WO2014117833A1 - Registering a mobile user - Google Patents

Registering a mobile user Download PDF

Info

Publication number
WO2014117833A1
WO2014117833A1 PCT/EP2013/051802 EP2013051802W WO2014117833A1 WO 2014117833 A1 WO2014117833 A1 WO 2014117833A1 EP 2013051802 W EP2013051802 W EP 2013051802W WO 2014117833 A1 WO2014117833 A1 WO 2014117833A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
account
data
mobile device
identifying
Prior art date
Application number
PCT/EP2013/051802
Other languages
French (fr)
Other versions
WO2014117833A8 (en
Inventor
Darren FOULDS
Philip John SOWTER
Simon BARTLETT
Jeremy GOLDSTONE
Dermot John DWYER
Ian SAERS
Conall O'BRIEN
Jim WINTERS;
Original Assignee
Barclays Bank Plc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barclays Bank Plc filed Critical Barclays Bank Plc
Priority to AP2015008617A priority Critical patent/AP2015008617A0/en
Priority to PCT/EP2013/051802 priority patent/WO2014117833A1/en
Priority to US14/763,960 priority patent/US20150371227A1/en
Priority to EP13702216.6A priority patent/EP2951749A1/en
Publication of WO2014117833A1 publication Critical patent/WO2014117833A1/en
Publication of WO2014117833A8 publication Critical patent/WO2014117833A8/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3265Payment applications installed on the mobile devices characterised by personalisation for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the present invention relates to a system and method for registering a user and in particular for registering a user with a mobile financial services application.
  • Improving the usability and convenience of financial services is important to customers and institutions. This may be achieved to some extent by providing such services on a mobile platform such as a mobile telephone. Whilst this facilitates ease of use and improved convenience to users, this can increase security risks. Furthermore, as such mobile applications provide access to users' financial accounts then potential liability for security failures can be large.
  • Registering a user to a service can involve additional security risks and so particular care should be taken at this stage. However, such additional measures can further reduce user convenience. Therefore, there is a need to improve security when registering a user with a financial service accessible through a mobile device, whilst
  • This registration process may be used for many different types of account including financial accounts, bank accounts, credit card accounts, peer-to-peer payment accounts, mobile wallets and loyalty schemes, etc.
  • the account may be a financial account such as a bank or credit card account.
  • One or more accounts may be registered to the user.
  • validating the user may occur outside of the mobile device.
  • the data uniquely identifying the mobile device may be any one or more selected from the group consisting of: MAC address, WiFi identifier, international mobile subscriber identity, IMSI, unique identifier ID,
  • authenticating the user with the mobile device comprises a password, pass phrase, pass code or pass number challenge.
  • validating the user may comprise the steps of:
  • Such statement information may only be legitimately available to the user and so confirms that the account belongs to the user.
  • validating the user may comprise the steps of:
  • This procedure may be used where the account is not an account located within the control of the registering system.
  • this may be a bank account with another (third party) bank.
  • the method may further comprise the step of setting an access password, pass phrase, pass code or pass number before obtaining the data identifying the user and obtaining the account data.
  • Setting up the pass code may be carried out before any part of the registration procedure commences. Should the registration process be suspended or restarted then a pass code challenge may be issued before resumption .
  • the method may further comprise the step of requiring input from the user of a correct access password, pass phrase, pass code or pass number before the user is registered .
  • the data identifying the user may be any one or more selected from the group consisting of: name, date of birth, gender, nationality, place of birth and nationality of parent.
  • obtaining data identifying a user may occur before authenticating the user with the mobile device, which occurs before validating the user the account.
  • the user may be registered with a peer-to- peer payments system.
  • the method and system may be used to register users with other types of services.
  • a system for registering a user of a mobile device comprising: a database of registered users; and
  • the system may also comprise one or more mobile devices.
  • the logic may be executed within one or more processors or servers or be distributed across a network, for
  • the system may further comprise a network connection configured to receive data from one or more mobile devices.
  • the network connection may be to the
  • Internet or to a mobile network, for example.
  • system may further comprise an
  • electronic peer-to-peer payment system configured to initiate payments between registered users.
  • a mobile application for registering a user of a mobile device comprising logic configured to:
  • the mobile application may be installed or downloaded onto the mobile device, such as a smart phone running a suitable operating system (e.g. iOS or Android) .
  • a suitable operating system e.g. iOS or Android
  • the logic may be further configured to initiate and/or accept electronic peer-to-peer payments.
  • the methods described above may be implemented as a computer program comprising program instructions to operate a computer.
  • the computer program may be stored on a computer-readable medium. It should be noted that any feature described above may be used with any particular aspect or embodiment of the invention . Brief description of the Figures
  • Figure 1 shows a schematic diagram of a system and method for registering a user for financial services using a mobile device
  • Figure 2 shows a schematic diagram of a system for registering the user
  • Figure 3 shows a flow diagram of the method for
  • Figure 1 shows a conceptual diagram of the method for registering a user 10 for an existing financial service such as a bank account 20.
  • the registration process allows the user 10 to access this bank account 20 using their mobile device 30 such as a smart phone, for example.
  • the registration process is provided through
  • this embodiment creates a "triangle of trust" 50 formed between the user 10, the bank account 20 and the mobile device 30.
  • this triangle of trust 50 is formed by confirming a user 10 is associated with their own bank account 20. The user 10 is then bound to the mobile device 30. This ensures that access to the bank account 20 is correctly provided by the mobile device 30.
  • the user 10 provides identification data (for example, their name, date of birth, gender and nationality) .
  • the user 10 also provides to the application account data such as an account number and sort code.
  • Such data are then sent to an external server for validation and confirmation.
  • One way that the account 20 may be validated against a particular user 10 is by sending a small payment to that account (e.g. £0.01) together with a payment reference code.
  • the user may then check their account statement (e.g. from a paper statement, by entering a bank branch, but using an ATM, or by online banking means) and retrieve the payment reference code and enter it into the mobile application 40. Only users 10 with legitimate access to their bank account 20 will be able to easily retrieve such a code and so the user 10 can be validated in this way.
  • Registration of the particular service may be prevented or suspended until successful validation of the account 20. Whilst this particular validation implementation can be used, it may increase the time necessary to register the user, especially if the small bank payment takes some time to appear on the user's statement.
  • the user identification data provided to the mobile application 40 may be checked against the account data using an external server, service or database.
  • an external service may query a centrally maintained and independent database to determine whether the information provided by the user 10 is accurate and relates to the account data entered.
  • Other validation and verification procedures may be used, especially if the account 20 is directly accessible by the entity holding that account.
  • Binding the user 10 with the mobile device 30 may similarly be achieved in several ways.
  • a pass code (such as a password, pass number or pass phrase) may be set by the user 10 when the
  • the identity of the mobile device may be determined by querying a unique stored number within the device.
  • This unique number may be a MAC address, WiFi identifier, international mobile subscriber identity (IMSI), unique identifier id (UDID) , near field communication (NFC) identifier, MSISDN, or IMEI, for example.
  • the unique number may be used to prevent the application and its stored data from being moved to a different mobile device and used to access the bank account 20. This is because each mobile device will have a unique number that is non-transferrable .
  • Figure 2 shows a schematic diagram of a system 100 for registering the user 10.
  • Figure 2 shows three mobile devices 30 but many more may be used and registered by the system 100.
  • the mobile devices are smart phones but other mobile devices may be used.
  • the mobile devices 30 communicate wirelessly through a network.
  • the network is a mobile network 110.
  • the communication medium may also be WiFi, for example.
  • the mobile network 110 provides a connection to the Internet 150.
  • a server 120 e.g. a central or core server
  • the mobile devices 30 are provided with a communications channel to the server 120.
  • this is a secure
  • communications channel including encryption
  • the users 10 are registered on to a peer-to-peer payment system such a Pingit (RTM) operated by Barclays Bank.
  • the server 120 maintains a registration database 130, which stores details of each registered user and their associated account 20 (each user 10 may have more than one account 20 associated or registered with them) .
  • the server 120 also provides functionality to process payments to and from users 10 through a payments gateway 140.
  • the server receives user details and account details provided by the user 10. It may also receive data derived from the unique data acquired by the mobile application 40 within each mobile device 30. The server may initiate validation of the account 20 with each user 10, based on these received details and provide success of failure signals based on the outcomes of these validations. The server 120 may carry out any or all of these processes internally or communicate with external servers (not shown in this diagram) that conduct some or all of the processes .
  • Figure 3 shows a flow chart describing at a high level the steps carried out in the method 200 for registering a user 10.
  • the mobile application 40 obtains from the user 10 a pass code at step 210.
  • the user 10 provides details of their account 20. These details may include account name, number, sort code and bank, for example.
  • the mobile application 40 retrieves the MAC address of the mobile device 30 at step 240.
  • the MAC address uniquely identifies the mobile device 30 and so may be used to prevent operation of the application on another mobile device for the same account 20.
  • Other mobile device
  • identifiers may be read and used.
  • the user and account details are transmitted to the server 120 over the mobile network 110 and Internet 150 at step 250.
  • the server may then validate the user 10 against the account 20 using one of a number of procedures or processes, at step 260. Additional data transmission may occur to and from the mobile application 40 during the validation step 260.
  • a test for validation is carried out at step 270. If the user 10 and account 20 are validated then the user 10 is registered 280 and their details are added to the registration database 130. If validation fails then the user is not registered 290 or marked as unvalidated in the database 130. Registered users may engage in peer-to-peer payments and may obtain other services using the mobile application 40 once successfully registered.
  • communication between the mobile device and the server may be secured by encryption methods to prevent eavesdropping.
  • the procedures operating within the mobile device, including data flows, may also be secured by encryption.
  • Use of the mobile application for a particular service e.g. peer-to-peer payments) may depend on

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Method and system of registering a user of a mobile device comprising: obtaining data identifying a user. Obtaining account data. Retrieving data uniquely identifying a mobile device. Authenticating the user with the mobile device. Validating the user with the account using the data identifying the user and the account data.

Description

REGISTERING A MOBILE USER
Field of the Invention The present invention relates to a system and method for registering a user and in particular for registering a user with a mobile financial services application.
Background of the Invention
Improving the usability and convenience of financial services is important to customers and institutions. This may be achieved to some extent by providing such services on a mobile platform such as a mobile telephone. Whilst this facilitates ease of use and improved convenience to users, this can increase security risks. Furthermore, as such mobile applications provide access to users' financial accounts then potential liability for security failures can be large.
Certain applications require the use of additional hardware such as bankcard readers and dynamic pass code generators (RSA keyfobs, etc) . Whilst these devices may improve security, they also reduce the convenience to a user who has to remember and carry additional items.
Registering a user to a service can involve additional security risks and so particular care should be taken at this stage. However, such additional measures can further reduce user convenience. Therefore, there is a need to improve security when registering a user with a financial service accessible through a mobile device, whilst
maintaining user convenience. Summary of the Invention
Against this background and in accordance with a first aspect there is provided a method of registering a user of a mobile device comprising the steps of:
obtaining data identifying a user;
obtaining account data;
retrieving data uniquely identifying a mobile device; authenticating the user with the mobile device; and validating the user with the account using the data identifying the user and the account data. Therefore, security may be improved by binding the user with the account, the user with the mobile device and therefore, the mobile device with the account. This registration process may be used for many different types of account including financial accounts, bank accounts, credit card accounts, peer-to-peer payment accounts, mobile wallets and loyalty schemes, etc. Preferably, the account may be a financial account such as a bank or credit card account. One or more accounts may be registered to the user.
Preferably, validating the user may occur outside of the mobile device.
Optionally, the data uniquely identifying the mobile device may be any one or more selected from the group consisting of: MAC address, WiFi identifier, international mobile subscriber identity, IMSI, unique identifier ID,
UDID, near field communication, NFC, identifier, MSISDN, and IMEI. Other stored codes or numbers may be used. Preferably, authenticating the user with the mobile device comprises a password, pass phrase, pass code or pass number challenge. Optionally, validating the user may comprise the steps of:
sending a payment with a reference to the account; and receiving from the user the reference. Such statement information may only be legitimately available to the user and so confirms that the account belongs to the user.
Optionally, validating the user may comprise the steps of:
retrieving user data associated with the account from a third party; and
comparing the retrieved user data with the obtained data identifying the user. This procedure may be used where the account is not an account located within the control of the registering system. For example, this may be a bank account with another (third party) bank.
Preferably, the method may further comprise the step of setting an access password, pass phrase, pass code or pass number before obtaining the data identifying the user and obtaining the account data. Setting up the pass code may be carried out before any part of the registration procedure commences. Should the registration process be suspended or restarted then a pass code challenge may be issued before resumption .
Optionally, the method may further comprise the step of requiring input from the user of a correct access password, pass phrase, pass code or pass number before the user is registered .
Optionally, the data identifying the user may be any one or more selected from the group consisting of: name, date of birth, gender, nationality, place of birth and nationality of parent.
Optionally, obtaining data identifying a user may occur before authenticating the user with the mobile device, which occurs before validating the user the account.
Preferably, the user may be registered with a peer-to- peer payments system. The method and system may be used to register users with other types of services.
In accordance with a second aspect, there is provided a system for registering a user of a mobile device comprising: a database of registered users; and
logic configured to:
receive data identifying a user,
receive account data,
authenticate the user with the mobile device using data uniquely identifying the mobile device retrieved from the mobile device,
validate the user with the account using the data identifying the user and the account data, and
if the validation is successful, adding the user to the database of registered users. The system may also comprise one or more mobile devices. The logic may be executed within one or more processors or servers or be distributed across a network, for
example . Optionally, the system may further comprise a network connection configured to receive data from one or more mobile devices. The network connection may be to the
Internet or to a mobile network, for example.
Preferably, the system may further comprise an
electronic peer-to-peer payment system configured to initiate payments between registered users.
In accordance with a third aspect, there is provided a mobile application for registering a user of a mobile device comprising logic configured to:
obtain data identifying a user;
obtain account data;
retrieve data uniquely identifying a mobile device; authenticate the user with the mobile device; and receive confirmation that the user and the account have been verified using the data identifying the user and the account data. The mobile application may be installed or downloaded onto the mobile device, such as a smart phone running a suitable operating system (e.g. iOS or Android) .
Preferably, the logic may be further configured to initiate and/or accept electronic peer-to-peer payments.
The methods described above may be implemented as a computer program comprising program instructions to operate a computer. The computer program may be stored on a computer-readable medium. It should be noted that any feature described above may be used with any particular aspect or embodiment of the invention . Brief description of the Figures
The present invention may be put into practice in a number of ways and embodiments will now be described by way of example only and with reference to the accompanying drawings, in which:
Figure 1 shows a schematic diagram of a system and method for registering a user for financial services using a mobile device;
Figure 2 shows a schematic diagram of a system for registering the user; and
Figure 3 shows a flow diagram of the method for
registering the user.
It should be noted that the figure is illustrated for simplicity and are not necessarily drawn to scale.
Detailed description of the preferred embodiments
Figure 1 shows a conceptual diagram of the method for registering a user 10 for an existing financial service such as a bank account 20. The registration process allows the user 10 to access this bank account 20 using their mobile device 30 such as a smart phone, for example. The registration process is provided through
functionality provided by a mobile application 40 operating on the mobile device 30. In order to ensure that a user is provided access only to their legitimate account 20, then this embodiment creates a "triangle of trust" 50 formed between the user 10, the bank account 20 and the mobile device 30. Conceptually, this triangle of trust 50 is formed by confirming a user 10 is associated with their own bank account 20. The user 10 is then bound to the mobile device 30. This ensures that access to the bank account 20 is correctly provided by the mobile device 30.
Confirming that the user is legitimately associated with a particular bank account 20 may be accomplished in different ways. In one particular implementation, the user 10 provides identification data (for example, their name, date of birth, gender and nationality) . The user 10 also provides to the application account data such as an account number and sort code.
Such data are then sent to an external server for validation and confirmation. One way that the account 20 may be validated against a particular user 10 is by sending a small payment to that account (e.g. £0.01) together with a payment reference code. The user may then check their account statement (e.g. from a paper statement, by entering a bank branch, but using an ATM, or by online banking means) and retrieve the payment reference code and enter it into the mobile application 40. Only users 10 with legitimate access to their bank account 20 will be able to easily retrieve such a code and so the user 10 can be validated in this way. Registration of the particular service may be prevented or suspended until successful validation of the account 20. Whilst this particular validation implementation can be used, it may increase the time necessary to register the user, especially if the small bank payment takes some time to appear on the user's statement.
Alternatively, the user identification data provided to the mobile application 40 may be checked against the account data using an external server, service or database. Such an external service may query a centrally maintained and independent database to determine whether the information provided by the user 10 is accurate and relates to the account data entered. Other validation and verification procedures may be used, especially if the account 20 is directly accessible by the entity holding that account.
Binding the user 10 with the mobile device 30 may similarly be achieved in several ways. In one example implementation, a pass code (such as a password, pass number or pass phrase) may be set by the user 10 when the
application 40 is first run and before registration takes place. This allows the mobile application 40 to verify the user. If the registration process is only partially
complete, then a pass code challenge will be presented to the user before registration progresses or completes.
The identity of the mobile device may be determined by querying a unique stored number within the device. This unique number may be a MAC address, WiFi identifier, international mobile subscriber identity (IMSI), unique identifier id (UDID) , near field communication (NFC) identifier, MSISDN, or IMEI, for example. The unique number may be used to prevent the application and its stored data from being moved to a different mobile device and used to access the bank account 20. This is because each mobile device will have a unique number that is non-transferrable .
Figure 2 shows a schematic diagram of a system 100 for registering the user 10. Figure 2 shows three mobile devices 30 but many more may be used and registered by the system 100. In this example, the mobile devices are smart phones but other mobile devices may be used. The mobile devices 30 communicate wirelessly through a network. In this example, the network is a mobile network 110. The communication medium may also be WiFi, for example.
The mobile network 110 provides a connection to the Internet 150. A server 120 (e.g. a central or core server) is also connected to the Internet 150. Therefore, the mobile devices 30 are provided with a communications channel to the server 120. Preferably, this is a secure
communications channel including encryption.
In this example, the users 10 are registered on to a peer-to-peer payment system such a Pingit (RTM) operated by Barclays Bank. The server 120 maintains a registration database 130, which stores details of each registered user and their associated account 20 (each user 10 may have more than one account 20 associated or registered with them) . The server 120 also provides functionality to process payments to and from users 10 through a payments gateway 140.
During the registration procedure, the server receives user details and account details provided by the user 10. It may also receive data derived from the unique data acquired by the mobile application 40 within each mobile device 30. The server may initiate validation of the account 20 with each user 10, based on these received details and provide success of failure signals based on the outcomes of these validations. The server 120 may carry out any or all of these processes internally or communicate with external servers (not shown in this diagram) that conduct some or all of the processes . Figure 3 shows a flow chart describing at a high level the steps carried out in the method 200 for registering a user 10. The mobile application 40 obtains from the user 10 a pass code at step 210. At step 220 the user 10 provides details of their account 20. These details may include account name, number, sort code and bank, for example.
The mobile application 40 retrieves the MAC address of the mobile device 30 at step 240. The MAC address uniquely identifies the mobile device 30 and so may be used to prevent operation of the application on another mobile device for the same account 20. Other mobile device
identifiers may be read and used.
The user and account details are transmitted to the server 120 over the mobile network 110 and Internet 150 at step 250. The server may then validate the user 10 against the account 20 using one of a number of procedures or processes, at step 260. Additional data transmission may occur to and from the mobile application 40 during the validation step 260.
A test for validation is carried out at step 270. If the user 10 and account 20 are validated then the user 10 is registered 280 and their details are added to the registration database 130. If validation fails then the user is not registered 290 or marked as unvalidated in the database 130. Registered users may engage in peer-to-peer payments and may obtain other services using the mobile application 40 once successfully registered.
As the user 10 is bound to the mobile device 30 then changing the mobile device 30 (i.e. buying a new mobile phone) will require the user to re-register with the new mobile device 30.
As will be appreciated by the skilled person, details of the above embodiment may be varied without departing from the scope of the present invention, as defined by the appended claims.
For example, communication between the mobile device and the server may be secured by encryption methods to prevent eavesdropping. The procedures operating within the mobile device, including data flows, may also be secured by encryption. Use of the mobile application for a particular service (e.g. peer-to-peer payments) may depend on
successful registration and the user may be prevented from using such services without this.
Many combinations, modifications, or alterations to the features of the above embodiments will be readily apparent to the skilled person and are intended to form part of the invention. Any of the features described specifically relating to one embodiment or example may be used in any other embodiment by making the appropriate changes.

Claims

CLAIMS :
1. A method of registering a user of a mobile device comprising the steps of:
obtaining data identifying a user;
obtaining account data;
retrieving data uniquely identifying a mobile device; authenticating the user with the mobile device; and validating the user with the account using the data identifying the user and the account data.
2. The method of claim 1, wherein the account is a financial account.
3. The method of claim 1 or claim 2, wherein validating the user occurs outside of the mobile device.
4. The method according to any previous claim, wherein the data uniquely identifying the mobile device is any one or more selected from the group consisting of: MAC address,
WiFi identifier, international mobile subscriber identity, IMSI, unique identifier ID, UDID, near field communication, NFC, Identifier, MSISDN, and IMEI.
5. The method according to any previous claim, wherein authenticating the user with the mobile device comprises a password, pass phrase, pass code or pass number challenge.
6. The method according to any previous claim, wherein validating the user comprises the steps of:
sending a payment with a reference to the account; and receiving from the user the reference.
7. The method according to any previous claim, wherein validating the user comprises the steps of:
retrieving user data associated with the account from a third party; and
comparing the retrieved user data with the obtained data identifying the user.
8. The method according to any previous claim further comprising the step of setting an access password, pass phrase, pass code or pass number before obtaining the data identifying the user and obtaining the account data.
9. The method of claim 8 further comprising the step of requiring input from the user of a correct access password, pass phrase, pass code or pass number before the user is registered .
10. The method according to any previous claim, wherein the data identifying the user is any one or more selected from the group consisting of: name, date of birth, gender, nationality, place of birth and nationality of parent.
11. The method according to any previous claim, wherein obtaining data identifying a user occurs before
authenticating the user with the mobile device, which occurs before validating the user the account.
12. The method according to any previous claim, wherein the user is registered with a peer-to-peer payments system.
13. A system for registering a user of a mobile device comprising :
a database of registered users; and
logic configured to:
receive data identifying a user,
receive account data,
authenticate the user with the mobile device using data uniquely identifying the mobile device retrieved from the mobile device,
validate the user with the account using the data identifying the user and the account data, and
if the validation is successful, adding the user to the database of registered users.
14. The system of claim 13 further comprising a network connection configured to receive data from one or more mobile devices.
15. The system of claim 13 or claim 14 further comprising an electronic peer-to-peer payment system configured to initiate payments between registered users.
16. A mobile application for registering a user of a mobile device comprising logic configured to:
obtain data identifying a user;
obtain account data;
retrieve data uniquely identifying a mobile device; authenticate the user with the mobile device; and receive confirmation that the user and the account have been verified using the data identifying the user and the account data.
17. The mobile application of claim 16, wherein the logic is further configured to initiate and/or accept electronic peer-to-peer payments.
18. A method substantially as described with reference to any of the accompanying drawings .
19. An apparatus substantially as described and shown in any of the accompanying drawings .
20. A computer program comprising program instructions that, when executed on a computer cause the computer to perform the method of any of claims 1 to 12 or 18.
21. A computer-readable medium carrying a computer program according to claim 20.
22. A computer programmed to perform the method of any of claims 1 to 12 or 18.
PCT/EP2013/051802 2013-01-30 2013-01-30 Registering a mobile user WO2014117833A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AP2015008617A AP2015008617A0 (en) 2013-01-30 2013-01-30 Registering a mobile user
PCT/EP2013/051802 WO2014117833A1 (en) 2013-01-30 2013-01-30 Registering a mobile user
US14/763,960 US20150371227A1 (en) 2013-01-30 2013-01-30 Registering a Mobile User
EP13702216.6A EP2951749A1 (en) 2013-01-30 2013-01-30 Registering a mobile user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2013/051802 WO2014117833A1 (en) 2013-01-30 2013-01-30 Registering a mobile user

Publications (2)

Publication Number Publication Date
WO2014117833A1 true WO2014117833A1 (en) 2014-08-07
WO2014117833A8 WO2014117833A8 (en) 2015-09-03

Family

ID=47631432

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2013/051802 WO2014117833A1 (en) 2013-01-30 2013-01-30 Registering a mobile user

Country Status (4)

Country Link
US (1) US20150371227A1 (en)
EP (1) EP2951749A1 (en)
AP (1) AP2015008617A0 (en)
WO (1) WO2014117833A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9374430B2 (en) * 2013-04-19 2016-06-21 Bank Of America Corporation Social badging for electronification of paper
CN104579668B (en) * 2013-10-28 2018-12-11 深圳市腾讯计算机系统有限公司 The verification method and cipher protection apparatus and verifying system of a kind of user identity
JP7104133B2 (en) * 2020-12-28 2022-07-20 楽天グループ株式会社 Card registration system, card registration method, and program

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110151890A1 (en) * 2009-12-17 2011-06-23 Tim Platt Method and system for transmitting and receiving messages
US20120046096A1 (en) * 2009-08-06 2012-02-23 James Morrison System and method for allowing remote wagers (both for real wagers and for fun/points/prizes) by confirming player location using network generated and/or network centric data

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004059420A2 (en) * 2002-12-16 2004-07-15 Questerra Corporation Real-time insurance policy underwriting and risk management
US20050039057A1 (en) * 2003-07-24 2005-02-17 Amit Bagga Method and apparatus for authenticating a user using query directed passwords
US7941143B2 (en) * 2005-11-15 2011-05-10 Motorola Solutions, Inc. Method and system for leveraging an authentication on one network to obtain an authentication on another network
DE102006022369A1 (en) * 2006-05-12 2007-11-15 Siemens Ag Method and device for redirecting messages of a mobile terminal
US8918085B2 (en) * 2008-08-05 2014-12-23 Mediafriends, Inc. Social messaging hub
CA2665961C (en) * 2009-05-12 2013-01-22 Diversinet Corp. Method and system for delivering a command to a mobile device
WO2011066327A1 (en) * 2009-11-25 2011-06-03 Cubic Corporation Mobile wireless payment and access
WO2011112752A1 (en) * 2010-03-09 2011-09-15 Alejandro Diaz Arceo Electronic transaction techniques implemented over a computer network
US20110270761A1 (en) * 2010-04-30 2011-11-03 Tobsc Inc. Methods and apparatus for a financial document clearinghouse and secure delivery network
WO2012079648A1 (en) * 2010-12-17 2012-06-21 Telefonaktiebolaget L M Ericsson (Publ) Enabling a communication server to use msc-s related functions
WO2012151660A1 (en) * 2011-05-11 2012-11-15 Mark Itwaru Mobile image payment system
US20130073463A1 (en) * 2011-09-19 2013-03-21 James Dimmick Issuer trusted party system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120046096A1 (en) * 2009-08-06 2012-02-23 James Morrison System and method for allowing remote wagers (both for real wagers and for fun/points/prizes) by confirming player location using network generated and/or network centric data
US20110151890A1 (en) * 2009-12-17 2011-06-23 Tim Platt Method and system for transmitting and receiving messages

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
See also references of EP2951749A1 *
WIKIPEDIA: "Subscriber identity module", INTERNET ARTICLE, 10 January 2013 (2013-01-10), XP055073763, Retrieved from the Internet <URL:http://en.wikipedia.org/w/index.php?title=Subscriber_identity_module&oldid=532371132> [retrieved on 20130801] *

Also Published As

Publication number Publication date
WO2014117833A8 (en) 2015-09-03
EP2951749A1 (en) 2015-12-09
AP2015008617A0 (en) 2015-07-31
US20150371227A1 (en) 2015-12-24

Similar Documents

Publication Publication Date Title
AU2017203373B2 (en) Provisioning payment credentials to a consumer
US10433128B2 (en) Methods and systems for provisioning multiple devices
US10929832B2 (en) Method and system for electronic wallet access
US11799851B1 (en) User-level token for user authentication via a user device
KR20150124931A (en) Secure user two factor authentication method from Personal infomation leaking and smishing
US11620650B2 (en) Mobile authentication method and system therefor
US11908286B2 (en) Computer-based system for provisioning new accounts using location-based authentication
CN112308555A (en) Remote transaction system, method and point-of-sale terminal
KR101472751B1 (en) Method and System for Providing Payment by using Alliance Application
US20150371227A1 (en) Registering a Mobile User
KR20140003353A (en) Method for providing services of user identification processing
KR20140089730A (en) Method and System for Registering Payment Means by using Alliance Application
KR101772358B1 (en) Method for Automatic Identifying Other Companies Application for Registration of Payment Means
KR20120076654A (en) Card payment relay system using mobile phone number and method thereof
KR101505847B1 (en) Method for Validating Alliance Application for Payment
KR20120099920A (en) Settling method of communication terminal
KR101703342B1 (en) Method for Verifying Information for Non-faced Financial Transaction
TWI839875B (en) Payment method, user terminal, device, equipment, system and medium
KR20160142808A (en) Method for Providing Mobile Payment based on USIM by using Additional Communication Number
KR101782284B1 (en) Method for Registering Payment Means Coupled Other Companies Application
KR20160017013A (en) Method for Providing Mobile Payment
KR20140089732A (en) Method for Automatic Identifying Alliance Application for Registration of Payment Means
KR20100103738A (en) System and method for card settlement based on confirming sim/usim and recording medium
KR20100134200A (en) System and method for settling on-line using mobile phone number and recording medium
KR20170122169A (en) Method for Providing Mobile Payment based on USIM by using Additional Communication Number

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13702216

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14763960

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2013702216

Country of ref document: EP