会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 73. 发明公开
    • 무선 결제를 위한 정보 등록 방법
    • 如何注册无线支付信息
    • KR1020170102839A
    • 2017-09-12
    • KR1020170108962
    • 2017-08-28
    • 주식회사 비즈모델라인
    • 김재형권봉기
    • G06Q40/02G06Q20/26G06Q20/40G06Q50/32G06Q20/14G06Q20/16H04W12/06G06Q20/36H04W4/00G06Q20/32H04N21/6334
    • G06Q40/02G06Q20/14G06Q20/16G06Q20/26G06Q20/32G06Q20/3674G06Q20/40G06Q20/403G06Q50/32H04W4/80H04W12/06
    • 본발명의무선결제를위한정보등록방법에따르면, 적어도하나의패킷기반통신망을경유하여고객이이용하는무선단말과통신하며상기고객에게결제수단을발급한금융사서버와통신하는서버를통해실행되는방법에있어서, 상기서버는패킷기반통신망에접속한무선단말로부터지정된저장매체에등록저장하기위해지정된절차에따라전송된상기고객의고객정보와상기무선단말을고유식별하는무선단말정보및 상기고객의결제수단에대한결제수단정보를지정된절차에따라수신하고, 상기서버는상기저장매체에상기무선단말정보를등록저장하기위해상기무선단말정보에대응하는통신사서버를통해상기무선단말정보에대응하는무선단말이상기고객정보에대응하는고객이소유한고객무선단말인지인증요청하거나인증한결과를확인하고상기결제수단정보에대응하는금융사서버를통해상기결제수단정보에대응하는결제수단이상기고객정보에대응하는고객에게유효발급된고객결제수단인지인증요청하거나인증한결과를확인하고, 상기통신사서버를통해상기무선단말정보에대응하는무선단말이상기고객무선단말로인증되고상기금융사서버를통해상기결제수단정보에대응하는결제수단이상기고객결제수단으로인증된경우, 상기서버는상기고객정보와무선단말정보이외에상기인증된고객의결제수단정보를고유식별하기위한별도의인증키를확인하며, 상기서버는상기확인된인증키와상기고객정보및 무선단말정보를연결하여상기저장매체에저장한다.
    • 根据预付费,在该方法与通过经由基于分组的通信网络的客户所使用的无线终端的至少一个通信,并执行由服务器在通信与银行服务器发出支付义务的本发明的信息登记方法意味着给客户 ,在移动站信息的服务器和用于客户的支付方法来唯一地标识在客户中根据发送与指定的程序来存储从连接到基于分组的网络中的无线终端指定的存储媒介中登记的客户信息和所述无线终端 沿付款装置接收信息,以指定的过程,并且其中,对应于对应于所述移动台信息,用于存储登记在存储介质中的移动台信息通过通信公司服务器的移动台信息的服务器,无线终端的移相器的客户端 对与该信息相对应的客户拥有的客户无线终端的认证请求或认证的结果, 无线客户询问是否对应付款方式发行的有效客户支付方法的认证,相当于通过服务器或认证结果的付款方式信息的移相器的客户信息,并通过通信公司服务器对应于移动台信息 如果终端的移相器是由客户移动终端认证认证为付款移相器客户支付方法的对应于所述支付的方法的装置从银行服务器,该服务器中除客户信息和无线终端信息的认证客户端的支付方法的信息的信息 并且服务器将认证密钥,顾客信息和无线终端信息存储在存储介质中。
    • 77. 发明公开
    • 컨텐츠 전달 방법
    • 交付内容的方法
    • KR1020140109348A
    • 2014-09-15
    • KR1020140096081
    • 2014-07-28
    • 주식회사 비즈모델라인
    • 김재형권봉기
    • G06Q30/06G06Q20/32
    • G06Q20/3674
    • The present invention provides a method of transmitting content. In the method of transmitting content by a server, information of a wireless terminal related to content reception is matched with a storage area specified in a wireless terminal storage medium connected to the wireless terminal related to the content reception; and a registrant stores the content, which are paid and registered, in the storage area specified in the wireless terminal storage medium connected to the wireless terminal. The wireless terminal, which accesses in order to receive the content stored in the storage area, is authenticated using terminal information matched with the storage area specified in the wireless terminal storage medium. The content, which is stored in the storage area specified in the wireless terminal storage medium connected to the authenticated wireless terminal, is provided to the authenticated wireless terminal.
    • 本发明提供一种发送内容的方法。 在通过服务器发送内容的方法中,与内容接收相关的无线终端的信息与在与内容接收相关的无线终端连接的无线终端存储介质中指定的存储区域匹配; 并且注册者将支付和注册的内容存储在与无线终端连接的无线终端存储介质中指定的存储区域中。 使用与无线终端存储介质中指定的存储区域匹配的终端信息来认证为了接收存储在存储区域中的内容而访问的无线终端。 存储在连接到认证无线终端的无线终端存储介质中指定的存储区域中的内容被提供给认证的无线终端。
    • 78. 发明公开
    • 전자 지갑을 이용한 가맹점 결제 시스템 및 결제 방법
    • 特约支付系统和使用数字电子钱包的方法
    • KR1020140095386A
    • 2014-08-01
    • KR1020130008300
    • 2013-01-24
    • 주식회사 하나은행
    • 김경호김경민
    • G06Q20/32G06Q20/40G06Q20/36G06Q20/06G06Q20/14
    • G06Q20/322G06Q20/065G06Q20/14G06Q20/3674G06Q20/3678G06Q20/4014
    • Disclosed are a member store payment system and a payment method using a digital wallet. The member store payment system comprises a member store terminal receiving a member store authentication number by driving a digital wallet, and driving a settlement module of the digital wallet when the member store authentication number is valid, to transmit received payment amount, a client mobile phone number, and a transaction authentication number of a client digital wallet to request payment; and a digital wallet server transmitting a result of authenticating the member store authentication number as to whether the member store authentication number is valid to the member store terminal, checking a subscriber based on the client mobile phone number according to a request from the member store terminal to check whether the transaction authentication number received from the member store terminal is valid, and subtracting the payment amount from electronic cash of the subscriber and charging the corresponding amount to electronic cash of the member store terminal when the transaction authentication number is valid.
    • 公开了使用数字钱包的会员商店支付系统和支付方法。 会员商店支付系统包括通过驾驶数字钱包接收会员商店认证号码的会员商店终端,并且当会员商店认证号码有效时驱动数字钱包的结算模块,发送接收的支付金额,客户端移动电话 号码,以及要求付款的客户数字钱包的交易认证号码; 以及数字钱包服务器,发送对成员存储认证号码认证成员存储认证号码对成员存储终端是否有效的结果的结果,根据来自成员存储终端的请求,基于客户端移动电话号码检查用户 检查从会员店终端接收到的交易认证号码是否有效,并且当交易认证号码有效时,从用户的电子现金中扣除支付金额,并将相应的数量计入成员存储终端的电子现金。
    • 80. 发明公开
    • Input system for ticket use completion authentication
    • 输入系统使用完成认证
    • KR20120096912A
    • 2012-08-31
    • KR20120081077
    • 2012-07-25
    • KIM HYUCK
    • KIM HYUCK
    • G06Q10/02H04W4/00
    • G06Q10/02G06Q20/3674G06Q50/30H04W4/00
    • PURPOSE: An input system for certificating the use completion of ticket is provided to enable a user to purchase tickets through the internet and synthetically manage the tickets with a mobile terminal. CONSTITUTION: A ticket generating server(110) issues a ticket according to a ticket issue request signal inputted from the outside. The ticket generating server transmits the issued ticket to a mobile terminal. The ticket management server(120) stores and manages information about the issued ticket. A tourist spot business stores the information corresponding to the issued ticket. The use of a ticket issued to a specific mobile terminal is requested. The tourist spot business determines whether the requested ticket is normal or not.
    • 目的:提供用于验证机票使用完成的输入系统,使用户能够通过互联网购买票据,并通过移动终端综合管理票据。 构成:票生成服务器(110)根据从外部输入的票发行请求信号发行票。 票据生成服务器将发行的票据发送到移动终端。 票务管理服务器(120)存储和管理关于所发行的票的信息。 旅游景点商店存储与发票相对应的信息。 请求使用发给特定移动终端的票。 旅游景点业务决定所要求的机票是否正常。