CA2359651A1 - System and method for private and secure financial transactions - Google Patents

System and method for private and secure financial transactions Download PDF

Info

Publication number
CA2359651A1
CA2359651A1 CA002359651A CA2359651A CA2359651A1 CA 2359651 A1 CA2359651 A1 CA 2359651A1 CA 002359651 A CA002359651 A CA 002359651A CA 2359651 A CA2359651 A CA 2359651A CA 2359651 A1 CA2359651 A1 CA 2359651A1
Authority
CA
Canada
Prior art keywords
financial
transaction
session
epsl
financial institution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002359651A
Other languages
French (fr)
Other versions
CA2359651C (en
Inventor
Len L. Mizrah
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Authernative Inc
Original Assignee
Authenture, Inc.
Len L. Mizrah
Aid Technologies, Inc.
Authernative, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Authenture, Inc., Len L. Mizrah, Aid Technologies, Inc., Authernative, Inc. filed Critical Authenture, Inc.
Publication of CA2359651A1 publication Critical patent/CA2359651A1/en
Application granted granted Critical
Publication of CA2359651C publication Critical patent/CA2359651C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Abstract

A system and method for private and secure financial transactions. The system and method comprise embedded into financial institutions (financial institution ) privacy and security layer architecture and the "clocked" authentication, authorization and accounting (AAA) method. The system and method enable legal financial account holders (financial account holder) to perform buy/sell or withdraw/deposit financial transactions (financial transaction ) without disclosing private personal information to the transaction counterparts, while preserving highly elevated and enhanced security and fraud protection as compared with conventional methods. Before financial transaction, financial account holder initiates an authentication session with financial institution back office (financial institution back office) by accessing its central processing unit (CPU) and data base (dB), configured in the embedded privacy and security layer (EPSL) architecture with automated "clocked" AAA sessions by using dedicated communication lines. The authentication session is interactive, transaction specific and followed by either financial transaction deny or an alphanumeric signature generated for this specific financial transaction. Then financial account holder submits his/her request to a transaction counterpart along with the EPSL account number and the alphanumeric signature, generated by financial institution EPSL during previous authentication session. The transaction counterpart adds up additional or more refined financial transaction specific information and requests an authorization session with financial institution back office where the EPSL
account, CPU and dB are residing. The accounting session starts at the end of the authentication session and finishes along with the authorization session while being an essential part of them both. The system and method are particularly suited for use by banks, credit card companies and brokerage companies. Finally, the system and method are well adapted to the current and upcoming software, hardware, and electronic commerce technologies and can be easily implemented given an acceptable business trade off.
CA002359651A 2000-11-03 2001-10-23 System and method for private and secure financial transactions Expired - Lifetime CA2359651C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/706,370 2000-11-03
US09/706,370 US7379916B1 (en) 2000-11-03 2000-11-03 System and method for private secure financial transactions

Publications (2)

Publication Number Publication Date
CA2359651A1 true CA2359651A1 (en) 2002-05-03
CA2359651C CA2359651C (en) 2006-04-11

Family

ID=24837260

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002359651A Expired - Lifetime CA2359651C (en) 2000-11-03 2001-10-23 System and method for private and secure financial transactions

Country Status (8)

Country Link
US (2) US7379916B1 (en)
EP (1) EP1223524A3 (en)
JP (2) JP2002245243A (en)
CN (1) CN1292353C (en)
AU (1) AU765797B2 (en)
CA (1) CA2359651C (en)
HK (1) HK1046753B (en)
NZ (1) NZ515201A (en)

Families Citing this family (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6363164B1 (en) 1996-05-13 2002-03-26 Cummins-Allison Corp. Automated document processing system using full image scanning
US20030004891A1 (en) * 2000-01-28 2003-01-02 Van Rensburg Johannes Janse System for conducting commercial transactions
US8701857B2 (en) 2000-02-11 2014-04-22 Cummins-Allison Corp. System and method for processing currency bills and tickets
US8944234B1 (en) 2001-09-27 2015-02-03 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
US8428332B1 (en) 2001-09-27 2013-04-23 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
US7764197B2 (en) * 2001-10-17 2010-07-27 United Toll Systems, Inc. System and synchronization process for inductive loops in a multilane environment
US8331621B1 (en) 2001-10-17 2012-12-11 United Toll Systems, Inc. Vehicle image capture system
US7725348B1 (en) * 2001-10-17 2010-05-25 United Toll Systems, Inc. Multilane vehicle information capture system
US7734500B1 (en) 2001-10-17 2010-06-08 United Toll Systems, Inc. Multiple RF read zone system
US8244549B1 (en) 2002-04-11 2012-08-14 SJS Holdings, LLC Method and system for providing and managing a fractional aircraft ownership program
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20040107170A1 (en) * 2002-08-08 2004-06-03 Fujitsu Limited Apparatuses for purchasing of goods and services
US7801826B2 (en) * 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
JP2004103011A (en) * 2002-09-05 2004-04-02 Key2Net Solution Co Ltd Method for donating electronic exchange ticket by using digital contents
US8627939B1 (en) 2002-09-25 2014-01-14 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
GB2396707B (en) * 2002-10-17 2004-11-24 Vodafone Plc Facilitating and authenticating transactions
EP1552484B1 (en) 2002-10-17 2013-03-13 Vodafone Group PLC Facilitating and authenticating transactions
US7644433B2 (en) * 2002-12-23 2010-01-05 Authernative, Inc. Authentication system and method based upon random partial pattern recognition
US7577987B2 (en) 2002-12-23 2009-08-18 Authernative, Inc. Operation modes for user authentication system based on random partial pattern recognition
CN1777893A (en) * 2003-03-17 2006-05-24 罗伯特·丹特 Database coommnication system based on network
GB0312038D0 (en) * 2003-05-24 2003-07-02 Edwards Michael A security method
DE10353853A1 (en) * 2003-11-18 2005-06-30 Giesecke & Devrient Gmbh Authorization of a transaction
US7877605B2 (en) * 2004-02-06 2011-01-25 Fujitsu Limited Opinion registering application for a universal pervasive transaction framework
AU2004316986A1 (en) * 2004-02-23 2005-09-15 Pay Pal Pte Ltd. Verification and authorization of a consumer transaction
US7584153B2 (en) * 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US20060064391A1 (en) * 2004-09-20 2006-03-23 Andrew Petrov System and method for a secure transaction module
CA2594754A1 (en) 2005-01-13 2006-07-20 Hsbc North America Holdings Inc. Computer software implemented framework for configuration and release management of group systems software, and method for same
CA2594881C (en) 2005-01-25 2013-10-15 I4 Commerce Inc. Computer-implemented method and system for dynamic consumer rating in a transaction
US8756099B2 (en) 2005-04-11 2014-06-17 Bill Me Later, Inc. Consumer processing system and method
US8700523B2 (en) * 2005-06-10 2014-04-15 American Express Travel Related Services Company, Inc. System and method for delegating management of a financial transaction account to a designated assistant
US8285639B2 (en) * 2005-07-05 2012-10-09 mConfirm, Ltd. Location based authentication system
US20070143628A1 (en) * 2005-12-20 2007-06-21 Konica Minolta Business Technologies, Inc. User authentication method, system provided with user authentication function, and, apparatus and computer software provided with user authentication function
US7849321B2 (en) 2006-08-23 2010-12-07 Authernative, Inc. Authentication method of random partial digitized path recognition with a challenge built into the path
US8006300B2 (en) 2006-10-24 2011-08-23 Authernative, Inc. Two-channel challenge-response authentication method in random partial shared secret recognition system
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network
GB2446169A (en) * 2006-12-01 2008-08-06 David Irvine Granular accessibility to data in a distributed and/or corporate network
US8554669B2 (en) 2007-01-09 2013-10-08 Bill Me Later, Inc. Method and system for offering a credit product by a credit issuer to a consumer at a point-of sale
US9483757B2 (en) * 2007-02-16 2016-11-01 Sony Corporation Monetary information processing server and monetary information processing method
US20080208760A1 (en) * 2007-02-26 2008-08-28 14 Commerce Inc. Method and system for verifying an electronic transaction
US8433648B2 (en) 2007-02-26 2013-04-30 Bill Me Later, Inc. Method and system for engaging in a transaction between a consumer and a merchant
US8401268B1 (en) 2007-03-09 2013-03-19 Cummins-Allison Corp. Optical imaging sensor for a document processing device
CA2677714C (en) * 2007-03-09 2014-12-23 Cummins-Allison Corp. Document imaging and processing system
US7904947B2 (en) * 2007-03-22 2011-03-08 Glynntech, Inc. Gateway log in system with user friendly combination lock
US20090319425A1 (en) * 2007-03-30 2009-12-24 Obopay, Inc. Mobile Person-to-Person Payment System
US20080270229A1 (en) * 2007-04-27 2008-10-30 Microsoft Corporation Behavioral Advertisement Targeting And Creation Of Ad-Hoc Microcommunities Through User Authentication
US20080272188A1 (en) 2007-05-02 2008-11-06 I4 Commerce Inc. Distributed system for commerce
US7952021B2 (en) 2007-05-03 2011-05-31 United Toll Systems, Inc. System and method for loop detector installation
CN101089888A (en) * 2007-07-12 2007-12-19 华为技术有限公司 System, method and device for implementing order interactive
US8255318B2 (en) * 2007-10-18 2012-08-28 First Data Corporation Applicant authentication
US20090119170A1 (en) 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US20090144162A1 (en) * 2007-11-29 2009-06-04 Neil Milne Transaction Security Method and Apparatus
US20090171839A1 (en) * 2007-12-28 2009-07-02 Rosano Sharon A Systems and methods for processing recurring payment transactions
US7974893B2 (en) 2008-01-04 2011-07-05 Deborah Peace Systems and methods for providing ACH transaction notification and facilitating ACH transaction disputes
US7979894B2 (en) * 2008-01-08 2011-07-12 First Data Corporation Electronic verification service systems and methods
US20090327138A1 (en) * 2008-01-28 2009-12-31 AuthWave Technologies Pvt. Ltd. Securing Online Transactions
US8132265B2 (en) 2008-03-19 2012-03-06 Novell, Inc. Techniques for multilingual password challenge response, password reset, and/or password recovery
US8719164B2 (en) 2008-06-19 2014-05-06 Bill Me Later, Inc. Method and system for engaging in a transaction between a business entity and a merchant
US20100051686A1 (en) * 2008-08-29 2010-03-04 Covenant Visions International Limited System and method for authenticating a transaction using a one-time pass code (OTPK)
US8391583B1 (en) 2009-04-15 2013-03-05 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
US8437528B1 (en) 2009-04-15 2013-05-07 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
US8929640B1 (en) 2009-04-15 2015-01-06 Cummins-Allison Corp. Apparatus and system for imaging currency bills and financial documents and method for using the same
US20110035294A1 (en) * 2009-08-04 2011-02-10 Authernative, Inc. Multi-tier transaction processing method and payment system in m- and e- commerce
US8620798B2 (en) * 2009-09-11 2013-12-31 Visa International Service Association System and method using predicted consumer behavior to reduce use of transaction risk analysis and transaction denials
CA2689853C (en) * 2010-01-29 2011-05-17 Norman F. Goertzen Secure access by a user to a resource
CA2795167C (en) 2010-04-05 2018-09-04 Cardinal Commerce Corporation Method and system for processing pin debit transactions
US20120124656A1 (en) * 2010-11-16 2012-05-17 Evolucard S/A Method and system for mobile device based authentication
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
US9215072B1 (en) 2012-10-23 2015-12-15 Authernative, Inc. Back-end matching method supporting front-end knowledge-based probabilistic authentication systems for enhanced credential security
US8868919B2 (en) 2012-10-23 2014-10-21 Authernative, Inc. Authentication method of field contents based challenge and enumerated pattern of field positions based response in random partial digitized path recognition system
US8955074B2 (en) 2012-10-23 2015-02-10 Authernative, Inc. Authentication method of enumerated pattern of field positions based challenge and enumerated pattern of field positions based response through interaction between two credentials in random partial digitized path recognition system
US9135427B2 (en) 2013-01-30 2015-09-15 Arris Technology, Inc. Authentication using a subset of a user-known code sequence
US9141876B1 (en) 2013-02-22 2015-09-22 Cummins-Allison Corp. Apparatus and system for processing currency bills and financial documents and method for using the same
CN103413219A (en) * 2013-07-24 2013-11-27 通联支付网络服务股份有限公司 Fund and trade verification system
US9697531B1 (en) 2013-09-20 2017-07-04 Square, Inc. Dynamic pricing for physical stores
CN103856640B (en) * 2014-01-07 2015-07-01 腾讯科技(深圳)有限公司 Method and system for processing user resource information
US20150227937A1 (en) * 2014-02-10 2015-08-13 Mastercard International Incorporated Random biometric authentication method and apparatus
US9767471B1 (en) 2014-03-24 2017-09-19 Square, Inc. Determining recommendations from buyer information
US9256870B1 (en) 2014-12-02 2016-02-09 Mastercard International Incorporated Methods and systems for updating expiry information of an account
CN104574189A (en) * 2015-02-05 2015-04-29 中国农业银行股份有限公司 Financial-transaction monitoring method and device
CN105956860A (en) * 2016-05-13 2016-09-21 山东科技大学 Implementation method of financial account password graded protection mechanism
US11042901B1 (en) 2017-05-31 2021-06-22 Square, Inc. Multi-channel distribution of digital items
US11295337B1 (en) 2017-05-31 2022-04-05 Block, Inc. Transaction-based promotion campaign
US11257123B1 (en) 2017-08-31 2022-02-22 Square, Inc. Pre-authorization techniques for transactions
CN113037701B (en) * 2017-09-29 2022-10-04 景安大数据科技有限公司 Method and system for identity authentication based on time calibration data
US10872144B1 (en) * 2017-12-07 2020-12-22 Ent. Services Development Corporation Lp Systems and methods for secure processing of data streams having differing security level classifications
CN108171597A (en) * 2017-12-27 2018-06-15 福建省农村信用社联合社 A kind of bank's billing and accounting system assembly method that fastext is supported to respond and system
US11321449B2 (en) 2019-06-03 2022-05-03 Bank Of America Corporation System for security analysis and authentication across downstream applications
US11115406B2 (en) 2019-06-03 2021-09-07 Bank Of America Corporation System for security analysis and authentication
US11875320B1 (en) 2020-02-28 2024-01-16 The Pnc Financial Services Group, Inc. Systems and methods for managing a financial account in a low-cash mode
US11282046B2 (en) 2020-03-25 2022-03-22 Capital One Services, Llc System and method for processing a virtual money order
CN111552779A (en) * 2020-04-28 2020-08-18 深圳壹账通智能科技有限公司 Man-machine conversation method, device, medium and electronic equipment
CN113781200A (en) * 2021-08-12 2021-12-10 南京星云数字技术有限公司 Automatic credit investigation authorization method, system and electronic equipment

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS589981B2 (en) * 1978-04-26 1983-02-23 オムロン株式会社 User identification device
US5276314A (en) 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
GB2281649B (en) * 1992-05-08 1995-11-29 Wesco Software Ltd Authenticating the identity of an authorised person
CA2100134C (en) 1992-09-29 1999-06-22 Raymond Otto Colbert Secure credit/debit card authorization
US5267314A (en) 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
JPH09502819A (en) 1993-08-27 1997-03-18 エイ. ノリス、ジェフリー Closed loop financial transaction method and apparatus
US5715314A (en) 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5826245A (en) * 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
WO1997000483A1 (en) * 1995-06-15 1997-01-03 Fraudetect, L.L.C. Process and apparatus for detecting fraud
JPH0997238A (en) 1995-09-28 1997-04-08 Terefuonii:Kk User confirmation and user confirmation device executing the method
US6085320A (en) 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US6178409B1 (en) * 1996-06-17 2001-01-23 Verifone, Inc. System, method and article of manufacture for multiple-entry point virtual point of sale architecture
US5878337A (en) * 1996-08-08 1999-03-02 Joao; Raymond Anthony Transaction security apparatus and method
US5913203A (en) 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US6029150A (en) 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US6021399A (en) 1996-11-25 2000-02-01 Xerox Corporation Space efficient method of verifying electronic payments
DE19651237A1 (en) 1996-12-10 1998-06-18 Bosch Gmbh Robert Device for dosing and dispensing powder in hard gelatin capsules or the like.
US6021202A (en) * 1996-12-20 2000-02-01 Financial Services Technology Consortium Method and system for processing electronic documents
JPH10307799A (en) 1997-02-28 1998-11-17 Media Konekuto:Kk Personal identification method and device in computer communication network
JPH10293799A (en) 1997-04-21 1998-11-04 Sanwa Ginkou:Kk Charge settlement system and charge settlement method
US6003014A (en) 1997-08-22 1999-12-14 Visa International Service Association Method and apparatus for acquiring access using a smart card
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US5991750A (en) 1997-10-24 1999-11-23 Ge Capital System and method for pre-authorization of individual account transactions
US6047268A (en) 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
US6095413A (en) * 1997-11-17 2000-08-01 Automated Transaction Corporation System and method for enhanced fraud detection in automated electronic credit card processing
US6098053A (en) 1998-01-28 2000-08-01 Citibank, N.A. System and method for performing an electronic financial transaction
US6253328B1 (en) * 1998-02-12 2001-06-26 A. James Smith, Jr. Method and apparatus for securing passwords and personal identification numbers
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US6052675A (en) 1998-04-21 2000-04-18 At&T Corp. Method and apparatus for preauthorizing credit card type transactions
US6092202A (en) 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
US6324526B1 (en) 1999-01-15 2001-11-27 D'agostino John System and method for performing secure credit card purchases
GB2352861A (en) 1999-08-04 2001-02-07 Int Computers Ltd Payment transaction system
US7263506B2 (en) * 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
JP3408228B2 (en) 2000-06-19 2003-05-19 順子 杉中 Service providing device and recording medium

Also Published As

Publication number Publication date
EP1223524A3 (en) 2004-03-31
JP2002245243A (en) 2002-08-30
US7681228B2 (en) 2010-03-16
NZ515201A (en) 2003-04-29
HK1046753B (en) 2007-04-13
CN1357850A (en) 2002-07-10
HK1046753A1 (en) 2003-01-24
AU8364701A (en) 2002-05-09
JP2006073022A (en) 2006-03-16
US20060136317A1 (en) 2006-06-22
EP1223524A2 (en) 2002-07-17
CN1292353C (en) 2006-12-27
US7379916B1 (en) 2008-05-27
AU765797B2 (en) 2003-10-02
CA2359651C (en) 2006-04-11

Similar Documents

Publication Publication Date Title
CA2359651A1 (en) System and method for private and secure financial transactions
US10083285B2 (en) Direct authentication system and method via trusted authenticators
EP2074513B1 (en) Verification and authentication systems and methods
JP4846154B2 (en) Method and system for secure authentication settlement in a computer network
US20070170247A1 (en) Payment card authentication system and method
US20090157549A1 (en) Using a mobile phone as a remote pin entry terminal for cnp credit card transactions
PL350335A1 (en) Credit card system and method
CN107330690A (en) The method and system that the application wallet of digital cash is bound with bank's wallet
US20040054624A1 (en) Procedure for the completion of an electronic payment
Hsieh E-commerce payment systems: critical issues and management strategies
CN107369018A (en) The binding method and binding system of digital cash wallet
WO2005072491A2 (en) Account protection with one sided access
US20030221110A1 (en) Method of disposable command encoding (DCE) for security and anonymity protection in information system operations
US20080040784A1 (en) Procedure and Multi-Key Card to Avoid Internet Fraud
CN1560801A (en) Disposable cipher protection careless electronic transaction payment method
TW505873B (en) Payment method with mobile communication
US20030041270A1 (en) Intelligent identifying method
KR20000030596A (en) The method for payment on internet by using debit card
Bhadauria et al. A Conceptual Study of Challenges for E-Banking Scheme with Reference to Commercial Bank in India
Team Secure Your Veem Account with 2FA: A Step-by-Step Guide%% sep%%%% sitename%%
KR100547472B1 (en) Issuance method and service of bearer electronic money ID
Feinberg Best Practices for Protecting Corporate Electronic Banking Customers
Zheng et al. Payment Technologies for E-commerce
JP2005107825A (en) Settlement system and method for credit card in online shopping and recording medium
JP2001236447A (en) Electronic information transfer system using communication terminal

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20211025