-
-
公开(公告)号:EP4172903B1
公开(公告)日:2024-10-09
申请号:EP21740371.6
申请日:2021-06-17
CPC分类号: G06Q20/20 , G06Q20/204 , G06Q20/327 , G06Q20/34 , G06Q20/352 , G06Q20/407 , G06Q20/227
-
公开(公告)号:EP4422119A1
公开(公告)日:2024-08-28
申请号:EP23157971.5
申请日:2023-02-22
申请人: Armleder, Sebastien
发明人: Armleder, Sebastien
CPC分类号: H04L9/14 , G06F21/77 , G06Q20/355 , G07F7/1008 , H04L9/3247 , H04W12/35 , H04W12/47 , H04L63/062 , H04W12/041 , H04L2463/06120130101 , H04L2463/06220130101 , H04L63/123 , G06Q20/409 , G06Q20/3829 , G06Q20/3825 , H04L9/0897 , H04L9/0825
摘要: The present invention relates to a method for issuance of a personalized user device, wherein the method comprises initializing a user device to provide an initialized user device, providing device initialization data to an issuer system, wherein the device initialization data comprises a public device key and a public issuer authentication key, calculating a user private key, encrypting the user private key and the public device authentication key with the public device key to provide encrypted data, digitally signing the encrypted data using a private issuer key to provide signed encrypted data, the issuer system providing the encrypted data and the signed encrypted data, injecting said data into the initialized user device to provide the personalized user device, and the personalized user device, conditional on successfully validating the signed encrypted data, decrypting the encrypted data to retrieve the user private key and the public device authentication key.
-
公开(公告)号:EP4416667A1
公开(公告)日:2024-08-21
申请号:EP22881564.3
申请日:2022-09-30
申请人: Citibank, N.A.
IPC分类号: G06Q20/02 , G06Q20/04 , G06Q20/06 , G06Q20/40 , G06F21/60 , G06Q20/10 , G06Q20/22 , G06Q20/32 , G06Q20/34 , G06Q20/38 , G06Q40/02 , G06Q40/06
CPC分类号: G06F16/27 , G06Q20/065 , G06Q20/36 , G06Q20/3829 , G06Q20/401 , G06Q20/389 , G06Q20/223 , G06Q20/10 , G06Q20/02 , G06Q20/3678
-
公开(公告)号:EP4369272A3
公开(公告)日:2024-08-07
申请号:EP23211175.7
申请日:2021-04-30
IPC分类号: G06F21/62 , G06Q20/10 , G06Q20/22 , G06Q20/32 , G06Q20/40 , G06F21/32 , H04L9/40 , G06Q20/34
CPC分类号: G06F21/6218 , H04L63/08 , H04L63/10 , G06F21/32 , G06Q20/3272 , G06Q20/351
摘要: Embodiments may generally be directed components and techniques to detect a request to provide banking account information over a one or more voice connections, identify the requested banking account information, and generate speech data representing the banking account information requested. In embodiments further include communicating the speech data to another device.
-
公开(公告)号:EP4350651A3
公开(公告)日:2024-07-03
申请号:EP24159621.2
申请日:2019-07-16
申请人: SSenStone Inc.
发明人: YOO, Chang Hun
CPC分类号: G06Q20/351 , G06Q20/385 , G07F7/0833 , G06Q20/3552 , G06Q20/38
摘要: A method and a system for providing a financial transaction using an empty card are provided. The method for providing a financial transaction using an empty card includes receiving, by a server, a virtual card number generated by a program included in a user terminal, searching, by the server, for an empty card storage location at which the empty card is registered, in a storage location search algorithm based on the virtual card number, searching, by the server, for a real card number storage space linked to a user identification (UID) assigned to the found empty card storage location, extracting, by the server, a real card number stored in the real card number storage space, and performing, by the server, a financial transaction progress or a financial transaction progress request with the extracted real card number.
-
公开(公告)号:EP3776422B1
公开(公告)日:2024-07-03
申请号:EP19728802.0
申请日:2019-05-14
CPC分类号: G06F21/33 , G06Q20/351 , G06Q20/027 , G06F21/34 , G06Q20/3265
-
8.
公开(公告)号:EP4388479A1
公开(公告)日:2024-06-26
申请号:EP22765656.8
申请日:2022-08-12
发明人: VARGAS, Cruz , YEE, Bryant , PETERS, Joshua , CHAUDHARY, Viraj
CPC分类号: G06Q20/353 , G06Q20/352 , G06Q20/127 , G06Q20/145 , G06Q20/3825 , G06Q20/3829 , G06Q20/40975
-
公开(公告)号:EP4198791B1
公开(公告)日:2024-06-26
申请号:EP22212357.2
申请日:2022-12-08
IPC分类号: H04L9/40 , H04W12/40 , G06F21/72 , H04W12/03 , G06F21/35 , G06Q20/32 , H04W12/47 , H04W4/80 , H04L9/32 , G06F21/60 , G06Q20/34
CPC分类号: H04L9/3234 , H04L2209/5620130101 , H04W4/80 , H04W12/47 , G06Q20/3278 , G06F21/606 , G06F21/35 , G06F21/602 , H04W12/03 , H04W12/40 , H04L63/0435 , H04L2209/80520130101 , G06Q20/3227 , G06Q20/353 , G06Q20/352
-
10.
公开(公告)号:EP4386646A1
公开(公告)日:2024-06-19
申请号:EP21953526.7
申请日:2021-08-13
申请人: Park, Hee Young
发明人: Park, Hee Young
CPC分类号: G06Q20/385 , G07F7/088 , G06Q20/3825 , G06Q20/326 , G06Q20/351
摘要: Provided are a payment method and system through generation of a one-time payment-only number of a real card linked with an application. In order to make payment safely by generating a one-time payment-only number every payment without leaving card information of a user in a provider's payment terminal or by using the generated one-time payment-only number, when a real card is linked with an application installed on a user terminal and the payment terminal recognizes the real card, a user signature input window, and transaction information about payment performed with a one-time payment-only number generated by a card company server are displayed on a screen of the application of the user terminal, and payment is performed when a signature of the user is input to the signature input window.
-
-
-
-
-
-
-
-
-