[go: up one dir, main page]

FI20030518A7 - Electronic transaction method - Google Patents

Electronic transaction method Download PDF

Info

Publication number
FI20030518A7
FI20030518A7 FI20030518A FI20030518A FI20030518A7 FI 20030518 A7 FI20030518 A7 FI 20030518A7 FI 20030518 A FI20030518 A FI 20030518A FI 20030518 A FI20030518 A FI 20030518A FI 20030518 A7 FI20030518 A7 FI 20030518A7
Authority
FI
Finland
Prior art keywords
environment
electronic transaction
legal entity
information system
login
Prior art date
Application number
FI20030518A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI20030518L (en
FI20030518A0 (en
Inventor
Risto Mäkipää
Mikko Valjakka
Original Assignee
Maekipaeae Innovation Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FI20030334A external-priority patent/FI20030334A0/en
Application filed by Maekipaeae Innovation Oy filed Critical Maekipaeae Innovation Oy
Priority to FI20030518A priority Critical patent/FI20030518L/en
Publication of FI20030518A0 publication Critical patent/FI20030518A0/en
Priority to EP04717120A priority patent/EP1602021A1/en
Priority to PCT/FI2004/000119 priority patent/WO2004090696A1/en
Publication of FI20030518A7 publication Critical patent/FI20030518A7/en
Publication of FI20030518L publication Critical patent/FI20030518L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/206Software aspects at ATMs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Keksinnön kohteena on sähköinen asiointimenetelmä tietoverkossa, jossa menetelmässä oikeushenkilön sähköisen ja/tai biometrisen tunnistamisen avulla kirjaudutaan langallisen tai langattoman verkon tietojärjestelmään (1-2). Keksinnössä mainittua kirjautumista ja mainittua tunnistetta hyödyntäen oikeushenkilölle rakennetaan tietojärjestelmän ohjelmallisin välinein henkilökohtainen yksityisyyden suojan ja tietoturvan vaatimukset täyttävä elektronisen asioinnin ympäristö ja/tai käyttöliittymä mainittuun ympäristöön, johon pääsy, käyttö ja hallinta on tehty mahdolliseksi vain mainitulle oikeushenkilölle ja jonka ympäristön avulla oikeushenkilö toteuttaa elektronisen asioinnin tietojen lähetystä, vastaanottoa ja tallennusta, ja että mainittu ympäristö rakennetaan yhden tai useamman ohjelmamoduulin avulla, joka sijaitsee ja joka suoritetaan mainitun kirjautumisen kohteena olevan langallisen tai langattoman verkon tietojärjestelmän päätelaitteessa ja/tai palvelimessa, ja että ohjelmamoduulin tehtäviin kuuluu yksi tai useampi tehtävä.&sr;(Kuvio 1)The invention relates to an electronic transaction method in a data network, in which the method uses electronic and/or biometric identification of a legal entity to log in to a wired or wireless network information system (1-2). In the invention, by utilizing the login mentioned in the invention and the said identifier, a personal electronic transaction environment that meets the requirements of privacy protection and information security is built for the legal entity using the software tools of the information system and/or a user interface to said environment, to which access, use and management are made possible only for said legal entity and with the help of which environment the legal entity carries out the transmission, reception and storage of electronic transaction data, and that said environment is built using one or more program modules, which are located and which are executed in the terminal device and/or server of the wired or wireless network information system that is the subject of said login, and that the tasks of the program module include one or more tasks.&sr;(Figure 1)

FI20030518A 2003-03-04 2003-04-04 Electronic transaction method FI20030518L (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FI20030518A FI20030518L (en) 2003-03-04 2003-04-04 Electronic transaction method
EP04717120A EP1602021A1 (en) 2003-03-04 2004-03-04 Method and system for carrying out electronic transactions
PCT/FI2004/000119 WO2004090696A1 (en) 2003-03-04 2004-03-04 Method and system for carrying out electronic transactions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20030334A FI20030334A0 (en) 2003-03-04 2003-03-04 HSTwww-transaction service
FI20030518A FI20030518L (en) 2003-03-04 2003-04-04 Electronic transaction method

Publications (3)

Publication Number Publication Date
FI20030518A0 FI20030518A0 (en) 2003-04-04
FI20030518A7 true FI20030518A7 (en) 2004-09-05
FI20030518L FI20030518L (en) 2004-09-05

Family

ID=26161350

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20030518A FI20030518L (en) 2003-03-04 2003-04-04 Electronic transaction method

Country Status (3)

Country Link
EP (1) EP1602021A1 (en)
FI (1) FI20030518L (en)
WO (1) WO2004090696A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL2014742B1 (en) * 2015-04-30 2017-01-18 Ubiqu B V A method, a computer program product and a qKey server.
CN108632299A (en) * 2017-03-15 2018-10-09 北京京东尚科信息技术有限公司 Enhance method, apparatus, electronic equipment and the storage medium of registration center's availability
CN114048445B (en) * 2021-11-16 2025-09-02 方正株式(武汉)科技开发有限公司 A user authentication method and system based on Excel application

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0917119A3 (en) * 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Distributed network based electronic wallet
US20030028782A1 (en) * 2000-11-22 2003-02-06 Grundfest Joseph A. System and method for facilitating initiation and disposition of proceedings online within an access controlled environment
CA2450834C (en) * 2001-06-18 2013-08-13 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures

Also Published As

Publication number Publication date
WO2004090696A1 (en) 2004-10-21
EP1602021A1 (en) 2005-12-07
FI20030518L (en) 2004-09-05
FI20030518A0 (en) 2003-04-04

Similar Documents

Publication Publication Date Title
UA96162C2 (en) Secure univesal transaction system
DE60119221D1 (en) System and method for linking devices to secure business transactions over the Internet
GB2390928A (en) Interactive learning and career management system
US20070129959A1 (en) Virtual business card and method for sharing contact information electronically
ATE381044T1 (en) DEVICE FOR OPERATING AUTOMATION COMPONENTS
TW200513922A (en) Smart card data transaction system and methods for providing high levels of storage and transmission security
DE60310968D1 (en) Security and privacy improvements for security devices
ATE453277T1 (en) METHOD AND DEVICE FOR TRANSMITTING DATA SUBJECT TO CONFIDENTIALITY RESTRICTIONS
DE60306648D1 (en) Device and method for secure communication based on smart cards
TR200300769A2 (en) Identified computers for device resources.
MY139673A (en) Data communication system, agent system server, computer program, and data communication method
DE602004022926D1 (en) MANAGEMENT OF CONTEXT RELATED INFORMATION WITH A MOBILE STATION
ATE254773T1 (en) SECURE USER AUTHENTICATION OVER A COMMUNICATIONS NETWORK
EP2248371A4 (en) System and method for authenticating a user of multiple computer applications, networks or devices using a wireless device
DE69814406D1 (en) PORTABLE ELECTRONIC DEVICE FOR SYSTEMS FOR SECURE COMMUNICATION AND METHOD FOR INITIALIZING THE PARAMETERS
FR2793367B1 (en) AUTHENTICATION AND SECURITY DEVICE FOR A COMPUTER NETWORK
WO2007019169A3 (en) Method and system for workflow management of electronic documents
WO2007016304A3 (en) Digital system and method for building emergency and disaster plan implementation
WO2007028160A3 (en) Database system and method for access control and workflow routing
KR102049446B1 (en) Method of managing work history of temporary worker using construction flow management
CN103761603A (en) Mobile card punching system suitable for outworkers
DE60327919D1 (en) A method and computer program product for verifying the authenticity of the telephone number transmitted in a request from a wireless device
FI20030518A7 (en) Electronic transaction method
FI20045505A7 (en) Protecting data stored in the device's memory
CN107172068A (en) Information sending control method, server, system, device and storage medium

Legal Events

Date Code Title Description
FD Application lapsed

Free format text: HYTAR OY