WO2009136848A1 - Electronic payments in a mobile communication system - Google Patents

Electronic payments in a mobile communication system Download PDF

Info

Publication number
WO2009136848A1
WO2009136848A1 PCT/SE2009/050466 SE2009050466W WO2009136848A1 WO 2009136848 A1 WO2009136848 A1 WO 2009136848A1 SE 2009050466 W SE2009050466 W SE 2009050466W WO 2009136848 A1 WO2009136848 A1 WO 2009136848A1
Authority
WO
WIPO (PCT)
Prior art keywords
code
bit
sequence
data
pin
Prior art date
Application number
PCT/SE2009/050466
Other languages
French (fr)
Inventor
Anders Mohss
Henrik Samils
Original Assignee
Paysystem Sweden Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Paysystem Sweden Ab filed Critical Paysystem Sweden Ab
Priority to US12/990,843 priority Critical patent/US20110060690A1/en
Priority to EP09742930.2A priority patent/EP2291788B1/en
Publication of WO2009136848A1 publication Critical patent/WO2009136848A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1091Use of an encrypted form of the PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to methods and arrangements in a mobile telecommunication system.
  • it relates to methods and arrangements for secure transmission in the mobile telecommunication system.
  • MMS Multimedia Messaging Service
  • video calls besides ordinary phone calls.
  • MMS Multimedia Messaging Service
  • GSM Global System for Mobile communications
  • UMTS Universal Mobile Telecommunications System
  • WiFi Wireless Fidelity
  • WAP Wireless Application Protocol
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the inventive solution to this end intends to use an SMS-message encrypted with a public key in order to be able to perform payments and to verify a sender of the SMS-message.
  • a public key for the encryption a more secure solution is provided since no private key needs to be stored in the mobile terminal.
  • Another advantage achieved by using a public encryption key is that all mobile terminals can use the same public encryption key. An exchange of encryption keys is therefore not necessary before a SMS-message is sent from the mobile terminal.
  • the above stated problem is solved by means of a method for enabling a mobile terminal to securely transmit data and a PIN-code (Personal Identification Number) to a server.
  • the method comprises: storing the data and the PIN-code in a memory in the mobile terminal; creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code; encrypting the first bit sequence using a PKI (Public Key Infrastructure) public- key to create a second bit sequence; creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination.
  • PKI Public Key Infrastructure
  • the method further comprises erasing the data, the PIN-code and the first bit sequence from the memory; transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and transmitting the third bit sequence using SMS to the server.
  • the above stated problem is solved by means of a mobile terminal for secure transmission of data and a PIN-code to a server
  • the mobile terminal comprises; a memory for storing the data and the PIN-code in the mobile terminal; creating means for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code; encryption means for encrypting the first bit sequence using a PKI public-key to create a second bit sequence.
  • the mobile terminal further comprises creating means for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination; erasing means for erasing the data, the
  • transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and a transmitter (36) for transmitting the third bit sequence using SMS (Short Message Service) to the server.
  • SMS Short Message Service
  • the above stated problem is solved by means of a method for enabling a server to decrypt data and a first PIN-code and to verify a sender of said data and said PIN-code.
  • the method comprises: receiving in an SMS message a third bit sequence comprising a sequence characters, where each character is represented by a 7-bit combination; transposing each 7-bit character in the sequence of characters to an 8-bit character; creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PIN-code and a PKI private key associated with the phone -number; decrypting (205) the second bit sequence using the PKI private -key to create a first bit sequence.
  • the method further comprises creating the data and the PESf- code from the first bit sequence, where each character in the PESf-code and the data is represented by an 8-bit combination and verifying the sender by comparing the first PIN-code and the second PIN-code.
  • a server for decrypting data and a first PIN-code and for verifying a sender of the data and the PIN-code
  • the server comprises: a receiver for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination; transposing means for transposing each 7- bit character in the sequence of characters to an 8-bit character; creating means for creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving means for retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PESf-code and a PKI private key associated with the phone -number.
  • the method further comprises decrypting means for decrypting the second bit sequence using the PKI private -key to create a first bit sequence; creating means for creating the data and the PIN-code from the first bit sequence, where each character in the PIN-code and the data is represented by an 8-bit combination and verifying means for verifying the sender by comparing the first PIN-code and the second PIN-code.
  • Fig. 1 illustrates a method according to embodiments of the present invention.
  • Fig. 2 illustrates a method according to embodiments of the present invention.
  • Fig. 3 schematically illustrates a mobile terminal according to embodiments of the present invention.
  • Fig. 4 schematically illustrates a server according to embodiments of the present invention.
  • the present invention sets forth methods and arrangements for performing payments in a mobile telecommunications system.
  • the basic idea of the present invention is to utilize the fact that almost every mobile terminal supports SMS transmission which means that a payment solution provided via SMS can be used from almost every mobile terminal.
  • the present invention also utilizes that sensitive information should be minimized in the mobile terminal and if the sensitive information is inserted in the mobile terminal the sensitive information should be erased from the mobile terminal after being used in the payment solution.
  • Sensitive information should also be encrypted when transmitted from the mobile terminal. This would not only mean a payment solution that could be used from almost every mobile terminal but it will also facilitate a secure solution that prevents the sensitive information from being lost or eavesdropped and used by a forger.
  • one aspect of the present invention relates to a method, which is illustrated by a flow chart in figure 1 , for enabling a mobile terminal to securely transmit data and PIN-code to a server.
  • the server can for instance be a server used in an electronic payment solution.
  • the data and the PIN-code can be used for an economic transaction or an identification of a user.
  • the economic transaction may for instance imply that money is being transferred from one bank account to another bank account or a payment for a specific item identified by the data.
  • a user of the mobile terminal enters the data and the PESf- code in the mobile terminal.
  • the data and the PIN-code are stored in a memory in the mobile terminal.
  • the data may comprise a phone number to a receiver of the money, and a sum e.g. 100 indicating that the amount 100 should be transferred from an account associated with the user to an account associated with the receiver of the money.
  • a first bit sequence is created from the data and the PIN-code where each character in the data and the PIN-code is represented by different 8-bit combinations. If the data and the PIN-code for instance comprise 22 characters the first bit sequence will be 176 bits long. The data and the PIN-code have now been transformed to the first bit sequence in step 102.
  • step 103 the first bit sequence is encrypted using a PKI public-key to create a second bit sequence. Encryption in step 103 may be accomplished by using RSA up to 1024-bit encryption. According to one embodiment of the invention the second bit sequence is created with a maximum length of 1280 bits in step 103.
  • step 104 a sequence of characters is created from the second bit sequence by using a base 64 encoder, where each character is represented by an 8 -bit combination. To ensure that no sensitive information is left in the memory after the method has been accomplished the data, the PIN-code and the first bit sequence are erased from the memory in step 105.
  • each character in the sequence of characters is transposed from 8-bit characters to 7-bit characters to create a third bit sequence.
  • the third bit sequence is transmitted to the server using SMS in step 107.
  • the third bit sequence may be transmitted in several separate SMS-messages.
  • Another aspect of the present invention relates to a method, fig. 2, for enabling a server to decrypt data and a first PIN-code and to verify a sender of the data and the first PIN-code.
  • the server can for instance be a server in an electronic payment solution.
  • the electronic payment solution may comprise an economic transaction which may imply that money is being transferred from one bank account to another bank account or a payment for a specific item specified by the data.
  • a third bit sequence comprising a sequence of characters is received in an SMS message. Each character in the sequence is represented by a 7-bit combination.
  • each 7-bit character in said sequence of characters is transposed to an 8-bit character.
  • a second bit sequence is created from the sequence of characters by using a Base64 decoder.
  • step 204 a phone number from which said data and said first PIN-code were sent is retrieved from said server.
  • Step 204 further comprises finding, in said server, a second PIN-code and a PKI private key associated with said phone-number.
  • the PKI private key is used in step 205 to decrypt the second bit sequence to create a first bit sequence.
  • the data and the first PIN-code are created in step 206, where each character in the data and the first PIN-code is represented by an 8-bit combination.
  • the sender is verified in step 207 by comparing the first PIN-code and the second PIN-code.
  • FIG. 3 The mobile terminal 37, is illustrated in figure 3.
  • the server may be a server in an electronic payment solution.
  • a memory is 30 is provided in the mobile terminal 37 for storing the data and the PIN-code in the mobile terminal.
  • Creating means 31 is also provided in the mobile terminal 37 for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN- code.
  • the mobile terminal 37 further comprises encryption means 32 for encrypting the first bit sequence using a PKI public-key to create a second bit sequence.
  • the encryption means may be further configured for creating the second bit sequence with a maximum length of 1280 bits.
  • the encryption means may also be further configured for encrypting using RSA up to 1024-bit encryption.
  • the mobile terminal 37 further comprises creating means 33 for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination.
  • the mobile terminal 37 also comprises erasing means 34 for erasing the data, the PIN-code and the first bit sequence from the memory means 30 and transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence.
  • transmitting means 36 in the mobile terminal 37 is provided for transmitting the third bit sequence using SMS to the server.
  • the third bit sequence may be transmitted in several separate SMS -messages by the transmitting means 36.
  • FIG 4 another aspect of the present invention relates to a server for decrypting data and a first PIN-code and for verifying a sender of the data and the first PIN-code.
  • the server may be a server in an electronic payment solution.
  • the server 47 comprises receiver means 40 for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination.
  • the server 47 comprises further transposing means 41 for transposing each 7-bit character in said sequence of characters to an 8 -bit character and creating means 42 in the server is provided for creating a second bit sequence from said sequence of characters by using a Base64 decoder.
  • retrieving means 43 is provided in the server 47 for retrieving from a memory 48 a phone number from which the data and the PIN- code was sent.
  • the retrieving means 43 is also configured to find in said memory 48 a second PIN-code and a PKI private key associated with the phone- number in the server.
  • the server 47 also comprises decrypting means 44 for decrypting the second bit sequence using the PKI private -key to create a first bit sequence.
  • the creating means 45 is also provided in the server 47, where each character in the PIN-code and the data is represented by an 8-bit combination.
  • the server comprises verifying means 46 in the server for verifying the sender by comparing the first PIN-code and the second PIN-code.

Abstract

The present invention relates to electronic payments in a mobile communication system. In particular, the present invention relates to methods and arrangements for secure transmission using SMS in a mobile communication system. In a method according to the invention data and a PIN-code are stored in a memory in a mobile terminal. A first bit sequence is created from the data and the PIN- code where different 8-bit combinations represent each character of the data and the PIN-code. Next the first bit sequence is encrypted using a PKI (Public Key Infrastructure)public-key to create a second bit sequence. A sequence of characters is then created from the second bit sequence, where each character in the sequence of characters is represented by an 8-bit combination. The characters are then transposed to 7-bit characters to create a third bit sequence which is transmitted to a server using SMS. The data, the PIN-code and the first bit sequence are also erased from the memory in the mobile terminal.

Description

Electronic payments in a mobile communication system
TECHNICAL FIELD The present invention relates to methods and arrangements in a mobile telecommunication system. In particular it relates to methods and arrangements for secure transmission in the mobile telecommunication system.
BACKGROUND The development of mobile terminals has over the past years been very rapid and today's mobile terminals support many different services e.g. MMS (Multimedia Messaging Service) and video calls besides ordinary phone calls. To be able to support these services today's mobile terminals often have several different radio access technologies e.g. GSM (Global System for Mobile communications), UMTS (Universal Mobile Telecommunications System) and WiFi. The mobile terminals also have several different ways of transporting data over these radio access technologies e.g. WAP (Wireless Application Protocol) and TCP/IP (Transmission Control Protocol/Internet Protocol). Even if today's mobiles terminals have support for advanced services, have many different radio access technologies and support different protocols for transporting data there are still many mobile terminals sold that do not support data transmission. If a service provider wants to provide a service that can be used from all mobile terminals the service provider also has to consider the mobile terminals already sold and what capabilities they have. A service provider is therefore confronted with a problem how the service should be provided so that it can be used from so many mobile terminals as possible.
Over the latest years the use of cash when performing payments has been reduced significantly. Instead, people use credit cards when paying in the shops and different electronic payment solutions when paying on the Internet. One of the main problems with credit cards and other different electronic payment solutions is how to provide a secure solution. Matters that have been addressed before is for instance how to protect credit card numbers and other sensitive information when used on the Internet. As mentioned above today's mobile terminals also have data transmission capabilities which mean that they also can be used for Internet services, including different payments solutions. A further problem when using a mobile terminal in an electronic payment solutions is that the mobile terminal easily can be stolen or lost, which could lead to that sensitive information stored in the mobile terminal, like for instance credit card information, could be lost and used by a forger. Yet another problem when using a mobile terminal in an electronic payment solution is that information transmitted from the mobile terminal can be eavesdropped and used by a forger.
SUMMARY It is therefore an object of the present invention to provide an improved solution for electronic payments in a mobile telecommunication system for obviating at least some of the above mentioned problems. The inventive solution to this end intends to use an SMS-message encrypted with a public key in order to be able to perform payments and to verify a sender of the SMS-message. By using a public key for the encryption a more secure solution is provided since no private key needs to be stored in the mobile terminal. Another advantage achieved by using a public encryption key is that all mobile terminals can use the same public encryption key. An exchange of encryption keys is therefore not necessary before a SMS-message is sent from the mobile terminal.
According to a first aspect of the embodiments of the present invention, the above stated problem is solved by means of a method for enabling a mobile terminal to securely transmit data and a PIN-code (Personal Identification Number) to a server. The method comprises: storing the data and the PIN-code in a memory in the mobile terminal; creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code; encrypting the first bit sequence using a PKI (Public Key Infrastructure) public- key to create a second bit sequence; creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination. The method further comprises erasing the data, the PIN-code and the first bit sequence from the memory; transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and transmitting the third bit sequence using SMS to the server.
According to a second aspect of the embodiments of the present invention, the above stated problem is solved by means of a mobile terminal for secure transmission of data and a PIN-code to a server wherein the mobile terminal comprises; a memory for storing the data and the PIN-code in the mobile terminal; creating means for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code; encryption means for encrypting the first bit sequence using a PKI public-key to create a second bit sequence. The mobile terminal further comprises creating means for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination; erasing means for erasing the data, the
PIN-code and the first bit sequence from the memory; transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and a transmitter (36) for transmitting the third bit sequence using SMS (Short Message Service) to the server.
According to a third aspect of the embodiments of the present invention, the above stated problem is solved by means of a method for enabling a server to decrypt data and a first PIN-code and to verify a sender of said data and said PIN-code. The method comprises: receiving in an SMS message a third bit sequence comprising a sequence characters, where each character is represented by a 7-bit combination; transposing each 7-bit character in the sequence of characters to an 8-bit character; creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PIN-code and a PKI private key associated with the phone -number; decrypting (205) the second bit sequence using the PKI private -key to create a first bit sequence. The method further comprises creating the data and the PESf- code from the first bit sequence, where each character in the PESf-code and the data is represented by an 8-bit combination and verifying the sender by comparing the first PIN-code and the second PIN-code.
According to a fourth aspect of the embodiments of the present invention, the above stated problem is solved by means of a server for decrypting data and a first PIN-code and for verifying a sender of the data and the PIN-code, wherein the server comprises: a receiver for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination; transposing means for transposing each 7- bit character in the sequence of characters to an 8-bit character; creating means for creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving means for retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PESf-code and a PKI private key associated with the phone -number. The method further comprises decrypting means for decrypting the second bit sequence using the PKI private -key to create a first bit sequence; creating means for creating the data and the PIN-code from the first bit sequence, where each character in the PIN-code and the data is represented by an 8-bit combination and verifying means for verifying the sender by comparing the first PIN-code and the second PIN-code.
BRIEF DESCRIPTION OF THE DRAWINGS
Fig. 1 illustrates a method according to embodiments of the present invention. Fig. 2 illustrates a method according to embodiments of the present invention.
Fig. 3 schematically illustrates a mobile terminal according to embodiments of the present invention.
Fig. 4 schematically illustrates a server according to embodiments of the present invention.
DETAILED DESCRIPTION
The foregoing and other objects, features and advantages of the invention will be apparent from the following detailed description of preferred embodiments.
The present invention sets forth methods and arrangements for performing payments in a mobile telecommunications system. The basic idea of the present invention is to utilize the fact that almost every mobile terminal supports SMS transmission which means that a payment solution provided via SMS can be used from almost every mobile terminal. The present invention also utilizes that sensitive information should be minimized in the mobile terminal and if the sensitive information is inserted in the mobile terminal the sensitive information should be erased from the mobile terminal after being used in the payment solution. Sensitive information should also be encrypted when transmitted from the mobile terminal. This would not only mean a payment solution that could be used from almost every mobile terminal but it will also facilitate a secure solution that prevents the sensitive information from being lost or eavesdropped and used by a forger.
Referring to figure 1, one aspect of the present invention relates to a method, which is illustrated by a flow chart in figure 1 , for enabling a mobile terminal to securely transmit data and PIN-code to a server. The server can for instance be a server used in an electronic payment solution. The data and the PIN-code can be used for an economic transaction or an identification of a user. The economic transaction may for instance imply that money is being transferred from one bank account to another bank account or a payment for a specific item identified by the data. Initially, a user of the mobile terminal enters the data and the PESf- code in the mobile terminal. In step 101 , the data and the PIN-code are stored in a memory in the mobile terminal. If the data relates to, for instance an economic transaction, where money should be transferred from one subscriber to another subscriber the data may comprise a phone number to a receiver of the money, and a sum e.g. 100 indicating that the amount 100 should be transferred from an account associated with the user to an account associated with the receiver of the money. In the next step 102, a first bit sequence is created from the data and the PIN-code where each character in the data and the PIN-code is represented by different 8-bit combinations. If the data and the PIN-code for instance comprise 22 characters the first bit sequence will be 176 bits long. The data and the PIN-code have now been transformed to the first bit sequence in step 102. In step 103 the first bit sequence is encrypted using a PKI public-key to create a second bit sequence. Encryption in step 103 may be accomplished by using RSA up to 1024-bit encryption. According to one embodiment of the invention the second bit sequence is created with a maximum length of 1280 bits in step 103. Next in step 104, a sequence of characters is created from the second bit sequence by using a base 64 encoder, where each character is represented by an 8 -bit combination. To ensure that no sensitive information is left in the memory after the method has been accomplished the data, the PIN-code and the first bit sequence are erased from the memory in step 105. To be able to send the sequence of characters by using SMS each character in the sequence of characters is transposed from 8-bit characters to 7-bit characters to create a third bit sequence. Finally the third bit sequence is transmitted to the server using SMS in step 107. The third bit sequence may be transmitted in several separate SMS-messages.
Another aspect of the present invention relates to a method, fig. 2, for enabling a server to decrypt data and a first PIN-code and to verify a sender of the data and the first PIN-code. The server can for instance be a server in an electronic payment solution. The electronic payment solution may comprise an economic transaction which may imply that money is being transferred from one bank account to another bank account or a payment for a specific item specified by the data. In the first step 201 , a third bit sequence comprising a sequence of characters is received in an SMS message. Each character in the sequence is represented by a 7-bit combination. Next, in the step 202, each 7-bit character in said sequence of characters is transposed to an 8-bit character. In the step 203 a second bit sequence is created from the sequence of characters by using a Base64 decoder. In step 204, a phone number from which said data and said first PIN-code were sent is retrieved from said server. Step 204 further comprises finding, in said server, a second PIN-code and a PKI private key associated with said phone-number. The PKI private key is used in step 205 to decrypt the second bit sequence to create a first bit sequence. From the first bit sequence, the data and the first PIN-code are created in step 206, where each character in the data and the first PIN-code is represented by an 8-bit combination. Finally the sender is verified in step 207 by comparing the first PIN-code and the second PIN-code.
Yet another aspect of the present invention relates to a mobile terminal 37 for secure transmission of data and a PIN-code to a server. The mobile terminal 37, is illustrated in figure 3. The server may be a server in an electronic payment solution. A memory is 30 is provided in the mobile terminal 37 for storing the data and the PIN-code in the mobile terminal. Creating means 31 is also provided in the mobile terminal 37 for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN- code. In addition the mobile terminal 37 further comprises encryption means 32 for encrypting the first bit sequence using a PKI public-key to create a second bit sequence. The encryption means may be further configured for creating the second bit sequence with a maximum length of 1280 bits. According to other embodiments of the invention the encryption means may also be further configured for encrypting using RSA up to 1024-bit encryption. The mobile terminal 37 further comprises creating means 33 for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination. The mobile terminal 37 also comprises erasing means 34 for erasing the data, the PIN-code and the first bit sequence from the memory means 30 and transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence. Finally, transmitting means 36 in the mobile terminal 37 is provided for transmitting the third bit sequence using SMS to the server. The third bit sequence may be transmitted in several separate SMS -messages by the transmitting means 36.
Referring to figure 4, another aspect of the present invention relates to a server for decrypting data and a first PIN-code and for verifying a sender of the data and the first PIN-code. The server may be a server in an electronic payment solution. The server 47 comprises receiver means 40 for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination. The server 47 comprises further transposing means 41 for transposing each 7-bit character in said sequence of characters to an 8 -bit character and creating means 42 in the server is provided for creating a second bit sequence from said sequence of characters by using a Base64 decoder. In addition, retrieving means 43 is provided in the server 47 for retrieving from a memory 48 a phone number from which the data and the PIN- code was sent. The retrieving means 43 is also configured to find in said memory 48 a second PIN-code and a PKI private key associated with the phone- number in the server. The server 47 also comprises decrypting means 44 for decrypting the second bit sequence using the PKI private -key to create a first bit sequence. In order to create the data and the first PIN-code from the first bit sequence the creating means 45 is also provided in the server 47, where each character in the PIN-code and the data is represented by an 8-bit combination. Finally, the server comprises verifying means 46 in the server for verifying the sender by comparing the first PIN-code and the second PIN-code.
The means mentioned in the present description can be software means, hardware means or a combination of both. The described subject matter is of course not limited to the above described and in the drawings shown embodiments, but can be modified within the scope of the enclosed claims.

Claims

1. A method for enabling a mobile terminal to securely transmit data and a Personal Identification Number-code, PIN-code, to a server, the method comprises;
-storing (101) the data and the PIN-code in a memory in the mobile terminal;
-creating (102) a first bit sequence where different 8-bit combinations represent each character of said data and said PIN-code;
-encrypting (103) said first bit sequence using a Public Key Infrastructure public-key, PKI public-key, to create a second bit sequence;
-creating (104) a sequence of characters from said second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination.
-erasing (105) the data, the PIN-code and the first bit sequence from the memory; -transposing (106) each 8-bit character in said sequence of characters to a 7-bit character to create a third bit sequence; and
-transmitting (107) said third bit sequence using Short Message Service, SMS, to the server.
2. A method according to claim 1, wherein said step of encrypting further comprises creating said second bit sequence with a maximum length of 1280 bits.
3. A method according to any of previous claims, wherein said step of encrypting is accomplished by using RSA up to 1024-bit encryption.
4. A method according to any of previous claims, wherein said step of transmitting using SMS, further comprises transmitting said third bit sequence in several separate SMS-messages.
5. A method according to any of previous claims, wherein said data is used for an economic transaction or an identification of a user.
6. A method according to any of previous claims, wherein said server is a server in an electronic payment solution.
7. A method for enabling a server to decrypt data and a first Personal Identification Number-code, PESf-code, and to verify a sender of said data and said first PIN-code the method comprises;
- receiving (201) in an Short Message Service message, SMS-message, a third bit sequence comprising a sequence characters, where each character is represented by a 7-bit combination;
- transposing (202) each 7-bit character in said sequence of characters to an 8-bit character;
- creating (203) a second bit sequence from said sequence of characters by using a Base64 decoder;
- retrieving (204) a phone number from which said data and said PESf-code was sent and finding in said server a second PIN-code and a Public Key Infrastructure private key, PKI private key, associated with said phone -number;
- decrypting (205) said second bit sequence using said PKI private-key to create a first bit sequence;
- creating (206) said data and said PESf-code from said first bit sequence, where each character in said PESf-code and said data is represented by an 8-bit combination; and - verifying (207) the sender by comparing the first PIN-code and the second PIN-code.
8. A method according to claim 7, wherein said server is a server in an electronic payment solution.
9. A method according to any to claims 7 and 8, wherein said data is used for an economic transaction.
10. A mobile terminal (37) for secure transmission of data and a Personal Identification Number-code, PIN-code, to a server wherein said mobile terminal comprises; a memory (30) for storing the data and the PIN-code in the mobile terminal; creating means (31) for creating a first bit sequence where different 8-bit combinations represent each character of said data and said PIN-code; encryption means (32) for encrypting said first bit sequence using a Public Key Infrastructure public-key, PKI public-key, to create a second bit sequence; creating means (33) for creating a sequence of characters from said second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination. erasing means (34) for erasing the data, the PIN-code and the first bit sequence from the memory; transposing means (35) for transposing each 8-bit character in said sequence of characters to a 7-bit character to create a third bit sequence; and a transmitter (36) for transmitting said third bit sequence using Short Message Service, SMS, to the server.
11. A mobile terminal (37) according to claim 10, wherein said encryption means is further configured for creating said second bit sequence with a maximum length of 1280 bits.
12. A mobile terminal according to claims 10 or 11, wherein said encryption means is further configured for encrypting using RSA up to 1024-bit encryption.
13. A mobile terminal according to any of claims 9 to 12, wherein said server is a server in an electronic payment solution.
14. A server (47) for decrypting data and a first Personal Identification Number code, PIN-code, and for verifying a sender of said data and said first PIN-code, wherein said server comprises; a receiver (40) for receiving in an Short Message Service message, SMS- message, a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination; transposing means (41) for transposing each 7-bit character in said sequence of characters to an 8 -bit character; creating means (42) for creating a second bit sequence from said sequence of characters by using a Base64 decoder; retrieving means (43) for retrieving a phone number from which said data and said first PIN-code was sent and finding a second PIN-code and a Public Key Infrastructure private key, PKI private key, associated with said phone -number; decrypting means (44) for decrypting said second bit sequence using said PKI private -key to create a first bit sequence; creating means (45) for creating said data and said first PIN-code from said first bit sequence, where each character in said PESf-code and said data is represented by an 8-bit combination; and verifying means (46) for verifying the sender by comparing the first PIN-code and the second PIN-code.
15. A server according to claim 14, wherein said server is a server in an electronic payment solution.
16. A server according to claim 14 or 15, wherein said data is used for an economic transaction.
PCT/SE2009/050466 2008-05-05 2009-04-30 Electronic payments in a mobile communication system WO2009136848A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/990,843 US20110060690A1 (en) 2008-05-05 2009-04-30 Electronic payments in a mobile communication system
EP09742930.2A EP2291788B1 (en) 2008-05-05 2009-04-30 Electronic payments in a mobile communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0800997-9 2008-05-05
SE0800997A SE532406C2 (en) 2008-05-05 2008-05-05 Electronic payments in a mobile communication system

Publications (1)

Publication Number Publication Date
WO2009136848A1 true WO2009136848A1 (en) 2009-11-12

Family

ID=41264776

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2009/050466 WO2009136848A1 (en) 2008-05-05 2009-04-30 Electronic payments in a mobile communication system

Country Status (4)

Country Link
US (1) US20110060690A1 (en)
EP (1) EP2291788B1 (en)
SE (1) SE532406C2 (en)
WO (1) WO2009136848A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2557532A1 (en) * 2011-08-09 2013-02-13 Research In Motion Limited Methods and apparatus to provision payment services
WO2013054074A2 (en) * 2011-10-12 2013-04-18 Technology Business Management Limited Id authentication
ITMI20120038A1 (en) * 2012-01-17 2013-07-18 Ekboo Ltd SYSTEM AND METHOD OF SAFE INSTANT MESSAGING.
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
US20190095269A1 (en) 2017-09-25 2019-03-28 The Boeing Company Systems and methods for facilitating truly random bit generation
US10924263B2 (en) 2017-09-25 2021-02-16 The Boeing Company Systems and methods for facilitating iterative key generation and data encryption and decryption
US10965456B2 (en) 2017-09-25 2021-03-30 The Boeing Company Systems and methods for facilitating data encryption and decryption and erasing of associated information

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9277403B2 (en) * 2010-03-02 2016-03-01 Eko India Financial Services Pvt. Ltd. Authentication method and device
US20120271763A1 (en) * 2011-04-20 2012-10-25 Neural Technologies Limited Method and system for mobile remittance
CN109922084B (en) * 2019-04-10 2021-08-03 北京阿尔山区块链联盟科技有限公司 Key management method and device and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2372867A (en) * 2001-03-02 2002-09-04 Sonera Smarttrust Ltd Transaction management system
WO2003015343A1 (en) * 2001-08-08 2003-02-20 Nexse S.R.L. Method of secure data transmission through short message service (sms)
WO2003096615A1 (en) * 2002-05-07 2003-11-20 Wireless Applicatoins Pty Ltd Method for authenticating and verifying sms communications
US20060019634A1 (en) * 2002-01-16 2006-01-26 Michael Hawkes Secure messaging via a mobile communications network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2182679B1 (en) * 2001-02-15 2004-06-01 Airtel Movil, S.A. INTERCONNECTION SYSTEM OF A REMOTE SERVER WITH A SHORT MESSAGE SERVER CENTER (SMSC) THROUGH INETERNET.
US7099659B1 (en) * 2001-06-05 2006-08-29 Sprint Spectrum L.P. Method and system for management of messages
US8478310B2 (en) * 2006-10-05 2013-07-02 Verizon Patent And Licensing Inc. Short message service (SMS) data transfer

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2372867A (en) * 2001-03-02 2002-09-04 Sonera Smarttrust Ltd Transaction management system
WO2003015343A1 (en) * 2001-08-08 2003-02-20 Nexse S.R.L. Method of secure data transmission through short message service (sms)
US20060019634A1 (en) * 2002-01-16 2006-01-26 Michael Hawkes Secure messaging via a mobile communications network
WO2003096615A1 (en) * 2002-05-07 2003-11-20 Wireless Applicatoins Pty Ltd Method for authenticating and verifying sms communications

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2291788A4 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2557532A1 (en) * 2011-08-09 2013-02-13 Research In Motion Limited Methods and apparatus to provision payment services
WO2013054074A2 (en) * 2011-10-12 2013-04-18 Technology Business Management Limited Id authentication
WO2013054074A3 (en) * 2011-10-12 2013-08-15 Technology Business Management Limited Id authentication
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
ITMI20120038A1 (en) * 2012-01-17 2013-07-18 Ekboo Ltd SYSTEM AND METHOD OF SAFE INSTANT MESSAGING.
US20190095269A1 (en) 2017-09-25 2019-03-28 The Boeing Company Systems and methods for facilitating truly random bit generation
US10860403B2 (en) 2017-09-25 2020-12-08 The Boeing Company Systems and methods for facilitating truly random bit generation
US10924263B2 (en) 2017-09-25 2021-02-16 The Boeing Company Systems and methods for facilitating iterative key generation and data encryption and decryption
US10965456B2 (en) 2017-09-25 2021-03-30 The Boeing Company Systems and methods for facilitating data encryption and decryption and erasing of associated information
EP3461057B1 (en) * 2017-09-25 2021-05-19 The Boeing Company Systems and methods for facilitating data encryption and decryption and erasing of associated information

Also Published As

Publication number Publication date
US20110060690A1 (en) 2011-03-10
SE0800997L (en) 2009-11-06
SE532406C2 (en) 2010-01-12
EP2291788A4 (en) 2012-06-27
EP2291788B1 (en) 2016-03-23
EP2291788A1 (en) 2011-03-09

Similar Documents

Publication Publication Date Title
EP2291788B1 (en) Electronic payments in a mobile communication system
CN100539747C (en) Authentication and check SMS method for communicating
US7929702B2 (en) System and method for generating reproducible session keys
US7610056B2 (en) Method and system for phone-number discovery and phone-number authentication for mobile communications devices
CN100534043C (en) A method, system and computer program product for secure ticketing in a communications device
CN102664866B (en) For the method and system of registration of licensed modules in mobile devices
CN101027869B (en) System and method for determining a security encoding to be applied to outgoing messages
CN1910882B (en) Method and system for protecting data, related communication network and computer programme product
FI108389B (en) Management of subscriber identity modules
CN101742504A (en) Method for carrying out identity authentication by utilizing short messages
WO2006134434A1 (en) A method of authenticating a message transmitted on a communications network and a system therefor
CN101083814A (en) Apparatus and method for encrypting security key in mobile communication terminal
CN1910531B (en) Method and system used for key control of data resource, related network
US20160300077A1 (en) Personal identification number distribution device and method
WO1998028877A1 (en) Method for identification of a data transmission device
TW200806002A (en) Message authentication system and message authentication method
EP1437024B1 (en) Method and arrangement in a communications network
US8819431B2 (en) Methods and device for electronic entities for the exchange and use of rights
KR100763756B1 (en) System and method for providing short message service
GB2412544A (en) Visual verification of the user of a mobile device
Sakib et al. Security Enhancement Protocol in SMS-Banking using Digital Watermarking Technique
KR100740004B1 (en) Method of transmitting encrypted data to usim card of mobile phone
Jawanjal et al. A Secure Protocol For End To End Security To SMS Banking
JP2008504787A (en) Apparatus and method using encrypted data
KR20080037934A (en) System and method for value transaction using sms channel and value transaction device therefor

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09742930

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 12990843

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2009742930

Country of ref document: EP