Nothing Special   »   [go: up one dir, main page]

MX2021000057A - Sincronizacion de estado de token. - Google Patents

Sincronizacion de estado de token.

Info

Publication number
MX2021000057A
MX2021000057A MX2021000057A MX2021000057A MX2021000057A MX 2021000057 A MX2021000057 A MX 2021000057A MX 2021000057 A MX2021000057 A MX 2021000057A MX 2021000057 A MX2021000057 A MX 2021000057A MX 2021000057 A MX2021000057 A MX 2021000057A
Authority
MX
Mexico
Prior art keywords
token
application
state synchronization
service provider
token state
Prior art date
Application number
MX2021000057A
Other languages
English (en)
Inventor
Ramesh Shankar
Brian Sullivan
Sayeed Mohammed
Gavin Shenker
Richard Nassar
Clyde Valdez
Jonathan Hill
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of MX2021000057A publication Critical patent/MX2021000057A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • G06Q20/0457Payment circuits using payment protocols involving tickets the tickets being sent electronically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Hardware Redundancy (AREA)
  • Multi Processors (AREA)

Abstract

Las técnicas para administrar un token de aplicación pueden incluir proporcionar, mediante una primera aplicación proveedora de servicios en un dispositivo de comunicación, a una primera computadora proveedora de servicios, una primera solicitud de un primer token de aplicación, recibir, mediante una aplicación de administración de cuentas en el dispositivo de comunicación, desde una computadora de servicio de token en comunicación con la primera computadora proveedora de servicios, el primer token de aplicación, y almacenar el primer token de aplicación en un contenedor de tokens en la aplicación de administración de cuentas.
MX2021000057A 2018-07-03 2019-07-03 Sincronizacion de estado de token. MX2021000057A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862693631P 2018-07-03 2018-07-03
PCT/US2019/040506 WO2020010203A1 (en) 2018-07-03 2019-07-03 Token state synchronization

Publications (1)

Publication Number Publication Date
MX2021000057A true MX2021000057A (es) 2021-03-25

Family

ID=69060044

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021000057A MX2021000057A (es) 2018-07-03 2019-07-03 Sincronizacion de estado de token.

Country Status (9)

Country Link
US (3) US10984117B2 (es)
EP (1) EP3818485A4 (es)
JP (1) JP7499706B2 (es)
KR (1) KR102655287B1 (es)
CN (1) CN112368729B (es)
CA (1) CA3105345A1 (es)
MX (1) MX2021000057A (es)
SG (1) SG11202013150VA (es)
WO (1) WO2020010203A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12105789B2 (en) * 2019-03-27 2024-10-01 Visa International Service Association Enhanced consumer device validation
US11743254B2 (en) * 2019-08-12 2023-08-29 Lenovo (Singapore) Pte. Ltd. Device authentication across unsecure network
US11641345B2 (en) * 2019-08-19 2023-05-02 Hall Labs Llc Discovery for token secured routing
US20220156393A1 (en) * 2020-11-19 2022-05-19 Tetrate.io Repeatable NGAC Policy Class Structure
CN117318947A (zh) * 2022-06-21 2023-12-29 中国移动通信有限公司研究院 报文校验方法、装置、相关设备及存储介质
US11641280B1 (en) 2022-06-21 2023-05-02 Northern Trust Corporation Computing technologies for enabling blockchain-based digital tokens with asset-specific attributes
CN115297061A (zh) * 2022-07-28 2022-11-04 中信百信银行股份有限公司 令牌桶更新方法、装置、电子设备及存储介质
JP7570444B2 (ja) 2023-03-07 2024-10-21 株式会社ジェーシービー 決済支援プログラム、決済支援システム、及び決済支援方法

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2378780B (en) * 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
JP2005025389A (ja) * 2003-06-30 2005-01-27 Ricoh Co Ltd コンテンツ提供支援方法、コンテンツ提供支援プログラム及び管理コンピュータ
US20060235795A1 (en) * 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
JP4826449B2 (ja) * 2006-11-28 2011-11-30 富士ゼロックス株式会社 情報処理システム、電子許可情報発行装置、権利発行装置
RU2602394C2 (ru) 2011-06-07 2016-11-20 Виза Интернешнл Сервис Ассосиэйшн Устройства, способы и системы токенизации конфиденциальности платежей
CA2852059C (en) 2011-10-12 2021-03-16 C-Sam, Inc. A multi-tiered secure mobile transactions enabling platform
US8555079B2 (en) * 2011-12-06 2013-10-08 Wwpass Corporation Token management
US9177169B2 (en) * 2012-02-13 2015-11-03 Wwpass Corporation Secure digital storage
WO2014007516A1 (ko) * 2012-07-02 2014-01-09 에스케이플래닛 주식회사 단일 인증 서비스 시스템 및 이의 운용 방법
GB2513602A (en) * 2013-05-01 2014-11-05 Barclays Bank Plc Authentication system for purchase delivery
SG10201807955WA (en) * 2013-10-11 2018-10-30 Visa Int Service Ass Network token system
US9942043B2 (en) * 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US10959093B2 (en) 2014-05-08 2021-03-23 Visa International Service Association Method and system for provisioning access data to mobile device
CN111866873B (zh) 2014-09-26 2023-09-05 维萨国际服务协会 远程服务器加密的数据的储备系统和方法
US11533297B2 (en) * 2014-10-24 2022-12-20 Netflix, Inc. Secure communication channel with token renewal mechanism
CA3009364A1 (en) 2016-02-12 2017-08-17 Visa International Service Association Authentication systems and methods using location matching
US10313321B2 (en) * 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
CN105959267B (zh) 2016-04-25 2019-03-01 北京九州云腾科技有限公司 单点登录技术中的主令牌获取方法、单点登录方法及系统
US10055578B1 (en) * 2016-05-17 2018-08-21 Sprint Communications Company L.P. Secure software containers
SG11201808737YA (en) * 2016-06-24 2018-11-29 Visa Int Service Ass Unique token authentication cryptogram
US10348718B2 (en) * 2016-09-14 2019-07-09 Oracle International Corporation Sharing credentials and other secret data in collaborative environment in a secure manner
AU2017364118A1 (en) * 2016-11-28 2019-05-02 Visa International Service Association Access identifier provisioning to application

Also Published As

Publication number Publication date
CA3105345A1 (en) 2020-01-09
EP3818485A1 (en) 2021-05-12
JP7499706B2 (ja) 2024-06-14
KR20210018505A (ko) 2021-02-17
US20240078325A1 (en) 2024-03-07
KR102655287B1 (ko) 2024-04-05
US20200012798A1 (en) 2020-01-09
EP3818485A4 (en) 2021-08-18
US20210192060A1 (en) 2021-06-24
CN112368729B (zh) 2024-06-04
CN112368729A (zh) 2021-02-12
US10984117B2 (en) 2021-04-20
SG11202013150VA (en) 2021-01-28
JP2021530053A (ja) 2021-11-04
WO2020010203A1 (en) 2020-01-09
US11847233B2 (en) 2023-12-19

Similar Documents

Publication Publication Date Title
MX2021000057A (es) Sincronizacion de estado de token.
MX2017007644A (es) Entrega de notificacion adaptada al usuario.
MX2019005643A (es) Metodo y sistema para proporcionar servicios de distribucion de contenido no en tiempo real.
PH12019000010A1 (en) Systems and methods for managing batteries based on usgae
PH12016501848A1 (en) A device management system
AU2016208998A8 (en) System and method for managing and optimizing delivery networks
WO2012068024A3 (en) Media file access
MX2017012260A (es) Técnicas para recomendación de productos, servicios y negocios.
MY188692A (en) Methods and systems for distributing orders
GB2544903A (en) Storing and transferring application data between devices
EP3073669A3 (en) Methods and systems for key generation
IN2014DE02630A (es)
GB201303926D0 (en) Systems and methods for managing data in a networked communication system
WO2014036540A3 (en) Network service system and method with off-heap caching
GB2540329A (en) Methods and systems for forwarding data
WO2015061625A3 (en) System and method for learning management
MX2017016542A (es) Encabezados de derechos de contenido.
EP2860632A3 (en) Cloud system, control method thereof, management server and control method thereof
WO2014081867A3 (en) Secure data transmission
GB2534715A (en) Method and system for establishing a network connection
PH12019000124A1 (en) Method and system for battery binding
MX343187B (es) Dispositivos y metodo para controlar acceso a una cuenta.
MX346982B (es) Sistema y metodo para la administracion de datos de inyeccion.
WO2013192564A3 (en) Aggregating online activities
WO2016100545A8 (en) Computer servers for datacenter management