WO2009141614A1 - Vente de billets électroniques - Google Patents

Vente de billets électroniques Download PDF

Info

Publication number
WO2009141614A1
WO2009141614A1 PCT/GB2009/001276 GB2009001276W WO2009141614A1 WO 2009141614 A1 WO2009141614 A1 WO 2009141614A1 GB 2009001276 W GB2009001276 W GB 2009001276W WO 2009141614 A1 WO2009141614 A1 WO 2009141614A1
Authority
WO
WIPO (PCT)
Prior art keywords
ticket
mobile device
application
information
specific data
Prior art date
Application number
PCT/GB2009/001276
Other languages
English (en)
Inventor
Alexander Terrell
Original Assignee
Yourrail Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yourrail Limited filed Critical Yourrail Limited
Publication of WO2009141614A1 publication Critical patent/WO2009141614A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/02Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems
    • G07B15/04Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems comprising devices to free a barrier, turnstile, or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/0014Coin-freed apparatus for hiring articles; Coin-freed facilities or services for vending, access and use of specific services not covered anywhere else in G07F17/00
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/42Coin-freed apparatus for hiring articles; Coin-freed facilities or services for ticket printing or like apparatus, e.g. apparatus for dispensing of printed paper tickets or payment cards

Definitions

  • the present invention relates to a method of electronic ticketing, an apparatus for electronic ticketing, a mobile device for displaying an electronic ticket
  • tickets for events and travel or vouchers that can be redeemed for goods or services to be sent to mobile phones.
  • Some such tickets are known to comprise of a barcode displayed on a mobile phone's screen, so that the barcode can be scanned for validation.
  • Such tickets and vouchers are typically transmitted using the short messaging service (SMS) or multimedia messaging service (MMS) message formats. Both of these formats can be copied.
  • SMS short messaging service
  • MMS multimedia messaging service
  • a database of used tickets or vouchers to be maintained to prevent ticket or voucher copying.
  • a problem with this method is that there can at times be problems accessing and updating the database, particularly when ticket or voucher checks occur over a wide area, or just after a ticket or voucher has been issued. For travel markets, this has typically resulted in mobile phone tickets using SMS or MMS media being limited to advanced purchase tickets.
  • a further problem with such prior art tickets comprising a barcode is that it is often not possible to scan all barcodes when required.
  • bar codes sent using SMS are limited in image quality and may be difficult to scan on some mobile phones or in the presence of sunlight.
  • the invention described herein relates to tickets which may be tickets for travel or for events or vouchers for the purchase of goods or services.
  • a method of electronic ticketing in which an image is displayed by a mobile device that is eye-readable for inspection purposes, comprising the steps of: receiving ticket specific data at a mobile device, said data defining graphical information comprising textual information and graphics to be animated, and a machine-readable code defining at least a unique ticket number and a means of authentication; and executing an application on said mobile device, in which said mobile device includes a screen, such that said application is configured (i) to display said textual information and animate said graphics on said screen for visual inspection, and (ii) to present said machine readable code to allow authentication of said textual information.
  • an apparatus for electronic ticketing comprising a wireless application server and a database, wherein said wireless application server is configured to: retrieve booking information from said database to facilitate the booking of an event; write details of an event to said database in response to a purchase made by a customer using a mobile device having a viewable screen; and supply ticket specific data defining a ticket to said mobile device including a ticket expiry time, such that at said mobile device: said mobile device (i) displays graphical information comprising textual information and animated graphics on said viewable screen for visual inspection, and ( ⁇ ) present a machine-readable code to allow authentication of said textual information.
  • mobile device for displaying an electronic ticket
  • said mobile device comprises a screen, and an executable application, such that when executed by said mobile device, said application: receives ticket specific data defining a valid time interval during which a ticket is valid; displays graphical information comprising textual information and animated graphics on said viewable screen for visual inspection; and presents a machine-readable code to allow authentication of said textual information.
  • Figure 1 shows a system in which tickets are provided by a wireless application server 101 to mobile devices 102, 103 and 104;
  • Figure 2 shows a flowchart including several procedures performed by a mobile device;
  • Figure 3 shows further detail of the step 201 of installing the application
  • Figure 4 shows details of the registration procedure 304
  • Figure 5 shows an example of the user details received at step 401 and the subsequent packaging of data at steps 403 to 406;
  • Figure 6 shows details of the ticket purchase procedure 203 of Figure 2;
  • Figure 7 shows the ticket data 701 received from the server at step 604;
  • Figure 8 shows details of the step 205 of displaying a chosen ticket;
  • Figure 9 shows details of the step 803 of displaying a ticket;
  • Figure 10 shows details of the step 902 of displaying graphical information;
  • Figure 11 shows the mobile device 102 displaying on its screen 1101 an example of graphical information included in a ticket
  • Figure 12 shows the mobile device 102 displaying the barcode 1201 on its screen 1101 ;
  • FIG. 13 shows a simplified flowchart of some of the functions performed by the server 101
  • Figure 14 shows details of the step 1304 of responding to a received acceptance of offer for sale
  • Figure 15 shows details of the step 1405 of creating a ticket
  • Figure 16 shows an example of a non-validated ticket 1601 displayed on mobile device 102.
  • a user such as user 105 of mobile device 102 will wish to purchase a ticket (such as a ticket for travel or an event or a voucher for goods or services). Having bought such a ticket, it will often be necessary for the ticket to be shown to another person 106 for inspection. For example, the ticket in the case of a rail ticket will need to be shown to a guard 106 at a station or on a train. In another example, where the ticket is a bus ticket, it will be necessary for the ticket to be shown to the bus driver, and possibly a ticket inspector who boards the bus for the purpose of checking and validating tickets. For the purposes of speed and economy, at times it may be preferable for such a ticket inspection to be merely done by the inspector's eyes.
  • a ticket such as a ticket for travel or an event or a voucher for goods or services.
  • the tickets of the present invention include both a visually readable component that may be inspected by eye and also a machine-readable code that is readable by electronic reading apparatus.
  • the ticket comprises a graphical code in the form of a barcode that may be read by a barcode reader, such as reader 107.
  • the server 101 receives data from service/goods providers 108A, 108B, etc. and maintains a retail product database 109 containing the received data.
  • the provider 108A may be a rail service provider which provides details of rail journeys, their times, their prices, etc.
  • the server 101 is also in communication with a payment gateway 110 through which payments from mobile devices 102, 103, 104 may be paid for the services and/or goods of the service/goods providers 108A, 108B.
  • the server 101 may also have access to a verification database 111.
  • the tickets supplied by the server 101 to the mobile devices such as device 102 each comprise a unique ticket number, along with other details, as will be described below. Details of the tickets sold, including the unique ticket number, are stored in the verification database. Consequently, when a ticket is read, for example by reader 107, the unique ticket number may be supplied to the server 101 along with details of where and when the ticket was read, and such information may be stored on the verification database.
  • the server also has access to a registration details database 112 in which details provided from mobile devices (such as 102, 103, 104) are provided in a registration procedure, to be described below.
  • FIG. 2 A flowchart including several procedures performed by a mobile device, such as mobile device 102, are shown in Figure 2. Initially, at step 201, an application is installed on the mobile device. Details of this installation procedure will be described below with respect to Figure 3.
  • the application After installation of the application, the application generates a graphical user interface on the mobile device allowing the user 105 to provide an input indicating that they want to purchase a ticket or view a previously purchased ticket.
  • the user After installation of the application, the user is provided with a choice to purchase a ticket at step 202. If the user chooses to purchase a ticket, then a ticket purchase procedure 203 is performed, otherwise a question is asked at step 204 as to whether the user wishes to view a previously purchased ticket. If this question is answered yes then a procedure is performed at step 205 resulting in a chosen ticket being displayed. After display of the ticket at step 205, or in the event that the question at step 204 is answered negatively, the process returns to step 202.
  • a request for the application is sent from the mobile device 102 to the server 101.
  • this is achieved by selecting a hyperlink attached to a SMS message (short message service message) previously received by the mobile, possibly in response to an SMS message previously sent from the mobile to the ticket service provider.
  • SMS message short message service message
  • the server identifies the correct version of the application for the mobile devices, and sends the application to the mobile device.
  • the mobile device 102 receives the application, along with a public encryption key that is for subsequent asymmetric encryption.
  • the application is executed at step 303 to provide the mobile device with the functionality for a registration procedure at step 304 and the previously described steps 202 to 205 in respect of ticket purchases and displaying tickets.
  • the present invention involves executing an application on the mobile device, so that the mobile device is able to communicate with the server 101 via the Internet, and thereby download data defining a ticket.
  • such communication is performed by exchanging XML data packets using HTTP, and the application executed on the mobile device is a Java script.
  • the registration procedure 304 is shown in greater detail in Figure 4. Firstly, the process generates forms for display on the mobile device to allow the user 105 to enter details required by the registration procedure. At step 402, a symmetric (private) data encryption key is generated for use in later communications where data is encrypted and decrypted using the symmetric key.
  • the symmetric key is randomly generated, but embodiments are envisaged in which IMEI (International Mobile Equipment Identity) number of the mobile device is used as part of the symmetric key.
  • IMEI International Mobile Equipment Identity
  • the first encrypted part produced at step 403 is sent to the server 101, along with a user identifier, as a first (registration) package.
  • a second set of user details received at step 401 are then encrypted using the public key received at step 302.
  • a second encrypted part, for inclusion in a second package is generated at step 405.
  • the second encrypted part from step 405 is then stored along with the user identifier within the memory of the mobile device as a second package at step 406. This second package is used in subsequent ticket purchase procedures.
  • user details are entered at step 401 including the details of the payment card, i.e. credit or debit card, that the user intends to use for subsequent ticket purchases.
  • the application receives all the information required by the payment gateway 110 to authorise a payment, including: the name on the credit card; the credit card type (e.g. Visa, Master Card, etc); the credit card number; the start date; expiry date; and CW (Card Verification Value) number.
  • the user is also required to include their address.
  • the user identifier which is included in both the first package 502 and the second package 503 is in the form of the !MEI number of the mobile device.
  • each of the packets also includes the last four digits of the credit card number and the public key number.
  • the IMEI number, the last four digits of the card number and the public key number are included in the packages without encryption, so that the packages may be identified without decryption.
  • the first encrypted part 505 of first package 502 includes: the card expiry date; card start date; the name on the credit card; the country, postcode, and house number of the user's address; and the symmetric key.
  • the second encrypted part 505 of the second package 503 includes the card type; the first four digits of the card number; the middle eight digits of the card number; and the CW number of the card.
  • the card's start and expiry dates and name on the card are sent to the server in the registration process 304.
  • these details remain stored in encrypted form, so that the details are provided with a degree of security.
  • the greater part of the card details are incorporated within the second encrypted part, which is stored at the mobile device. Consequently, after the registration procedure, if a third party attempted to illegally obtain the details of the credit card they would have to break into both the mobile device and the server's storage device (comprising database 112), as well as decrypt the first and second encrypted parts.
  • step 601 offers available from the service/goods provider
  • the service/goods providers 108A, 108B are rail service providers and their names are provided to the mobile device as part of the application download at step
  • step 601 the user 105 is able to select a particular one of the service providers and download and display details of rail journeys, journey times and dates, ticket prices, etc.
  • step 602 inputs are received from the user indicating which of the offers has been chosen by the user.
  • payment is authorised at step 602 by the user re-entering the CW number into the mobile device.
  • a separate password or PIN number personal identification number
  • the password or PIN number forms part of asymmetric key that is used to encrypt the data on the mobile device.
  • the second package 503 is sent to the server 101 at step 603.
  • ticket data is received at the mobile device from the server at step 604.
  • a part of the ticket data received from the server at step 604 is encrypted using the symmetric key that was included in the first encrypted part of the first (registration) package 502, sent to the server in the registration procedure 304. Consequently, that encrypted part of the ticket is decrypted at step 605 using the symmetric key.
  • the ticket data is stored in a wallet (folder) for later display of the ticket.
  • the ticket data 701 received from the server at step 604 is illustrated in Figure 7.
  • the tickets data comprises a graphical information part 702 and a machine-readable part, which in the present embodiment is a barcode part 703.
  • the graphical information part comprises data that is to be presented as human-readable information on the mobile device display.
  • the graphical information part includes data defining a unique ticket number (as stored in the verification database 111), a date relating to the event for which the ticket was bought, a code for the day, a "valid to" time (an expiry time for the validation of the ticket), ticket details (for example, details of a railway journey) and other non-textual graphical information (such as a company logo).
  • the data in the graphical information part of the ticket data is encrypted using the symmetric data encryption key that was first generated by the mobile device itself.
  • the barcode part of the ticket data includes data relating to some or all of the same information as the graphical information part of the ticket data. In the present example it includes a unique ticket number, the date, the code for the day, the "valid to" time and other ticket details. As Illustrated in Figure 7, with the exception of the unique ticket number, the data in the barcode part of the ticket is digitally signed using a private authentication key of an asymmetric (public) key pair.
  • step 205 of displaying a chosen ticket is shown in further detail in Figure 8.
  • the application on the mobile device displays a list of tickets currently stored in the wallet in the mobile device, at step 801. It is then determined at step 802 whether or not the user has provided an input identifying one of the listed tickets. If such an input has been received, the chosen ticket is displayed at step 803. If no such input has been received at step 802, or after displaying the ticket at step 803, a question is asked at step 804 as to whether an input has been received indicating that the ticket display function is to be exited. If no such input has been received the process returns to step 801. However, if such an input has been received at step 804 then step 205 is completed.
  • step 803 of displaying a ticket is further detailed in Figure 9. Initially, the graphical information part of the ticket data 702 that was decrypted at step
  • the application itself determines how the graphical information is to be displayed.
  • the graphical information defined by the graphical information part of the ticket data is displayed in accordance with the requirements of the application.
  • the application requires at least one graphic element to be animated. That is, at least one graphic element must have a change in appearance, such as by movement, change in form, change in colour, change in size, etc.
  • the graphical information includes an animated graphical element in the form of a decrementing timer and two interchanging logos that move across the top of the screen.
  • step 903 After displaying the graphical information at step 902, or while such graphical information is still being displayed, it is determined at step 903 as to whether or not a request to exit the ticket has been received. If such a request has been received then step 803 is complete. However, if no such request is received at step 903, then it is determined at step 904 whether a request has been received for display of machine-readable code, in the present case a barcode. If no such request has been received then the process returns to step 901. However, if a request for barcode display has been received then at step 905 a barcode is rendered using the barcode part 703 of the ticket data 701. It should be noted that the barcode part 703 of the ticket data is rendered without any decryption. Thus, the barcode includes an unencrypted unique ticket number but also a digitally signed component
  • the barcode generated at step 905 is displayed at step 906 and then it is determined whether or not an input has been received indicating that the textual display is required again, at step 907. If no such request is received the barcode continues to be displayed at step 906, but if such a request is received at step 907 the process returns to step 901.
  • the step 902 of displaying graphical information is shown in further detail in Figure 10.
  • the mobile device 102 includes a real-time clock.
  • the application obtains the current time provided from the real-time clock of the mobile device.
  • the steps 1001 and 1002 are repeatedly performed resulting in the "valid for" time being a decrementing timer.
  • a fixed period of time for which the ticket is valid is indicated in the ticket data, in this embodiment, whatever time is given on the real-time clock of the mobile phone, it is only used as a timer to count down the time from the defined fixed period. For example, a bus ticket received at the mobile phone may be valid for a fixed period of two hours, and the application merely uses the clock to count down time starting from two hours.
  • the mobile device 102 is shown in Figure 11.
  • the mobile device 102 in this example is a mobile phone, but it will be understood that other mobile devices capable of communicating over the Internet in a mobile cellular telephone network may be used.
  • the mobile device 102 is shown in Figure 11 displaying on its screen 1101 an example of graphical information included in a ticket.
  • the graphical information includes the "valid to" time (or expiry time) 1102 and date
  • the information includes the "valid for" time 1104, indicating the remaining time for which the ticket is valid. Consequently, the user of the phone can simply read the "valid for" time and know for how much longer the ticket is valid. In this example, two hours thirteen minutes and nine seconds left before the ticket, can no longer be used. This "valid for" time, is considered to be most useful on public transport such as buses where the duration of the ticket is short.
  • the displayed ticket example in Figure 11 is a rail ticket and it includes details of the journey such as "STD-OFF-RTN" indicating that the ticket is a standard, off-peak return.
  • the user of the device 102 is able to select text such as "STD-OFF-RTN" and having selected it obtain a further screen for display providing an explanation of the abbreviation.
  • the user is able to select text indicating the departure or arrival location.
  • the application calls up live travel information, such as train departures and arrivals, from a third party web service, or third party application.
  • the ticket information also includes the unique ticket number 1106 and a code for the day (a day specific code) 1107.
  • Each ticket issued by the server 101 is provided with such a code for the day, the code for the day being a code that is unique to the date 1103 of the journey.
  • the "valid for" time 1104 is a decrementing timer and this too is considered to be an item that is easily inspected but difficult to fraudulently reproduce.
  • a person such as a railway guard, a bus driver or ticket inspector can easily, by viewing the code for the day 1107 and/or the decrementing timer 1104 observe that the ticket appears to be a valid ticket.
  • the ticket also includes a non-text graphic 1108, which may be a logo of the service provider. Such a graphic may also be animated, providing further complexity to the ticket, to prevent fraudulent copying.
  • the mobile device 102 also displays two buttons 1109 and 1110.
  • the first button 1110 is a "back" button allowing the user to exit the ticket display as described above in respect of step 903.
  • the button 1109 allows a user to request that the barcode part of the ticket be displayed, as described above with respect to step 904.
  • Figure 12 The mobile device 102 is shown again in Figure 12 after the button 1109 has been selected.
  • Figure 12 shows the mobile device 102 displaying the barcode 1201 on its screen 1101.
  • the barcode 1201 is a two- dimensional barcode, and in the present embodiment it is a forty-five by forty- five (45 x 45) Aztec barcode rendered to a size appropriate for scanning. As mentioned previously, the barcode defines the unique ticket number
  • the barcode may be simply read to obtain the unique ticket number which may then be compared with the unique ticket number 1106 of Figure 11, thus providing a very simple check of the ticket's authenticity.
  • this ticket number can also be checked against such a database to ensure that it is valid.
  • such an inspection of the unique ticket number may also be logged on the verification database 111 by the server 101. Thus if two separate uses of the ticket are logged, this may be identified by the server 101 and the ticket's further use may be blocked. Alternatively, the purchaser of the ticket could be blocked from further use of the system or pursued in respect of their potential fraud.
  • the barcode defines a digitally signed part that may be decrypted using the correct public key.
  • an inspector of the ticket may read the barcode and by successfully decoding the digitally signed part, authenticate the ticket.
  • scanning will not be done on every ticket. For example, where tickets are of low value, such as used on a bus, they will only be scanned when a revenue inspector boards the bus. However, the revenue inspector would be expected to scan every ticket, and if two tickets were found to have the same unique ticket number, the scanner would be configured to provide an alert for the inspector. In addition, all barcode scan records may be centrally collated and analysed to identify potential fraudulent use.
  • the barcode is useful in authenticating the ticket, it is anticipated that it may also be used at an automatic gate where access is provided by displaying the barcode to a barcode reader associated with the gate.
  • the screen 1101 includes a "back" button allowing the user of the mobile device 102 to return to the screen shown in Figure 11.
  • the button 1202 allows the user to make a request in accordance with step 907.
  • the textual information part of the ticket and the machine-readable part of the ticket are displayed at different times to allow the barcode to be rendered as relatively a large image. Consequently, the text and the barcode are relatively easily read.
  • the whole of the ticket may be presented simultaneously on a single screen.
  • the server 101 receives a request for information by a mobile device at step 1301 information is retrieved from the retail product database 109 and sent to the requesting device.
  • the information sent to the requesting device will include an offer of sale for the service or goods to which the information relates.
  • a mobile device may request information relating to a particular rail service and the server returns information of the rail stations from where and to where journeys are provided. Having selected the two stations relating to a journey, a mobile device may request further details of the journey, in which case the request received at step 1301 may result in the server providing ticket choices, such as single, return, off-peak etc and the corresponding prices.
  • the server receives an acceptance of an offer from a mobile device at step 1303, the server responds to the mobile device at step 1304 and updates the validation database 111 at step 1305.
  • the mobile device accepting the offer of sale of a ticket is provided with a ticket having a unique ticket number, and the details of the ticket, along with the unique identification number are logged at step 1305.
  • Figure 14 The step 1304 of responding to a received acceptance of offer for sale is shown in further detail in Figure 14.
  • a mobile device when a mobile device buys a ticket, i.e. accepts an offer for sale, it sends the second package 503, which incorporates the second encrypted part, produced during the registration process 304.
  • the second encrypted part of the second package is decrypted using the private key corresponding to the public key identified in the second package.
  • the corresponding first package is then retrieved from the registration details database at step 1402.
  • the encrypted part 504 of the first package 502 is then decrypted at step 1403. Using the private key corresponding to the public key identified in the first package. (It maybe noted that this is also the same public key as in the second package.)
  • the credit card details and payment details are transmitted to the payment gateway 110 to obtain payment authorisation at step 1404. Having obtained payment authorisation a ticket is created at step 1405 and the ticket is sent to the purchasing mobile device at step 1406.
  • the encrypted parts be transmitted to the payment gateway for decryption at the payment gateway.
  • the private key is kept secret at the payment gateway and is not known to the server 101.
  • the public key number (or numbers) that are supplied to the mobile devices in the registration procedure are provided by the payment gateway.
  • step 1405 of creating a ticket is shown in further detail in Figure 15.
  • data to be included in the ticket is retrieved at step 1501, and the data to be included in the graphical information part (702) of the ticket data is encrypted using the symmetric private key obtained from the mobile device in the first package at steps 1402 and 1403.
  • the fact that the graphical information part of the ticket data is encrypted means that if the ticket data becomes intercepted during its transmission, it cannot be used to create a copy of the ticket unless the person intercepting has knowledge of the symmetric key.
  • a part of the symmetric key comprises a selected part of the IMEI number of the requesting mobile device.
  • the application resident on the receiving mobile device ensures that the selected part of its IMEI number is present in the symmetric key. If it is not present then the decryption of the graphical information part of the ticket data is blocked.
  • this feature ensures that the IMEI number of the receiving mobile device matches the IMEI number of the requesting mobile device, and if not then decryption using the symmetric key is prohibited.
  • the data to be included in the digitally signed part of the barcode part (703) of the ticket data is encrypted using a private signature key of an asymmetric (public) key pair.
  • a symmetric authentication key is used to encrypt the digitally signed part of the barcode data.
  • the private signature key is also used for subsequent authentication of the barcode, this method is only practical where the readers of the barcode can maintain the secrecy of the key.
  • the complete ticket data is then assembled by concatenating the barcode part 703 and the graphical information part 702 at step 1505.
  • validated tickets will always be supplied to the mobile devices.
  • the ticket is provided to the mobile device in a non-validated form, and is validated in a separate transaction initiated by the user.
  • This embodiment is used for the case where the ticket is not for immediate travel.
  • a rail journey ticket may be valid for thirty days from purchase and this ticket will be provided in a non-validated form to the mobile device.
  • the user validates the ticket.
  • the user may purchase a set of tickets (often called a camet). The user receives all of the tickets in a non-validated form and validates them individually one by one, as required.
  • Non-validated ticket 1601 is shown displayed on mobile device 102 in Figure 16.
  • the graphical information part of the ticket, shown in Figure 16 is similar to that of a valid ticket but does not show the "valid to" time 1102 (as shown in Figure 11). Instead, the words “not validated” are displayed. Also, as the "valid to" time was not included in the ticket data the displayed graphical information also does not show a decrementing "valid for" time. Furthermore, the ticket does not include a date or corresponding "code for the day”.
  • the non- validated ticket of Figure 16 has a validation button 1602 allowing the user of the mobile device to request, from the server 101, the validation of a ticket having a specified unique ticket number.
  • the server Upon receiving the request the server responds by assembling the required data, including date, code for the day,
  • the validation process is performed by the mobile device, without communication with the server.
  • all tickets within the block have the same barcode and the same code of the day, but the mobile device issues a new sequence number for each ticket from the block, and this sequence number is displayed on the ticket.
  • the application on the mobile device ensures that only a set number of tickets can be created and controls the sequence numbering of the ticket.
  • the mobile device displays the time the ticket was created, the time the ticket expires, and the time remaining ti ⁇ expiry. This embodiment is susceptible to the application on the phone being compromised and is therefore proposed for lower value tickets.
  • the tickets displayed by the mobile device include a machine-readable code in the form of a barcode.
  • machine-readable codes that are presented by the mobile device as a part of a ticket are envisaged.
  • the mobile devices are equipped with a near field communications (NFC) device, and the machine-readable code presented by the mobile device for inspection comprises data transmitted by the near field communications device in a near field communications information exchange.
  • NFC near field communications
  • the near field communication capabilities of the mobile device are initialised by a user input requesting display of the visual (graphical information) part of the ticket.
  • the mobile device's near field communications device responds to near field communications requests by presenting the machine-readable code part of the ticket, as a NFC data push.

Abstract

L'invention porte sur un procédé de vente de billets électroniques selon lequel une image lisible à des fins d'inspection est affichée sur un dispositif mobile (102), le procédé consistant à recevoir des données spécifiques (701) au billet sur un dispositif mobile (102). Les données spécifiques au billet déterminent des informations graphiques comprenant des informations textuelles (702) et des graphiques pouvant être animés. Lesdites données comprennent également un code lisible par machine (1201) déterminant au moins un numéro unique de billet et un moyen d'authentification. Le procédé consiste également à exécuter sur le dispositif mobile (102) une application permettant d'afficher sur l'écran du dispositif mobile des informations textuelles et des graphiques animés à des fins d'inspection visuelle. De plus, l'exécution de l'application entraîne la présentation du code lisible par machine sur le dispositif mobile pour permettre l'authentification des informations textuelles.
PCT/GB2009/001276 2008-05-20 2009-05-20 Vente de billets électroniques WO2009141614A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0809151.4 2008-05-20
GB0809151A GB2460240B (en) 2008-05-20 2008-05-20 Secure mobile barcode ticket or voucher

Publications (1)

Publication Number Publication Date
WO2009141614A1 true WO2009141614A1 (fr) 2009-11-26

Family

ID=39596199

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2009/001276 WO2009141614A1 (fr) 2008-05-20 2009-05-20 Vente de billets électroniques

Country Status (2)

Country Link
GB (1) GB2460240B (fr)
WO (1) WO2009141614A1 (fr)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011106664A1 (fr) * 2010-02-25 2011-09-01 Ipi Llc Exécution d'obligations associées à des transactions réalisées par l'intermédiaire de plateformes mobiles d'utilisateur sur la base de tickets interactifs numériques
WO2012083469A1 (fr) 2010-12-22 2012-06-28 U-Nica Technology Ag Procédé et dispositif d'authentification de documents marqués par des systèmes photochromes
WO2013002891A1 (fr) * 2011-06-30 2013-01-03 Motorola Mobility Llc Vérification d'emplacement pour des dispositifs mobiles
WO2014055772A1 (fr) * 2012-10-03 2014-04-10 Globesherpa, Inc. Billetterie mobile
US9239993B2 (en) 2011-03-11 2016-01-19 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US20160364659A1 (en) * 2011-03-11 2016-12-15 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification.
US20170220960A1 (en) * 2011-05-18 2017-08-03 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification.
US9747558B2 (en) 2014-06-04 2017-08-29 W-Zup Communication Oy Method and system for using and inspecting e-tickets on a user terminal
US9792604B2 (en) 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US9881433B2 (en) 2011-03-11 2018-01-30 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection
RU2647667C1 (ru) * 2017-02-22 2018-03-16 Сергей Станиславович Михеев Способ создания универсального пропуска для допуска пользователя на мероприятие
CN108597041A (zh) * 2018-05-02 2018-09-28 北京悦畅科技有限公司 一种无牌车辆的停车收费方法和装置
US10089606B2 (en) 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US10360567B2 (en) 2011-03-11 2019-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with data integrity checking
US10375573B2 (en) 2015-08-17 2019-08-06 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US10453067B2 (en) 2011-03-11 2019-10-22 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US11803784B2 (en) 2015-08-17 2023-10-31 Siemens Mobility, Inc. Sensor fusion for transit applications
EP4287676A1 (fr) * 2022-05-30 2023-12-06 CTS Eventim AG & Co. KGaA Procédé pour la fourniture d'un ticket électronique sur un écran d'un dispositif électronique mobile

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2333710A1 (fr) * 2009-12-04 2011-06-15 Flash2flash Digital, S.L. Système et procédé pour la fidélisation de la clientèle via le téléphone portable
DE102009058562A1 (de) 2009-12-17 2011-06-22 Bayerische Motoren Werke Aktiengesellschaft, 80809 Vorrichtung zur Berechtigungsprüfung
DE102010017861A1 (de) * 2010-04-22 2011-10-27 Giesecke & Devrient Gmbh Verfahren zur Handhabung von elektronischen Tickets
AT510067B1 (de) * 2010-07-06 2012-04-15 A Telekom Austria Aktiengesellschaft Verfahren zum validieren elektronischer tickets
US8668141B2 (en) * 2010-12-23 2014-03-11 Ncr Corporation Digital receipt reading device, software and method of digital receipt reading
US9179306B2 (en) * 2011-08-31 2015-11-03 Ncr Corporation Techniques for third-party content delivery via a unique mobile application address
US8672221B2 (en) * 2011-10-31 2014-03-18 Ncr Corporation System and method of securely delivering and verifying a mobile boarding pass
EP2639756A1 (fr) * 2012-03-15 2013-09-18 BlackBerry Limited Paiement de tiers distants pour des articles en stock
SG193752A1 (en) * 2012-03-29 2013-10-30 Live Styles Inc Ticket processing method and program of the same
GB201221127D0 (en) * 2012-11-23 2013-01-09 Pa Knowledge Ltd Method and system for product or service authentication
AT513805A3 (de) * 2013-01-11 2016-08-15 Xitrust Secure Tech Gmbh Ausweis, insbesondere elektronischer Ausweis
GB201300939D0 (en) * 2013-01-18 2013-03-06 Corethree Ltd Offline voucher generation and redemption
EP2759970A1 (fr) * 2013-01-25 2014-07-30 Bonwal OY Vérification de la validité d'un ticket électronique
DE102013013391A1 (de) * 2013-08-13 2015-02-19 Huf Hülsbeck & Fürst Gmbh & Co. Kg Authentifizierungsverfahren zur Berechtigungsüberprüfung eines Benutzers bei einem Kraftfahrzeugschließsystem
GB2517949A (en) * 2013-09-05 2015-03-11 Masabi Ltd Ticket authorisation
FI20135949L (fi) * 2013-09-23 2015-03-24 Op Palvelut Oy Mobiilikuponkien tai etujen lunastuksen ohjaus
JP5894639B2 (ja) * 2014-07-22 2016-03-30 株式会社東芝 携帯端末
FR3026879A1 (fr) * 2014-10-01 2016-04-08 Thomas Charles Rene Issler Systeme de paiement, porte monnaie dematerialise ou controle d'acces fonctionnant par code de securite recalcule cycliquement
GB2536698A (en) * 2015-03-26 2016-09-28 Eoghan Hynes Secure communications between a beacon and a handset
FR3051276B1 (fr) * 2016-05-13 2019-10-25 Bouygues Travaux Publics Procedes de mise en oeuvre d'une transaction via un terminal mobile
GB201608749D0 (en) * 2016-05-18 2016-06-29 Tixserve Ltd An electronic ticketing system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2361570A (en) * 2000-04-18 2001-10-24 British Airways Plc A method of operating a ticketing system
JP2003272001A (ja) * 2002-03-19 2003-09-26 Matsushita Electric Ind Co Ltd 携帯情報機器
GB2390211A (en) * 2002-06-29 2003-12-31 Prepayment Cards Ltd Ticket and authentication data stored on portable handset
EP1575243A2 (fr) * 2004-01-28 2005-09-14 Nec Corporation Système d'information d'endroit de passager, terminal portative de l'information, et serveur
GB2423853A (en) * 2005-03-01 2006-09-06 Chunghwa Telecom Co Ltd An electronic ticketing system in which colour barcodes are displayed on mobile comunication devices
EP1705595A2 (fr) * 2005-03-25 2006-09-27 NEC Corporation Système d'authentification et procédé d'authentification utilisant un terminal de communication portable

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050070257A1 (en) * 2003-09-30 2005-03-31 Nokia Corporation Active ticket with dynamic characteristic such as appearance with various validation options
GB2420894A (en) * 2004-12-03 2006-06-07 Trinity Mobile Ltd Animated barcodes for mobile phone displays

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2361570A (en) * 2000-04-18 2001-10-24 British Airways Plc A method of operating a ticketing system
JP2003272001A (ja) * 2002-03-19 2003-09-26 Matsushita Electric Ind Co Ltd 携帯情報機器
GB2390211A (en) * 2002-06-29 2003-12-31 Prepayment Cards Ltd Ticket and authentication data stored on portable handset
EP1575243A2 (fr) * 2004-01-28 2005-09-14 Nec Corporation Système d'information d'endroit de passager, terminal portative de l'information, et serveur
GB2423853A (en) * 2005-03-01 2006-09-06 Chunghwa Telecom Co Ltd An electronic ticketing system in which colour barcodes are displayed on mobile comunication devices
EP1705595A2 (fr) * 2005-03-25 2006-09-27 NEC Corporation Système d'authentification et procédé d'authentification utilisant un terminal de communication portable

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011106664A1 (fr) * 2010-02-25 2011-09-01 Ipi Llc Exécution d'obligations associées à des transactions réalisées par l'intermédiaire de plateformes mobiles d'utilisateur sur la base de tickets interactifs numériques
US9418282B2 (en) 2010-12-22 2016-08-16 U-Nica Technology Ag Method and device for authenticating documents marked with photochromic systems
WO2012083469A1 (fr) 2010-12-22 2012-06-28 U-Nica Technology Ag Procédé et dispositif d'authentification de documents marqués par des systèmes photochromes
US10089606B2 (en) 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US10453067B2 (en) 2011-03-11 2019-10-22 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US20160364659A1 (en) * 2011-03-11 2016-12-15 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification.
US9239993B2 (en) 2011-03-11 2016-01-19 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10360567B2 (en) 2011-03-11 2019-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with data integrity checking
US10346764B2 (en) 2011-03-11 2019-07-09 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification
US9881433B2 (en) 2011-03-11 2018-01-30 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection
US20170220960A1 (en) * 2011-05-18 2017-08-03 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification.
US11556863B2 (en) 2011-05-18 2023-01-17 Bytemark, Inc. Method and system for distributing electronic tickets with visual display for verification
WO2013002891A1 (fr) * 2011-06-30 2013-01-03 Motorola Mobility Llc Vérification d'emplacement pour des dispositifs mobiles
WO2014055772A1 (fr) * 2012-10-03 2014-04-10 Globesherpa, Inc. Billetterie mobile
US9881260B2 (en) 2012-10-03 2018-01-30 Moovel North America, Llc Mobile ticketing
US10762733B2 (en) 2013-09-26 2020-09-01 Bytemark, Inc. Method and system for electronic ticket validation using proximity detection
US9747558B2 (en) 2014-06-04 2017-08-29 W-Zup Communication Oy Method and system for using and inspecting e-tickets on a user terminal
US9792604B2 (en) 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US10375573B2 (en) 2015-08-17 2019-08-06 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US11323881B2 (en) 2015-08-17 2022-05-03 Bytemark Inc. Short range wireless translation methods and systems for hands-free fare validation
US11803784B2 (en) 2015-08-17 2023-10-31 Siemens Mobility, Inc. Sensor fusion for transit applications
RU2647667C1 (ru) * 2017-02-22 2018-03-16 Сергей Станиславович Михеев Способ создания универсального пропуска для допуска пользователя на мероприятие
CN108597041A (zh) * 2018-05-02 2018-09-28 北京悦畅科技有限公司 一种无牌车辆的停车收费方法和装置
EP4287676A1 (fr) * 2022-05-30 2023-12-06 CTS Eventim AG & Co. KGaA Procédé pour la fourniture d'un ticket électronique sur un écran d'un dispositif électronique mobile

Also Published As

Publication number Publication date
GB0809151D0 (en) 2008-06-25
GB2460240B (en) 2011-09-14
GB2460240A (en) 2009-11-25

Similar Documents

Publication Publication Date Title
WO2009141614A1 (fr) Vente de billets électroniques
CA2836470C (fr) Procede et systeme de distribution de billets electroniques avec affichage visuel pour verification
US20190019199A1 (en) Method and system for providing visual validation of electronic tickets and payment for an additional item
US10346764B2 (en) Method and system for distributing electronic tickets with visual display for verification
US8496169B2 (en) System and method for electronic ticket verification, identification, and authorization with a wireless communication device
US8165965B2 (en) Transaction method with a mobile apparatus
US20120185398A1 (en) Mobile payment system with two-point authentication
US20110089233A1 (en) Device and process for the authentication of authorizations or enablement of a person with the use of a mobile communication device
US20050203854A1 (en) Method and system for using a camera cell phone in transactions
EP1587014A1 (fr) Procédé et dispositif pour utiliser une caméra cellulaire dans des transactions
KR101572943B1 (ko) 스마트 보증서 통합관리시스템 및 이를 이용한 통합관리방법
CN102881071A (zh) 电子票券防伪系统与方法
MX2012013840A (es) Metodo y dispositivos para la produccion y uso de un documento de identificacion que pueda mostrarse en un dispositivo movil.
GB2496595A (en) Smart phone payment application using two-dimensional barcodes
KR20140145190A (ko) 전자 거래 방법
CA2726748A1 (fr) Methode permettant de fournir l'assurance de la marque et l'authentcite de l 'article en utilisant l'infrastructure de l'industrie de la carte de paiement
US10360567B2 (en) Method and system for distributing electronic tickets with data integrity checking
WO2012020291A2 (fr) Système adapté pour contrôler l'authenticité d'articles
US20220222684A1 (en) Method and system for providing visual validation of electronic tickets and payment for an additional item
ES2564668T3 (es) Métodos, aparatos y sistemas para la obtención y/o uso de bienes y/o servicios de forma controlada
JP2001243503A (ja) キャッシュレスカード決済対応オンライン発券システム
EP1467297B1 (fr) Procede de delivrance et de validation de documents
WO2014190288A1 (fr) Procédé et système destinés à la distribution de billets électroniques comportant la vérification de l'intégrité des données
AU2016201134B2 (en) A Method And System For Distributing Electronic Tickets With Visual Display For Verification
WO2008130271A2 (fr) Procédé et système de vente et de réservation de billets pour des événements via un téléphone portable

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09750092

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09750092

Country of ref document: EP

Kind code of ref document: A1