WO2002091263A1 - Dispositif et procede d'authentification et programme - Google Patents

Dispositif et procede d'authentification et programme Download PDF

Info

Publication number
WO2002091263A1
WO2002091263A1 PCT/JP2002/002026 JP0202026W WO02091263A1 WO 2002091263 A1 WO2002091263 A1 WO 2002091263A1 JP 0202026 W JP0202026 W JP 0202026W WO 02091263 A1 WO02091263 A1 WO 02091263A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identification information
terminal
information
authentication
Prior art date
Application number
PCT/JP2002/002026
Other languages
English (en)
Japanese (ja)
Inventor
Keiichi Nakajima
Original Assignee
Eleven Point Two Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eleven Point Two Inc. filed Critical Eleven Point Two Inc.
Priority to JP2002588447A priority Critical patent/JP4231699B2/ja
Publication of WO2002091263A1 publication Critical patent/WO2002091263A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the present invention is an authentication apparatus that authenticates a user, authentication methods, (background art relating ⁇ Pi program
  • an object of the present invention is to solve such a problem. Disclosure of the invention
  • an authentication device which communicates with a first terminal and a second terminal used by a user to authenticate the user.
  • a communication unit that receives user first identification information for identifying the user from the first terminal, and receives user second identification information for identifying the user from the second terminal;
  • a user table for associating identification information with the user second identification information; a combination of the user first identification information and the user second identification information received by the communication unit;
  • An authentication unit that authenticates the user by using a comparison result of a combination of the user first identification information and the second identification information.
  • the communication unit may receive the user first identification information via a first line, and may receive the user second identification information via a second line.
  • the IP address of the first terminal is different from the IP address of the second terminal, and the port number of the first terminal and the port number of the second terminal are different.
  • the combination of the user first identification information and the user second identification information received by the communication unit corresponds to the combination of the user first identification information and the user second identification information associated with each other in the user table.
  • the communication unit receives the user identification information from the second terminal within a predetermined period after receiving the user first information from the first terminal. The unit may determine that the authentication of the user has been successful.
  • a provision information table that associates the user with provision information to be transmitted to the user may be further provided.
  • the authentication unit using the combination of the user first identification information and the user second identification information received by the communication unit, after successfully authenticating the user, If requested, the communication unit may transmit the provided information associated with the user in the user table to the second terminal.
  • the user table associates first provided information to be transmitted to the first terminal that transmitted the user first identification information with the user first identification information, and transmitted the user second identification information.
  • the second provision information to be transmitted to the second terminal is associated with the user second identification information, and the authentication unit uses a combination of the user first identification information and the user second identification information,
  • the communication unit transmits the first information associated with the user first identification information in the user table.
  • the provision information may be transmitted to the first terminal, and the second provision information associated with the user second identification information in the user table may be transmitted to the second terminal.
  • the user first identification information may be a URL assigned to each user.
  • the information processing apparatus may further include a provided information database that associates the provided information to be transmitted to the user with the URL.
  • the authentication unit may include the URL and the user second identification information.
  • the communication unit may transmit the provided information associated with the URL in the provided information table.
  • the user first identification information may be a URL assigned to each user.
  • the provided information table may be configured to associate the first provided information with the URL, associate the second provided information with the second user identification information, and When the user is successfully authenticated using a combination of identification information, the communication unit transmits the first provided information associated with the URL in the provided information table to the first terminal. And the second provision information associated with the second user identification information in the provision information table may be transmitted to the second terminal.
  • the communication unit transmits the first provided information and the second provided information including information indicating that the information corresponds to each other. Transmission may be made to the first terminal and the second terminal.
  • the communication unit may transmit the first provided information and the second provided information to the first terminal and the second terminal, respectively, at timings corresponding to each other.
  • the communication unit receives the user first identification information from the first terminal and, when receiving the user second identification information from the second terminal, requests a response to the first terminal.
  • a response request is transmitted, and the combination of the user first identification information and the user second identification information received by the communication unit is stored in the user table in the user first identification information and the user second identification information.
  • the communication unit succeeds in authenticating the user on condition that response information that is predetermined and different from the response request is received from the second terminal. You may decide that you have done so.
  • a reply table that associates the reply request and the reply with the user; and a reply to the reply request transmitted by the communication unit to the first terminal from the second terminal.
  • a reply comparing unit for comparing the reply stored in the reply table in association with the reply request.
  • a set of the user first identification information and the user second identification information received by the communication unit matches the combination of the first user identification information and the second user identification information stored in the user table, and the reply received by the communication unit and the reply request in the reply table.
  • the authentication unit may determine that the authentication of the user has succeeded, on condition that the response comparison unit determines that the response stored in association with the response.
  • the authentication unit may perform the authentication of the user. You may decide that it was successful.
  • the user table may store terminal identification information for identifying at least one of the first terminal and the second terminal in association with the user first identification information.
  • a terminal recognition unit that recognizes at least one of the first terminal and the second terminal using the terminal identification information stored in the user table may be further provided.
  • the combination of the user first identification information and the user second identification information received by the communication unit matches the combination of the user first identification information and the user second identification information stored in the user table. If at least one of the terminals recognized by the terminal recognition unit is the terminal stored in the user table, the authentication unit may determine that the authentication of the user has succeeded.
  • the communication unit may transmit information regarding a payment process as the provided information.
  • a settlement start unit configured to start a settlement process with the second terminal when the information about the settlement process is received from the second terminal with respect to the information related to the second terminal.
  • the communication unit includes the first terminal and the second terminal.
  • a communication start unit that transmits a user confirmation mail to one of the terminals, and the communication unit starts processing related to the transaction with the one when the communication unit receives a reply mail to the user confirmation mail from the one. It may be further provided.
  • the authentication unit may further include a processing permission unit that permits processing of information received from at least one of the first terminal and the second terminal.
  • the authentication unit performs processing using both the information received from the first terminal and the information received from the second terminal when the authentication of the user is successful, and the processing result According to the above, a settlement start unit that starts a settlement process with at least one of the first terminal and the second terminal may be further provided.
  • an authentication device that communicates with a first terminal and a second terminal used by a user and authenticates the user, wherein the authentication device is configured to communicate with the user from the first terminal.
  • a communication unit that receives the user first identification information, and an authentication unit that authenticates the user using the user first identification information.
  • the communication unit communicates with the second terminal on condition that the authentication of the user is successful.
  • An instruction table that associates the user first identification information with an instruction
  • an instruction reception unit that, when the authentication of the user is successful, receives the instruction associated with the user first identification information in the instruction table. May be provided.
  • the instruction receiving unit may receive the instruction on condition that the instruction is transmitted from the second terminal of a type different from that of the first terminal.
  • the apparatus may further include a user table that associates second terminal identification information for identifying the second terminal with the user first identification information.
  • the instruction reception unit On condition that the instruction is transmitted from the second terminal identified by the second terminal identification information associated with the user first identification information in the user table, the instruction reception unit Alternatively, the instruction may be received.
  • the instruction receiving unit may further include a payment start unit that starts a payment process with the second terminal when the instruction regarding the payment process is received.
  • the instruction may be a URL.
  • the instruction table associates the provided information to be provided to the user with the URL, and when the instruction receiving unit receives the URL as the instruction, the communication unit transmits the URL to the URL in the instruction table. The associated information may be transmitted to the first terminal.
  • Figure 1 shows the entire payment system.
  • FIG. 2 is a block diagram showing a functional configuration of the settlement server 100.
  • FIG. 3 is a diagram showing a data configuration of the user table 122. As shown in FIG. 3
  • FIG. 4 is a diagram showing a data configuration of the provided information table 124. As shown in FIG. 4
  • FIG. 5 is a diagram showing a data configuration of the response table 126.
  • FIG. 6 is a communication sequence diagram of the settlement server 100, the mobile terminal 20, and the fixed terminal 30.
  • FIG. 7 is a communication sequence diagram of the settlement system in the authentication stage (S102) described in FIG. ⁇
  • FIG. 8 is a diagram showing a continuation of FIG.
  • FIG. 9 is a diagram showing a screen displayed on the display unit 32 of the fixed terminal 30 in the settlement permission display stage (S212) in FIG.
  • FIG. 10 (A) shows an example of a screen displayed on the display unit 32 of the fixed terminal 30 in the response request page display step (S2 32) in FIG.
  • FIG. 10 (B) shows an example of a screen displayed on the display unit 22 of the mobile terminal 20 in the response input page display stage (S236).
  • FIG. 11 is a diagram illustrating a hardware configuration of the settlement server 100. As illustrated in FIG.
  • FIG. 12 is a communication sequence diagram of the settlement server 100, the mobile terminal 20, and the fixed terminal 30 in the second embodiment.
  • FIG. 13 is a modification of the communication sequence shown in FIG. Legends of main symbols used in the drawings are shown below. ⁇
  • the “authentication unit” described in the detailed description includes an “authentication unit”, a “terminal recognition unit”, and a “response comparison unit” described in the claims.
  • the “user table” described in the detailed description is an example of the “instruction table” described in the claims.
  • “user ID” and “URL” described in the detailed description are examples of “user first identification information” and “instruction” described in the claims.
  • FIG. 1 shows the entire payment system.
  • the payment system includes a payment server 100, a mobile terminal 20 used by a user performing the payment, and a fixed terminal 30.
  • the mobile terminal 20 may be, for example, a mobile phone with a communication function.
  • the mobile terminal 20 and the fixed terminal 30 are connected to the Internet 10 via different first lines 24 and second lines 34, respectively.
  • the mobile terminal 20 and the fixed terminal 30 communicate with the payment server 100 via the Internet 10.
  • the user uses the fixed terminal 30 to send a product purchase request to the payment server 100 via the Internet 10 to the payment server 100.
  • the fixed terminal 30 performing this operation may be a terminal operated by an operator. In this case, the user sends a product purchase request by contacting the operator and having the operator operate the fixed terminal 30. Also in this case, the fixed terminal 30 directly operated by the user is separately prepared.
  • the payment server 100 Upon receiving the product purchase request, the payment server 100 performs user authentication, and if the authentication is successful, performs payment processing based on the product purchase request received from the fixed terminal 30.
  • the settlement server 100 in the present embodiment authenticates the user through communication with the fixed terminal 30 used by the user and the portable terminal 20 owned by the user.
  • the user authentication of the settlement server 100 which is characteristic of the present embodiment, will be described.
  • FIG. 2 is a functional block diagram showing a functional configuration of the settlement server 100.
  • a series of operations of the settlement server 100 is mainly realized by the cooperation of the CPU and the programs stored in the ROM and the RAM. However, the settlement server 100 may be realized by other components, and the degree of design freedom is high.
  • the settlement server 100 includes a communication unit 102, a settlement start unit 104, a timer unit 106, an authentication unit 108, an extraction unit 110, and an e-mail creation unit 112. , A database 120.
  • the database 120 has a user table 122, a provision information table 124, and a response table 126.
  • the communication unit 102 communicates with the mobile terminal 20 and the fixed terminal 30 via the Internet 10.
  • the communication unit 102 receives the URL assigned to each user from the mobile terminal 20 as user first identification information for identifying the user.
  • the communication unit 102 further receives from the fixed terminal 30 the user ID assigned to each user as user second identification information for identifying the user.
  • the communication unit 102 sends the received URL and user ID to the authentication unit 108.
  • the database 120 stores information on the user who performs the settlement, information to be provided to the user, and the like.
  • the database 120 has a user table 122 and a provided information tape 24.
  • the user table 122 manages information relating to the user among the information stored in the database 120 in association with each other.
  • Provided information tape The file 124 manages information to be provided to the user among the information stored in the database 120 in association with the user.
  • the reply table 126 manages a reply request for requesting a reply from the user and a reply to the reply request in association with each other.
  • the authentication unit 108 authenticates the user based on the combination of the URL and the user ID received from the communication unit 102, using the information stored in the database 120.
  • the authentication unit 108 may authenticate the user based on a combination of the URL and the password information.
  • Timer section 106 measures time when authentication section 108 performs authentication.
  • the extracting unit 110 extracts data stored in the database 120. Using the information extracted from the database 120 via the extraction unit 110, the mail creation unit 112 creates a user confirmation mail to be transmitted to confirm the user.
  • the settlement start unit 104 receives a settlement request for settlement processing from the user via the communication unit 102, and starts the settlement processing with the user when the authentication unit 108 has successfully authenticated the user. I do. When the settlement start unit 104 further performs the settlement process, the information relating to the settlement process is stored in the database 120.
  • FIG. 3 shows the data structure of the user table 122.
  • the user table 122 associates and manages information about the user among the information stored in the database 0.
  • the user table 122 includes a user ID field, a URL field, an authentication information field, a terminal ID field,
  • the user ID field stores a user ID to be received by the communication unit 102 from the fixed terminal 30 as user first identification information for identifying the user.
  • the personal information field stores authentication information
  • the terminal ID field stores information on the mobile terminal 20 and the fixed terminal 30.
  • the payment server 100 assigns a unique URL to each user when registering the user.
  • the settlement server 100 notifies the mobile terminal 20 of the assigned URL.
  • the mobile terminal 20 registers and holds the URL assigned from the settlement server 100 in, for example, a BokMark.
  • the user information field stores information about the user.
  • Information about the user may include, for example, the user's address, name, age, email address, And information about the card used by the user for settlement.
  • the user history field stores information related to the payment process when the payment server 100 has performed the payment process with the user.
  • the information related to the payment process includes, for example, the date and time when the payment process was performed, the purchased product, and the payment amount.
  • the user table 122 manages the user ID and the URL in association with each other. Therefore, when the authentication unit 108 receives the URL and user ID from the user's portable terminal 20 and fixed terminal 30 via the communication unit 102, the authentication unit 108 receives the received URL and user ID. The user can be authenticated by comparing the combination of the URL and the combination of the URL and the user ID associated with each other in the user table 122.
  • FIG. 4 shows the data configuration of the provided information table 124.
  • the provided information table 124 manages information to be provided to the user among the information stored in the database 120 in association with each other.
  • the provided information table 124 is provided for each user, and has a URL field and a user ID field.
  • the URL field stores information to be transmitted to the portable terminal 20 that has transmitted the URL.
  • the user ID field stores information to be transmitted to the fixed terminal 30 that has transmitted the user ID.
  • the provision information table 124 stores information to be provided to the mobile terminal 20 and the fixed terminal 30 in association with each other. Therefore, the provided information table 124 can manage information to be provided to the mobile terminal 20 and the fixed terminal 30 in association with related contents.
  • information to be provided to the mobile terminal 20 and the fixed terminal 30 can be managed in association with each other at the corresponding timing.
  • the provided information table 124 stores the fixed terminal general information A and the mobile terminal general information A in association with each other, the fixed terminal general information A and the mobile terminal general information A are respectively stored in the fixed terminal 30.
  • the communication unit 102 transmits the fixed terminal general information A and the mobile terminal general information A to the fixed terminal 30 and the mobile terminal 20, respectively, so that the display unit 32 and the mobile terminal 20 are simultaneously displayed on the display unit 22. It can be sent to terminal 20.
  • the fixed terminal general information A and the mobile terminal general information A may include information indicating that they are the corresponding information.
  • the information indicating that the information is the same logo may be the same logo, for example.
  • the information to be transmitted to the fixed terminal 20 differs between the information to be transmitted when the user has been authenticated and the information to be transmitted when the user has been successfully authenticated.
  • Store in field For example, in the user ID field, fixed terminal general information A is stored as information to be transmitted when user authentication is not completed, and fixed terminal settlement information A is stored as information to be transmitted when user authentication is successful. .
  • information to be transmitted when the user has not been authenticated and information to be transmitted when the user has been successfully authenticated are stored in different fields, similarly to the user ID field.
  • provided information table 124 stores payment information relating to payment with the user as information provided after authentication. Therefore, if the authentication of the user is not successful, the communication unit 102 does not transmit the settlement information. Therefore, the security of payment can be increased. Also, as described above, when the user authentication is not successful, the information to be transmitted when the user authentication is successful is not transmitted. Therefore, leakage of information can be prevented.
  • FIG. 5 shows the data configuration of the response table 126.
  • the response table 126 manages the information stored in the database 120 in association with the response request and the response to be transmitted to the user.
  • the response table 126 has, for each user, a response request page field, a response input page field, and a response field.
  • the response request page field stores a response request page to be transmitted to the fixed terminal 30 that is the source of the user ID received by the communication unit 102.
  • the reply request is, for example, the information described above by h.ttp, and is displayed on the display unit of the fixed terminal 30.
  • the reply request is information including the content requesting a reply to the user, and may be, for example, a question sentence to the user.
  • the response input page field stores a response input page to be transmitted to the portable terminal 20 that is the transmission source of the URL received by the communication unit 102.
  • the response input page is a page including an input field for receiving an input from the user.
  • the communication unit 102 receives information input by the user with respect to the response input page.
  • the response field stores the response to the response request. In other words, the response field is Stores information to be input from the user.
  • the authentication unit 108 responds to the response request transmitted by the communication unit 102. By comparing the reply with the reply corresponding to the reply request in the reply table 126, the user can be authenticated.
  • the authentication unit 108 is stored in the response table 126 every time a user is authenticated. The user can select an arbitrary response request from the response requests and authenticate the user using the selected response request and the corresponding response.
  • FIG. 6 is a diagram showing a communication sequence of the payment server 100, the mobile terminal 20, and the fixed terminal 30 in the payment processing including the user authentication using the mobile terminal 20 and the fixed terminal 30.
  • the user uses the fixed terminal 30 to receive information from the settlement server 100 and select a product to be purchased.
  • the fixed terminal 30 transmits a product purchase request for requesting the purchase of the product to the settlement server 100 (S100).
  • the product purchase request is information including a product name, a product price, a quantity, and the like.
  • the authentication unit 108 uses communication with the fixed terminal 30 and the mobile terminal 20. The user who purchases the product is authenticated (S102).
  • the extraction unit 110 provides the payment information corresponding to the URL received from the mobile terminal 20 at the user authentication stage (S102). Extract using information table 1 2 4. That is, the extraction unit 110 extracts, from the database 120, fixed terminal payment information to be transmitted to the fixed terminal 30 and mobile terminal payment information to be transmitted to the mobile terminal 20. Next, the communication unit 102 transmits the fixed terminal settlement information extracted by the extraction unit 110 to the fixed terminal 30 (S104). Next, the communication unit 102 transmits the mobile terminal payment information extracted by the extraction unit 110 to the mobile terminal 20.
  • the provided information table 124 manages the mobile terminal payment information to be transmitted to the mobile terminal 20 and the fixed terminal payment information to be transmitted to the fixed terminal 30 in association with the same URL.
  • the communication unit 102 when the communication unit 102 receives the URL from the mobile terminal 20, the communication unit 102 associates the fixed terminal payment information and the mobile terminal payment information corresponding to the received URL with the fixed terminal 30 and the mobile terminal 20, respectively. Can be sent. Therefore, the user can simultaneously browse the related information displayed on the display unit 32 of the fixed terminal 30 and the display unit 22 of the portable terminal 20.
  • the mail creation unit 112 creates a user confirmation mail for confirming the user with respect to the sender of the product purchase request (S108).
  • the user confirmation mail includes the name of the purchased product, the price, the type of card, the number of payments, and the like.
  • the user confirmation email also includes a reply button. When the user selects the reply button, a reply mail is automatically sent to the settlement server 100.
  • the communication unit 102 sends the user confirmation mail created by the mail creation units 1 and 12 to the mobile terminal 20 (S110).
  • the timer unit 106 starts measuring time.
  • the communication unit 102 receives a reply mail to the user confirmation mail from the mobile terminal 20 within a predetermined time (S114)
  • the settlement start unit 104 Start payment with the user of the mobile terminal 20 (S1 16) 0
  • the settlement server 100 can start the settlement process with the user. Further, the settlement server 100 confirms the user by transmitting a user confirmation mail after the user is successfully authenticated. Therefore, if the third party transmits the URL assigned to the user to the settlement server 100 from a mobile terminal other than the mobile terminal owned by the user, the mail cannot be received. As described above, the settlement server 100 can prevent unauthorized access from a third party by using the user confirmation mail.
  • the settlement start unit 104 transmits the product purchase request received from the fixed terminal 30 to the card company, and receives a settlement completion notification from the card company indicating that the settlement processing has been completed.
  • the settlement start unit 104 sends the settlement end notification received from the card company to the fixed terminal 30 (S118).
  • the fixed terminal 30 displays the received payment end notification on the display unit 32. Display (S120).
  • the settlement start unit 104 further sends a settlement end notification to the mobile terminal 20 (S122).
  • the mobile terminal 20 displays the received payment end notification on the display unit 22 (S124).
  • the user can know that the payment has been completed by the payment completion notification displayed on the display unit 32 of the fixed terminal 30 and the display unit 22 of the mobile terminal 20.
  • the settlement start unit 104 of the settlement server 100 stores the information regarding the settlement processing in the database 120 in association with the user ID (S126), and communicates with the mobile terminal 20 and the fixed terminal 30 of the settlement server 100. Ends.
  • the settlement server 100 can authenticate the user by using both the mobile terminal 20 owned by the user and the fixed terminal 30 used by the user. Therefore, the settlement server 100 can more accurately authenticate the user.
  • the settlement server 100 receives the merchandise transaction request from the fixed terminal 30, receives a reply mail indicating that the settlement process is started from the mobile terminal 20, and uses these to perform the settlement process with the user. I do. That is, the settlement server 100 can process the information received from the fixed terminal 30 and the mobile terminal 20 in association with each other.
  • the settlement server 100 transmits a user ID request indicating that a user ID is requested to the fixed terminal 30 (S200).
  • the fixed terminal 30 receives the user ID request and causes the display unit 32 to display information indicating that the user ID is to be input.
  • the fixed terminal 30 receives the input of the user ID from the user (S202), and transmits the user ID to the settlement server 100 (204).
  • the authentication unit 108 is associated with the user ID in the provided information table 124.
  • the transmission of the payment information associated with the URL is permitted (S208).
  • the communication unit 102 transmits to the fixed terminal 30 a payment permission indicating that the transmission of the payment information is permitted. Yes (S210).
  • the settlement permission includes information that prompts the user to access the URL from the mobile terminal 20.
  • the fixed terminal 30 displays the received settlement permission on the display unit 32 (S2122).
  • the authentication unit 108 transmits the payment information stored in association with the user ID in the provided information table 124. To give permission. In other words, after the authentication unit 108 successfully authenticates the user using the fixed terminal 30 and transmits a payment information request from the portable terminal 20 that the user should possess, the payment unit transmits the payment information. Allow that.
  • the user confirms the payment permission displayed on the display unit 32 of the fixed terminal 30 and selects a URL registered in advance in the mobile terminal 20 owned by the user (S 2 16 ).
  • the mobile terminal 20 transmits the URL selected by the user to the payment server 100 (S218).
  • the settlement server 100 of the present embodiment is configured such that if the authentication unit 108 does not succeed in authenticating the user using the fixed terminal 30, that is, if the authentication fails, and the user ID is input. If the payment information is not received, the fixed terminal general information stored as the pre-authentication information in the provided information table 124 when the payment information request is received from the mobile terminal 20, that is, when the URL is received. And the mobile terminal general information to the fixed terminal 30 and the mobile terminal 20, respectively.
  • the settlement server 100 of the present embodiment can transmit the settlement information to the user's portable terminal 20 only when the user is successfully authenticated.
  • the communication unit 102 can provide different information depending on whether or not the user is authenticated.
  • the timer unit 106 starts measuring time. If the communication unit 102 receives the URL from the portable terminal 20 within a predetermined time after the communication unit 102 transmits the settlement permission (S2114), the authentication unit 10 8 requests the personal digital assistant 20 for password information (S218). The mobile terminal 20 acquires the password information by a user input (S220), and transmits it to the authentication unit 108 (S2222). Then, the authentication unit 108 sets the combination of the user ID received from the fixed terminal 30, the password information, and the URL received from the mobile terminal 20, the user ID associated with the user table 122, and the password information. Compare with the URL combination.
  • the authentication unit 108 determines that the combination of the RL and the combination of the user ID, personal identification information, and the URL associated with each other in the user table 122 match (S222), the next step Proceed to.
  • the authentication unit 108 authenticates at least one of the mobile terminal 20 and the fixed terminal 30 by using the terminal ID associated with the user ID in the user table 122. .
  • the authentication unit 108 in the present embodiment is configured such that the mobile terminal 20 and the fixed terminal 30 are different terminals, that is, the mobile terminal 20 and the fixed terminal 30 are a mobile terminal and a fixed terminal, respectively. Authenticate. If the authentication unit 108 succeeds in the authentication of the terminal (S226), the process proceeds to the next step.
  • the authentication unit 108 sets the IP address of the transmission source of the user ID acquired via the communication unit 102, and the communication unit 102
  • the source IP address of the URL acquired via the communication unit 102 is compared. If the IP addresses are different (S228), the authentication unit 108 determines that the authentication of the IP address was successful. That is, the authentication unit 108 determines that the fixed terminal 30 that is the transmission source of the user ID and the portable terminal 20 that is the transmission source of the URL are different terminals. In this case, the process jumps to S2 32 in FIG.
  • the authentication unit 108 can use the IP address to authenticate that the mobile terminal 20 and the fixed terminal 30 are different terminals.
  • the authentication unit 108 proceeds to FIG. 8 and compares the user ID and the source port number assigned to the URL. . If the port numbers are different as a result of the comparison (S230), the authentication unit 108 determines that the authentication of the port numbers has been successful. That is, the authentication unit 108 determines that the mobile terminal 20 and the fixed terminal 30 are different terminals. In this case, proceed to the next step.
  • the authentication unit 108 can authenticate that the portable terminal 20 and the fixed terminal 30 are different terminals by changing the port number. Therefore, the terminal used by the user Even if the terminals are both fixed terminals and both are mobile terminals, it is possible to authenticate that the two terminals are different.
  • the authentication of the IP address and the port number may be omitted.
  • the authentication unit 108 may authenticate the model of one of the mobile terminal 20 and the fixed terminal 30.
  • the user table 122 stores information indicating the model of one of the mobile terminal 20 and the fixed terminal 30 as the terminal ID.
  • the user table 122 may store, as the terminal ID, terminal identification information for identifying one of the mobile terminal 20 and the fixed terminal 30 ′. In this case, if the terminal identification information stored in the terminal ID field and the terminal used by the user match, the authentication unit 108 succeeds in authenticating the terminal. Judge that.
  • the authentication unit 108 extracts a response request page, a response input page, and a response corresponding to the user ID in the response table 126 (S232).
  • the communication unit 102 transmits the reply request page to the fixed terminal 30 (S2334).
  • the fixed terminal 30 displays the response request page on the display unit 32 (S236).
  • the communication unit 102 transmits the response input page to the mobile terminal 20 (S2388).
  • the mobile terminal 20 displays the response input page on the display unit 22 (S240).
  • the communication unit 102 can transmit the response request page and the response input page associated in the response table 126 to the fixed terminal 30 and the portable terminal 20 at the corresponding timings, respectively. it can.
  • the user inputs a reply to the reply request displayed on the fixed terminal 30 on the reply input page (S2422).
  • the mobile terminal 20 sends the response input by the user to the settlement server 100 (S2444).
  • the timer unit 106 starts measuring time. If the communication unit 102 receives a response from the mobile terminal 20 within a predetermined time after transmitting the response request page and the response input page (S2466), the authentication unit 108 , In the response table 126, the response associated with the response request and the power corresponding to the response are determined. If the received reply corresponds to the reply corresponding to the reply request in the reply table 126 (S248), the authentication unit 108 determines that the reply has been successfully authenticated. I do.
  • the responses may be determined that the responses correspond if the responses are the same if the responses are the same.
  • the response satisfies a predetermined condition such as a response including a predetermined keyword in the response.
  • a predetermined condition such as a response including a predetermined keyword in the response.
  • the response field of the response table 126 stores the keyword of the response.
  • the authentication unit 108 determines that the authentication of the user has succeeded when the user ID, URL, terminal ID, and the response to the response request are all successfully authenticated.
  • the authentication unit 108 If a predetermined time has passed without the communication unit 102 transmitting the settlement permission and not receiving the URL from the mobile terminal 20, in S224, the authentication unit 108 If the authentication of the combination is not successful, the authentication unit 108 is not successful in S226, and if the authentication of the terminal is not successful, in S244, the communication unit 102 is When a predetermined time has elapsed without sending a response to the response input page and receiving a response to them, the response received by the communication unit 102 and the response table 1 2 If the authentication unit 108 determines that the response associated with the response request does not correspond to the request in 6, the transaction with the user is interrupted.
  • FIG. 9 shows a screen displayed on the display unit 32 of the fixed terminal 30 in the settlement permission display stage (S212) in FIG.
  • the settlement permission includes information that prompts the user to access the URL.
  • the settlement permission may be further created based on the user history associated with the user ID in the user table 122.
  • a comment “Hello,” is embedded based on the user's history.
  • a comment such as “Thank you for always” may be embedded in the payment permission sent to users who frequently shop, Payment permission to be sent to other users includes May be embedded.
  • the instruction for the mobile terminal 20 is displayed on the display unit 32 of the fixed terminal 30, so that the user can operate the mobile terminal 20 based on the information shown on the display unit 32.
  • FIG. 10 (A) shows a screen displayed on the display unit 32 of the fixed terminal 30 in the response request page display step (S232) in FIG.
  • FIG. 10 (B) shows a screen displayed on the display unit 22 of the mobile terminal 20 in the response input page display step (S236).
  • the communication unit 102 transmits the response request page and the response input page to the fixed terminal 30 and the mobile terminal 20 at the corresponding timings, respectively.
  • a response to the request can be input to the response input page displayed on the mobile terminal 20.
  • the response request page and the response input page may include information indicating that they are mutually corresponding information.
  • "Question 1" is displayed on both the reply request page and the reply input page. This allows the user to recognize that the reply request page and the reply input page are the corresponding screens.
  • the information transmitted by the settlement server 100 to the fixed terminal 30 is different from the information returned by the mobile terminal 20. That is, if the user does not convert the information transmitted to the fixed terminal 30 via the intervening information into other information, the authentication will not succeed. Therefore, authentication can be performed more reliably.
  • FIG. 11 is a diagram illustrating a hardware configuration of the settlement server 100.
  • the settlement server 100 includes a CPU 700, a ROM 702, a RAM 704, a communication interface 706, a hard disk drive 708, a database interface 710, a floppy disk drive 712, and a CD-ROM drive 714.
  • CPU 700 operates based on the programs stored in ROM 702 and RAM 704.
  • the communication interface 706 communicates with the outside via the Internet 10.
  • the database interface 710 writes data to the database and updates the contents of the database.
  • a hard disk drive 708 as an example of a storage device stores setting information and a program for operating the CPU 700.
  • Floppy disk drive 712 is used to transfer data from floppy disk Reads the program and provides it to CPU 700.
  • the CD-ROM drive 714 reads data or a program from the CD-ROM 722 and provides it to the CPU 700.
  • the communication interface 706 connects to the Internet 10 to send and receive data.
  • the database interface 710 connects to various databases 724 to send and receive data.
  • the software executed by the CPU 700 is stored in a recording medium such as a floppy disk (trademark) 720 or a CD-ROM722 and provided to the user.
  • the software stored on the recording medium may be compressed or uncompressed.
  • the software is installed in the hard disk drive 708 from the recording medium, read out to the RAM 704, and executed by the CPU 700.
  • the software provided on the recording medium that is, the software installed on the hard disk drive 708, has a communication module, a settlement start module, a timer module, an authentication module, an extraction module, and a mail creation function. Module.
  • the processes performed by the modules by the computer and performed by the CPU 700 are the same as the functions and operations of the corresponding members in the settlement server 100 of the present embodiment, and therefore, the description thereof is omitted.
  • the floppy disk 720 or CD-ROM 722 as an example of the recording medium shown in FIG. 11 can store some or all of the functions of the settlement server 100 in all the embodiments described in the present application. .
  • programs may be read directly from the recording medium into the RAM and executed, or may be read into the RAM after being installed in the hard disk drive and executed. Further, the program may be stored on a single recording medium or on a plurality of recording media. Also, it may be stored in an encoded form.
  • Recording media include floppy disks, CD-ROMs, optical recording media such as DVDs, magnetic recording media such as MDs, magneto-optical recording media such as PDs, tape media, magnetic recording media, IC cards and miniatures.
  • a semiconductor memory such as a single card can be used.
  • a storage device such as a hard disk or a RAM provided in a server system connected to a dedicated communication network or the Internet may be used as a recording medium, and the program may be provided to the settlement server 100 via a communication network.
  • Such a recording medium The body is used only for manufacturing the settlement server 100, and it is clear that such a commercial production and sale of a recording medium constitutes infringement of the patent right based on the present application. is there.
  • FIG. 12 shows a communication sequence between the settlement server 100, the mobile terminal 20, and the fixed terminal 30 in the second embodiment.
  • the payment server 100 in the mobile phone according to the present embodiment receives the user first ID from the first terminal and transmits the payment information on condition that the user second ID is received from the second terminal. To give permission.
  • the settlement server 100 in the mobile phone of the present embodiment is different from the settlement server 100 in the first embodiment which permits transmission of the settlement information when the user ID is received.
  • a communication sequence with settlement server 100 in the present embodiment will be described.
  • the user sends a product purchase request from the first terminal to the settlement server 100 (S300).
  • the settlement server 100 requests the first ID of the user from the first terminal (S302).
  • the user inputs the user first ID from the first terminal (S304).
  • the first terminal receives the input user first ID (S306).
  • the settlement server 100 requests the user second ID from the second terminal (S 308).
  • the user inputs the user second ID from the second terminal (S310).
  • the second terminal transmits the input user second ID to the settlement server 100 (S312).
  • the settlement server 100 stores the combination of the user first ID received from the first terminal and the user second ID received from the second terminal with the user first ID associated with the user table 122. Compare the combination of ID and user second ID. If the authentication unit 10.8 determines that these combinations match as a result of the comparison (S314), the authentication unit 10.8 permits transmission of the payment information.
  • the user table 122 manages the first user ID and the second user ID in association with each other.
  • the communication sequence between the settlement server 100 and the first and second terminals after transmitting the information indicating that the transmission of the settlement information is permitted to the first terminal is the same as in the first embodiment.
  • the communication sequence between the settlement server 100 and the mobile terminal 20 and the fixed terminal 30 Description is omitted because there is.
  • the configuration and operation of the settlement server 100 in the second embodiment other than the above are the same as the configuration and operation of the settlement server 100 in the first embodiment, and a description thereof will be omitted.
  • FIG. 13 is a diagram showing another communication sequence of the payment server 100, the mobile terminal 20, and the fixed terminal 30 in the payment process including the user authentication using the mobile terminal 20 and the fixed terminal 30. It is.
  • the processing from S 100 to S 106 is the same as the processing shown in FIG. 6 (the details are omitted because they are the same as the processing shown here).
  • assign a unique URL create a user confirmation e-mail with the URL added (S108), and send it to the mobile terminal 20 (S110).
  • the mobile terminal 20 accesses the URL added to the mail (S410), and if the access timing is within a predetermined time after sending the mail (S420), the authentication unit 10 8 transmits a confirmation screen to the portable terminal 20 (S430)
  • the authentication unit 108 transmits the authentication information to the settlement start unit 104 to perform the settlement process (S116).
  • the subsequent processing is the same as the processing shown in FIG.
  • the settlement processing is not performed unless the user confirms the confirmation screen. Therefore, the security of settlement is enhanced.
  • the technical scope of the present invention according to the present application is not limited to the above embodiments.
  • the invention described in the claims can be implemented by adding various changes to the above embodiment. It is also apparent from the description of the claims that such an invention belongs to the technical scope of the invention according to the present application.
  • the URL assigned to each user may be updated periodically. This can prevent the URL from leaking to a third party. .
  • Item 1 An authentication device that communicates with a first terminal and a second terminal used by a user and authenticates the user, A communication unit that receives user first identification information of the user from the first terminal; and an authentication unit that authenticates the user by using the user first identification information.
  • the authentication device wherein the communication unit communicates with the second terminal on condition that the authentication of the user is successful.
  • Item 2 An instruction table for associating the user first identification information with an instruction
  • the authentication device further comprising: an instruction receiving unit that receives the instruction associated with the user first identification information in the instruction table when the authentication of the user is successful. .
  • Item 3 The authentication according to Item 1, wherein the instruction accepting unit accepts the instruction on condition that the instruction is transmitted from the second terminal of a different type from the first terminal. apparatus.
  • Item 4. 'A user table for associating second terminal identification information for identifying the second terminal with the user first identification information
  • Item 5 On condition that the instruction is transmitted from a second terminal identified by the second terminal identification information associated with the user first identification information in the user table, Item 5 according to Item 1, wherein the instruction is received.
  • the instruction receiving unit receives the instruction related to the payment process, the payment is started to start the payment process with the second terminal.
  • the authentication device further comprising a unit.
  • the instruction table associates provided information to be provided to the user with the URL
  • the communication unit transmits the provided information associated with the URL in the instruction table to the first terminal. Authentication device according to item 2.
  • Item 7 An authentication device for authenticating a subject
  • a storage unit that stores a URL and personal identification information in association with each of the plurality of subjects to be authenticated,
  • a transmitting unit that transmits request information for requesting the authentication information to the terminal, on condition that a URL is received from an external terminal;
  • An authentication device comprising:
  • An authentication device for authenticating a subject An authentication device for authenticating a subject
  • a storage unit for storing a connection destination to a requesting terminal requesting authentication
  • a transmitting unit that transmits the URL to a connection destination stored in the storage unit
  • An authentication unit that performs authentication on condition that there is a connection by the URL from the requesting terminal
  • An authentication device comprising: Industrial applicability
  • the settlement in the transaction of the product can be performed safely and simply through the network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention concerne un dispositif d'authentification permettant d'authentifier un utilisateur au moyen d'une communication avec un premier terminal et un second terminal de l'utilisateur. Ce dispositif comprend une unité de communication, conçue pour recevoir une première information d'identification d'utilisateur, permettant d'identifier l'utilisateur depuis le premier terminal, et pour recevoir une seconde information d'identification d'utilisateur, permettant d'identifier l'utilisateur depuis le second terminal et une unité d'authentification, une table d'utilisateur, dans laquelle la première information d'identification d'utilisateur est mise en relation avec la seconde information d'identification d'utilisateur, ainsi qu'une unité d'authentification, conçue pour authentifier l'utilisateur sur la base du résultat de la comparaison de la combinaison de la première information d'identification d'utilisateur et de la seconde information d'identification d'utilisateur reçues toutes les deux par l'unité de communication avec la combinaison de la première information d'identification d'utilisateur et de la seconde information d'identification d'utilisateur toutes les deux mises en relation l'une avec l'autre dans la table d'utilisateur.
PCT/JP2002/002026 2001-04-24 2002-03-05 Dispositif et procede d'authentification et programme WO2002091263A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2002588447A JP4231699B2 (ja) 2001-04-24 2002-03-05 認証装置、認証方法、及びプログラム

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JPPCT/JP01/03532 2001-04-24
PCT/JP2001/003532 WO2002091196A1 (fr) 2001-04-24 2001-04-24 Systeme, procede et programme d'authentification

Publications (1)

Publication Number Publication Date
WO2002091263A1 true WO2002091263A1 (fr) 2002-11-14

Family

ID=11737274

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/JP2001/003532 WO2002091196A1 (fr) 2001-04-24 2001-04-24 Systeme, procede et programme d'authentification
PCT/JP2002/002026 WO2002091263A1 (fr) 2001-04-24 2002-03-05 Dispositif et procede d'authentification et programme

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/JP2001/003532 WO2002091196A1 (fr) 2001-04-24 2001-04-24 Systeme, procede et programme d'authentification

Country Status (2)

Country Link
JP (1) JP4231699B2 (fr)
WO (2) WO2002091196A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006004210A (ja) * 2004-06-18 2006-01-05 Hitachi Ltd アクセス情報通知システム
JP2015207252A (ja) * 2014-04-23 2015-11-19 凸版印刷株式会社 携帯端末を使用した認証方法およびシステム

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08339407A (ja) * 1995-05-31 1996-12-24 At & T Ipm Corp トランザクションの認可および警告のシステム
JPH0926937A (ja) * 1995-07-07 1997-01-28 Jonan Shinyou Kinko 通信回線取引における本人確認システム
JPH10341224A (ja) * 1997-04-29 1998-12-22 Kim Schmitz データ伝送システムにおける認証方法および認証方法を実施するための装置
JP2000092236A (ja) * 1998-09-11 2000-03-31 Ntt Mobil Communication Network Inc 情報提供システム
JP2001111545A (ja) * 1999-08-03 2001-04-20 Matsushita Electric Ind Co Ltd 認証方法及びその装置
JP2001312471A (ja) * 2000-04-28 2001-11-09 Compass Kk 携帯電話等を利用したワンタイムパスワード認証システムおよびそれを利用した決済システム

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08204698A (ja) * 1995-01-24 1996-08-09 Mitsubishi Electric Corp 暗号装置
JPH1056449A (ja) * 1996-08-09 1998-02-24 Oki Electric Ind Co Ltd セキュリティ強化システム
JP2000268094A (ja) * 1999-03-17 2000-09-29 Global Point Systems:Kk 商品ポイント管理システム
JP2001052068A (ja) * 1999-08-12 2001-02-23 Bigbang Technology Ltd 電子商取引のための個人認証システムおよび個人認証方法
JP2001103049A (ja) * 1999-09-30 2001-04-13 Hitachi Software Eng Co Ltd ユーザ認証方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08339407A (ja) * 1995-05-31 1996-12-24 At & T Ipm Corp トランザクションの認可および警告のシステム
JPH0926937A (ja) * 1995-07-07 1997-01-28 Jonan Shinyou Kinko 通信回線取引における本人確認システム
JPH10341224A (ja) * 1997-04-29 1998-12-22 Kim Schmitz データ伝送システムにおける認証方法および認証方法を実施するための装置
JP2000092236A (ja) * 1998-09-11 2000-03-31 Ntt Mobil Communication Network Inc 情報提供システム
JP2001111545A (ja) * 1999-08-03 2001-04-20 Matsushita Electric Ind Co Ltd 認証方法及びその装置
JP2001312471A (ja) * 2000-04-28 2001-11-09 Compass Kk 携帯電話等を利用したワンタイムパスワード認証システムおよびそれを利用した決済システム

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006004210A (ja) * 2004-06-18 2006-01-05 Hitachi Ltd アクセス情報通知システム
JP2015207252A (ja) * 2014-04-23 2015-11-19 凸版印刷株式会社 携帯端末を使用した認証方法およびシステム

Also Published As

Publication number Publication date
JPWO2002091263A1 (ja) 2004-08-26
WO2002091196A1 (fr) 2002-11-14
JP4231699B2 (ja) 2009-03-04

Similar Documents

Publication Publication Date Title
US8955085B2 (en) Device registration system, device registration server, device registration method, device registration program, storage medium, and terminal device
JP3207192B1 (ja) 認証方法および装置
KR100816629B1 (ko) 회원 정보 등록 방법과 시스템 및 회원 인증 방법과 시스템
US8538885B2 (en) Encryption switch processing
US20140165205A1 (en) Equipment-information transmitting apparatus, service control apparatus, equipment-information transmitting method, and computer products
US20020038286A1 (en) System and method for secure e-commerce
US20140172741A1 (en) Method and system for security information interaction based on internet
WO2001088785A1 (fr) Systeme de reglement electronique, dispositif de reglement et terminal
JP4062206B2 (ja) 署名復号サービスシステム及びプログラム
CN102045335B (zh) 终端设备、签名生成服务器、简单标识管理***以及方法
JP2007148471A (ja) サービス通知システム
JP7202500B1 (ja) 情報処理装置、情報処理方法、およびプログラム
JP2006323728A (ja) サービスシステムおよび最適サービス提供方法
CN101151874A (zh) 网络节点和在互联网市场上提供互联网服务的方法
JP2003233874A (ja) 決済システム
US20080249950A1 (en) Method and apparatus for conducting transactions generated at point-of-sale locations
JP4975065B2 (ja) 決済システム、決済方法、及びプログラム
WO2002091263A1 (fr) Dispositif et procede d'authentification et programme
JP6573579B2 (ja) サービス提供システム
JP2007265090A (ja) 情報処理装置及び情報処理システム
JP2009020917A (ja) 認証装置、認証方法、及びプログラム
Eastlake 3rd et al. CyberCash credit card protocol version 0.8
JP7271779B1 (ja) 情報処理装置、情報処理方法、およびプログラム
JP7247416B1 (ja) 情報処理装置、情報処理方法、およびプログラム
JP2001290959A (ja) ネットワークを用いた通信販売システム及びその方法

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002588447

Country of ref document: JP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase