会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • 엔에프씨를 이용한 현장 결제 방법
    • 通过NFC(近场通信)提供现场支付的方法
    • KR1020160077461A
    • 2016-07-04
    • KR1020140187071
    • 2014-12-23
    • 주식회사 비즈모델라인
    • 김재형권봉기
    • G06Q20/32G06Q20/40G06Q20/20
    • G06Q20/327G06Q20/20G06Q20/4097
    • 본발명은엔에프씨를이용한현장결제방법에관한것으로, NFC(Near Field Communication)를처리하는 NFC부를구비한사용자의단말기에서실행되는방법에있어서, 지정된코드체계의코드값을포함하는 NFC 기반의무선주파수신호를송출하도록제작된 NFC모듈을보유한가맹점에지불할금액을포함하는결제금액을입력받기위한금액입력인터페이스를표시하는제1 단계와, 상기금액입력인터페이스를통해결제금액입력시 또는후에상기 NFC부를통해수신된무선주파수신호를판독하여인식된코드값이특정한가맹점의오프라인매장에서보유한 NFC모듈을통해송출되는무선주파수신호에포함되는코드값인지인증하기위한인증절차를수행하는제2 단계와, 상기인식된코드값을특정한 NFC모듈의코드값으로인증시 상기인증된 NFC모듈로부터송출된무선주파수신호를수신하여상기코드값을인식한단말기의사용자의결제수단을통해결제된상기결제금액을이용하여상기인증된 NFC모듈을보유한가맹점의지불결제를처리하기위한절차를수행하는제3 단계를포함한다.
    • 本发明涉及使用近场通信(NFC)的现场支付方法。 使用NFC的现场支付方法由具有用于处理NFC的NFC单元的用户的终端执行,并且包括:显示量输入界面以接收包括要支付给成员的金额的支付金额的第一步骤 存储器具有制造用于发送包括指定代码系统的代码值的基于NFC的无线频率信号的NFC模块; 第二步骤,当使用量输入接口输入支付量时,读取经由NFC单元接收的无线频率信号,以执行验证处理,以验证所识别的代码值是否包括在发送的无线频率信号中的代码值 通过特定会员商店的离线存储拥有的NFC模块; 以及第三步骤,当使用所述特定NFC模块验证所识别的代码值时,接收从已验证的NFC模块发送的无线频率信号,以使用使用已经识别了代码值的终端的用户的支付手段支付的支付金额 执行处理具有经过验证的NFC模块的会员商店的支付的处理。
    • 5. 发明公开
    • 밴사 서버와의 키교환을 이용한 스마트폰 카드결제 시스템
    • 使用VAN服务器的钥匙交换机支付智能电话卡的系统及其方法
    • KR1020140039400A
    • 2014-04-02
    • KR1020120104967
    • 2012-09-21
    • 주식회사 유아이디에스
    • 박응석유준상
    • G06Q20/38G06Q20/34G06Q20/40
    • G06Q20/3829G06Q20/34G06Q20/4018G06Q20/4097
    • The present invention relates to a system and method for card payment for a smartphone using key exchange with a VAN server. The system comprises: a card reader for encrypting a first secrete key generated by a random number generator using an RSA public key included in a certificate issued by the VAN server, and encrypting card information using the encrypted first secrete key; and a smartphone for generating a second secrete key, encrypting the secrete key using the RSA public key, and transmitting, to the VAN server, the encrypted card information using the encrypted first secret key and encrypted specialized payment information using the encrypted second secrete key. According to the present invention, during Bluetooth encrypting transmission, by generating a secrete key with a mutual public key and a random number, applying a symmetric key encrypting algorithm to statement encrypting/decrypting, changing an encrypting symmetric key (session key) again at each session, generating a MAC key for each encrypting statement to verify data integrity, and discarding the original statement after encrypting, a user can be provided with a convenient payment process, and security against eavesdropping or middle man attack can be enhanced. [Reference numerals] (AA) Public key included in a certificate; (BB) Generate a first secret key; (CC) Encrypt the first secret key using a public key of a VAN server; (DD) Encrypt card information using the encrypted first secret key; (EE) Encrypted card information using the encrypted first secret key; (FF) Certificate request; (GG) Certificate validity check; (HH) Certificate; (II) Generated a second secret key; (JJ) Encrypt the second secret key using a public key of a VAN server; (KK) Encrypt the encrypted card information using the encrypted first secret key and payment statement information using the encrypted second secret key; (LL) Encrypted payment statement information using the encrypted second secret key; (MM) Decrypt the second secrete key using a personal key; (NN) Decrypt the encrypted payment statement information using the decrypted second secrete key; (OO) Decrypt the first secret key using the personal key; (PP) Decrypt the encrypted card information using the decrypted first secrete key; (QQ) Conduct a transaction
    • 本发明涉及一种使用与VAN服务器进行密钥交换的智能电话卡支付系统和方法。 该系统包括:读卡器,用于使用包含在由VAN服务器发出的证书中的RSA公开密钥加密由随机数发生器产生的第一密钥;以及使用加密的第一分密密钥加密卡信息; 以及用于生成第二分密密钥的智能手机,使用RSA公钥加密分密密钥,以及使用加密的第一密钥和加密的专用支付信息,使用加密的第二密钥向VAN服务器发送加密的卡信息。 根据本发明,在蓝牙加密传输期间,通过生成具有相互公钥和随机数的分密密钥,将对称密钥加密算法应用于语音加密/解密,每次重新改变加密对称密钥(会话密钥) 会话,为每个加密语句生成MAC密钥以验证数据完整性,并且在加密之后丢弃原始语句,可以向用户提供方便的支付过程,并且可以增强对窃听或中间人攻击的安全性。 (附图标记)(AA)证书中包含的公钥; (BB)生成第一个密钥; (CC)使用VAN服务器的公钥加密第一个密钥; (DD)使用加密的第一密钥加密卡信息; (EE)使用加密的第一密钥加密卡信息; (FF)证书申请; (GG)证书有效性检查; (HH)证书; (二)生成第二个秘密密钥; (JJ)使用VAN服务器的公钥加密第二个密钥; (KK)使用加密的第一秘密密钥和支付语句信息使用加密的第二秘密密钥加密加密卡信息; (LL)使用加密的第二密钥对加密的付款语句信息; (MM)使用个人密钥解密第二个分密密钥; (NN)使用解密的第二分密钥解密加密的支付语句信息; (OO)使用个人密钥解密第一个密钥; (PP)使用解密的第一分密密钥解密加密的卡信息; (QQ)进行交易
    • 6. 发明公开
    • 페어 본인인증을 수행하는 디지털 시스템, 인증 시스템, 및 그 제공방법
    • 配对用户认证,认证系统数字系统及其提供方法
    • KR1020140011249A
    • 2014-01-28
    • KR1020130042995
    • 2013-04-18
    • 주식회사 씽크풀
    • 김동진김대진심충섭
    • G06Q20/40H04L9/32G06K19/07G06Q20/32
    • G06Q20/4097G06K19/0723G06Q20/32H04L9/32
    • Disclosed are a digital system for performing user authentication, an authentication system and a providing method thereof. The method for providing a digital system which performs the user authentication includes: a step in which the digital system receives user authentication execution request from the authentication system; a step in which the digital system performs wireless local area network (WLAN) communication with a pair system in response to the reception; and a step in which the digital system transmits authentication information corresponding to identification information of the pair system received through the WLAN communication to the authentication system. If the transmitted authentication information corresponds to the identification information of a user authentication device registered in the authentication system in advance, the user authentication for a user of the digital system can succeed by the authentication system. [Reference numerals] (312) Payment terminal (POS,.....); (321) Card company system; (322) VAN system; (AA) Card payment
    • 公开了用于执行用户认证的数字系统,认证系统及其提供方法。 提供执行用户认证的数字系统的方法包括:数字系统从认证系统接收用户认证执行请求的步骤; 数字系统响应于接收与对系统进行无线局域网(WLAN)通信的步骤; 以及数字系统将与通过WLAN通信接收的配对系统的识别信息对应的认证信息发送给认证系统的步骤。 如果所发送的认证信息预先对应于在认证系统中登记的用户认证装置的识别信息,则认证系统可以使数字系统的用户的用户认证成功。 (附图标记)(312)支付终端(POS,.....); (321)卡公司系统; (322)VAN系统; (AA)卡付款
    • 8. 发明公开
    • 온라인 신용카드 결제 단말기를 활용한 신용카드 결제 서비스
    • 信用卡付款服务使用在线信用卡付款设备
    • KR1020120108599A
    • 2012-10-05
    • KR1020110026682
    • 2011-03-25
    • 주식회사 스마트솔루션
    • 서정훈
    • G06Q20/40
    • G06Q20/3829G06Q20/3567G06Q20/4012G06Q20/4097
    • PURPOSE: A credit card payment service with an online credit card payment terminal is provided to perform safe online credit card payment by forming an encoding channel between the online credit card payment terminal and an authentication server and transceiving payment information through the encoding channel. CONSTITUTION: An authentication center HSM server generates and stores a public device authentication key and a private key(S101). The public device authentication key is delivered to a manufacturer terminal issuing system(S102). The manufacturer terminal issuing system generates an intrinsic terminal serial number and stores the terminal serial number and the public device authentication key in a terminal to issue the terminal(S103). [Reference numerals] (100) Authentication server; (200) HSM server; (300) DB server; (400) Manufacturer issue system; (500) Terminal; (600) Credit card company server; (700) User PC; (AA) Credit card company; (BB) Manufacturer; (CC) Authentication center; (S101) Generating a public key(PK) and a private key(PrK); (S102) Delivering the public key(PK); (S103) Generating a serial number(SN) of a terminal and issuing a terminal; (S104) Registering the serial number in a DB server; (S105) Applying for a service; (S106) Requesting the terminal; (S107) Delivering the terminal and the serial number; (S108) Registering user information and the serial number; (S109) Distributing the terminal
    • 目的:提供在线信用卡支付终端的信用卡支付服务,通过在线信用卡支付终端与认证服务器之间形成编码通道,通过编码通道收发支付信息,进行安全的在线信用卡支付。 构成:认证中心HSM服务器生成并存储公共设备认证密钥和私钥(S101)。 公共设备认证密钥被传送到制造商终端发行系统(S102)。 制造商终端发行系统生成固有终端序列号,并将终端序列号和公共设备认证密钥存储在终端中以发行终端(S103)。 (附图标记)(100)认证服务器; (200)HSM服务器; (300)DB服务器; (400)制造商发行系统; (500)码头; (600)信用卡公司服务器; (700)用户PC; (AA)信用卡公司; (BB)制造商; (CC)认证中心; (S101)生成公钥(PK)和私钥(PrK); (S102)传送公钥(PK); (S103)生成终端的序列号(SN)并发送终端; (S104)在DB服务器中注册序列号; (S105)申请服务; (S106)请求终端; (S107)提供终端和序列号; (S108)注册用户信息和序列号; (S109)分发终端
    • 9. 发明公开
    • 고유 ID를 이용한 무매체 결제 중계 방법
    • 通过使用唯一ID来中止非中期支付的方法
    • KR1020120087114A
    • 2012-08-06
    • KR1020120074785
    • 2012-07-09
    • 주식회사 비즈모델라인
    • 김재형권봉기윤종민
    • G06Q20/40G06Q20/34
    • G06Q20/4097
    • PURPOSE: A non-media payment relay method using unique ID(Identification) is provided to promote user convenience by enabling a user to pay a payment using the unique ID. CONSTITUTION: A card includes one or more personal ID information. A relay processing server(100) connects the personal ID information of a client(165) to the card information of the client. The relay processing server stores the connected information. When the client requests a payment using the card, a card company server(144) approves the payment using the card by connecting to the relay processing server.
    • 目的:提供使用唯一ID(识别)的非媒体支付中继方法,以通过使用户能够使用唯一ID支付付款来提高用户便利性。 规定:卡片包含一个或多个个人身份信息。 中继处理服务器(100)将客户端(165)的个人ID信息与客户端的卡信息相连。 中继处理服务器存储所连接的信息。 当客户端使用卡进行支付时,卡公司服务器(144)通过连接到中继处理服务器来批准使用该卡的支付。
    • 10. 发明公开
    • 결제채널 관리방법
    • 管理付款渠道的方法
    • KR1020120076692A
    • 2012-07-09
    • KR1020110081691
    • 2011-08-17
    • (주)원
    • 박정철
    • G06Q20/40G06Q20/20
    • G06Q20/4097G06Q20/20G06Q20/4012
    • PURPOSE: A payment channel management method is provided to authenticate a user without using a charging service by authenticating a payment medium through an application installed in a user terminal. CONSTITUTION: When user terminal identification information is received, a payment medium authentication request is notified to a user terminal corresponding to the user terminal identification information(212). When the user terminal is connected according to the payment medium authentication request, the payment medium authentication request information is guided to the user terminal. A personal confirmation message, payment medium password, or authentication passwords is authenticated(222). The authentication result is returned to a system or a member store terminal which provides request information.
    • 目的:提供一种付费频道管理方法,用于通过安装在用户终端中的应用通过认证支付媒体而不使用计费服务来认证用户。 构成:当接收到用户终端识别信息时,向与用户终端识别信息对应的用户终端通知支付媒体认证请求(212)。 当用户终端根据支付媒体认证请求连接时,支付媒体认证请求信息被引导到用户终端。 验证个人确认消息,支付媒体密码或认证密码(222)。 认证结果返回给提供请求信息的系统或成员存储终端。