WO2013054073A8 - Système d'authentification d'identifiant (id) sécurisé - Google Patents

Système d'authentification d'identifiant (id) sécurisé Download PDF

Info

Publication number
WO2013054073A8
WO2013054073A8 PCT/GB2012/000775 GB2012000775W WO2013054073A8 WO 2013054073 A8 WO2013054073 A8 WO 2013054073A8 GB 2012000775 W GB2012000775 W GB 2012000775W WO 2013054073 A8 WO2013054073 A8 WO 2013054073A8
Authority
WO
WIPO (PCT)
Prior art keywords
ias
request
response
user module
transmits
Prior art date
Application number
PCT/GB2012/000775
Other languages
English (en)
Other versions
WO2013054073A1 (fr
Original Assignee
Technology Business Management Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Technology Business Management Limited filed Critical Technology Business Management Limited
Priority to JP2014535159A priority Critical patent/JP2015501572A/ja
Priority to EP12798337.7A priority patent/EP2767065A1/fr
Priority to CN201280061248.8A priority patent/CN104429036A/zh
Publication of WO2013054073A1 publication Critical patent/WO2013054073A1/fr
Priority to US14/238,780 priority patent/US9832649B1/en
Publication of WO2013054073A8 publication Critical patent/WO2013054073A8/fr
Priority to HK15109089.6A priority patent/HK1208573A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention concerne un système d'authentification d'identifiant (ID) sécurisé permettant d'authentifier sur un réseau radiocellulaire qui possède un réseau UDDI une réponse d'un module utilisateur comprenant une carte SIM à une demande provenant d'une interface de programmation d'applications (API) afin d'authentifier une transaction, système dans lequel une requête est envoyée à un serveur d'applications d'identité (IAS) contenant une base de données d'informations d'identifiant de module utilisateur ; le serveur IAS transmet la requête sous forme d'un message SMS de classe 2 à la carte SIM; la carte SIM génère l'affichage de la requête sur le module utilisateur ; lorsqu'une réponse est introduite, le module utilisateur crypte la réponse et des données associées et transmet les données cryptées sur le réseau UDDI à une passerelle OTA vers le serveur IAS; et le serveur IAS déchiffre les données et transmet la réponse à l'API.
PCT/GB2012/000775 2011-10-12 2012-10-11 Système d'authentification d'identifiant (id) sécurisé WO2013054073A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2014535159A JP2015501572A (ja) 2011-10-12 2012-10-11 セキュアid認証のためのシステム
EP12798337.7A EP2767065A1 (fr) 2011-10-12 2012-10-11 Système d'authentification d'identifiant (id) sécurisé
CN201280061248.8A CN104429036A (zh) 2011-10-12 2012-10-11 用于安全id认证的系统
US14/238,780 US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication
HK15109089.6A HK1208573A1 (en) 2011-10-12 2015-09-17 System for secure id authentication id

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1117640.1 2011-10-12
GB1117640.1A GB2499360B8 (en) 2011-10-12 2011-10-12 Secure ID authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/238,780 Continuation-In-Part US9832649B1 (en) 2011-10-12 2014-02-13 Secure ID authentication

Publications (2)

Publication Number Publication Date
WO2013054073A1 WO2013054073A1 (fr) 2013-04-18
WO2013054073A8 true WO2013054073A8 (fr) 2014-12-11

Family

ID=45091952

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2012/000775 WO2013054073A1 (fr) 2011-10-12 2012-10-11 Système d'authentification d'identifiant (id) sécurisé

Country Status (6)

Country Link
EP (1) EP2767065A1 (fr)
JP (1) JP2015501572A (fr)
CN (1) CN104429036A (fr)
GB (1) GB2499360B8 (fr)
HK (1) HK1208573A1 (fr)
WO (1) WO2013054073A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832649B1 (en) 2011-10-12 2017-11-28 Technology Business Management, Limted Secure ID authentication
GB2518877A (en) * 2013-10-04 2015-04-08 Technology Business Man Ltd Secure ID authentication
CN103220648A (zh) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 一种基于短信息的信息交互方法、系统及广告交互方法
WO2015049540A1 (fr) * 2013-10-04 2015-04-09 Technology Business Management Limited Authentification sécurisée d'identifiant
EP3059918B1 (fr) * 2015-02-23 2018-12-12 Giesecke+Devrient Mobile Security GmbH Procédé pour accéder à un élément de sécurité
GB2573262B (en) * 2018-03-08 2022-04-13 Benefit Vantage Ltd Mobile identification method based on SIM card and device-related parameters
CN114785860B (zh) * 2022-06-02 2024-06-04 深圳云创数安科技有限公司 基于加解密的数据响应方法、装置、设备及介质

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1390395A (en) * 1994-01-14 1995-08-01 Michael Jeremy Kew A computer security system
FI19992343A (fi) 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd Menetelmä ja järjestely käyttäjän luotettavaksi tunnistamiseksi tietokonejärjestelmässä
FI112286B (fi) * 2000-01-24 2003-11-14 Smarttrust Systems Oy Maksupalvelulaitteisto ja menetelmä turvalliseksi maksamiseksi
WO2001080525A1 (fr) * 2000-04-14 2001-10-25 Sun Microsystems, Inc. Securite acces reseau
US9406062B2 (en) * 2001-08-21 2016-08-02 Bookit Oy Ajanvarauspalvelu Authentication method and system
CA2363220A1 (fr) * 2001-11-23 2003-05-23 Trustshield Technologies Inc. Autorisation par carte sim (module d'identite de l'abonne) : autorisation de transaction par carte de credit en ligne, confidentialite, authentification et non-repudiation
US7379920B2 (en) * 2001-12-04 2008-05-27 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US8752125B2 (en) * 2004-10-20 2014-06-10 Salt Group Pty Ltd Authentication method
CN1897027A (zh) * 2005-04-08 2007-01-17 富士通株式会社 使用移动装置的认证服务
GB0516616D0 (en) * 2005-08-12 2005-09-21 Vodafone Plc Mobile account management
JP2007094874A (ja) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd 金融サービス提供システム
JP2009516306A (ja) * 2005-11-15 2009-04-16 クレアメイル・インコーポレイテッド メッセージリンクを利用するアプリケーションアクセス
EP1965596A1 (fr) * 2007-02-27 2008-09-03 Gemplus Jeton personnel avec des capacités de communication améliorées pour une application d'hôte
CN101458794A (zh) * 2007-12-10 2009-06-17 国际商业机器公司 增强支付安全性的系统及其方法以及支付中心
EP2106191B1 (fr) * 2008-03-28 2012-12-26 Vodafone Holding GmbH Procédé pour la mise à jour d'une carte intelligente et carte intelligente dotée d'une capacité de mise à jour
NO332479B1 (no) 2009-03-02 2012-09-24 Encap As Fremgangsmåte og dataprogram for verifikasjon av engangspassord mellom tjener og mobil anordning med bruk av flere kanaler
TR200908280A2 (tr) * 2009-11-03 2011-02-21 Kartek Kart Ve B�L���M Tekno.T�C.Ltd. �T�. Yüksek güvenliğe sahip bir mobil ödeme metodu ve bu metoda ilişkin yetkilendirme sistemi
GB2481587B (en) * 2010-06-28 2016-03-23 Vodafone Ip Licensing Ltd Authentication
DE102010041286A1 (de) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Verfahren und Server zum Bereitstellen von Nutzerinformationen

Also Published As

Publication number Publication date
CN104429036A (zh) 2015-03-18
GB2499360B8 (en) 2016-01-27
HK1208573A1 (en) 2016-03-04
GB2499360B (en) 2015-03-04
EP2767065A1 (fr) 2014-08-20
WO2013054073A1 (fr) 2013-04-18
JP2015501572A (ja) 2015-01-15
GB201117640D0 (en) 2011-11-23
GB2499360A8 (en) 2016-01-27
GB2499360A (en) 2013-08-21

Similar Documents

Publication Publication Date Title
WO2013054073A8 (fr) Système d'authentification d'identifiant (id) sécurisé
TWI676945B (zh) 綁定可穿戴設備的方法和裝置、電子支付方法和裝置
WO2013126759A3 (fr) Préservation de la sécurité par synchronisation d'un nonce ou d'un compteur entre des systèmes
PH12016501537A1 (en) Authentication system and method
MX2017012298A (es) Sistema de procesamiento de pagos utilizando informacion de pago codificada y metodo para el procesamiento de los mismos.
KR20160112895A (ko) 보안 블루투스 통신을 수행하는 방법 및 장치
WO2009032687A3 (fr) Système et procédé pour achever une transaction financière sécurisée à l'aide d'un dispositif de communication sans fil
CN102761870B (zh) 一种终端身份验证和服务鉴权的方法、系统和终端
NZ628971A (en) Transaction processing system and method
CN106572427B (zh) 一种近距离通信的建立方法和装置
WO2012068078A3 (fr) Système et procédé d'authentification de transaction à l'aide d'un dispositif de communication mobile
TWI632798B (zh) 伺服器、行動終端機、網路實名認證系統及方法
CN103503366A (zh) 管理针对认证设备的数据
WO2010140876A8 (fr) Procede, systeme et serveur securise d'authentification multifactorielle de transaction
CN103297403A (zh) 一种实现动态密码认证的方法和系统
WO2011123782A3 (fr) Système et procédé de cryptage point à point avec terminal auxiliaire
TR201103175A2 (tr) Güvenli mesaj iletimi sağlayan bir sistem ve yöntem
WO2009002042A3 (fr) Système pour supporter un service de radiodiffusion et procédé associé
RU2017134975A (ru) Способ и система предоставления данных доступа на мобильное устройство
CN104754568A (zh) 基于nfc的身份识别方法及装置
CN104038912A (zh) 一种安全性wifi广告方法和系统
US9485131B2 (en) Multilayer network connection communication system, smart terminal device, and communication method thereto
CN104753679A (zh) 用户认证方法和系统、以及智能穿戴设备
US20150237017A1 (en) Communication Information Transmitting Process and System
MX357762B (es) Metodo, dispositivo y sistema para transmitir informacion.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12798337

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2014535159

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2012798337

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012798337

Country of ref document: EP