会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • 取引装置
    • 交易装置
    • WO2017018089A1
    • 2017-02-02
    • PCT/JP2016/068006
    • 2016-06-16
    • 沖電気工業株式会社
    • 酒井 裕之
    • G07D9/00
    • G07F7/1016G07D9/00G07F7/1033G07F7/1083G07F19/206
    • 複数のキーを備える入力部と、複数のキーが同時に押下された二重押し状態、又はいずれかのキーが所定時間以上継続して押下された長押し状態のいずれか一方を監視し、二重押し状態又は長押し状態を検知した場合に不正入力が行われたと判断する判断手段と、判断手段で、不正入力が行われたと判断された場合の処理内容を示す設定情報を記録する記録部と、入力部を用いて顧客との取引処理を行うものであって、判断手段で、不正入力が行われたと判断された場合に、記録部で記録された設定情報に従った動作を行う取引処理手段とを有する取引装置を提供する。
    • 提供一种交易装置,具有:具有多个键的输入单元; 一种用于监视同时按下多个键的同时按下状态或者其中一个键被保持按下预定时间段或更长时间的长按压状态的确定装置,从而确定一个 检测到同时抑制状态或长按压状态时的未授权输入; 记录单元,用于记录指示当由所述确定装置确定未授权输入的发生时要执行的处理的内容的设置信息; 以及交易处理装置,其用于使用所述输入单元处理与客户的交易,并且当由所述确定装置确定未经授权的输入的发生时,根据所述记录单元记录的设置信息进行操作 。
    • 6. 发明申请
    • SECURE METHOD AND DEVICE OF FINANCIAL TRANSACTION
    • 财务交易的安全方法和手段
    • WO2010078826A1
    • 2010-07-15
    • PCT/CN2010/000006
    • 2010-01-04
    • SHANGHAI ONBEST ELECTRONICS TECHNOLOGY CO., LTD.TIAN, WeichengDONG, Yi
    • TIAN, WeichengDONG, Yi
    • G06F21/00
    • G06Q20/04G06Q20/3823G06Q20/3829G06Q20/40G06Q30/06G07F7/1016G07F7/1091
    • A secure method and device thereof is provided for financial transaction without being access of any personal and confidential transaction information by any unwanted party, which includes the following steps. Receive transaction information and personal information of a user in a secure financial transaction device. Encrypt the transaction information, the personal information and a secure PIN of the user in the device and transfer the encrypted transaction information, personal information and the secure PIN to designate financial entity through the Internet. Verify a payment amount to a designated financial account with the financial entity. Receive a confirmation in the device for the transaction of the payment amount to the designated financial account, after the payment amount is transferred to the designated financial account from the financial entity, by the financial entity through the Internet.
    • 提供一种用于金融交易的安全方法和装置,而不用任何不需要的方访问任何个人和机密交易信息,其中包括以下步骤。 在安全的金融交易设备中接收用户的交易信息和个人信息。 在设备中加密交易信息,个人信息和用户的安全PIN,并将加密的交易信息,个人信息和安全PIN转移到通过因特网指定财务实体。 验证与金融实体的指定财务账户的支付金额。 在金融实体通过互联网将付款金额从金融实体转入指定的金融账户后,在设备中收到对指定金融账户的支付金额交易的确认。
    • 7. 发明申请
    • CARD CREDENTIAL METHOD AND SYSTEM
    • 卡证明方法和系统
    • WO2010048350A1
    • 2010-04-29
    • PCT/US2009/061567
    • 2009-10-21
    • HABRAKEN, G., Wouter
    • HABRAKEN, G., Wouter
    • G07F7/10G06F21/00
    • G06Q20/346G06F21/34G06F21/77G06F2221/2129G06F2221/2137G06F2221/2151G06Q20/352G07F7/1016
    • In one implementation, a method for providing access to a secure facility includes authenticating the user; generating a card credential, transmitting the card credential to an access card carried by of the user, and transmitting the card key to the access card in a form that is usable by the access card. The generating the card credential includes encrypting the card key using a server encryption key. The card key is usable for a challenge-response interaction during subsequent access requests by the user. In one embodiment, a device includes a first interface, a second interface, a memory, and a processor coupled to the first and second interfaces and to the memory. The processor is configured to receive key-management information via the second interface, and to store the key-management information in a protected portion of the memory as stored key- management information. The processor is also configured to perform a challenge-response authentication interaction via the first interface. The challenge-response authentication interaction is based at least in part on the stored key-management information. The device is configured to prevent data in the protected portion of the memory from being modified in response to information received via the first interface.
    • 在一个实现中,用于提供对安全设施的访问的方法包括认证用户; 生成卡凭证,将卡凭证发送到由用户携带的访问卡,并以可访问卡可用的形式将卡密钥发送到访问卡。 生成卡凭据包括使用服务器加密密钥加密卡密钥。 卡密钥可用于用户在后续访问请求期间的质询 - 响应交互。 在一个实施例中,设备包括耦合到第一和第二接口和存储器的第一接口,第二接口,存储器和处理器。 处理器被配置为经由第二接口接收密钥管理信息,并且将密钥管理信息存储在作为存储的密钥管理信息的存储器的受保护部分中。 处理器还被配置为经由第一接口执行质询 - 响应认证交互。 挑战响应认证交互至少部分地基于存储的密钥管理信息。 该设备被配置为防止响应于经由第一接口接收的信息修改存储器的受保护部分中的数据。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR SECURE TRANSACTIONS
    • 用于安全交易的方法和设备
    • WO2009111348A3
    • 2009-12-30
    • PCT/US2009035589
    • 2009-02-27
    • SPIKER NORMAN SWALTERS PAUL M
    • SPIKER NORMAN SWALTERS PAUL M
    • H04K1/00
    • G07G1/12G06F21/83G06F21/85G06Q20/108G06Q20/20G06Q20/382G06Q20/3829G07F7/1008G07F7/1016G07F7/1025H04L9/0656H04L2209/127H04L2209/56
    • A method and apparatus is provided for secure terminals that facilitate secure data transmission and are compliant with the payment card industry (PCI) data security requirements. A security processor is combined with an application processor and a display into a secure display control unit (SDCU) that provides tamper resistance and other security measures. Modular secure I/O devices are interfaced to the SDCU via a wired, or wireless, medium so as to facilitate secure data transfer to the SDCU during a point-of-sale (POS) transaction or other transaction that requires secure data entry. The secure I/O devices implement one- time-pad (OTP) encryption, where the random keys, or pads, are generated by a derived unique key per transaction (DUKPT) generator. Other embodiments facilitate interconnection of the secure I/O devices to a hardware security module (HSM) or a personal computer (PC) while maintaining a high level of data security.
    • 提供了用于安全终端的方法和设备,其有助于安全的数据传输并且符合支付卡行业(PCI)数据安全性要求。 安全处理器与应用处理器和显示器组合成安全显示控制单元(SDCU),其提供防篡改和其他安全措施。 模块化安全I / O设备通过有线或无线介质连接到SDCU,以便在销售点(POS)交易或需要安全数据输入的其他交易期间实现向SDCU的安全数据传输。 安全I / O设备实现一次性密钥(OTP)加密,其中随机密钥或密钥由每个事务派生的唯一密钥(DUKPT)生成器生成。 其他实施例便于在保持高水平的数据安全性的同时将安全I / O设备互连到硬件安全模块(HSM)或个人计算机(PC)。
    • 10. 发明申请
    • ELECTRONIC FINANCIAL TRANSACTION CARDS AND METHODS
    • 电子金融交易卡和方法
    • WO2006105092A3
    • 2009-04-09
    • PCT/US2006011289
    • 2006-03-27
    • PRIVASYS INC
    • POIDOMANI MARKROUTHENSTEIN LAWRENCEMCGUIRE CHARLESALON ZIV
    • G06K19/06
    • G06F21/81G06F21/77G06Q20/341G06Q20/40975G07F7/1008G07F7/1016
    • In an exemplary embodiment a companion processor system is provided which pairs a secure processor with a general processor. The secure processor can, for example, include a signal port, a power port and a ground port. The general processor is, in for example, operative to power up the secure processor by applying, directly or indirectly, at least one of power and ground to the power port and ground port, respectively of the secure processor when it wishes to communicate with the secure processor via the signal port. In another exemplary embodiment a method for providing secure transactions is disclosed includes: detecting an input with a general processor of the initiation of a desired transaction; powering up a secure processor under the direction of the general processor; and communicating between the general processor and the secure processor to provide at least one secure transaction.
    • 在示例性实施例中,提供了一个配对处理器系统,其将安全处理器与通用处理器进行配对。 安全处理器可以例如包括信号端口,电源端口和接地端口。 例如,通用处理器可操作地通过在安全处理器希望与安全处理器通信时直接或间接地将电源和接地中的至少一个施加到安全处理器的电源端口和接地端口来加电安全处理器 通过信号端口安全处理器。 在另一个示例性实施例中,公开了一种用于提供安全事务的方法,其包括:利用通用处理器检测启动所需事务的输入; 在通用处理器的指导下启动安全处理器; 以及在通用处理器和安全处理器之间进行通信以提供至少一个安全事务。