CA2363220A1 - Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation - Google Patents

Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation Download PDF

Info

Publication number
CA2363220A1
CA2363220A1 CA002363220A CA2363220A CA2363220A1 CA 2363220 A1 CA2363220 A1 CA 2363220A1 CA 002363220 A CA002363220 A CA 002363220A CA 2363220 A CA2363220 A CA 2363220A CA 2363220 A1 CA2363220 A1 CA 2363220A1
Authority
CA
Canada
Prior art keywords
user
authorization
credit card
authentication
sim
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002363220A
Other languages
French (fr)
Inventor
Emad Malek
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TRUSTSHIELD TECHNOLOGIES Inc
Original Assignee
TRUSTSHIELD TECHNOLOGIES Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TRUSTSHIELD TECHNOLOGIES Inc filed Critical TRUSTSHIELD TECHNOLOGIES Inc
Priority to CA002363220A priority Critical patent/CA2363220A1/en
Publication of CA2363220A1 publication Critical patent/CA2363220A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Subscriber identity module (SIM) Card authorization is a mechanism that provides for a very strong authentication and non-repudiation as well as greater privacy and personal data encapsulation in an online purchase transaction. The objective of the SIM card authorization is to use a SIM card as a credit card, the mobile equipment as the credit card reader and identification challenger to the user, and user's private key stored on the SIM for user's digital signature, thus transforming the device and the encompassing components and capabilities into a strong electronic online authentication device.

Description

Trustshield - patent 2 - DESCRIPTION.txt DESCRIPTION
Subscriber identity module (SIM) Card authorization is a mechanism that provides for a very strong authentication and non-repudiation as well as greater privacy and personal data encapsulation in an online purchase transaction. The objective of the SIM card authorization is to use a SIM card as a credit card, the mobile equipment as the credit card reader and identification challenger to the user, and user's private key stored on the SIM for user's digital signature, thus transforming the device and the encompassing components and capabilities into a strong electronic online authentication device.
The mechanism provides for a new method of payment for online transactions using a credit card of choice based on existing online payment infrastructure. An online shopper need only provide their mobile phone number at checkout time. A crypto short message service (SMS) is sent to the user's mobile requesting credit card payment information, user's information, digital signature as well as user's explicit approval of the transaction. All data is stored on the SIM card residing in the user's mobile equipment.
MODE OF OPERATION
SIM Card authorization is based on the premise of explicit identification, authentication and the production of a non-repudiated bill, by using two factors:
Something that you have: The SIM card in the mobile equipment as a tamper proof device that encapsulates user's information, credit card data and private key.
Something that you know: The PIN number used to sign into the private key locally and challenged by the mobile equipment.
By achieving the above identification, authentication and non-repudiation objectives, SIM Card authorization transforms the nature of an online transaction using a credit card from a "Card Absent" transaction into a much secure "Card Present" transaction, SIM card being user's credit card and the PIN to the private key being the first level authentication factor. SIM Card authorization also achieves greater privacy for the user, as the credit card data remains unknown to the online merchant; only the authorization number is forwarded.
Network operator deploys an applet over the air to the mobile equipment (ME)to install on the SIM card using the network infrastructure with the proper access signature for AIM card file Trustshield - patent 2 - DESCRIPTION.txt system authorized access.
The ME user would uses the applet installed on the SIM card to enter the credit card data of choice, download the digital signature and set the appropriate PIN number.
Online merchants would incorporate an SIM Card authorization application programmer interface (API) into their payment application interface. At payment time, user provides only their mobile phone number, the number as well as the bill data is fed into the API, which makes an secure socket layer (SSL), based request to the an intermediate payment proxy/SMS gateway. SIM
Card authorization server forwards bill through crypto short message service (SMS) -using a CA private key- to the mobile equipment corresponding to that number. The applet already deployed on the SIM card is enabled through the SMS download. The applet decrypts the SMS using the certification authority (CA) public key. The applet displays the contents of the bill to the user, asks for approval, when granted, the user is challenged to the PIN associated with his private key residing on the SIM card and only accessible through the PIN. Once successful, the digitally signed message is sent through crypto SMS-using CA
public key- back to the gateway, which verifies it and forwards it to the original third party payment gateway the online merchant originally uses, once an authorization number is received from the third party payment gateway, it is forwarded back to the merchant and thus, the transaction is concluded. SIM Card authorization maintains the current online payment topology; SIM Card authorization proxy gateway acts as a merchant to the payment gateway and acts as a payment gateway to the merchant. The mobile network operator ensures the appropriate certificate issuance and identity verification of the mobile user based on subscriber data warehouse already verified at service initiation time.
Figure #1 provides a visual overview of the mode of operation.
The SIM Card authorization mechanism shields user's private data from the online merchant thus ensuring the privacy of user's data as well as diminishing the risk of private data loss due to unauthorized access when data is stored at merchant site.
The mechanism also greatly simplifies the payment process which otherwise involves extensive data entry from the part of the user.
The greatest advantage of SIM Card authorization is the transformation of nature for an online transaction from a highly fraud prone and highly costly "Card Absent" type to the much more secure and much less costly "Card Present" type. Thus delivering great savings to the online merchant.

Trustshield - patent 2 - DESCRIPTION.txt Figure 2 is a Comparative chart of current credit card transaction types vs. proposed mechanisim.

Claims

CA002363220A 2001-11-23 2001-11-23 Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation Abandoned CA2363220A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA002363220A CA2363220A1 (en) 2001-11-23 2001-11-23 Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002363220A CA2363220A1 (en) 2001-11-23 2001-11-23 Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation

Publications (1)

Publication Number Publication Date
CA2363220A1 true CA2363220A1 (en) 2003-05-23

Family

ID=4170561

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002363220A Abandoned CA2363220A1 (en) 2001-11-23 2001-11-23 Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation

Country Status (1)

Country Link
CA (1) CA2363220A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU780943B2 (en) * 1999-12-30 2005-04-28 International Business Machines Corporation Method of payment by means of an electronic communication device
WO2006042469A1 (en) * 2004-10-22 2006-04-27 Beijing Watch Data System Co., Ltd A dynamic password authentication system and the method thereof
EP2216742A1 (en) 2009-02-09 2010-08-11 C. Patrick Reich Mobile payment method and devices
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
EP2367318A1 (en) * 2005-05-31 2011-09-21 Qualcomm Incorporated Wireless subscriber billing and distribution
WO2013054073A1 (en) * 2011-10-12 2013-04-18 The Technology Business Management Limited System for secure id authentication
WO2014020619A1 (en) * 2012-08-01 2014-02-06 Postecom S.P.A. Method for securing an order or purchase operation means of a client device
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US9185538B2 (en) 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
US9203923B2 (en) 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US9232077B2 (en) 2003-03-12 2016-01-05 Qualcomm Incorporated Automatic subscription system for applications and services provided to wireless devices
WO2015122850A3 (en) * 2014-02-11 2016-02-04 Einnovations Holdings Pte. Ltd. Authentication system and method
US10009743B2 (en) 2001-08-13 2018-06-26 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US10043170B2 (en) 2004-01-21 2018-08-07 Qualcomm Incorporated Application-based value billing in a wireless subscriber network
EP3493131A1 (en) * 2017-11-30 2019-06-05 PayCheckout Holding B.V. A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method
US10373169B2 (en) * 2015-08-11 2019-08-06 Paypal, Inc. Enhancing information security via the use of a dummy credit card number

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU780943B2 (en) * 1999-12-30 2005-04-28 International Business Machines Corporation Method of payment by means of an electronic communication device
US10009743B2 (en) 2001-08-13 2018-06-26 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US9203923B2 (en) 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US9232077B2 (en) 2003-03-12 2016-01-05 Qualcomm Incorporated Automatic subscription system for applications and services provided to wireless devices
US10043170B2 (en) 2004-01-21 2018-08-07 Qualcomm Incorporated Application-based value billing in a wireless subscriber network
WO2006042469A1 (en) * 2004-10-22 2006-04-27 Beijing Watch Data System Co., Ltd A dynamic password authentication system and the method thereof
US9350875B2 (en) 2005-05-31 2016-05-24 Qualcomm Incorporated Wireless subscriber billing and distribution
EP2367318A1 (en) * 2005-05-31 2011-09-21 Qualcomm Incorporated Wireless subscriber billing and distribution
US9185538B2 (en) 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
EP2216742A1 (en) 2009-02-09 2010-08-11 C. Patrick Reich Mobile payment method and devices
WO2011056156A1 (en) * 2009-11-03 2011-05-12 Kartek Kart Ve Bilisim Teknolojileri Ticaret Limited Sirketi A mobile payment method of high security and authorization system for this method
WO2013054073A1 (en) * 2011-10-12 2013-04-18 The Technology Business Management Limited System for secure id authentication
GB2499360A (en) * 2011-10-12 2013-08-21 Technology Business Man Ltd Secure ID authentication over a cellular radio network
GB2499360B (en) * 2011-10-12 2015-03-04 Technology Business Man Ltd Secure ID authentication
WO2014020619A1 (en) * 2012-08-01 2014-02-06 Postecom S.P.A. Method for securing an order or purchase operation means of a client device
WO2015122850A3 (en) * 2014-02-11 2016-02-04 Einnovations Holdings Pte. Ltd. Authentication system and method
US10373169B2 (en) * 2015-08-11 2019-08-06 Paypal, Inc. Enhancing information security via the use of a dummy credit card number
EP3493131A1 (en) * 2017-11-30 2019-06-05 PayCheckout Holding B.V. A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method
NL2019997B1 (en) * 2017-11-30 2019-06-07 Paycheckout Holding B V A method of authorizing a payment request by a cloud based platform and a server arranged for supporting said method

Similar Documents

Publication Publication Date Title
US7801829B2 (en) Smartcard internet authorization system
US7360694B2 (en) System and method for secure telephone and computer transactions using voice authentication
US7330836B2 (en) Method and system for secure authenticated payment on a computer network
US7050993B1 (en) Advanced service redirector for personal computer
WO2003044710A1 (en) Apparatus, method and system for payment using a mobile device
US20120231844A1 (en) System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20030069792A1 (en) System and method for effecting secure online payment using a client payment card
CA2363220A1 (en) Simcard authorization: online credit card transaction approval, privacy, authentication and non-repudiation
US20140006190A1 (en) Secure Payments with Untrusted Devices
US20110238579A1 (en) System and device for facilitating a secure transaction with a validated token
US10382954B2 (en) System and method for providing a service to the user of a mobile terminal
EP1132839A1 (en) Electronic wallet
US20110238580A1 (en) System and device for consolidating sim, personal token, and associated applications for secure transmission of sensitive data
KR20060125835A (en) Emv transactions in mobile terminals
US20110237223A1 (en) System and device for facilitating a wireless transaction by consolidating sim, personal token, and associated applications
CN110084586A (en) A kind of mobile terminal safety payment system and method
US20180322502A1 (en) Data security system using interaction channel code
WO2003001736A1 (en) Method for authenticating settlement terminal and settlement method using the same
WO2002071177A3 (en) Method and system for substantially secure electronic transactions
JPWO2003025771A1 (en) Authentication terminal device, reception terminal device, authentication server, authentication method, and authentication system
CN111937023A (en) Security authentication system and method
KR20040055843A (en) System and Method for Payment by Using Authorized Authentication Information
CN113379405B (en) Vehicle-mounted terminal payment method and vehicle-mounted terminal payment system
JP2003032742A (en) Method for preventing illegal use of portable telephone
WO2004057547A1 (en) Method and system for transmission of data

Legal Events

Date Code Title Description
FZDE Discontinued