-
公开(公告)号:EP3120593B1
公开(公告)日:2018-12-12
申请号:EP15765006.0
申请日:2015-01-07
CPC分类号: H04L63/0428 , G06F11/0766 , G06F17/30345 , G06F17/30377 , G06F17/30876 , G06F21/44 , G06F21/602 , G06F21/6227 , G06F21/6245 , G06F21/73 , G06F21/77 , G06Q10/00 , G06Q10/10 , G06Q20/20 , G06Q20/223 , G06Q20/382 , G06Q20/3823 , G06Q20/401 , G06Q20/4014 , G06Q20/409 , G06Q2220/00 , G06Q2220/10 , G16H10/60 , H04L9/0861 , H04L9/0877 , H04L9/14 , H04L9/3226 , H04L9/3234 , H04L63/0435 , H04L63/061 , H04L63/08 , H04L63/0876 , H04L63/12 , H04L63/123 , H04L63/20 , H04L2209/24 , H04L2209/56 , H04L2209/60 , H04L2209/80
摘要: Systems and methods for creating fingerprints for encryption devices are described herein. In various embodiments, the system includes an encryption device operatively connected to a device management system. According to particular embodiments, the device management system: 1) receives a first payload from the encryption device, the first payload including data in a particular format; 2) creates a fingerprint for the encryption device, the fingerprint including a section format for each of one or more distinct sections of the particular format; 3) storing a record of the fingerprint for the encryption device and the unique identifier at the at least one database; and 4) comparing a format of each subsequent payload received from the encryption device to the fingerprint for the device to determine whether the device has been compromised.
-
公开(公告)号:EP3402154A1
公开(公告)日:2018-11-14
申请号:EP17735875.1
申请日:2017-01-09
CPC分类号: H04L9/3247 , G06F21/32 , G06F21/57 , G06Q20/3226 , G06Q20/3227 , G06Q20/3825 , G06Q20/3829 , G06Q20/40145 , G06Q2220/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/3231 , H04L63/0861
摘要: The present disclosure relates to a service processing method, a service processing device and a service processing system, which belong to computer technologies. The method includes: a service execution request is transmitted to a service server; a verification notification carrying signature information is received from the service server; currently inputted biometric feature information is verified through a Trusted Execution Environment (TEE) system, when biometric feature information is consistent with pre-stored reference biometric feature information, a signature processing is performed on signature information, by using a pre-stored service private key, first to-be-checked signature information is obtained; and a verification request carrying first to-be-checked signature information is transmitted to the service server. By adopting the present disclosure, security may be enhanced.
-
公开(公告)号:EP3051768B1
公开(公告)日:2018-10-17
申请号:EP15194629.0
申请日:2015-11-13
申请人: NCR Corporation
发明人: Black, Jonathan , Brown, Adam
CPC分类号: H04L63/0435 , G06Q20/1085 , G06Q20/18 , G06Q2220/00 , H04L9/3231 , H04L63/0428 , H04L63/061 , H04L63/062 , H04W12/02 , H04W12/04
摘要: A first device (110 or 400) transmits data as encrypted portions that are communicated to one or more second devices (120) as one or more of: a graphical animation rendered to a screen (115) on a display (114 or 402) of the first device (110 or 400) and audio played out of a speaker (116 or 404) of the first device (110 or 400).
-
公开(公告)号:EP3381005A1
公开(公告)日:2018-10-03
申请号:EP16869181.4
申请日:2016-11-22
CPC分类号: G06Q20/401 , G06Q20/102 , G06Q20/3276 , G06Q20/3674 , G06Q20/405 , G06Q20/42 , G06Q30/0601 , G06Q2220/00
摘要: A system and a method in which supplemental information related to a first entity of a transaction is provided to a second entity of the transaction are provided. In a method conducted at an authorization server associated with the user, a transaction message including an amount associated with the transfer of funds, an account identifier of the recipient, and an access credential of the user is received from a mobile device of the user. In some embodiments, if a permission indication indicates that the requested supplemental information may be shared with the recipient, a transaction request message is generated including the amount, the account identifier and the requested supplemental information. A response message is transmitted for receipt by a transport computer associated with the recipient for processing the transaction and conditional forwarding of the requested supplemental information to the recipient.
-
公开(公告)号:EP3343488A1
公开(公告)日:2018-07-04
申请号:EP17210982.9
申请日:2017-12-28
发明人: LOCKE, Tyler , KELLY, Kevin
CPC分类号: G06Q20/405 , G06Q20/3226 , G06Q20/3278 , G06Q20/34 , G06Q20/341 , G06Q20/3674 , G06Q20/3821 , G06Q20/401 , G06Q2220/00 , G07F7/0826 , G07F7/084 , G07F7/0846 , H04L63/0853 , H04L2463/082 , H04W4/80 , H04W12/06
摘要: A dynamic transaction card may be paired with a user application executed on a user device card to facilitate multi-factor authentication of a user by utilizing the dynamic transaction card as a physical token. Various communication technologies may be utilized to create a connection between the dynamic transaction card and the user device application which may include wireless connections and physical connections. Validation information stored in a passive tag on the dynamic transaction card may be received by the user device application, which may evaluate the connection between the dynamic transaction card and the user device, log in credentials of the user, and user information stored in a digital security delivery storage to authenticate the user. This unique pairing of the dynamic transaction card and user device application may automatically facilitate a secure multi-factor authentication by utilizing the dynamic transaction card as a physical token.
-
公开(公告)号:EP3257005A4
公开(公告)日:2018-07-04
申请号:EP16749892
申请日:2016-02-11
发明人: CATELAND AXEL
CPC分类号: G06Q20/401 , G06Q20/204 , G06Q20/3223 , G06Q20/3672 , G06Q20/383 , G06Q2220/00 , H04L63/08 , H04L63/0807 , H04L2463/102
摘要: A request may be received for a transaction. In response to the request, a nonce value may be generated. A cryptographic key may be used to cryptographically process a payment token with the nonce value to produce a security code. The payment token, the nonce value and the security code may be transmitted together as payment credentials. In some cases, the nonce value may be in the format for a payment account expiration date.
-
7.
公开(公告)号:EP3174240A4
公开(公告)日:2018-06-27
申请号:EP14867795
申请日:2014-12-08
申请人: YE MAO
CPC分类号: G06Q20/3674 , G06Q20/3276 , G06Q20/3278 , G06Q20/4012 , G06Q20/40145 , G06Q2220/00 , G09C1/00 , G09C5/00 , H04L9/006 , H04L9/3234 , H04L2209/56 , H04W4/60 , H04W12/02 , H04W12/04
摘要: The present invention designs a digital token system for the digitalization of physical medium carrying information and the optimization of a physical store, and utilizes the system to digitize the physical medium carrying information such as an identity card (including a card) and a financial card (including a bank card), with the employment of electronic media throughout the manufacturing, issuing and usage process, thus reducing or avoiding the manufacturing of physical media, improving issuing and usage efficiency, and greatly enhancing privacy and security. The present invention is particularly suitable to digitalize any physical media carrying information carried by a user. The digitalized financial card and other forms of the digital token system are applied to the optimization of a physical store, such that the physical store utilizes the information technology of a mobile Internet to optimize checkout and shopping methods, thus creating novel retail commerce methods of "offline to online (O2O)" and "offline to online + online to offline (double 020, or 2O2O)" combining offline with online, the retail commerce methods comprising: (1) distributive checkouts; (2) cart-less shopping.
-
8.
公开(公告)号:EP3198539A4
公开(公告)日:2018-05-16
申请号:EP15843175
申请日:2015-09-21
申请人: SPONDOOLIES TECH LTD
发明人: MANN OMRI , SHTEINGART ZVI , GILBOA ASSAF , LEVIN KOBI , COREM GUY
CPC分类号: G06Q20/0655 , G06F17/30949 , G06Q20/3672 , G06Q2220/00 , G09C1/00 , H04L9/0637 , H04L9/0643 , H04L9/3239 , H04L9/3247 , H04L2209/122 , H04L2209/125 , H04L2209/38 , H04L2209/56
摘要: A method and system for sharing hash calculations across N parallel mining threads, the method comprising: finding N Merkle root hash values that have identical marginal portions of a predetermined size, calculating a corresponding mid-state hash for each of the N Merkle root hash values, and transmitting the N Merkle root hash values along with the corresponding mid-state values to the N parallel mining threads.
-
公开(公告)号:EP3195226A4
公开(公告)日:2018-05-09
申请号:EP15842259
申请日:2015-09-14
发明人: SALVADOR RODRIGO S
IPC分类号: G06F21/44 , G06K19/067 , G06Q20/34
CPC分类号: G06Q20/342 , G06F21/445 , G06Q20/023 , G06Q20/322 , G06Q20/3829 , G06Q20/4097 , G06Q2220/00 , H04L63/0869
摘要: A system for updating a stored value card comprising a transaction device for receiving a request to update the stored value card; a transaction manager arranged in data communication with the transaction device; the transaction manager operable to process the request to update the stored value card; a clearing house arranged to receive processed request from the transaction manager and create a pending transaction status; and a stored value updater network operable to receive the stored value card and thereafter retrieve an identifier of the stored value card; the stored value updater network further operable to retrieve the pending transaction status from the clearing house; wherein upon successful verification of the pending transaction status and the stored value card, the stored value updater network updates the stored value card.
-
公开(公告)号:EP3292484A1
公开(公告)日:2018-03-14
申请号:EP16790050.5
申请日:2016-05-04
申请人: Shocard, Inc.
发明人: EBRAHIMI, Armin
IPC分类号: G06F17/30
CPC分类号: G06Q20/4014 , G06F21/31 , G06F21/34 , G06F21/64 , G06K19/06028 , G06K19/06037 , G06Q20/02 , G06Q20/3276 , G06Q20/3825 , G06Q20/3827 , G06Q2220/00 , H04L9/0637 , H04L9/0643 , H04L9/14 , H04L9/30 , H04L9/302 , H04L9/3066 , H04L9/3236 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3252 , H04L9/3268 , H04L2209/38 , H04W12/04 , H04W12/06
摘要: Logic on a first remote device causes the capture of personal data identifying a user from an identification card. The logic generates a hash value from the personal data using a hashing algorithm and signs the hash value with a digital signature created using a private key paired with a public key. The logic transmits, over a network, the signed hash value and the public key from the remote device to a distributed public database for storage. The logic receives, over the network, a transaction number from the distributed public database. The logic then transmits the transaction number and the personal data to a second remote device. Logic on the second remote device verifies that the hash value in the signed hash value is the same as a generated hash value and verifies that the signed hash value was signed with the private key.
-
-
-
-
-
-
-
-
-