WO2006113834A9 - Transactions commerciales en reseau - Google Patents

Transactions commerciales en reseau

Info

Publication number
WO2006113834A9
WO2006113834A9 PCT/US2006/014801 US2006014801W WO2006113834A9 WO 2006113834 A9 WO2006113834 A9 WO 2006113834A9 US 2006014801 W US2006014801 W US 2006014801W WO 2006113834 A9 WO2006113834 A9 WO 2006113834A9
Authority
WO
WIPO (PCT)
Prior art keywords
payment
merchant
mobile
services
user
Prior art date
Application number
PCT/US2006/014801
Other languages
English (en)
Other versions
WO2006113834A3 (fr
WO2006113834A2 (fr
Inventor
Bruce E Johnson
Chung Webster-Lam
Original Assignee
Microsoft Corp
Bruce E Johnson
Chung Webster-Lam
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/376,535 external-priority patent/US7849020B2/en
Priority claimed from US11/379,133 external-priority patent/US20060235795A1/en
Priority claimed from US11/379,143 external-priority patent/US8996423B2/en
Priority to JP2008507849A priority Critical patent/JP2008541206A/ja
Priority to BRPI0608591-1A priority patent/BRPI0608591A2/pt
Priority to AU2006236243A priority patent/AU2006236243B2/en
Application filed by Microsoft Corp, Bruce E Johnson, Chung Webster-Lam filed Critical Microsoft Corp
Priority to EP06758421A priority patent/EP1872188A4/fr
Priority to MX2007012648A priority patent/MX2007012648A/es
Priority to CA002601785A priority patent/CA2601785A1/fr
Publication of WO2006113834A2 publication Critical patent/WO2006113834A2/fr
Priority to NO20074614A priority patent/NO20074614L/no
Priority to IL185978A priority patent/IL185978A0/en
Publication of WO2006113834A9 publication Critical patent/WO2006113834A9/fr
Publication of WO2006113834A3 publication Critical patent/WO2006113834A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/407Cancellation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Definitions

  • the present invention relates to networked transaction systems and methods for conducting online transactions.
  • a merchant offers goods or services online via a browser.
  • the term "merchant” refers herein generally to any entity offering goods and/or services for purchase.
  • the term merchant is not used to describe any particular commercial status or to describe a licensed seller, unless specifically stated. Rather, the term describes generically any seller or entity offering good and/or services for purchase or sale.
  • service provider is used herein interchangeably with the term merchant and, unless otherwise stated, have the same meaning.
  • a merchant may have a website that describes, displays or otherwise offers goods and/or services for sale.
  • An end-user indicates a desire to purchase one or more goods or services, typically by selecting the item via the browser interface.
  • the browser displays a transaction page that allows the end-user to select one or more payment types and to input information needed to complete the transaction.
  • the transactional page displayed by the browser may permit the end-user to select a payment type, such as credit card (e.g., VISA, MasterCard, American Express, etc.) and to input transactional information such, as credit card number, card expiration date, etc.
  • the transactional page may also query the end-user for personal information such as name, billing address, shipping address, etc. The end-user then submits the information and the merchant processes the submitted information.
  • the merchant typically "owns" the website. That is, the merchant maintains the website, is responsible for the content, and receives and processes the transactional information provided by the end-user.
  • the merchant may establish an account with the end-user before conducting the first transaction and the end-user may then access that account via a user established login and password each time the end-user conducts a transaction with the merchant. That is, the end-user typically chooses a login name and a password to be used in subsequent sessions or transactions.
  • the merchant processes the information to make sure the information is sufficient to complete the transaction. For example, the merchant may ensure that the credit card number is valid and has sufficient funds to cover the cost of the goods and/or services.
  • the second model typically includes a third party transaction provider that handles the payment portion of the transaction.
  • the third party forms a relationship with both the end- user and the merchant.
  • the end-user may establish an account with the third party that can be accessed via a login and password as discussed above.
  • the end-user may provide personal and payment information to the third party (i.e., the end-user may provide personal information identifying the user and payment information such as one or more credit card numbers, expiration dates, etc.)
  • the end-user may also establish an electronic funds account by providing money to the third party transaction provider, the balance of which can be used to purchase online goods and/or services.
  • the third party archives the account information provided by the end-user and/or maintains the end-user's balance.
  • the third party also establishes a relationship with the merchant, wherein the third party handles the payment processing of the transaction.
  • the third party agrees to make payments to the merchant when an end-user with an account requests a transfer of funds to make a purchase.
  • the merchant may provide the option of using the third party by signaling the availability of this option on its website where the goods and services are being sold. For example, when a user visits a merchant's website and decides to make a purchase, the user may then be presented with an option to pay for the purchase using the third party transaction provider.
  • the end-user's browser When the end-user selects the option to pay for the purchase using the third party transaction provider, the end-user's browser is redirected to a website belonging to the third party transaction provider. The end-user then logs into his/her account via the login/password combination and selects a payment type (e.g., credit card) to use in the transaction, or requests a transfer of funds from the user's funds account to the merchant's account. Once the merchant determines that payment has been transferred appropriately by the transaction provider, the merchant can proceed to ship the purchased product or provide the purchased service to the end-user, hi the second model, the third party is responsible for maintaining end-user personal and financial information and for processing the transaction.
  • a payment type e.g., credit card
  • FIG. 1 illustrates a block diagram of a networked computer system for performing online transactions, in accordance with one embodiment of the invention
  • FIG. 2 illustrates a diagram of a system and method for initiating and performing identity verification in an online transaction, in accordance with one embodiment of the invention
  • FIG. 3 illustrates a diagram of a system and method for performing payment negotiation, verification and/or certification in an online transaction, in accordance with one embodiment of the invention
  • FIG. 4 illustrates a networked computer system for conducting online transactions, wherein transactions are handled, at least in part, by transaction software installed on computers connected to the network, in accordance with one embodiment of the present invention
  • FIG. 5 illustrates a networked computer system for conducting online transactions, wherein transactions are handled, at least in part, by transaction software installed on computers connected to the network, in accordance with another embodiment of the present invention
  • FIG. 6 illustrates a networked computer system for conducting licensing for applications installed on an end-user computer, wherein the license is obtained via an online transaction, in accordance with one embodiment of the present invention
  • FIG. 7A illustrates a system used for authenticating a mobile module to a network for establishing a secure communication therewith in accordance with example embodiments
  • FIG. 7B illustrates a system used for authenticating a user to a network using a mobile module when establishing a secure communication channel in accordance with example embodiments
  • FIG. 7C illustrates a system configured for single or multilevel verification of various different services using a mobile module in accordance with example embodiments
  • FIG 8 illustrates a three-way secure exchange of payment information and payment federation in accordance with example embodiments
  • FIG 9 illustrates various uses of a commercial transaction subsystem and bill presentation in accordance with example embodiments.
  • FIG 10 illustrates the use of payment options and rules for determining what type of payment provider should be used for a commercial transaction in accordance with example embodiments.
  • FIG 11 illustrates a subscriber identity module (SIM) device configured with a firewall for conforming to established radio network communication protocols when used for commercial transactions in accordance with example embodiments.
  • SIM subscriber identity module
  • Applicant has identified and appreciated that delegating at least some of the transactional responsibilities handled by the purchaser and browser in conventional models to lower level systems (and away from the browser and end-user), may facilitate a simpler and more secure online commercial transactions framework.
  • one or more transactional tasks may be handled by the operating system at one or both of the end-user and merchant, where information may be more securely safeguarded.
  • users may be relieved of some of the burden of transferring transactional information, making the experience more intuitive and enhancing security.
  • the merchant may be relieved of maintaining purchaser information, handling of payment information and/or processing the transaction.
  • identity information about a purchaser is provided by a subscriber identity module (SIM) card which stores identity information about the end-user that can be issued programmatically, creating a less confusing and more straightforward purchasing experience.
  • SIM subscriber identity module
  • embodiments herein provide for protocols, methods, computing systems, and other mechanisms configured for single or multilevel authentication using a SIM device over an otherwise untrusted or unsecure network (e.g., the Internet).
  • a commercial transaction system wherein a first network entity provides verification of a purchaser's identity and a different network entity provides verification of a user's ability to pay for the purchase, such that a merchant and a purchaser that are strangers to one another may conduct a transaction in relative security.
  • Still other embodiments allow for a three-way secure commercial transaction between a merchant, consumer, and payment provide in such a way that sensitive billing account information is opaque to the merchant or third parties.
  • payment tokens are passed via the consumer between the merchant and payment provider.
  • Such payment tokens are encrypted or signed in such a way that the merchant and others do not control or obtain any sensitive account information for the consumer. Nevertheless, the merchant can still confidently validate the payment token indicating the consumer's ability to pay for services and/or goods provided.
  • electronic billing information is used for payment authorization, auditing, and other purposes
  • various network entities e.g., the consumer, merchant, payment provider, etc.
  • a machine readable electronic bill which is used to automatically request and validate payment, create a transaction history, present a more accurate description of paid for services/goods, and for other purposes in an online commercial transaction.
  • This billing information may also be used for payment federation of a single payment from a consumer to various business associates for the merchant.
  • the merchant may have a contractual relationship with various business associates that provide services and/or goods in the commercial transaction.
  • the electronic billing information can include those portions of payments that are to be distributed among the various associates such that payment federation can automatically occur without any need for user interaction or separate auditing and payment mechanisms.
  • Provided herein are also mechanisms for automated decisions of a commercial transaction using rules or constraints defined by any number of network entities including the consumer, merchant, payment provider, etc. For example, payment options accepted by the merchant may be compared with payment options available to the consumer. Based on such comparison, the consumer may be presented only with those options that match. Alternatively, the payment option may automatically be chosen based on such comparison and/or based on additional rules or constraints. For instance, the consumer may limit the type of payments based on an established trust with the merchant. Of course, there may be many other types of rules and/or constraints that determine various actions that can occur in the commercial transaction.
  • a purchaser must relinquish personal information (e.g., name, address, phone number, etc.) and financial information (e.g., debit and credit card numbers and expiration dates, banking account numbers, etc.) to complete a transaction.
  • personal information e.g., name, address, phone number, etc.
  • financial information e.g., debit and credit card numbers and expiration dates, banking account numbers, etc.
  • the purchaser must trust that the merchant is an honest broker and will operate in good faith, using the information only as authorized.
  • a merchant must trust that a purchaser is who he/she represents and that the payment information provided is truly associated with the end- user making the purchase. There may be no sure way for a merchant to validate the identity of the purchaser and/or the validity of the payment information.
  • purchasers may have to rely on the reputation of the merchant, which may limit the sources from which the purchaser is willing to conduct transactions.
  • the merchant may have to operate with even less conviction that the purchaser is a good faith, bone fide purchaser, hi an untru
  • a customer is at risk of having all of his/her accounts breached should the single login/password combination be obtained by electronic theft.
  • purchasers may find the account login procedure an awkward transaction experience.
  • having to login to an account when a purchase is desired makes the transaction less convenient, as a purchaser must, in one way or another, produce this information before a transaction can be completed.
  • third party transaction providers the purchaser is redirected from a merchant's website to the third party transaction provider's website. This step is not intuitive and, at best, is cumbersome and confusing to the purchaser.
  • Applicant has identified and appreciated that delegating at least some of the transactional responsibilities handled by the purchaser and browser in conventional models to lower level systems (and away from the browser and end-user), may facilitate a simpler and more secure online commercial transactions framework.
  • one or more transactional tasks are handled by the operating system (or some other trusted subsystem) at one or both of the end-user and merchant, where information may be more securely safeguarded.
  • the operating system or some other trusted subsystem
  • users may be relieved of some of the burden of transferring transactional information, making the experience more intuitive and enhancing security.
  • the merchant may be relieved of maintaining purchaser information, handling of payment information and/or processing the transaction.
  • identity information about a purchaser is provided by a subscriber identity module (SIM) card which stores identity information about the end-user that can be issued programmatically.
  • SIM subscriber identity module
  • identification information is provided by a smart card embedded or otherwise coupled to a network device from which a purchaser conducts an online commercial transaction. Use of any of various chip or card based identity means allows a purchaser to link his or her identity with a particular device, such as a cellular phone or a networked computer.
  • programmatic and/or “automatically” refers to actions performed substantially without manual or operator involvement.
  • programmatic or automatic refers to actions initiated and/or performed by one or more computer programs. For example, providing identification information by requesting a user (e.g., purchaser) to provide login and/or password information would not be considered programmatic as the substance of the action is performed by the user. However, an action wherein a program issues identification information (e.g., a SEVI number, network address hardware ID, etc.) without requesting the user to input the information would be considered programmatic. Note that such automatic operations may be implemented by either software or hardware components.
  • network entity refers herein to a network presence and may be one or a combination of end-user/purchaser, identity provider, payment provider, merchant, etc.
  • a network entity may have a presence on a network via one or multiple network nodes.
  • multiple networked devices may operate under the auspices of a single network entity, such as an identity provider utilizing multiple servers to conduct online business, or an end-user connected to a network via a cellular phone and a personal computer.
  • a network entity may be a business such as a bank or retailer, or an individual such as an end-user.
  • the identity provider may provide identity validation in the form of an identity token, which the merchant can use to verify the identity of the purchaser.
  • the identity token may include one or more identity credentials of the end-user.
  • the identity token may be issued based on the identity information provided by the end-user/purchaser, for example, the subscribe number from the SEvI card, a network address (e.g., a Network Interface Card (NIC) identification, World Wide Name (WWN), etc.), login information, etc.
  • NIC Network Interface Card
  • WWN World Wide Name
  • the payment provider may provide verification of the end-user's ability to pay in the form of a payment token, hi addition, the payment provider may handle payment transactions on behalf of the purchaser in satisfaction of the purchase of goods and/or services from the merchant.
  • the above described framework allows, inter alia, a purchaser and merchant that are strangers to conduct an online commercial transaction in an untrusted network environment in relative confidence, as discussed in further detail in the various exemplary embodiments provided below.
  • one embodiment provides for a three-way secure communication between a merchant, consumer, and payment provider during a commercial transaction for purchasing services and/or goods in either an online or retail environment.
  • payment tokens are passed from the payment provider to the merchant via the consumer.
  • Such payment tokens offer proof of the consumer's ability to pay for the service and/or goods by allowing the merchant to validate the authenticity of the token directly with the payment provider.
  • payment tokens uniquely identify the authorization of payment for the services and/or goods, sensitive information about the billing account for the consumer is either not included within the token or otherwise encrypted so as to be invisible to the merchant.
  • the consumer's sensitive information is opaque to the merchant, thereby allowing the consumer to confidently purchase items from the merchant even when no trusted relationship exists between them.
  • the merchant can validate the payment token directly with the payment provider, the merchant can deliver the items with confidence of the consumer's ability to pay for such services and/or goods without maintaining financial information about the consumer (e.g., credit card numbers, account information, etc.).
  • the payment provider can validate the authenticity of the payment token as coming from the consumer, the payment provider can confidently transfer funds to the merchant; thus completing the three- way secure commercial transaction.
  • an abstraction model for allowing legacy applications to provide in-band online commercial transaction experience; additional types of fraud protection; bill capture and presentation for auditing, payment federation, and other payment or authentication purposes; service provider code execution for additional security and merchant specific functionality; multilevel authentication; and other features.
  • an abstraction model allows legacy and other applications to provide a user with an online purchase and payment capabilities as if such transaction occurs directly within the application, although portions of the commercial transaction are performed out-of-band.
  • catalog purchase e.g., Amazon, Sears, etc.
  • direct purchase of multimedia content from within the multimedia application download software/games in trial mode and automatically unlock them through in-band payment model, enable payment for subscription based services such as simple message service through email, etc.
  • the framework captures and presents electronic bills in the above three-way secure (and other) commercial transactions as a mechanism for additional authentication, auditing, payment federation, and other purposes will be described in greater detail below.
  • the commercial transaction to more secure portions of the subsystem, other embodiments allow a merchant to run specific code on a machine (e.g., additional user authentication, payment rules/mechanisms, user experience, etc.) with confidence that such code will not be hacked or otherwise compromised.
  • Applicant has further realized other advantageous features through the use of the abstraction model provided herein.
  • Applicant also provides for an overall system and protocol that uses a mobile module for secure communication and authentication of identity and payment capabilities for a variety of different services.
  • a subscriber identity module SIM (or other similar mobile module) can be used to authenticate a user and/or device to a service or server in a multilevel validation environment, hi such embodiment, the mobile module (and possibly even the user) is authenticated over a network independent of the network mobile infrastructure for the mobile module.
  • SIM subscriber identity module
  • the system validates the possession of a mobile module through authentication of an active billing account with the mobile infrastructure.
  • a service e.g., a Web Services (WS)
  • WS-Authentication e.g., WS-Authentication
  • WS-Security e.g., WS-Security, and other similar protocols.
  • Such secure communication can also be used to authenticate the user through other protocols and data exchanges between the mobile module and the mobile infrastructure — as described in greater detail below.
  • other embodiments provide for a protocol and state machine that abstract the computing device (used in the communication over the independent network) from the mobile infrastructure. Accordingly, the mobile module itself becomes a mobile terminal and the computing device becomes a peripheral device, thus complying with current wireless standards such as 3GPP (3 rd Generation Partnership Project).
  • FIG. 1 illustrates a block diagram of a commercial transaction system 100, comprising a plurality of network nodes including an end-user (purchaser) computer 110, a merchant computer 140, an identity provider computer 120, and a payment provider computer 130.
  • Each of the above nodes may include one or more computing devices interconnected via network 105.
  • the end-user computer, merchant 140, identity provider 120 and payment provider 130 may be associated with a network entity, such as an individual, company or business.
  • end-user computer 110 typically is associated with an individual that employs the computer to access resources on the network and merchant computer 140 may be associated with a corporation or business offering goods and/or services for sale.
  • the one or more computing devices that form each mentioned component in commercial transaction system 100 may operate as the point of entry, computing platform and/or vehicle by which the associated network entities communicate over the network.
  • embodiments provided herein may be described in an online purchasing environment, embodiments can also be used in a direct retail transaction.
  • a direct retail transaction can apply to a consumer purchasing products in a retail store, wherein payment, identity, authorization, and other embodiments are used.
  • the use of an online experience for describing embodiments herein is for illustrative purposes only and is not meant to limit or otherwise narrow the scope of embodiment unless otherwise explicitly claimed.
  • network 105 may be any type of network in any type of configuration that interconnects and allows nodes connected to the network to communicate. Nodes or devices may be connected to the network via copper (e.g., Category 5) cable, optical connections, wireless or any combination thereof. Information may be transferred using any low level protocol such as Ethernet and/or any information protocol such as TCP/IP.
  • the network 105 may have any number of devices connected to it and may be a trusted (e.g., intranet) or an untrusted network (e.g., LAN/WAN, Internet, etc.), or a combination of both.
  • the computers connected to the network may be any type of device including, but not limited to, one or any combination of a mobile phone, a desktop computer, a tablet personal computer, a server, workstation, etc.
  • FIG. 2 illustrates a diagram of a system and method for initiating and performing identity verification in an online transaction, in accordance with one embodiment of the invention
  • FIG. 3 illustrates a diagram of a system and method for performing payment negotiation, verification and/or certification in an online transaction, in accordance with one embodiment of the invention.
  • the methods may be used separately or in combination to perform an online transaction between an end-user/purchaser and a merchant.
  • no distinction is made between the network entity and its associated networked devices.
  • identity provider is used generically to describe the identity provider as an entity (e.g., a bank, government organization, agency, etc.) and as the computing devices that the entity utilizes to perform various network functions, such as providing identity verification for an end-user, or otherwise operating on the entity's behalf.
  • An end-user computer 110 may place an order 242 with a merchant 140.
  • the order 242 may be any indication that the end-user would like to purchase one or more goods and/or services from the merchant 140.
  • the order 242 may result from end-user selecting a good or service via a web browser displaying pages resident at the website of a merchant, or may result from choosing an option from an application running locally, as described in further detail below.
  • the merchant 140 may provide a website to display or otherwise offer for sale goods and/or services that it provides, or may provide an online catalog of merchandise.
  • the order 242 may be any type of indication that end-user would like to purchase one or more goods and/or services from the merchant 140.
  • order 242 may originate from an application or other program local to the end-user computer 110.
  • an end user may create, produce or edit a document via a word processing application, design a slide show using a presentation application and/or manipulate images or graphics for a poster or brochure using an imaging application.
  • the application may include an option under the print menu that allows the document to be printed by a third party to, for example, take advantage of printing features that may not be locally available, or to otherwise exploit professional printing services.
  • the application may send, via the network, order 242 to the merchant 140.
  • order 242 may be any indication to purchase any good and/or service, as the aspects of the invention are not limited in this respect.
  • merchant 140 may request that end-user 110 provide an indication of the end-user's identity and/or verification that the end-user is indeed who he/she purports to be (step 205). For example, merchant 140 may not know anything about the source of order 242 and may desire information about the identity of the end-user and/or assurance that the end-user is not spoofing his/her identity. Alternatively, the merchant 140 may send a notice or indication that payment is required for the service and demand that a payment token be provided. To obtain a payment token, it may be necessary to first establish an identity via an identity token, as described in further detail below. In either case, end-user 110 may respond to the request by the merchant 140 by enlisting the services of identity provider 120 (step 215).
  • Identity information may include any information that enables the identity provider 120 to distinguish between end-user utilizing end-user computer 110 and the various other end-users to which identity provider may provide services.
  • the identity information may include a unique identifier associated with the hardware of end-user computer 110.
  • the identity information is provided by a SIM card issuing an identifier unique to the subscriber.
  • Identity information may include providing a unique hardware number of the network interface card (NIC) of the end-user computer 110, a world wide name (WWN) or other network address of end-user computer 110 or any other means by which end-user computer 110 may be identified, including (in some embodiments) an established login name/password combination.
  • NIC network interface card
  • WWN world wide name
  • Identity provider 120 uses the identity information to locate identity credentials associated with the end-user.
  • identity provider 120 may include a database that stores identity information and credentials on a plurality of end-users. The identity information may be used to index into the database to obtain the correct identity credentials.
  • the identity provider 120 may be any type of entity.
  • identity provider 120 may be a mobile phone company that uses the subscriber number provided by the end-user's SIM card to locate the appropriate identification information, hi one embodiment the subscriber number is used to locate and obtain information provided by the end-user at the time of subscription to the cell-phone or other device exploiting SIM technology.
  • the identity provider 120 may be a bank, a government agency (such as the registry of motor vehicles (RMV)), or any other facility that maintains identification information or credentials associated with end-users.
  • identity provider 120 provides an identity token to end-user computer 110 that provides identity authentication and/or credentials about the end-user (step 225).
  • the identity token may be any type of electronic message that another network device can use to authenticate, verify and/or determine an end-user's identity.
  • the identity token may include identity credentials of the end-user.
  • Identity credentials may include, but are not limited to, any one of or combination of name, birth date, address, telephone number, email address, etc.
  • the identity token may include an electronic signature from the identity provider 120 certifying that the identity credentials are correct. In this way, a merchant and/or payment provider may rely on a disinterested third party (i.e., an identity provider), rather than the representations of an arbitrary end-user.
  • the identity token may be encrypted before being transmitted over the network and decrypted when received by the desired network device (e.g., merchant, payment provider, etc., as discussed in further detail below), to protect against eavesdroppers on the network.
  • the payment token is merely a certification of the end-user's identity without accompanying identity information.
  • the identity provider 120 may transmit the identity token to end-user computer 110 to forward to merchant 140 (step 235), and/or identity provider 120 may transmit the identity token directly to the merchant 140.
  • Merchant 140 may then process the identity token to identify end-user and/or to verify that end-user is who he/she purports to be.
  • the identity token may be used to authenticate certain information about the end-user that may affect the transaction. For example, the merchant 140 may provide a service that requires the end-user to be of a certain age. Identity credentials transmitted with the identity token may be used to ensure that the end-user is of the proper age and meets this requirement.
  • Merchant 140 may have discounts for particular end-users that are frequent purchasers, or who received a coupon, promotional offer, etc.
  • the merchant 140 may index a database of end-users to determine whether the end-user qualifies or should otherwise be specially handled based on the provided identity credentials.
  • the merchant 140 may request validation of the identity token by sending a request to the identity provider 120 (step 245).
  • the request for validation of the identity token may include forwarding the identity token from merchant 140 to identity provider 120.
  • the identity provider 120 may validate the identity token, and thereby determine whether the identity token is authentic.
  • the identity provider 120 may then forward an indication of the validity of the identity token to the merchant 140 (step 255).
  • the merchant 140 may simply validate the identity token itself (step 265) (e.g., by assuming the identity token is valid or otherwise processing the token).
  • a response may be returned from the merchant 140 to the end-user computer 110, where the response may include a message of whether the identity token is valid, of any applicable discount or promotional offers, and/or any other type of message, as the invention is not limited in this respect (step 265).
  • the merchant 140 may request that the end-user provide verification or validation of an ability to pay and/or provide an indication of how the end-user would like to pay for the goods or services.
  • the merchant 140 may make the request via a payment token request (step 305 in FIG. 3).
  • the end-user computer 110 may enlist the services of a payment provider 130.
  • Payment provider 130 may be associated with a third party that maintains financial and payment information about various end-users, such as a financial institution, or a third party broker that handles financial transactions and payment procedures.
  • the end-user computer 110 may solicit a payment token from a payment provider 130 (step 315) by transmitting the identity token to payment provider 130.
  • the end- user may request a payment token by logging onto the payment provider 130 in a manner similar to that discussed in connection with the identity provider 120 (i.e., by providing an identifier such as a SIM subscriber number, NIC address and/or using a login/password combination).
  • the end-user may request a payment token in other ways, as the invention is not limited in this respect.
  • the end-user may send information about the purchase, such as the price and nature of the purchase so that the payment provider can verify that the end-user is capable of paying. However, providing purchase information is not required, as it may not be necessary or it may be handled in subsequent steps of the transaction.
  • Payment provider 130 processes the identity token (or other provided identifier) to locate information about the end-user. For example, the payment provider 130 may access a database of payment information based on the identity credentials transmitted with the identity token. Payment provider 130 may determine what payment capabilities and options the identified end-user has available. The payment provider 130 may then verify that the end-user has the ability to pay, and in response generate and transmit a payment token to the end-user computer 110 (step 325). The payment token may indicate the end-user's ability to pay and/or a certification that the payment provider 130 is willing to handle the transaction on the end-user's behalf. The end-user computer 110 may then forward the payment token to the merchant 140 (step 335).
  • the merchant 140 processes the payment token such that the merchant 140 is satisfied that the end-user is able to pay for the goods or services (step 365). For example, the merchant 140 may ask the payment provider 130 to validate the payment token (steps 345, 355) or may simply validate it itself (step 365) (e.g., by assuming the payment token is valid or otherwise processing the token). The merchant 140 may then begin the process of providing the goods and/or services to the end user. Because the payment provider 130 may be a disinterested third party, merchant 140 may treat the payment token essentially as payment and may not have to wait until the transaction is fully processed.
  • the merchant may have to ensure that the payment information provided by the end-user is correct and sufficient. For example, a merchant may have to run a provided credit card number through the credit card system to query whether the number is valid, the card is valid, there are sufficient funds and/or the card is correctly associated with the identity provided by the end-user. If something doesn't check out, the transaction may have to be canceled, terminated or abandoned. Moreover, the termination of the transaction may happen after the end-user perceives the transaction to be complete and is no longer accessing the network and/or is no longer accessing the merchant's website, etc.
  • the merchant may then have to notify the end-user that there was a problem with transaction and the end-user will have to go through the transaction again to correct the problem (e.g., by correctly inputting payment information, specifying a different card with sufficient funds, etc.). In some instances, the end-user may not be notified and the commercial transaction may never be completed. hi various embodiments discussed herein, because a payment token will not be issued unless the end-user payment information is correct, sufficient funds are available, and/or the payment provider otherwise certifies that it will pay on the end-user's behalf, the merchant can proceed with the transaction immediately. Any deficiencies in the transaction may be identified in real-time and addressed so that all parties can be relatively certain that there expectations are being met with respect to completion of the transaction.
  • the payment provider may handle the financial transaction (e.g., handling the credit card, transferring funds, etc.)
  • the merchant may be relieved of establishing and maintaining the infrastructure necessary to, for example, process credit card numbers or otherwise handle payment procedures and funds transfer.
  • the payment token operates as an assurance that the payment provider will transmit the designated funds, for example, by wiring the money or enacting an electronic transfer of funds to the merchant.
  • the payment token may also be an assurance that the payment will be made by non-electronic means such as a promise to issue to the merchant a check or other negotiable instrument.
  • the commercial transaction is substantially risk free as the identity of the end-user and the payment verification is handled by third parties and is therefore less susceptible to fraud, spoofing and even innocent mistakes in providing personal and financial information. Therefore, merchants may be more willing to conduct online commercial transactions with unknown end-users over an untrusted network.
  • personal and financial information resides with entities either that already maintain the information and/or that the end-user has an established relationship with. Confidential personal and financial end-user information need not be provided to the merchant, mitigating the vulnerabilities of having confidential information misused or misappropriated. As a result, end-users may be more willing to conduct commercial transactions with unknown merchants without having to worry about whether the merchant is trustworthy or not.
  • identity information and payment information are input by the user and processed by either a third party or the merchant.
  • these models are awkward, inefficient and time consuming for the user.
  • conventional models present numerous issues regarding security of an end-user's confidential information as well as making a merchant vulnerable to fraud and/or susceptible to failure to pay by an end-user.
  • commercial transaction software installed on each of the computers employed in various commercial transactions may mitigate or eliminate concerns over security and fraud, hi addition, many of the actions handled by the end-user and merchant in conventional models may be performed by the commercial transactions software, making the transaction simpler and more intuitive to the end-user.
  • FIG. 8 illustrates an example of using some of the features described above for a three-way secure communication and various trust boundaries that may be established during a commercial transaction.
  • this model allows for single or subscription payments, as well as payment federation such that a service or merchant can aggregate payment for smaller companies; thus enabling the customer to pay a single bill.
  • a distributed system 800 is configured to facilitate a commercial transaction between a consumer 810, merchant 830, and a payment provider 805.
  • a payment trust boundary 815 divides the merchant 830 from the consumer 810/payment provider 805 such that a trusted relationship exists between the payment provider 805 and the consumer 810 or customer computing device (i.e., the consumer has appropriately identified or authenticated itself to the payment provider using any of the available mechanisms as described herein). Accordingly, the consumer 810 can utilize this trusted relationship to authorize payment to the merchant 830 for various types of payments and various types of services.
  • the merchant 830 requires reserve payment for a product (e.g., a custom item that requires prepayment like a car, computer, etc.), which the consumer 810 wishes to purchase.
  • a product e.g., a custom item that requires prepayment like a car, computer, etc.
  • the user of the consumer 810 computing device may require appropriate authentication as described herein.
  • the consumer 810 computing device can appropriately request payment from the payment provider 805 through any various mechanisms as also described herein.
  • the consumer 810 may provide the payment provider with billing or other request information that is signed or otherwise encrypted by the consumer's 810's computing system.
  • the payment provider e.g., a mobile web server as described herein
  • the merchant 830 can use the reserve payment token to request payment from the payment provider 805. Note that the amount of the request for payment may be different than the amount reserved. Nevertheless, the payment provider 805 verifies and returns a payment response to the merchant 830 and/or consumer 810. If approved the merchant 830 can ship (or otherwise provide) the order to the customer 810 and be provided with payment thereof. If, on the other hand, the payment is rejected or further user interaction is required, the merchant 830, payment provider 805, and/or consumer 810 can choose what course of action to take.
  • the payment provider 805 and/or merchant 830 may request authorization from the consumer 810 for the new amount.
  • the payment provider 805 may require user input authorizing the transfer of funds regardless of any change in reserved and requested payment amounts.
  • other actions and procedure for completing the commercial transaction are also contemplated herein.
  • the single payment may also apply to other services and/or goods.
  • the single payment mechanism may apply to a software program that is ready for immediate download.
  • the single payment may unlock various levels of a program that was downloaded (e.g., student version, professional version, or other separate functionality).
  • the above single payment can be used for a variety of different types of purchases, some in a slightly modified payment form.
  • the consumer 810 wants to setup a subscription with a merchant 830 for continual service (e.g., a newspaper or magazine subscription, movie subscription, gaming application, or other pay-as-you go goods and/or services). Accordingly, the merchant 830 will challenge the consumer 810 for a payment token, and thus the consumer 810 client may interact with the user requesting authorization to proceed as described herein. Similar to above, the consumer 810 signs or otherwise encrypts the request for payment (e.g., using electronic billing information as described herein below) and send such request to the payment provider 805 (e.g., a mobile operator, credit card company, pre-paid or other type of third party service, etc.).
  • the payment provider 805 e.g., a mobile operator, credit card company, pre-paid or other type of third party service, etc.
  • the payment token is stored at the merchant 830 and periodically used when requesting subscription payment from the payment provider 805. Accordingly when processing subscription payment, the merchant 830 retrieves the payment token and sends it to the payment provider 805 for payment settlement.
  • the payment provider 805 verifies and returns a payment response to the merchant 830 and/or consumer 810. If an approved response is returned, the subscription merchant 830 will receive payment during the next payment provider 805 account payment run. If the payment request is rejected, however, the payment provider 805 and/or merchant 830 may respond appropriately. For example, the merchant 830 (or payment provider 805) may contact (e.g., via email) the user or consumer 810 informing them of the outstanding payment.
  • the consumer 810 can then perform a single payment as described above or setup another subscription payment through either the same of different payment provider 805.
  • the merchant 830, payment provider 805, and/or consumer 810 may have other rules or requirements for processing these and other payment authorizations, as will be described in greater detail below.
  • embodiments allow for federation of a single consumer 810 payment to a plurality of business associates or subsidiaries with a contractual arrangement.
  • Often business relationships are complex and require distribution of payments for various services and/or goods provided within a particular business model. For instance, when purchasing a trip from a travel agent 830, a consumer 810 may be provided with a package deal including flight arrangements, hotel accommodations, transport services, etc.
  • the merchant 830 who typically contracts out many of such services and/or goods, must then keep detailed accounting of such commercial transaction in order to make appropriate payments to its business associates.
  • embodiments herein provide for an automatic payment federation to business associates within a particular type of relationship on a per transaction basis.
  • a car rental service may require payment from merchant 830 as part of a holiday package sale.
  • An insurance company e.g., business associate "B” 825) may charge the merchant 830 on a per transactional fee basis.
  • payments are automatically federated to each business associate (e.g., "A” 820 and "B” 825) when a single payment is made to the merchant 830.
  • the consumer 810 or payment provide 805 makes a single payment to the merchant 830; however, all subsidiaries with a business relationship according to the trust boundary for the business model 835 can be appropriately paid. Note that such payment will typically be tied to the electronic billing statement as described in greater detail below.
  • various portion of an electronic bill for capture, presentation, and other purposes can correspond to what portion of payment should be federated to each business associate. Further, each of these portions may be signed and/or encrypted such that particular information about the payment is opaque to the consumer 810, payment provider 805, or amongst the various business associates 820, 825 as defined by the various trust boundaries 815, 825.
  • FIG. 4 illustrates a networked computer system for handling commercial transactions, in accordance with one embodiment of the present invention.
  • Networked computer system 400 may be similar to computer system 100 illustrated in FIG. 1. However, in FIG. 4, each of computers in system 400 includes local installations of commercial transactions software 485. In particular, end-user or consumer computer 410, identity provider 420, payment provider 430 and merchant 440 include commercial transactions software 485a-485d, respectively.
  • the commercial transactions software locally installed at each of the computers in the system may be the same, or may be customized for the particular computer in view of which role(s) the computer plays in the transaction (i.e., whether the computer operates as an end-user node, a merchant node, identity provider node, payment provider node, etc., or some combination of the above).
  • each installation is configured to communicate with installations on other networked computers to perform online transactions. For example, each installation may be configured to communicate with installations on networked computers so as to perform the methods illustrated in FIG. 2 and/or FIG. 3.
  • the local installation of the commercial transaction software 485a on identity provider 420 can create an identity token identifying the end-user utilizing end- user computer 410. Furthermore, the commercial transaction software 485a on identity provider 420 can forward the identity token to the end-user computer 410, the payment provider 430, the merchant 440, and/or any other computer, as the invention is not limited in this respect.
  • the local installation of the commercial transaction software 485b on the end- user computer 410 can issue identity information (so as to identify the end-user) in response to an indication to conduct an online transaction between the end-user and a merchant.
  • the local installation of the commercial transaction software 485c installed on payment provider 430 can receive the identity token and generate a payment token verifying an ability of the end-user to pay (e.g., the payment token) for the online transaction.
  • the local installation of the commercial transaction software 485d installed on the merchant 440 can receive the verification of the ability of the end-user to pay before proceeding with the online transaction.
  • each of the computers in system 400 operates using a local installation of a same or similar operating system 495.
  • each of the computers in system 400 may operate using the Microsoft Windows® operating system.
  • Commercial transactions software 485 may be a subsystem of the operating system.
  • the various computers employed in a commercial transaction communicate in a consistent and known fashion. Since the commercial transactions software is communicating directly over the network and handling the validation, verification and security, the end-user and merchant need not know anything about one another, and more importantly, may not need to establish any trust relationship.
  • the operating system much of the transaction may be performed substantially invisible to the user, without requiring confusing and oftentimes awkward involvement by the end-user.
  • an identity token may include a time component that specifies a time after which any component receiving and processing the token should deem it invalid, and not honor the token as verification of identity and/or payment.
  • the commercial transactions software components may programmatically process any time limits associated with a token. This may prevent tokens obtained by "fishing" from being used inappropriately at a later date.
  • the commercial transaction software need not be part of the operating system, but may be any program or group of programs local to computers involved in a commercial transaction that can communicate with one another over the network.
  • the commercial transaction software may be an application developed by a third party that can be installed on the computers to operate on or independent of the operating system installed on the computer.
  • the application may be configured to operate with any one or combination of operating systems so as to be available to computers or devices of a wide range of capabilities and configurations, and not limited to any particular operating system, processor, instruction set, etc.
  • FIG. 5 illustrates a commercial transaction initiated by an end-user selecting one or more desired goods and/or services, wherein the transactional components of the purchase are handled, at least in part, by a transaction software subsystem distributed as part of the operating system of the various computers involved in one or more transactions.
  • An end-user connected to network 505 through end-user computer 510 may be running an application 555.
  • Application 555 may be a browser displaying the website of a business that offers merchandise or services for sale.
  • Application 555 maybe an application that provides an option to engage in an online transaction, such as an imaging editing program that allows users to manipulate images.
  • the end-user may select one or more goods or services to purchase via application 555.
  • the end-user may wish to have an edited image professionally printed on photo quality paper.
  • Application 555 may include such an option under the print menu.
  • the print option when selected, may generate a window or dialog box listing all of the available printing options, including services available over the network.
  • the print option may list service providers 540a, 540b and 540c as options for providing the printing service.
  • an online commercial transaction as described above may be initiated.
  • the service provider may request that the end- user provide an identity token.
  • application 555 (or an application embedded in commercial transactions software 585), may generate a dialog box or interface listing available identity providers.
  • the dialog box may list identity providers 520a, 520b and 520c as possible identity providers that the user may select to handle identification verification.
  • FIG. 9 illustrates the use of a trusted commercial subsystem and other features in a distribute system and in accordance with example embodiments.
  • a local computing device 920 within distributed system 900 is configured to provide an online or local retail transaction in accordance with embodiments described herein.
  • the trusted commercial transaction subsystem 965 is shown only as part of the local computing device 920, similar subsystems may also reside on other network entities.
  • various components or modules may be described herein as residing on any particular network entity, such components or modules may be distributed throughout the computing system and reside on any number of network entities (i.e., portions may exist on one or more network entities).
  • the specific aesthetic layout and use of a particular module by a network device or entity is used herein for illustrative purposes only and is not meant to limit or otherwise narrow the scope of embodiments herein.
  • a trust boundary 906 separating the trust relationship between the various components.
  • the relationship may be divided up differently, in the present example the trusted relationship exists between the payment provider 990 and the trusted commercial transaction subsystem 965. This advantageously allows for many features that current commercial systems cannot provide.
  • the trust boundary 906 abstracts applications 925 from the commercial transaction with the merchant. Accordingly, legacy and other applications 925 can provide an in-band experience to the end user 940, although much of the functionality appears out-of-band.
  • the application 925 when receiving input to purchase services and/or goods can make a purchase call 930 into the trusted commercial transaction subsystem 965, which is then used to generate dialog boxes, receive user 940 input 935, and otherwise automatically communicate with the merchant 905 and/or payment provider 990 as described herein.
  • the user 940 does not need to necessarily trust the application 925 or the merchant 905 in the commercial transaction.
  • the trust is limited to the subsystem 965 of the present framework, which reduces the degree or levels of trust needed to confidently and securely perform a commercial transaction.
  • the account details 950 for the user 940 which include sensitive information 955 that the user 950 is unwilling or uncomfortable to publicly share (e.g., credit card information, personal information, user names/passwords, etc.), are accessed via either direct user input 935 to the subsystem 965 or from secure 960 account information store 945.
  • applications 925, merchant 905, and other components are abstracted away from financial and other billing account details 955 controlled by the subsystem 965 as described herein.
  • the trust boundary 906 also indicates a secure communication between the payment provider and the trusted commercial transaction subsystem 965. Accordingly, the subsystem 965 authenticates to the payment provider(s) 990 in any one of numerous ways described herein, allowing for secure communication therewith.
  • local computing device which can be a handheld portable device as described below in a local retail transaction, a personal computer in an online transaction, or other similar device as described herein
  • billing information 910 is presented to the local computing device 920 for authentication, auditing, and other purposes as used in example embodiments described herein.
  • Such billing information may include, but is not limited to, cost of the merchandise and/or services, detailed description of the commercial transaction, merchant 905 specific information, federation payment information, type of transaction (e.g., single payment, subscription, etc.), or other types of billing information.
  • the bill information 910 may also include other information such as merchant constraints and payment options as described in greater detail below.
  • the bill information 910 is an electronic bill configured to be machine readable, which provides for many advantageous abilities of the current commercial transaction system.
  • the billing information 910 can be part of the payment token request 980 (or otherwise delivered in another communication to the payment provider 990) as previously described.
  • the bill information may be used by the payment provider 990 for payment token validation 940. More specifically, the bill information 910 provided from the consumer or local computing device 920 can be compared with the payment token 985 information provided from the merchant 905 in the payment token validation 904.
  • the payment provider 990 can.be further assured of the authenticity of the payment token 985 and the validity of the merchant.
  • the bill information 910 sent from the merchant 905 to the payment provider 990 may be a copy of the bill information 910 sent to the trusted commercial transaction subsystem 965 or client 920.
  • the bill information 910 may be a signed and/or encrypted version from the payment provider 990, routed via the consumer or local computing device 920. In either case, the payment provider can do the comparison previously described for authentication of the payment token 985.
  • billing information 910 as used by the payment provider 990 can also be used to give a more detailed description of charges associated with a bill that will subsequently be presented to the user 940 for charges on the user's account. Because this can also be a machine readable bill 910, the local computing device 920 can match up the bill information 910 with that previously received by the merchant 905 for further authorization of payment to the merchant 905. hi other words, if the bill information 910 within the bill from the payment provider 990 does not match any received from the merchant 905, then the charges may be considered fraudulent.
  • the merchant 905 can use the bill information 910 for auditing, user and other authentication purposes, payment federation, etc.
  • the merchant can sign or otherwise encrypted portions of the bill information ' 910.
  • the bill information 910 may be part of the payment token 985 received by the payment provider via the local computing device 920.
  • the merchant 905 can check the validity of the billing information 910 for authenticating that the payment token 985 came from the client 920 or trusted commercial transaction subsystem 965.
  • the merchant 905 can use billing information 910 received from the payment provider 990 to validate or authenticate the payment provider 990 and/or local computing device 920.
  • bill information 910 is routed to the payment provider via the subsystem 965 or consumer 920, billing information received from the payment provider that matches that sent to the client 920 can authenticate both the client 920 and payment token 985 from the payment provider 990.
  • the bill information 910 can also be used by the merchant for payment federation.
  • various portions of the bill information 910 may be machine readable for determining what portions of funds from the payment provider 990 (upon successful payment authentication) should be distributed to business associates as previously described.
  • portions of the bill information 910 will be encrypted or otherwise opaque to the user 940 (or consumer client 920), payment provider 990, or other components not part of a business relationship with the merchant 905.
  • This also uniquely identifies the business associate in the billing federation, and can be used thereby for authentication purposes. More specifically, the various portions of the bill information 910 specific to a business associate can be encrypted using a key specific such business associate, thus the billing information may only be seen by the merchant 905 and the specific business associate. In other embodiments, however, the portions of the bill for payment distribution or federation are only signed by the merchant 905 to make then opaque to other components in the system 900.
  • billing information 910 can be used for various purposes.
  • the billing information 910 can also be used for auditing purposes, product distribution reconciliation, or any other well known business and other purposes. Accordingly, the above use of the bill information 910 for authorization, identification, payment federation, or any other purpose is used for illustrative purposes only and is not meant to limit or otherwise narrow the scope of embodiments unless otherwise explicitly claimed.
  • payment provider code 970 within the subsystem 965 allows for securely running code specific to one or more payment providers 990.
  • code can be used for further authorization specific to the payment provider, e.g., biometric, radio frequency identification (RFID), user name/password, or any numerous additional authentication techniques.
  • RFID radio frequency identification
  • the payment provider can run trusted code for its specific business purpose.
  • the use of such code 970 also allows for a more integrated in-band user experience that can be controlled by the payment provider 990 or any other component that has a trusted relationship with the subsystem 970.
  • a trusted relationship may exist between some merchants 905 and the subsystem 965 for allowing trusted code thereof to be run by the subsystem 965.
  • the merchant 905, payment provider 990, or any other component involved in the commercial transaction may provide an integrated user experience that appears as if ran from within the application 925 (legacy or otherwise); however, many of the events occur out-of-band.
  • the dialog boxes, payment options, or any other number of features presented to the user or application functionality may be controlled by the code 970 specifically provided by the various trusted network entities (e.g., the payment provider 990, the merchant 905, etc.). Accordingly, as will be described in greater detail below, this code can also be used when evaluating payment options and other constraints from the merchant 905 and/or payment provider 990.
  • the selected service provider or merchant transmits any requirements to the identity provider with the request for identity verification.
  • service provider may be selling goods or services that require a minimum age or is restricted to a certain geographical location.
  • the listing of identity providers may be limited to those that can provide identity credentials that satisfy the requirements of the service provider.
  • the list of identity providers may be restricted to those that can provide age verification or current address information, such as the RMV.
  • a dialog box may be generated listing options for payment providers.
  • the dialog box may list payment providers 530a, 530b and 530c, which may include a credit card company, a bank offering electronic debit services, or a private third party offering financial services, respectively.
  • the selected service provider may include any payment requirements associated with the purchase. For example, the service provider may only accept a certain type of credit card. The payment requirements may then be reflected in the available payment providers listed or enabled in the payment provider selection dialog box. After a payment provider is selected, payment certification may proceed and the transaction may be completed.
  • FIG. 10 illustrates such an embodiment, wherein a distributed system 1000 is configured to pro grammatically determine actions based on such things as merchant constraints 1010 and/or consumer rules 1035.
  • merchant 1020 can define within the merchant constraints 1010 payment providers 1005 or types of payment acceptable for purchasing services and/or goods thereof.
  • Decision module may then present such constraints to the user, e.g., in a user interface requesting user input 1040 for choosing one or more of the available payment options. Based on the user input 1040, the appropriate payment provider 1005 may be contacted for proper funding of the services and/or goods.
  • consumer rules 1035 can also be used in addition to, or in place of, the merchant constraints 1010.
  • consumer rules 1035 may indicate that only certain types of payments can be made for certain types of merchants 1020. More specifically, the consumer rules 1035 may indicate that if a merchant 1020 is not registered or otherwise trusted, that only payments that can be reversed may be used for purchased made from the merchant 1020.
  • merchant rules 1010 and consumer constraints 1035 can be used by decision module 1030 when determining actions to take in a commercial transaction.
  • the merchant constraints 1010 and consumer rules 1035 may be compared for compatibility and other purposes.
  • the available payment options from the merchant 1020 can be compared to payment providers 1005 available or allowable by the consumer when presenting the user with a selection of payment providers 1005.
  • the payment selection may also occur automatically based on such things as a default setting, provider ratings or preferences, or any other number of option settings. If fact, any number of actions may occur based on the implementation of the various merchant 1010 and/or consumer 1035 rules.
  • the merchant constraints 1010 may be included within the billing information or provided separately to the consumer. Also note that the comparison of various rules and actions taken thereby may all occur under the covers, i.e., without the knowledge of the user and/or other system components.
  • the present system is not limited to just constraints or rules defined by either the consumer or the merchant.
  • the payment provider may also define various restrictions that can also be considered in conjunction or instead of the consumer and/or merchant rules. Accordingly, the above use of merchant and consumer constraints for determining various actions (such as payment provider options) is used herein for illustrative purposes only and is not meant to limit or otherwise narrow embodiments herein described unless otherwise explicitly claimed.
  • commercial transactions software 585 from FIG. 5 may include a logging feature that records all of the various steps of the commercial transactions conducted by the machine. The logging information may be used as proof of purchase or to otherwise memorialize transactions.
  • commercial transactions software 585 may include monitoring capabilities for electronic downloads, which sends a verification of a successful download, only after which final payment will be made. By making payment contingent on a signal that the transfer of goods or services was completed successfully, issues of double billing may be addressed and substantially eliminated.
  • FIG. 6 illustrates a networked computer system having a commercial transaction framework that allows an end- user to pay for the amount of time spent using the application.
  • Networked computer system 600 includes a network 605 interconnecting end-user node 610 to a plurality of identity providers 620, a plurality of payment providers 630, and plurality of service providers 640.
  • End-user node 610 may be a computer running on an operating system 695. Installed on the end-user computer may be a plurality of software applications 655. The software applications may have come bundled with the computer at purchase, may have been downloaded freely over a network, or otherwise distributed (often for free or for a nominal charge, or for registering with the vendor) by the seller of the application.
  • Application 655 may be any type of application and any number of applications may be installed on the computer.
  • Service providers 640 may be associated with one or more applications installed on end-user computer 610. For example, service provider 640a may be one or more computers owned by the developer and seller of application 655a. Similarly, service providers 640b and 640c maybe associated with applications 655b and 655c, respectively.
  • the service provided by the service providers is a license to use the associated applications installed on the computer.
  • software e.g., applications 655
  • the license may be obtained by initiating a commercial transaction with one or more of the service providers 640.
  • application 655a maybe a desktop publishing application that an end-user would like to use for a couple hours to design a card or brochure.
  • the end-user opens application 655a, the end-user is notified that the end-user needs to purchase a license to use the application.
  • a dialogue box may appear listing the characteristics and prices of the various for-use licensing capabilities.
  • a license may be for a specified amount of time, for example, an hour or a day.
  • the license may expire once the application has been closed down, or the license could remain active until the term has expired.
  • the license could be based on operations or tasks that allow an end-user to complete one or more jobs or employ one or more desired features. Additional features to be used may increase the cost of the license. It should be appreciated that a license having any desired terms may be negotiated, as the aspects of the invention are not limited in this respect. .
  • the end-user may be instructed to select an identity provider and/or payment provider, or one or the other may be selected by default to initiate an online transaction.
  • the transaction may be handled by commercial transaction software 685 substantially as described in any of the foregoing or following embodiments.
  • service provider When service provider receives a payment token from one of the payment providers 620, the service provider may transmit a license according to the terms agreed upon at the initiation of the transaction.
  • the received license may be processed by generic license service 690 so that the appropriate accessibility to the application may be invoked.
  • the generic license service may then issue an enable key to application 655 so that the user may run the software and utilize its functionality according to the license.
  • the enable key may include any information the application may need to provide the necessary services for the term indicated in the license.
  • the enable key may include a password provided by the service provider such that the application knows that the license is valid and/or may simply rely on the representation from generic license service 690 that a valid license has been obtained.
  • metering engine 694 may be notified to keep track of time and to indicate to the application when the license has expired.
  • the application may be programmed to periodically query the metering engine and then disable itself when the license has expired.
  • the application may give periodic warnings or updates to the user about the amount of time remaining in the purchased license, should the license include a term.
  • the pay-as-you-go license may provide users with much more flexibility and give them access to software that they would not have had prior access to due to the cost of buying the software package with a lifetime license.
  • software vendors can capitalize on revenue from user's who were unwilling to pay full retail price, but willing to pay for limited use and/or limited functionality.
  • embodiments herein allow for authentication for identity and/or payment purposes using a mobile module (e.g., a subscriber identity module (SIM)) tied to a particular billing account of a mobile infrastructure or operating system.
  • a mobile module e.g., a subscriber identity module (SIM)
  • SIM subscriber identity module
  • GSM Global Systems for Mobile communications
  • 3 rd Generation Partnership Project 3 rd Generation Partnership Project
  • embodiments herein address many of the additional security concerns imposed by the use of such mobile modules (SIMs) in a Web Services and other independent network protocol environments.
  • Such security concerns include among other things: determining a trusted network endpoint for the authentication of a server; authentication of a client to a mobile module or SIM device; authentication of a user to the SIM device; authentication of the SIM and authentication server; establishment of a secure network connection between the mobile module and network authentication server; and authentication of the user to the- network authentication server.
  • a firewall 1090 defines a state machine and protocol messages for abstracting a SDVl 1085 from a host device 1075 when communicating over an independent network 1060.
  • the firewall 1090 uses a formal state machine that limits or restricts the number and/or sequence of commands sent from a read driver within the host 1075 to the SBVI 1085 itself.
  • the SDVI device 1080 e.g., a cellular phone, SIM interface, etc. — note that "mobile module” represents a generic term for a “SIM”, but is used herein interchangeably unless otherwise specifically claimed
  • the host device 1075 becomes a peripheral that complies with the communication protocol 1055 for the mobile network 1050.
  • Embodiments herein define a security profile for authentication over the untrusted independent network (i.e., a network independent of a radio network corresponding to the mobile module's infrastructure or operator system) in terms of various security levels that a given security token may represent. These include, but are not limited to, device security level, network security level, user security level, and service security level. At each level are different requirements and procedures for obtaining a security token. Accordingly, as described in greater detail below, each security level represents a differing level of authentication in the security model and each has certain requirements and/or assurances. Further, it should be noted that each security level may or may not be independent of the others. For example, it may not be necessary to establish a device security level before a network or user security level can be achieved; however, for proper assurances such hierarchical procedure may be desirable.
  • a device security level indicates physical possession of a mobile module, e.g., a SIM device such as a cellular phone.
  • a device token i.e., a SEVI security token with a device security level
  • SIM device i.e., a SEVI security token with a device security level
  • Such requirements for authenticating a user to the mobile module are normally set by the mobile infrastructure or mobile operator.
  • device authentication is usually enforced by the SIM device, however, other embodiments may provide for the use of other components in the authentication process. For example, the SEM or other device may require a password before the mobile module or other device will issue a device token.
  • other forms of credentials for authentication on the device level are also contemplated herein.
  • a SIM device requires the client or host computer to authenticate or identify itself to the mobile module before a device security token will issue. Further, the lifetime of a device token is typically controlled by the mobile module or SIM device using policy set by the mobile infrastructure. In one embodiment, the lifetime or other requirements set by the mobile operator may be dynamically configured through the independent and/or radio network. If the device token does not have lifetime or other restrictions, typically the SIM does not require the user to re-authenticate to the mobile module more than once.
  • the network security level indicates an authenticated connection between the mobile module or SEVI and the mobile infrastructure or network over the untrusted independent network.
  • the network security level can be established without user presence or user interaction assuming an unlocked SEVI device is accessible by the client or host computer.
  • the network security level is a single factor authentication, which asserts proof of possession of the SIM device to the mobile infrastructure or operator.
  • the mobile infrastructure will issue a network security token via an authentication server and through a challenge response type mechanism before issuing a network security token to a client or host computing device. This network security level token can then be used in subsequent authentication phases and provides transport level security to encrypt and/or sign further interactions between a client and an authentication server and/or mobile infrastructure.
  • FIG. 7A illustrates an independent network 700 configured to issue a network level security token for establishing a transport level secure communication between client and an authentication server.
  • the client or host computing device 710 (which may be a personal computer, mobile phone, or other portable or non-mobile computing device) initiates the authentication request by sending a network security token request 725 to the mobile infrastructure 720 via the authentication/trusted server 715 (note, however, that the request may also be initiated by another device such as the SEVI 705 itself).
  • the request 725 will be unsigned when received by the authentication server 715, which can then sign and/or encrypt the request prior to sending to the mobile infrastructure 720 for validating that the request comes from the authentication server 715.
  • the trusted server 715 can then query the mobile infrastructure 720 or mobile operator for a challenge 730, which will then be sent to the mobile module 705.
  • the mobile module 705 uses a secret 740 shared between it and the mobile infrastructure 720 for generating a challenge response 735, which is then forwarded to the client 710 — note that typically the secret will be SIM 705 specific and set by the mobile operator 720.
  • the client 710 will use the challenge response 735 to generate a request security token response, which may also include the SIM identity and the challenge 730 for authentication purposes.
  • a request security token response which may also include the SIM identity and the challenge 730 for authentication purposes.
  • the client will request that the mobile module 705 sign and/or encrypt the request security token response with the device's 705 shared secret 740 or other key such as the SIM' s device token — although this may or may not be necessary.
  • the request security token response and the challenge response 735 therein can be validated using, e.g., the shared secret 740. Note, as previously mentioned, that the request security token response may or may not be signed and/or encrypted by the same key used to generate the challenge response 735.
  • the mobile infrastructure 720 and/or authentication server 715 can respond by generating a message that contains a network security token 745 with encrypted session key(s), which are signed and/or encrypted using the shared secret 740.
  • the message can further be signed using either the authentication server's 715's own security token (e.g., X.509 cert, Kerberos cert, etc.) or using the mobile infrastructure's 720 's security token.
  • the client 710 can then verify the signed message and pass the encrypted network session key(s) to the SIM 705 for decryption.
  • the mobile module 705 can then return the unencrypted session key(s) 750 to the client 710.
  • the mobile module 705 typically needs an active billing account in good standing on the mobile infrastructure 720. Accordingly, upon verification of the challenge response 735 and such active billing account information, a trust may be established between the SIM 705 and mobile infrastructure 720 creating a virtual secure channel.
  • the session key(s) 750 are then delegated or passed from the mobile module 705 to the software platform or stack of the host computing device 710 and from the mobile operator 720 to the authentication server 715 (if necessary). Note the physical proximity of the mobile module 705 with the host computing device 710 (which may be connected thereto via USB port, Bluetooth, or other wireless or wired connection) and the trusted relationship between the mobile infrastructure 720 and the authentication server 715. These session key(s) 750 are then used by the client 710 and trusted server 715 for establishing a secure communication 755.
  • the client host 710 may request that the SIM 705 generate and sign its own challenge (typically in the form of a Nonce). The client 710 can then attach the information as part of the device token when request the network security token 725 from the trusted server 715 or mobile infrastructure 720. If the mobile operator 720 can verify that the device token contains a valid challenge- response 735, it may directly issue a network token 745 back to the client 710 for decryption of session key(s) as described above.
  • this network level security token 745 is required for allowing a client access to an authenticated service token, which can be used to request services and/or goods from third party services.
  • an authenticated service token which can be used to request services and/or goods from third party services.
  • the network security level token 745 is used in subsequent authentication phases and provides transport level security to encrypt and sign further interactions between the client 710 and the trusted server 715. The lifetime of the network token 745 (and other tokens) is controlled by the authentication server 715 or mobile operator 720.
  • the lifetime may be limited to hours or days, number of bytes passed, and/or may only be valid if the mobile module 705 is properly connected to the client 710.
  • a user security level indicates a user has authenticated to the network (the trusted server 715, mobile infrastructure 720, or other service) usually by providing information stored outside the SIM 705 or host computing device 710. Accordingly, the user security level in conjunction with the network security level establishes a multifactor authentication based on proof of possession of the SIM 705 and some outside knowledge (e.g., a user name/password).
  • the trusted server 715 or the mobile infrastructure 720 are the only components to issue a user level security, however, in some instances a third party service may also issue such user tokens. Accordingly, the mobile infrastructure 720 (or other service as the case may be) will verify a user through a challenge response mechanism before issuing a user security level token back to client 710.
  • the user security token is used by the client to sign and/or encrypt requests for service tokens as described below. It may not be recommended for the client to send a user security token to any service other than the trusted server (since typically no other service will be able to verify/use it).
  • the user token may have a limited lifetime controlled by the mobile operator 720, and may be limited by time duration, the number of bytes passed, and/or by the existence of the connection between the mobile module 705 and the client 710.
  • FIG. 7B illustrates an independent network 700 configured to issue a user level security token for establishing a multilevel secure communication between client 710 and an authentication server 715.
  • the user network authentication phase allows the mobile operator 720 (or other server) to verify that a known person is in possession of a known device 705.
  • the user to network phase is a two factor authentication phase and prevents the network from distributed denial of service attacks. In addition, it protects the user by preventing a stolen SIM device 705 from being inappropriately used.
  • the host computing device 710 may issue a request for user token 765, which is sent to the mobile infrastructure 720 via the trusted server 715.
  • the request 765 will be unsigned when received by the authentication/trusted server 715, which can then sign and/or encrypt the request prior to sending to the mobile infrastructure 720 for validating that the request comes from the authentication server 715.
  • the trusted server 715 can then query the mobile infrastructure 720 or mobile operator for a challenge 770, which will then be sent to the mobile module 705.
  • the challenge 770 may be generated using a different algorithm than the challenge 730 used for authenticating the device 705 to the network.
  • the client 710 will extract the challenge 770 from the token message and pass it to the mobile module 705, indicating that this is a user authentication.
  • the SIM 705 will request user credential(s) 775 from the client 710.
  • the host computer 710 will then query the user 760 for user input 780, and return it to the mobile module 705.
  • the SIM 705 or client 710 may optionally decide that the user input 780 or credential(s) should be encrypted with the network security key (i.e., the session key(s) 750 previously obtained.
  • the mobile module 705 Using the user input 780, the mobile module 705 will generate a challenge response 785 and return it to the client 710, which will generate and send a request security token response that includes, e.g., a SIM identifier, the challenge 770, and the challenge response 785.
  • the client 710 will request that the mobile module 705 sign and/or encrypt the request security token response with the network security token 745, the shared secret key 740, or a SIM 705 specific key. Similar to above, the request security token response and the challenge response 785 therein can be validated using, e.g., the shared secret 740, or other mobile module 705 specific key.
  • the request security token response may or may not be signed and/or encrypted by the same key used to generate the challenge response 785.
  • the mobile infrastructure 720 validates the challenge response 785 (i.e., the user credentials provided are proper)
  • the mobile infrastructure 720 and/or authentication server 715 can respond by generating a message that contains a user security token 795 with encrypted user key(s), which are signed and/or encrypted using the shared secret 740 or other device 705 specific key.
  • the message can further be signed using either the authentication server's 715's own security token (e.g., X.509 cert, Kerberos cert, etc.) or using the mobile infrastructure's 720' s security token.
  • the client 710 can then verify the signed message and pass the encrypted user session key(s) to the SIM 705 for decryption. Using the shared secret 740 (or other key as the case may be), the mobile module 705 can then return the un-encrypted user key(s) 790 to the client 710; thus authenticating the user to the network 792.
  • the shared secret 740 or other key as the case may be
  • the user to service authentication phase provides a mechanism for the mobile network operator 720 to provide authentication on behalf of third party services. Similar to the user to network security level, the user to service phase is a multifactor authentication phase and prevents the network from issuing service tokens without a user 760 having been present during at least one phase of authentication.
  • FIG. 7C illustrates how the various network entities communicate over the independent network 700 when establishing secure communication between a client 710 and third party server 728.
  • the mobile device 705 and user 760 can authenticate to the mobile operator system 720 as previously described. Accordingly, a secure communication exists between the authentication server 715 and the client 710 upon proper validation of a billing account for the mobile device 705 and authentication of possession thereof by the user 760.
  • the trusted server 715 (or mobile infrastructure 720 as the case may be) can then issue service tokens 724 for various services when, e.g., the client 710 wishes to purchase services and/or goods from a third party service 728.
  • the client 710 can issue a service token 726 to the third party server, which then validates the token 722 through the authentication server 715.
  • the third party server 728 may or may not require additional authentication and can use various mechanisms as previously described for performing such validation.
  • the use of the service token 726 not only establishes a secure communication between the client 710 and third party server 728, but may also indicate the user's 760's ability to pay for one or more services and/or goods in a manner similar to that previously described.
  • the security tokens issued are of no value to any other service other than the authentication server 715.
  • the security hierarchy can prevent any outside party from properly decoding a device token, a network token, or even a user token, as they all derive from the root or shared key 740 known only to the SIM device 705 and the mobile infrastructure 720.
  • the authentication server 715 issues a service token 724 that an arbitrary third party 728 web service can make use of a security token 724.
  • the above security tokens and messages may take on various formats or schemas.
  • the tokens and/or messages may be XML, binary, or other similar encoding format, which can be issued by the mobile operator 720 who may or may not wish to expose certain elements of the network to SIM communications to intermediate parties.
  • a portable hardware device 705 for authentication, identity, and/or payment validation can be used for purchasing online or local retail service and/or goods (e.g., online newspaper, music, software application, or other goods and service) or for an allowing access to an application running on the local PC or client 710 (e.g., Word®, Adobe Photoshop, Print program, pay-as-you go software, etc.).
  • an application running on the local PC or client 710 e.g., Word®, Adobe Photoshop, Print program, pay-as-you go software, etc.
  • the above embodiments are especially advantageous for unlocking freely distributed protected software or content (e.g., music, videos, games, etc.) on a plurality of hosting devices 710.
  • a license now becomes tied to the portable mobile device 705, which can be authenticated as described above allowing for a portable digital identity not tied to a limited set of computing devices.
  • a user 760 goes to a friend's house and does not have to bring all of his/her programs or other protected content; it'
  • the above-described embodiments of the present invention can be implemented in any of numerous ways.
  • the embodiments may be implemented using hardware, software or a combination thereof.
  • the software code can be executed on any suitable processor or collection of processors, whether provided in a single computer or distributed among multiple computers.
  • any component or collection of components that perform the functions described above can be generically considered as one or more controllers that control the above-discussed functions.
  • the one or more controllers can be implemented in numerous ways, such as with dedicated hardware, or with general purpose hardware (e.g., one or more processors) that is programmed using microcode or software to perform the functions recited above.
  • the various methods outlined herein may be coded as software that is executable on one or more processors that employ any one of a variety of operating systems or platforms. Additionally, such software may be written using any of a number of suitable programming languages and/or conventional programming or scripting tools, and also may be compiled as executable machine language code.
  • one embodiment of the invention is directed to a computer- readable medium or multiple computer-readable media (e.g., a computer memory, one or more floppy disks, compact disks, optical disks, magnetic tapes, etc.) encoded with one or more programs that, when executed, on one or more computers or other processors, perform methods that implement the various embodiments of the invention discussed above.
  • the computer-readable medium or media can be transportable, such that the program or programs stored thereon can be loaded onto one or more different computers or other processors to implement various aspects of the present invention as discussed above.
  • program is used herein in a generic sense to refer to any type of computer code or set of instructions that can be employed to program a computer or other processor to implement various aspects of the present invention as discussed above. Additionally, it should be appreciated that according to one aspect of this embodiment, one or more computer programs that, when executed, perform methods of the present invention need not reside on a single computer or processor, but may be distributed in a modular fashion amongst a number of different computers or processors to implement various aspects of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Des modes de réalisation courants de la présente invention permettent l'autorisation et le paiement d'une transaction commerciale en ligne entre un acheteur et un commerçant, notamment la vérification d'une identité de l'acheteur et la vérification de la capacité de l'acheteur à payer ladite transaction, le fournisseur d'identité et le fournisseur de paiement étant souvent des entités de réseau différentes. Dans d'autres modes de réalisation, l'invention concerne des protocoles, des systèmes informatiques et d'autres mécanismes qui permettent l'authentification de l'identité et du paiement au moyen d'un module mobile qui établit une sécurité à niveau unique ou à multiples niveaux sur un réseau non sécurisé (par exemple l'Internet). D'autres modes de réalisation de l'invention permettent également une communication sécurisée trilatérale entre un commerçant, un consommateur et un fournisseur de paiement de sorte que les informations de compte sensibles soient opaques pour le commerçant, ledit commerçant ayant cependant suffisamment confiance dans la capacité du consommateur à payer pour les achats demandés. Dans un mode de réalisation encore différent, des informations de facturation électronique sont utilisées pour l'autorisation, la vérification des états financiers, le regroupement des paiements et à d'autres fins.
PCT/US2006/014801 2005-04-19 2006-04-19 Transactions commerciales en reseau WO2006113834A2 (fr)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CA002601785A CA2601785A1 (fr) 2005-04-19 2006-04-19 Transactions commerciales en reseau
MX2007012648A MX2007012648A (es) 2005-04-19 2006-04-19 Transacciones comerciales de red.
EP06758421A EP1872188A4 (fr) 2005-04-19 2006-04-19 Transactions commerciales en reseau
BRPI0608591-1A BRPI0608591A2 (pt) 2005-04-19 2006-04-19 transaÇÕes comerciais em rede
AU2006236243A AU2006236243B2 (en) 2005-04-19 2006-04-19 Network commercial transactions
JP2008507849A JP2008541206A (ja) 2005-04-19 2006-04-19 ネットワーク商取引
NO20074614A NO20074614L (no) 2005-04-19 2007-09-12 Kommersielle nettverkstransaksjoner
IL185978A IL185978A0 (en) 2005-04-19 2007-09-17 Network commercial transactions

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US67275405P 2005-04-19 2005-04-19
US60/672,754 2005-04-19
US11/376,535 US7849020B2 (en) 2005-04-19 2006-03-15 Method and apparatus for network transactions
US11/376,535 2006-03-15
US11/379,133 2006-04-18
US11/379,143 US8996423B2 (en) 2005-04-19 2006-04-18 Authentication for a commercial transaction using a mobile module
US11/379,133 US20060235795A1 (en) 2005-04-19 2006-04-18 Secure network commercial transactions
US11/379,143 2006-04-18

Publications (3)

Publication Number Publication Date
WO2006113834A2 WO2006113834A2 (fr) 2006-10-26
WO2006113834A9 true WO2006113834A9 (fr) 2007-11-01
WO2006113834A3 WO2006113834A3 (fr) 2009-04-23

Family

ID=37115927

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/014801 WO2006113834A2 (fr) 2005-04-19 2006-04-19 Transactions commerciales en reseau

Country Status (12)

Country Link
EP (1) EP1872188A4 (fr)
JP (1) JP2008541206A (fr)
KR (1) KR20070120125A (fr)
CN (1) CN102368325A (fr)
AU (1) AU2006236243B2 (fr)
BR (1) BRPI0608591A2 (fr)
CA (1) CA2601785A1 (fr)
IL (1) IL185978A0 (fr)
MX (1) MX2007012648A (fr)
NO (1) NO20074614L (fr)
SG (1) SG161290A1 (fr)
WO (1) WO2006113834A2 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8973120B2 (en) 2008-03-27 2015-03-03 Amazon Technologies, Inc. System and method for receiving requests for tasks from unregistered devices
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token

Families Citing this family (180)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
KR101600632B1 (ko) 2007-09-24 2016-03-09 애플 인크. 전자 장치 내의 내장형 인증 시스템들
DE102007048044A1 (de) * 2007-10-05 2009-04-09 T-Mobile International Ag Contentdistribution mit inhärenter nutzerorientierter Berechtigungsprüfung
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US7720764B2 (en) 2008-02-01 2010-05-18 Kenneth James Emerson Method, device, and system for completing on-line financial transaction
US9015074B2 (en) 2008-02-01 2015-04-21 Mazooma Technical Services, Inc. Device and method for facilitating financial transactions
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
CA2742963A1 (fr) 2008-11-06 2010-05-14 Visa International Service Association Reponse a defi en ligne
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
JP5418025B2 (ja) 2009-07-08 2014-02-19 株式会社リコー 情報処理装置、システム管理方法、システム管理プログラム、及びそのプログラムを記録した記録媒体
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
CN105243313B (zh) 2010-01-12 2018-12-25 维萨国际服务协会 用于对验证令牌的任何时候确认的方法
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US20120089450A1 (en) * 2010-10-07 2012-04-12 Microsoft Corporation Loyalty offer
US9525548B2 (en) 2010-10-21 2016-12-20 Microsoft Technology Licensing, Llc Provisioning techniques
US8805434B2 (en) 2010-11-23 2014-08-12 Microsoft Corporation Access techniques using a mobile communication device
US9509686B2 (en) 2010-12-03 2016-11-29 Microsoft Technology Licensing, Llc Secure element authentication
US20120209749A1 (en) 2011-02-16 2012-08-16 Ayman Hammad Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
CN103635920A (zh) 2011-02-22 2014-03-12 维萨国际服务协会 通用电子付款装置、方法与系统
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
BG66795B1 (bg) * 2011-04-11 2018-12-17 Николаев Попов Красимир Метод и система за реализиране на комплексни задачи, остойностяване и разплащане, осъществявани в обща компютърно базирана среда
US8880040B2 (en) * 2011-05-23 2014-11-04 Microsoft Corporation Mobile network operator identification
AU2012278963B2 (en) 2011-07-05 2017-02-23 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
WO2013019567A2 (fr) 2011-07-29 2013-02-07 Visa International Service Association Introduction d'authentifieurs de paiement par l'intermédiaire d'une page hop/sop
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9165294B2 (en) 2011-08-24 2015-10-20 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
RU2017131424A (ru) 2012-01-05 2019-02-06 Виза Интернэшнл Сервис Ассосиэйшн Защита данных с переводом
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
WO2013113004A1 (fr) 2012-01-26 2013-08-01 Visa International Service Association Système et procédé permettant de fournir une tokénisation en tant que service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
CN102646252A (zh) * 2012-03-19 2012-08-22 重庆先迈通信技术有限公司 一种议价交易业务的业务服务器系统及业务处理方法
WO2013166501A1 (fr) 2012-05-04 2013-11-07 Visa International Service Association Système et procédé pour la conversion de données locales
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
WO2014008403A1 (fr) 2012-07-03 2014-01-09 Visa International Service Association Concentrateur de protection de données
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US20140067689A1 (en) * 2012-08-31 2014-03-06 Ncr Corporation Security module and method of securing payment information
AU2013315510B2 (en) * 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US8959032B2 (en) 2012-10-10 2015-02-17 Quisk, Inc. Self-authenticating peer to peer transaction
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
BR112015020007A2 (pt) * 2013-02-26 2017-07-18 Visa Int Service Ass métodos e sistemas para proporcionar credenciais de pagamento
US20140258123A1 (en) * 2013-03-05 2014-09-11 Quisk, Inc. Tokenized Payment Service Registration
WO2014143776A2 (fr) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Fourniture d'interactions à distance avec un dispositif hôte à l'aide d'un dispositif sans fil
GB2512080A (en) * 2013-03-19 2014-09-24 Visa Europe Ltd A method and system for transferring data
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
CN104144146B (zh) * 2013-05-10 2017-11-03 中国电信股份有限公司 一种访问网站的方法和系统
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
KR102070451B1 (ko) 2013-07-24 2020-01-28 비자 인터네셔널 서비스 어소시에이션 상호운영 가능한 네트워크 토큰 처리 시스템 및 방법
WO2015011655A1 (fr) 2013-07-26 2015-01-29 Visa International Service Association Fourniture d'identifiants de paiement à un client
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
AU2014306259A1 (en) 2013-08-08 2016-02-25 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CA2927052C (fr) 2013-10-11 2021-09-21 Visa International Service Association Systeme de jetons en reseau
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
EP3846104A1 (fr) * 2013-10-14 2021-07-07 Equifax, Inc. Fourniture d'informations d'identification à des applications de commerce mobile
US11574299B2 (en) 2013-10-14 2023-02-07 Equifax Inc. Providing identification information during an interaction with an interactive computing environment
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
SG10201900029SA (en) 2013-11-19 2019-02-27 Visa Int Service Ass Automated account provisioning
RU2686014C1 (ru) 2013-12-19 2019-04-23 Виза Интернэшнл Сервис Ассосиэйшн Способы и системы облачных транзакций
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
SG11201608973TA (en) 2014-05-01 2016-11-29 Visa Int Service Ass Data verification using access device
SG10202007850WA (en) 2014-05-05 2020-09-29 Visa Int Service Ass System and method for token domain control
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US9324067B2 (en) 2014-05-29 2016-04-26 Apple Inc. User interface for payments
WO2015183366A1 (fr) 2014-05-30 2015-12-03 Apple, Inc. Continuité
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US20150379505A1 (en) * 2014-06-30 2015-12-31 Intuit Inc. Using limited life tokens to ensure pci compliance
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
AU2015319804B2 (en) * 2014-09-26 2019-03-14 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
EP3224784A4 (fr) 2014-11-26 2017-11-08 Visa International Service Association Demande de tokénisation par le biais d'un dispositif d'accès
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
RU2707939C2 (ru) 2014-12-12 2019-12-02 Виза Интернэшнл Сервис Ассосиэйшн Платформа обеспечения для межмашинных устройств
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
WO2016126729A1 (fr) 2015-02-03 2016-08-11 Visa International Service Association Jetons d'identité de validation pour des transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
WO2016164778A1 (fr) 2015-04-10 2016-10-13 Visa International Service Association Intégration de cryptogramme dans un navigateur
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
EP3286982A4 (fr) 2015-05-11 2018-03-14 One Factor Holdings LLC Système et procédé de gestion d'activité intégrée et procédé utilisant ce dernier
US20170024733A1 (en) * 2015-07-20 2017-01-26 Thomas Purves Seamless transaction minimizing user input
RU2018117661A (ru) 2015-10-15 2019-11-18 Виза Интернэшнл Сервис Ассосиэйшн Система мгновенной выдачи маркеров
SG11201803495VA (en) 2015-12-04 2018-05-30 Visa Int Service Ass Unique code for token verification
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
CN108604989B (zh) 2016-02-01 2022-07-22 维萨国际服务协会 用于代码显示和使用的系统和方法
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10223685B2 (en) * 2016-02-26 2019-03-05 Arithmetic Operations Incorporated Systems, methods, and media for pay-per-access micropayment-based web browsing and server applications
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
CN113630750B (zh) 2016-06-03 2024-04-05 维萨国际服务协会 用于被连接的装置的子令牌管理系统
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
EP3261034A1 (fr) * 2016-06-23 2017-12-27 Mastercard International Incorporated Procédé et système d'autorisation et de traitement des transactions de paiement sur un réseau
CN109328445B (zh) 2016-06-24 2022-07-05 维萨国际服务协会 唯一令牌认证验证值
CN109643354B (zh) 2016-07-11 2023-06-06 维萨国际服务协会 使用访问装置的加密密钥交换过程
EP3488406A4 (fr) 2016-07-19 2019-08-07 Visa International Service Association Procédé de distribution de jetons et de gestion de relations de jetons
GB201613882D0 (en) * 2016-08-12 2016-09-28 Mastercard International Inc Digital secure remote payment(DSRP) Enhancements when transacting with an authenticated merchant
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
CN106412041B (zh) * 2016-09-20 2020-03-03 徐蔚 移动终端与服务提供设备连接的系统及服务提供方法
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
CN117009946A (zh) 2016-11-28 2023-11-07 维萨国际服务协会 供应到应用程序的访问标识符
US10755339B2 (en) 2017-03-17 2020-08-25 Team Labs, Inc. System and method of purchase request management using plain text messages
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
ES2926451T3 (es) 2017-04-13 2022-10-26 Equifax Inc Detección basada en la ubicación del uso no autorizado de funciones de un entorno informático interactivo
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
CN111343060B (zh) 2017-05-16 2022-02-11 苹果公司 用于家庭媒体控制的方法和界面
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
JP7210479B2 (ja) * 2017-06-20 2023-01-23 エヌチェーン ライセンシング アーゲー ブロックチェーン・ネットワークを使った多ラウンド・トークン分配のシステムおよび方法
US10863359B2 (en) 2017-06-29 2020-12-08 Equifax Inc. Third-party authorization support for interactive computing environment functions
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
KR102185854B1 (ko) 2017-09-09 2020-12-02 애플 인크. 생체측정 인증의 구현
KR102143148B1 (ko) 2017-09-09 2020-08-10 애플 인크. 생체측정 인증의 구현
WO2019118682A1 (fr) 2017-12-14 2019-06-20 Equifax Inc. Interface de programmation d'application tierce intégrée pour empêcher la transmission de données sensibles
WO2019171163A1 (fr) 2018-03-07 2019-09-12 Visa International Service Association Libération de jeton à distance sécurisée avec authentification en ligne
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
EP3627434A1 (fr) * 2018-09-24 2020-03-25 Youki GmbH Système, procédé et dispositif de la mise en uvre des transactions sécurisées de manière cryptographique
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
CN109242488B (zh) * 2018-11-22 2022-02-18 腾讯科技(深圳)有限公司 一种安全支付控制方法、装置及服务器
GB2580934B (en) * 2019-01-30 2022-08-03 Fusion Holdings Ltd Systems and methods for authorizing user access to restricted content
WO2020236135A1 (fr) 2019-05-17 2020-11-26 Visa International Service Association Système et procédé d'interaction de justificatif d'identité d'accès virtuel
US11010121B2 (en) 2019-05-31 2021-05-18 Apple Inc. User interfaces for audio media control
EP4134811A1 (fr) 2019-05-31 2023-02-15 Apple Inc. Interfaces utilisateur de commande multimédia audio
US11651297B2 (en) 2019-12-30 2023-05-16 Expedia, Inc. Booking management system
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11877218B1 (en) 2021-07-13 2024-01-16 T-Mobile Usa, Inc. Multi-factor authentication using biometric and subscriber data systems and methods
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account
US20230222246A1 (en) * 2022-01-07 2023-07-13 Mastercard International Incorporated Systems and methods for use in imposing a common domain

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
US5812668A (en) * 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
DE19630920C1 (de) * 1996-07-31 1997-10-16 Siemens Ag Verfahren und System zur Teilnehmerauthentifikation und/oder Verschlüsselung von Informationen
JP2000036000A (ja) * 1998-06-30 2000-02-02 Sun Microsyst Inc 電子商取引における中立的立会人
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
EP1315951A2 (fr) * 1999-07-21 2003-06-04 E-Payments Procede de realisation de transaction sur un reseau
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
KR100912613B1 (ko) * 2000-05-25 2009-08-17 이촤지 코포레이션 보안 트랜잭션 프로토콜
JP2002207929A (ja) * 2001-01-12 2002-07-26 Nippon Telegr & Teleph Corp <Ntt> 顧客認証方法、その装置、プロバイダ装置及びその処理方法、販売サービス提供装置及びその処理方法
US20020147820A1 (en) * 2001-04-06 2002-10-10 Docomo Communications Laboratories Usa, Inc. Method for implementing IP security in mobile IP networks
DE10149298A1 (de) * 2001-10-05 2003-04-17 Siemens Ag Verfahren zum elektronischen Zustellen und Begleichen von Rechnungen
JP3899890B2 (ja) * 2001-10-18 2007-03-28 日本電信電話株式会社 課金方法及びシステム及び購入制御端末及び認証課金サーバ及び販売サーバ及び課金プログラム及び課金プログラムを格納した記憶媒体
JP2003168035A (ja) * 2001-12-04 2003-06-13 Senshukai General Service Co Ltd クライアントの詳細情報取得方法
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US8122511B2 (en) * 2003-08-28 2012-02-21 International Business Machines Corporation Attribute information providing method
GB2406925B (en) * 2003-10-09 2007-01-03 Vodafone Plc Facilitating and authenticating transactions
US20050114261A1 (en) * 2003-11-21 2005-05-26 Chuang Guan Technology Co., Ltd. Payment system for using a wireless network system and its method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8973120B2 (en) 2008-03-27 2015-03-03 Amazon Technologies, Inc. System and method for receiving requests for tasks from unregistered devices
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers

Also Published As

Publication number Publication date
AU2006236243B2 (en) 2011-03-24
CA2601785A1 (fr) 2006-10-26
NO20074614L (no) 2007-11-16
SG161290A1 (en) 2010-05-27
CN102368325A (zh) 2012-03-07
EP1872188A2 (fr) 2008-01-02
WO2006113834A3 (fr) 2009-04-23
JP2008541206A (ja) 2008-11-20
EP1872188A4 (fr) 2011-04-27
BRPI0608591A2 (pt) 2010-01-19
IL185978A0 (en) 2008-01-20
WO2006113834A2 (fr) 2006-10-26
MX2007012648A (es) 2007-12-13
KR20070120125A (ko) 2007-12-21
AU2006236243A1 (en) 2006-10-26

Similar Documents

Publication Publication Date Title
AU2006236243B2 (en) Network commercial transactions
US8996423B2 (en) Authentication for a commercial transaction using a mobile module
US20060235795A1 (en) Secure network commercial transactions
US7849020B2 (en) Method and apparatus for network transactions
RU2402814C2 (ru) Сетевые коммерческие транзакции
KR101067191B1 (ko) 네트워크를 통한 트랜잭션 보안 방법
US20170124535A1 (en) Systems and methods for securing cryptocurrency purchases
Kim et al. E-commerce payment model using blockchain
US20050097060A1 (en) Method for electronic commerce using security token and apparatus thereof
US20050251452A1 (en) Methods of facilitating merchant transactions using a computerized system including a set of titles
JP2004511028A (ja) 情報を安全に収集、格納、及び送信する方法及びシステム
KR20020086955A (ko) 인증된 지불
JP2002298055A (ja) 電子商取引システム
CN102592239A (zh) 网络商业交易
AU2011202945B2 (en) Network commercial transactions
KR20020003084A (ko) 클라이언트 결제 애플리케이션을 이용한 인터넷 기반 전자 상거래의 결제 서비스 제공 방법
KR20240001416A (ko) 블록체인 기반의 nft를 이용한 음원 플랫폼의 서버에서 수행되는 서비스 제공 방법

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680011140.2

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 12007501925

Country of ref document: PH

ENP Entry into the national phase

Ref document number: 2601785

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 185978

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 561691

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: 4202/CHENP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 1020077022840

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: MX/a/2007/012648

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2006236243

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2008507849

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2007138849

Country of ref document: RU

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006758421

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0608591

Country of ref document: BR

Kind code of ref document: A2