WO2008141838A3 - Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device - Google Patents

Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device Download PDF

Info

Publication number
WO2008141838A3
WO2008141838A3 PCT/EP2008/004144 EP2008004144W WO2008141838A3 WO 2008141838 A3 WO2008141838 A3 WO 2008141838A3 EP 2008004144 W EP2008004144 W EP 2008004144W WO 2008141838 A3 WO2008141838 A3 WO 2008141838A3
Authority
WO
WIPO (PCT)
Prior art keywords
user
service portal
mobile communications
identifier
communications device
Prior art date
Application number
PCT/EP2008/004144
Other languages
German (de)
French (fr)
Other versions
WO2008141838A9 (en
WO2008141838A2 (en
Inventor
Heesen Claudia Von
Harald Spiegel
Original Assignee
Heesen Claudia Von
Harald Spiegel
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Heesen Claudia Von, Harald Spiegel filed Critical Heesen Claudia Von
Priority to EP08758736A priority Critical patent/EP2235659A2/en
Publication of WO2008141838A2 publication Critical patent/WO2008141838A2/en
Publication of WO2008141838A3 publication Critical patent/WO2008141838A3/en
Publication of WO2008141838A9 publication Critical patent/WO2008141838A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Abstract

The invention relates to a method for conducting a rapid and secure short application of a user to a computer-supported service portal, the services of which such as, for example, processing non-cash payment transactions or downloading certain data, may be accessed via a mobile communications device. The invention provides for a user identifier (40) to be available on the user's side. Said user identifier may be present, for example, in the form of a biometric characteristic of the user (60) or be stored in an identification device (10) that exchanges the user identifier (40) via a close-range communication path (50) with a user-side communication device (20), from which the identifier is transmitted for application to a computer-controlled service portal supplied via a service provider device (30), such that it is no longer necessary for a user name or personal password to be entered for the user.
PCT/EP2008/004144 2007-05-24 2008-05-23 Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device WO2008141838A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP08758736A EP2235659A2 (en) 2007-05-24 2008-05-23 Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102007024144A DE102007024144B3 (en) 2007-05-24 2007-05-24 Method and arrangement for a quick log-on of a user on a service portal by means of a mobile communication device
DE102007024144.7 2007-05-24

Publications (3)

Publication Number Publication Date
WO2008141838A2 WO2008141838A2 (en) 2008-11-27
WO2008141838A3 true WO2008141838A3 (en) 2009-01-15
WO2008141838A9 WO2008141838A9 (en) 2009-02-26

Family

ID=39680943

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2008/004144 WO2008141838A2 (en) 2007-05-24 2008-05-23 Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device

Country Status (3)

Country Link
EP (1) EP2235659A2 (en)
DE (1) DE102007024144B3 (en)
WO (1) WO2008141838A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9208634B2 (en) * 2008-12-19 2015-12-08 Nxp B.V. Enhanced smart card usage
DE102014008419A1 (en) * 2014-06-14 2015-12-17 Manfred Rietzler Method and arrangement for executing a digital payment transaction
EP3862953A1 (en) * 2020-02-10 2021-08-11 Mastercard International Incorporated Method for enhancing sensitive data security

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147653A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Account portability for computing
US20020178370A1 (en) * 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
US20060015742A1 (en) * 2004-07-15 2006-01-19 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
WO2006016339A1 (en) * 2004-08-10 2006-02-16 Koninklijke Philips Electronics, N.V. Method and system for multi-authentication logon control
EP1675076A1 (en) * 2004-12-21 2006-06-28 Italtel S.p.a. System and related kit for personal authentication and managing data in integrated networks
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100361490B1 (en) * 2000-12-04 2002-11-22 엘지전자 주식회사 Internet access method using an internet TV

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020178370A1 (en) * 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
US20020147653A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Account portability for computing
US20060015742A1 (en) * 2004-07-15 2006-01-19 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
WO2006016339A1 (en) * 2004-08-10 2006-02-16 Koninklijke Philips Electronics, N.V. Method and system for multi-authentication logon control
EP1675076A1 (en) * 2004-12-21 2006-06-28 Italtel S.p.a. System and related kit for personal authentication and managing data in integrated networks
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items

Also Published As

Publication number Publication date
WO2008141838A9 (en) 2009-02-26
WO2008141838A2 (en) 2008-11-27
DE102007024144B3 (en) 2009-01-08
EP2235659A2 (en) 2010-10-06

Similar Documents

Publication Publication Date Title
WO2007053768A3 (en) Dynamic processing of virtual identities for mobile communications devices
WO2008067332A3 (en) Authentication of e-commerce transactions using a wireless telecommunications device
WO2009031056A3 (en) Providing services to a guest device in a personal network
WO2006095230A3 (en) Methods, system and mobile device capable of enabling credit card personalization using a wireless network
WO2009112693A3 (en) Method for authentication and signature of a user in an application service using a mobile telephone as a second factor in addition to and independently from a first factor
WO2010032215A4 (en) The system and method of contactless authorization of a payment
WO2011159483A3 (en) Techniques to verify location for location based services
WO2007095242A3 (en) System and method for network-based fraud and authentication services
EP1544819A3 (en) Wireless banking system and wireless banking method using mobile phone
WO2011133988A3 (en) Identity verification system using network initiated ussd
WO2009140333A3 (en) Monetary transfer approval via mobile device
WO2007005919A3 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
WO2009001197A3 (en) A method of preventing web browser extensions from hijacking user information
WO2013189339A3 (en) Quick network finding method, system and mobile terminal
WO2005084107A3 (en) Method and device using a sim card device
ATE486446T1 (en) METHOD AND DEVICE FOR LOCALIZING USERS OF MOBILE TERMINALS IN A WIRELESS COMPUTER NETWORK
WO2007087167A3 (en) System and method for providing data to a wireless communication device
WO2007084863A3 (en) Privacy protection in communication systems
WO2007002752A3 (en) Method and system for user-controlled, strong third-party-mediated authentication
EP2698754A3 (en) A method for secure transactions
ATE421849T1 (en) SUBSEQUENT IMPLEMENTATION OF SIM FUNCTIONALITY IN A SECURITY MODULE
WO2008141838A3 (en) Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device
WO2007060016A3 (en) Self provisioning token
EP1715437A3 (en) Controlling data access
TW200709637A (en) On-line authentication method and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08758736

Country of ref document: EP

Kind code of ref document: A2

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2008758736

Country of ref document: EP