US20090132808A1 - System and method of performing electronic transactions - Google Patents

System and method of performing electronic transactions Download PDF

Info

Publication number
US20090132808A1
US20090132808A1 US12/274,100 US27410008A US2009132808A1 US 20090132808 A1 US20090132808 A1 US 20090132808A1 US 27410008 A US27410008 A US 27410008A US 2009132808 A1 US2009132808 A1 US 2009132808A1
Authority
US
United States
Prior art keywords
hardware device
server
computer
client
transaction information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/274,100
Inventor
Michael Baentsch
Peter Buhler
Thomas Eirich
Reto Josef Hermann
Thorsten Kramp
Tamas Visegrady
Thomas Weigold
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US12/402,772 priority Critical patent/US8601256B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BAENTSCH, MICHAEL, BUHLER, PETER, EIRICH, THOMAS, WEIGOLD, THOMAS, HERMANN, RETO JOSEF, KRAMP, THORSTEN, VISEGRADY, TAMAS
Publication of US20090132808A1 publication Critical patent/US20090132808A1/en
Priority to US14/092,556 priority patent/US9313201B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Definitions

  • the present invention is related to performing secure electronic transactions. More particularly, the invention relates to a system which can include a server computer, a hardware device, a client computer and a computer program.
  • PKI Public Key Infrastructure
  • PC Personal Computer
  • PKI-technology in combination with smart cards.
  • the user does not have full control over what the smart card actually does, for example what it signs or where it connects to.
  • keyboard logging software and display-altering software can be used to trick the user into working with a bogus website, for example to transmit some money to a bank account of an adversary.
  • U.S. Pat. No. 6,895,502B1 describes a method of securely displaying and securely confirming that a request to access a resource on a server computer was actually requested by the client user.
  • the server computer sends an encrypted challenge to a secure environment that allows the client user to check and confirm that he made the corresponding request.
  • U.S. Pat. No. 5,596,718 describes a secure user interface created by inserting a trusted path subsystem between input/output devices of a workstation and the workstation itself.
  • the trusted path subsystem is invoked manually by a user and utilizes the display of the workstation for displaying a trusted window.
  • An embodiment of the invention provides a method of controlling electronic transactions between a server computer and a client computer, the method including the steps of running a first communication protocol with encrypted data transmission and mutual authentication with the server computer, performing a decryption of encrypted server responses received from the server computer, forwarding the decrypted server responses to the client computer, receiving client requests to be sent to the server computer from the client computer, parsing the client requests for predefined transaction information, encrypting and forwarding client requests that do not contain any predefined transaction information to the server computer, displaying the predefined transaction information upon detection in a client request on a hardware device display of the hardware device, forwarding and encrypting the client request containing the predefined transaction information to the server computer if a user confirmation is received, and canceling the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention provides a method of controlling electronic transactions between a server computer and a client computer by means of a hardware device, the method including, in the hardware device, the steps of running a first communication protocol with encrypted data transmission and mutual authentication with the server computer, performing a decryption of encrypted server responses received from the server computer, parsing the server responses for predefined transaction information, forwarding server responses that do not contain any predefined transaction information to the client computer, displaying the predefined transaction information upon detection in a server response on a hardware device display of the hardware device, forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received, and canceling the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention is a system for performing electronic transactions including a server computer, a client computer including a client computer display and a client computer input unit, a hardware device including a hardware device display, a communication network between the hardware device and the server computer, the system being adapted to run a first communication protocol with encrypted data transmission and mutual authentication between the server computer and the hardware device, perform a decryption of encrypted server responses received from the server computer in the hardware device, forward the decrypted server responses from the hardware device to the client computer, present the decrypted server responses on the client computer display, receive client requests to be sent from the client computer to the server computer by the hardware device, parse the client requests by the hardware device for predefined transaction information, encrypt and forward client requests that do not contain any predefined transaction information to the server computer, display the predefined transaction information upon detection in a client request on the hardware device display, forward and encrypt the client request containing the predefined transaction information to the server computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation
  • Another embodiment of the invention is a hardware device for controlling electronic transactions including a hardware device display and a hardware device interface unit, where the hardware device interface unit is provided for coupling the hardware device to a client computer, where the hardware device is adapted to run a first communication protocol with encrypted data transmission and mutual authentication with a server computer, perform a decryption of encrypted server responses received from the server computer, forward the decrypted server responses to the client computer, receive client requests to be sent from the client computer to the server computer, parse the client requests for predefined transaction information, encrypt and forward client requests that do not contain any predefined transaction information to the server computer, display the predefined transaction information upon detection in a client request on the hardware device display, forward and encrypt client requests containing the predefined transaction information to the server computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation is received.
  • a hardware device for controlling electronic transactions including a hardware device display and a hardware device interface unit, where the hardware device interface unit is provided for coupling the hardware device to a client computer, where the hardware device is adapted to run a first communication protocol with encrypted data transmission and mutual authentication with a server computer, perform a decryption of encrypted server responses received from the server computer, parse the server responses for predefined transaction information, forward server responses that do not contain any predefined transaction information to the client computer, display the predefined transaction information upon detection in a server response on the hardware device display, forward server responses containing the predefined transaction information to the client computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation is received.
  • a client computer being connectable via a first interface to a communication network and via a second interface to a hardware device
  • the client computer including a browser application for browsing the communication network and a proxy application
  • the proxy application being adapted to forward in a normal mode of operation client requests received from the browser application of the client computer to a server computer of the communication network, forward in the normal mode of operation server responses received from the server computer to the browser application of the client computer, forward in a secure mode of operation client requests from the browser application to the hardware device and from the hardware device to the server computer, and forward in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application, where the client computer is adapted to perform in the secure mode of operation electronic transactions with the server computer via the hardware device and via the communication network.
  • Another embodiment of the invention is a computer readable article of manufacture tangibly embodying computer readable instructions to carry out a method comprising the steps of forwarding in a normal mode of operation client requests received from a browser application of the client computer to a server computer of a communication network, forwarding in the normal mode of operation server responses received from the server computer to the browser application of the client computer, forwarding in a secure mode of operation client requests from the browser application to a hardware device and from the hardware device to the server computer, and forwarding in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application.
  • FIG. 1 is a block diagram of a system according to an embodiment of the present invention
  • FIG. 2 is a block diagram of a hardware device according to an embodiment of the present invention.
  • FIG. 4 illustrates the communication flow between a browser application, a proxy application, the hardware device and a server computer according to an embodiment of the present invention
  • FIG. 5 shows a schematic illustration of a message flow of a method according to an embodiment of the invention in a normal mode of operation
  • FIG. 1 shows a system 100 according to an embodiment of the present invention.
  • the system 100 includes a server computer 110 , a client computer 120 and a hardware device 130 .
  • the client computer 120 includes a client computer display 121 and a client computer input unit 122 .
  • the client computer input unit 122 includes a keyboard 123 and a mouse 124 .
  • the client computer 120 further includes a processing unit 150 , memory 151 (e.g., a volatile memory device) and storage 152 coupled by means of a bus system 153 and arranged in a computer case 154 .
  • memory 151 e.g., a volatile memory device
  • the storage 152 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.), magnetic disk drive, optical disk drive, tape drive, etc.
  • the storage 152 can include an internal storage device, an attached storage device and/or a network accessible storage device.
  • the client computer 120 can include a program logic 157 including program code 158 that can be loaded into the memory 151 and executed by the processing unit 150 .
  • the program logic 157 including the program code 158 can be stored in the storage 152 . Therefore, while FIG. 1 shows the program logic 157 separately from the other elements, the program logic 157 can be implemented in the storage 152 .
  • the client computer 120 is coupled to a communication network 160 via a first interface 156 .
  • the first interface 156 can be a wireless or a wired interface, in particular an Universal Serial Bus (USB)-interface.
  • the communication network 160 can be the Internet.
  • the client computer 120 is coupled to the hardware device 130 via a second interface 155 .
  • the second interface 155 can be a wireless or a wired interface, in particular an USB-interface.
  • the client computer 120 can be a Personal Computer (PC).
  • the server computer 110 is coupled to the communication network 160 as well. Examples of the server computer 160 can be the server computer of a bank, an insurance company or an entity that offers electronic transactions via the communication network 160 , in particular the Internet.
  • This embodiment of the invention addresses system aspects of a system in which the method of an embodiment of the invention can be performed.
  • FIG. 2 shows an embodiment of the hardware device 130 of FIG. 1 in more detail.
  • the hardware device 130 includes a processing unit 200 , a hardware device display 210 , memory 220 (e.g., a volatile memory device) and storage 230 .
  • the storage 230 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.).
  • the hardware device 230 can include a program logic 240 including program code 241 that can be loaded into the memory 220 and executed by the processing unit 200 .
  • the program logic 240 including the program code 241 can be stored in the storage 230 . Therefore, while FIG.
  • the hardware device 130 further includes a smart card reader 250 , a hardware device interface unit 270 , also denoted as I/O-unit 270 , and a hardware device input unit 280 .
  • the hardware device interface unit 270 can be a wireless or wired interface, in particular a Universal Serial Bus (USB)-interface.
  • the hardware device interface unit 270 can be used to connect or couple the hardware device 130 to the client computer 120 .
  • the hardware device input unit 280 is provided for user input and can include one or more buttons or a complete keyboard.
  • the hardware device input unit 280 could consist of only two buttons, one cancel-button for canceling a transaction and one confirm-button for confirming a transaction.
  • the hardware device 130 is covered by a housing 290 , for example by a plastic housing.
  • the smart card reader 250 can read security sensitive data from a smart card 260 , in particular security sensitive user data, such as a private key and trust root information.
  • FIG. 3 shows another embodiment of the hardware device 130 in FIG. 1 in more detail.
  • the hardware device 130 includes the processing unit 200 , the hardware device display 210 , the memory 220 , the storage 230 , the program logic 240 including the program code 241 , the hardware device interface unit 270 , the hardware device input unit 280 and the housing 290 as described with reference to FIG. 2 .
  • This embodiment further includes a built-in security token 310 for storing security sensitive data such as a private key and trust root information.
  • a built-in security token 310 for storing security sensitive data such as a private key and trust root information.
  • An example of the security token 310 can be a smart card chip.
  • the hardware device 130 is preferably initialized in a trusted and secure environment, for example on a secure site of a bank. Such an initialization includes, for example, the loading of the security sensitive information on the security token 310 or on the smart card 260 .
  • the hardware device 130 can be implemented, for example, as an USB-stick.
  • An embodiment of the invention can include a hardware device which includes a security token for storing security sensitive data.
  • the security token is a hardware unit, also denoted as hardware token, which can store security sensitive data, in particular security sensitive user data, in a tamper-resistant way. In other words, security sensitive data stored in the security token cannot be read out or manipulated.
  • the degree or level of tamper resistance can be adapted to the security requirements of the respective application.
  • the security token can be a hardware component including a smartcard chip that stores the security sensitive data.
  • An embodiment of the invention can include a hardware device which includes a smart card reader for reading security sensitive data from a smart card.
  • the smartcard chip of the smartcard stores the security sensitive data.
  • the smartcard can be kept by the user at a different place than the hardware device. Before running the hardware device, the user has to put the smart card into the smart card reader of the hardware device.
  • An embodiment of the invention can include a hardware device which has one or more predefined levels of tamper-resistance.
  • the predefined levels of tamper resistance can be adapted to the security requirements of the respective application. The higher the security requirements of the application, the higher the level of tamper resistance should be chosen.
  • the level of tamper resistance is tamper proof.
  • the predefined levels of tamper resistance can address different attacks, such as a level of tamper resistance against malicious software or a level of tamper resistance against physical manipulation of the hardware or a level of tamper-resistance against inspection of the hardware device, in particular inspection of the storage or the memory, by means of a microscope.
  • Malicious software also denoted as malware, can be understood as any software that has the intention to harm, alter, or manipulate the correct function of the hardware device.
  • malicious software can be a virus, a worm, a trojan horse, spyware or other unwanted software.
  • malicious software is software that is designed to infiltrate, damage or harm a computer system.
  • An embodiment of the invention can include a predefined level of tamper-resistance of the hardware device which is higher than the level of tamper-resistance of the client computer. This means that it is more difficult for an adversary to manipulate or tamper the hardware device than to manipulate the client computer. Concentrating on the tamper resistance of the hardware device is more cost efficient than improving the tamper resistance of the whole client computer. In particular it is more difficult for an adversary to place malicious software on the hardware device than on the client computer.
  • An embodiment of the invention can include a hardware device which is designed in such a way that no software applications can be loaded onto the hardware device. This prevents viruses, worms or other malicious software that can manipulate or harm the functioning of the hardware device.
  • this embodiment can be implemented by storing the program or programs of the hardware device in a fused memory. In other words, after having loaded the program or the programs in the program memory of the hardware device, the program memory is fused. This prevents that any further programs from being loaded and run on the hardware device.
  • An embodiment of the invention can include security sensitive data which includes a private key and trust root information.
  • the private key is used for performing the first communication protocol with the server computer, in particular the mutual authentication.
  • the trust root information defines which authorities the hardware device trusts.
  • the trust root information can include one or more certificate authority root keys of certificate authorities that the hardware device trusts. This allows the use of Public Key Infrastructure (PKI)-technology for performing the mutual authentication of the first communication protocol.
  • PKI Public Key Infrastructure
  • An embodiment of the invention can include a hardware device which includes a hardware device input unit for confirming and/or canceling a transaction.
  • the hardware device input unit can be established by one or more buttons such as a confirm-button and/or a cancel-button.
  • This embodiment of the invention addresses a hardware device in which the method of the seventh embodiment of the invention can be performed.
  • steps of the different embodiment of the invention can be performed in different orders. Furthermore, the steps can also be combined, for example two or more steps being performed together.
  • any of the device features can be applied to the method embodiment of the invention and vice versa. Advantages of the device features apply to corresponding method features and vice versa.
  • steps of the different embodiment of the invention can be performed in different orders. Furthermore, the steps can also be combined, for example two or more steps being performed together.
  • any of the device features can be applied to the method embodiment of the invention and vice versa. Advantages of the device features apply to corresponding method features and vice versa.
  • FIG. 4 illustrates the communication flow between a browser application 410 running on the client computer 120 , a proxy application 420 running on the client computer 120 , the hardware device 130 , the communication network 160 and the server computer 110 .
  • Such a client computer can be implemented in an efficient way.
  • the proxy application allows upgrading of common client computers and makes them interoperable with the hardware device.
  • the browser application 410 and the proxy application 420 are implemented as program code 158 of the program logic 157 of the client computer 120 as described with reference to FIG. 1 .
  • the browser application 410 can be in particular a web browser that enables a user to display and interact with text, images, videos, music and other information that can be located on a web page or website of the Internet.
  • the browser application 410 enables a user to display and interact with text, images, videos, music and other information that is accessible via the communication network 160 from the server computer 110 .
  • the browser application 410 can communicate with the server computer 110 via the proxy application 420 and via the communication network 160 .
  • An example of the browser application 410 communicating with the server computer 110 via the proxy application 420 and via the communication network 160 is using HTTP-protocol in the application layer and the Transmission Control Protocol/Internet Protocol (TCP/IP) in the network layer.
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the browser application 410 connects via the proxy application 420 to the communication network 160 .
  • the browser application 410 runs a second communication protocol and can send client requests such as HTTP get requests, via the proxy application 420 and the communication network 160 to the server computer 110 .
  • the server computer 110 can send, in the normal mode of operation, server responses such as HTTP-responses, via the communication network 160 and the proxy application 420 to the browser application 410 .
  • the proxy application 420 works as forwarder between the browser application 410 and the communication network 160 , while concurrently observing and parsing respectively the client requests for a predefined set of client requests.
  • An example of a predefined set of client requests can be a set of Uniform Resource Locators (URLs).
  • the predefined set of client requests represent a set of resources which the user of the client computer 120 has predefined and communication with this resource should be controlled by the hardware device 130 .
  • the user of the client computer 120 could define the URL of his bank as a predefined request in the proxy application 420 .
  • the proxy application 420 would observe whether the user enters the corresponding URL of this bank in the browser application 410 .
  • the proxy application 420 observes whether the user sends a client request to access the predefined URL via the communication network 160 to the server computer 110 .
  • the proxy application 420 Upon detection of one of the predefined client requests the proxy application 420 switches to and initiates a secure mode of operation.
  • the proxy application 420 changes the data flow and routes client requests received from the browser application 410 to the hardware device 130 .
  • the proxy application 420 initiates the secure mode of operation by sending an appropriate signal such as a secure mode enable signal, to the hardware device 130 .
  • the hardware device 130 initiates and runs a first communication protocol with encrypted data transmission and mutual authentication between the server computer 110 and the hardware device 130 .
  • the hardware device 130 works as an intelligent interface between the server computer 110 and the browser application 410 of the client computer 120 . In other words, the hardware device 130 controls and observes the data communication between the server computer 110 and the browser application 410 .
  • the proxy application 420 operates as a kind of switch. On the one hand the proxy application 420 forwards, in the secure mode of operation, client requests received from the hardware device 130 to the communication network 160 and server responses received from the communication network 160 to the hardware device 130 . On the other hand the proxy application 420 forwards, in the secure mode of operation, client requests received from the browser application 410 to the hardware device 130 and server responses received from the hardware device 130 to the browser application 410 .
  • the hardware device 130 parses client requests received from the client computer 120 or from the browser application 410 respectively for predefined transaction information. In other words, the hardware device 130 observes whether the data traffic it receives from the client computer 120 contains any predefined transaction information. Examples of predefined transaction information can be security sensitive information such as payment details, payment amounts, etc.
  • the predefined transaction information can be predefined by the owner of the respective URL or by the bank that the user wants to perform a transaction with.
  • the predefined transaction information can be sent for example, by means of a HTTP post request.
  • the hardware device 130 interrupts the corresponding client request and displays the detected predefined transaction information on the hardware device display 210 of the hardware device 130 .
  • the user that wants to perform the transaction can then check on the hardware device display 210 whether the respective transaction information is correct. As an example, if the predefined transaction information relates to the transfer amount of an electronic payment, the hardware device 130 would display on the hardware device display 210 the respective transfer amount. The user can check if the transfer amount is correct on the hardware device display 210 .
  • the hardware device 130 only continues with the transaction if the user confirms the transaction via the hardware device input unit 280 , for example by pressing a confirmation button. If the hardware device 130 receives such a confirmation, it continues with the transaction and forwards the transaction information via the proxy application 420 and the communication network 160 to the server computer 110 . If the hardware device 130 receives no confirmation or a cancellation signal, it cancels the transaction and does not forward the transaction information to the proxy application 420 .
  • the hardware device 130 sends, upon detection of predefined transaction information, an interruption message, also denoted as confirmation request message, back to the browser application 410 .
  • an interruption message can indicate to the browser application 410 that the hardware device 130 has identified predefined transaction information and is waiting for a user confirmation before continuing with the transaction.
  • the browser application 410 preferably displays a corresponding interruption message, also denoted as confirmation request message, to the user on the client computer display 121 .
  • Such an interruption message could, for example, inform the user that he should double-check on the hardware device display 210 whether the transaction information is correct and that he should confirm this via the hardware device input unit 280 .
  • the hardware device 130 includes a parsing program for parsing the client requests.
  • the parsing program includes the predefined transaction information and can be application-specific. For example, banks could issue a bank-specific hardware device 130 on which a bank-specific parsing program is loaded. The respective bank could adapt the parsing program to its specific online banking process and its specific security needs and requirements.
  • the parsing program is initialized in a trusted and secure environment, for example on a secure site of the bank.
  • the parsing program is preferably loaded and stored in the security token 310 or the smart card 260 of the hardware device 130 .
  • the parsing program could be stored in the storage 230 of the hardware device 130 .
  • An embodiment of the invention can include a proxy application which is adapted to parse client requests for a predefined set of client requests and initiate the secure mode of operation upon detection of a predefined client request. This is an efficient way of triggering the secure mode in an automated way. The user does not need to actively start the secure mode, but can be sure that whenever he sends one of the predefined client request, the secure mode will be started automatically.
  • An embodiment of the invention can include a secure mode which is initiated by sending a secure mode enable-signal from the proxy application to the hardware device.
  • the secure-mode enable signal indicates to the hardware device that it shall start the secure mode.
  • An embodiment of the invention related to a computer program embodies the proxy application and establishes an efficient and flexible interface between a browser application and the hardware device. Such a computer program makes browser applications interoperable with the hardware device in an efficient way.
  • An embodiment of the invention can include a computer program which further includes instructions for carrying out the following steps when the computer program is executed on a client computer parsing client requests for a predefined set of client requests and initiating the secure mode upon detection of a predefined client request.
  • FIG. 5 illustrates the message flow in a normal mode of operation.
  • This embodiment of the invention relates to a method in which the server responses are parsed, but not the client requests.
  • the predefined transaction information of the server responses can be server challenges to the user or security sensitive information from the server computer to the user.
  • such a method could be used to perform a downloading of software with enhanced security.
  • the hardware device Before the hardware device forwards the software to the client computer, the hardware device can display a message in which the user is asked whether he agrees with the downloading.
  • the server could send some user verifiable information with respect to the integrity of the software to the hardware device. Then the hardware device would display the user verifiable information on the hardware device display and the user could verify the integrity of the software before downloading it. This is particularly useful to avoid downloading malicious software.
  • An embodiment of the invention can include the step displaying the decrypted server responses on a client computer display of the client computer.
  • An embodiment of the invention can include the steps of running in a normal mode of operation a second communication protocol between a browser application of the client computer and the server computer via a proxy application of the client computer, running in a secure mode of operation the first communication protocol between the server computer and the hardware device, routing in the secure mode of operation client requests from the browser application via the proxy application to the hardware device and from the hardware device via the proxy application to the server computer, routing in the secure mode of operation server responses from the server computer via the proxy application to the hardware device and from the hardware device via the proxy application to the browser application.
  • the proxy application can be implemented as a computer program running on the client computer and allows for an efficient implementation of the method. It performs the function of a switch that is functionally arranged between the hardware device, the browser application and the server computer. In the normal mode of operation the proxy application forwards or routes respectively client requests directly from the browser application to the server computer via the communication network. In the other direction, server responses are sent via the communication network to the proxy application and forwarded directly from the proxy application to the browser application.
  • the user In the normal mode of operation the user preferably does not exchange security sensitive information with the server computer. In the normal mode of operation the hardware device can be switched off or unplugged.
  • the secure mode of operation is invoked.
  • the first communication protocol is run between the server computer and the hardware device via the proxy application and the communication network. Furthermore, the communication between the browser application and the hardware device is performed via the proxy application.
  • An embodiment of the invention can include the steps of parsing client requests for a predefined set of client requests by the proxy application and initiating the secure mode of operation by the proxy application upon detection of a predefined client request.
  • the proxy application can automatically initiate the secure mode of operation without any user interaction.
  • the predefined set of client requests can include a predefined set of Uniform Resource Identifiers (URI) or Uniform Resource Locators (URL) that identify resources of a server computer.
  • URI Uniform Resource Identifiers
  • URL Uniform Resource Locators
  • such resources can be one or more URLs of banks where the user has an account and/or one or more electronic commerce entities with whom the user wants to perform e-commerce or any entity with whom the user wants to perform electronic transactions.
  • the proxy application detects it and initiates the secure mode of operation.
  • the secure mode of operation can be initiated for example, by means of sending an “initiate secure mode” signal to the hardware device.
  • the secure mode could be invoked manually by the user, e.g. by connecting the secure hardware device with the client computer.
  • An embodiment of the invention can include, before forwarding the decrypted server responses from the hardware device to the client computer, the steps of parsing the server responses for predefined transaction information by the hardware device, forwarding server responses that do not contain any predefined transaction information to the client computer by the hardware device, displaying the predefined transaction information upon detection in a server response on the hardware device display of the hardware device, forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received, canceling the electronic transaction if no user confirmation is received.
  • An embodiment of the invention can have a first communication protocol which includes a network layer including a protocol according to the Secure Sockets Layer (SSL)-standard or according to the Transport Layer Security (TLS)-standard and a protocol according to the Transmission Control Protocol/Internet Protocol (TCP/IP)-standard.
  • SSL Secure Sockets Layer
  • TLS Transport Layer Security
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the SSL or TLS layer runs above the TCP/IP-layer and provides the functionality of server authentication, client authentication as well as encrypted data transmission.
  • An embodiment of the invention can have a first communication protocol which includes an application layer including the Hyper Text Transfer Protocol (HTTP).
  • HTTP Hyper Text Transfer Protocol
  • HTTPS Hyper Text Transfer Protocol Secure
  • An embodiment of the invention can have a second communication protocol which includes a network layer including the Transmission Control Protocol/Internet Protocol (TCP/IP) and an application layer including the Hyper Text Transfer Protocol (HTTP).
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • HTTP Hyper Text Transfer Protocol
  • An embodiment of the invention can include the step of performing a user authentication by the server computer.
  • a user authentication might be performed by means of a password or a personal identification number (PIN) of the user.
  • the server can send a server response to the client computer in which the user is asked to enter his password or PIN.
  • the password or PIN is stored at the server computer and can be checked by the server computer.
  • a user authentication is understood as an authentication that cannot be automatically performed by the hardware device itself, but needs additional input from the user of the system. This prevents an adversary from misusing a stolen hardware device without knowing the additional Password or PIN.
  • the mutual authentication between the hardware device and the server computer that is performed during the first communication protocol can be performed automatically without further user interaction.
  • the user authentication should preferably be performed before any predefined transaction information is sent from the secure hardware device to the server computer.
  • a user authentication might be performed by means of a password or a personal identification number (PIN).
  • the hardware device could display a message in which the user is asked to enter his password or PIN by means of the hardware device input unit.
  • the password or PIN is stored in the hardware device or on a smartcard readable by the hardware device and can be checked by the hardware device. This prevents an adversary from misusing a stolen hardware device without knowing the additional Password or PIN.
  • Other user authentication methods like biometric authentication can be used as well, for example fingerprint reading.
  • the user authentication should preferably be performed before starting or establishing respectively the first communication protocol.
  • This embodiment of the invention relates to a method in which the server responses are parsed, but not the client requests.
  • the predefined transaction information of the server responses can be server challenges to the user or security sensitive information from the server computer to the user.
  • such a method could be used to perform a downloading of software with enhanced security.
  • the hardware device Before the hardware device forwards the software to the client computer, the hardware device can display a message in which the user is asked whether he agrees with the downloading.
  • the server could send some user verifiable information with respect to the integrity of the software to the hardware device. Then the hardware device would display the user verifiable information on the hardware device display and the user could verify the integrity of the software before downloading it. This is particularly useful to avoid downloading malicious software.
  • a step 510 the user of the client computer 120 enters a client request, for example a URL of a website, by means of the client computer input unit 122 .
  • the browser application 410 sends the client request, for example a HTTP get request including the URL of a website, to the proxy application 420 .
  • the proxy application 420 parses the client request for a predefined set of requests, for example for a predefined set of URLs. In this example it is assumed that the client request sent in step 520 does not belong or correspond to the predefined set of client requests. Accordingly, the proxy application 420 forwards the client request in step 540 via the communication network 160 to the server computer 110 .
  • step 550 the server computer 110 answers by sending back a server response, for example a HTTP-server response including a HTML-file of the requested URL. Then in step 560 the server response, for example the HTML-file of the requested URL, is displayed on the client computer display 121 .
  • a server response for example a HTTP-server response including a HTML-file of the requested URL.
  • Steps 510 , 520 , 530 , 540 , 550 and 560 represent a normal mode of operation of the browser application 410 and the proxy application 420 .
  • the normal mode of operation can be performed without the hardware device 130 .
  • a second communication protocol is run between the browser application 410 and the server computer 110 .
  • a step 570 the user of the client computer 120 enters another client request, for example a URL of a website, through the client computer input unit 122 .
  • the browser application 410 sends a corresponding client request to the proxy application 420 .
  • the client request sent in step 580 belongs or corresponds to the predefined set of client requests.
  • the client request sent in step 580 might be a HTTP get request for a URL that belongs to the predefined set of URLs. This might be for example the URL of the website of the bank of the user.
  • the proxy application 420 parses the client request for the predefined set of requests and detects that the client request sent in step 580 belongs or corresponds to the predefined set of client requests.
  • the proxy application 420 switches to a secure mode of operation and initiates in step 595 the secure mode of operation in the hardware device 130 by sending a secure mode enable signal to the hardware device 130 .
  • the secure mode enable signal could be, for example implemented as a “initiate secure mode”—command that is understood by the hardware device 130 .
  • the secure mode enable signal indicates to the hardware device 130 that it shall start the secure mode of operation for the subsequent communication between the browser application 410 and the server computer 110 .
  • FIGS. 6 , 7 and 8 the message flow in the secure mode of operation is illustrated.
  • the hardware device 130 sends in step 605 a confirmation request message (CRM) via the proxy application 420 to the browser application 410 .
  • CCM confirmation request message
  • the browser application 410 displays the confirmation request message to the user on the client computer display 121 .
  • the confirmation request message asks the user to confirm that the secure mode of operation shall be performed. It could for example read as follows: “The website you requested requires the initialization of a secure mode of operation. Please confirm that you agree by means of pressing the confirm button of your hardware device”.
  • a corresponding message in particular in a shortened form such as “Confirm secure mode?” is displayed on the hardware device display 210 of the hardware device 130 .
  • the confirmation response of the user can be received in step 620 via the hardware device input unit 280 .
  • the hardware device 130 Upon confirmation of the user in step 620 the hardware device 130 sends in step 625 a hello message via the proxy application 420 and the communication network 160 to the server computer 110 .
  • the server computer 110 sends a hello message back via the communication network 160 and the proxy application 420 to the hardware device 130 .
  • the server computer 110 authenticates itself to the hardware device 130 . This can include sending a server certificate (public key certificate) to the hardware device 130 .
  • it can include a certificate request for a client certificate.
  • the client computer 120 authenticates itself to the server computer 110 . This can include sending a client certificate (public key certificate) to the server computer 110 .
  • the server computer 110 and the hardware device 130 perform in the steps 635 and 640 a mutual authentication.
  • steps 645 and 650 the server computer 110 and the hardware device 130 exchange a symmetric cryptographic key SK, also denoted as session key.
  • SK symmetric cryptographic key
  • Steps 625 - 650 can be, for example, implemented by means of the SSL/TLS handshake protocol.
  • the data transmission between the hardware device 130 and the server computer 110 is performed in an encrypted way by means of the session key SK.
  • This can be, for example, implemented by means of the SSL/TLS record protocol.
  • step 655 the server computer 110 sends a user authentication response to the hardware device 130 .
  • a user authentication response could, for example include a HTML-form with a user field and a password field in which the user shall enter his name and his password.
  • the user authentication response is decrypted in step 657 by the hardware device 130 and then forwarded in a step 660 via the proxy application 420 to the browser application 410 .
  • the user authentication response is displayed on the client computer display 121 .
  • the user enters his personal authentication data, for example his user name and his password, into the corresponding HTML-form by means of the client computer input unit 122 .
  • the browser application 410 sends a HTTP post request including the authentication data of the user to the hardware device 130 .
  • the hardware device parses the HTTP post request for predefined transaction information. In this example it is assumed that a HTTP post request including information for user authentication is not predefined transaction information.
  • step 677 the HTTP post request is encrypted by using the symmetric session key SK and sent in step 680 to the server computer 110 .
  • the server computer 110 decrypts the HTTP post request in step 690 by means of the symmetric session key SK and, if the user authentication data is valid, authenticates the user in step 695 . Otherwise the server computer 110 can cancel the transaction.
  • Steps 655 to 695 illustrate an additional user authentication by the server computer 110 which can be implemented to enhance the security in case that the hardware device 130 is stolen or lost. According to another exemplary embodiment the additional user authentication described with reference to steps 655 to 695 is replaced by a user authentication performed by the hardware device 130 .
  • step 705 the server computer 110 sends as server response a transaction response via the proxy application 420 to the hardware device 130 .
  • a transaction response could, for example, include a HTML-file with bank account data of the user that has been authenticated in the previous steps.
  • the hardware device 130 decrypts the server response by using the symmetric session key SK.
  • step 715 the hardware device 130 can parse the server response for predefined transaction information. In this example it is assumed that server response received in step 705 does not include predefined transaction information.
  • the decrypted server response is sent from the hardware device 130 via the proxy application 420 to the browser application 410 .
  • the browser application 410 displays the server response on the client computer display 121 of the client computer 120 .
  • the server response received in step 705 does include predefined transaction information.
  • the hardware device 130 detects in the parsing step 715 that the server response contains predefined transaction information. Accordingly, the hardware device 130 displays in step 717 the predefined transaction information of the server response on the hardware device display 210 . If the user confirms in a step 718 the transaction information of the server response displayed on the hardware device display 210 by using the hardware device input unit 280 , the method is continued with step 720 . If the user does not confirm the transaction information of the server response, the hardware device 130 cancels the transaction.
  • step 730 the user enters a client request that does not include predefined transaction information.
  • the browser application 410 sends the client request via the proxy application 420 to the hardware device 130 .
  • the hardware device 130 parses the received client request for predefined transaction information and detects that the client request does not include predefined transaction information. Then in step 745 the hardware device 130 encrypts the client request by means of the symmetric session key SK and sends the encrypted client request in step 750 to the proxy application 420 .
  • the proxy application 420 forwards the encrypted client request in the step 750 via the communication network 160 to the server computer 110 .
  • the server computer 110 decrypts the received encrypted client request by using the symmetric session key SK and processes the decrypted client request.
  • step 760 the server computer 110 sends a server response with respect to the received client request via the proxy application 420 back to the hardware device 130 .
  • the hardware device 130 decrypts the server response by using the symmetric session key SK.
  • step 770 the hardware device 130 can parse the server response for predefined transaction information. In this example it is assumed that server response received in step 760 does not include predefined transaction information. Accordingly, in step 775 the decrypted server response is sent from the hardware device 130 via the proxy application 420 to the browser application 410 and in step 780 the browser application 410 displays the server response on the client computer display 121 of the client computer 120 .
  • FIG. 8 illustrates the message flow in the secure mode of operation for a client request that includes predefined transaction information.
  • step 805 the user enters a client request that includes predefined transaction information.
  • An example of the predefined transaction information can be a final order to perform an electronic transaction. Such a final order can be, for example, a money transfer order with payment details such as the amount of the money transfer.
  • the predefined transaction information can be, for example, entered by the user in a corresponding HTML-form by means of the client computer input unit 122 .
  • the browser application 410 sends a client request including the predefined transaction information via the proxy application 420 to the hardware device 130 . This could be, for example, a HTTP-post request.
  • step 815 the hardware device 130 parses the received client request for predefined transaction information and detects if the client request includes predefined transaction information, for example, the above mentioned final payment details of a money transfer. Then in step 820 the hardware device 130 sends a confirmation request message (CRM) via the proxy application 420 to the browser application 410 .
  • the browser application 410 displays in step 825 the confirmation request message on the client computer display 121 of the client computer 120 .
  • the confirmation request message indicates to the user that the hardware device 130 has detected predefined transaction information and that the user should check and confirm the correctness of the transaction information on the hardware device display 210 of the hardware device 130 .
  • An example of the confirmation request message could read as follows: “Please check the transfer amount on the display of your security token. If the transfer amount is correct, confirm the transaction by pressing the confirm button of the security token”.
  • step 830 the hardware device 130 displays on the hardware device display 210 the predefined transaction information (PTI), for example, the amount of money to be transferred and the destination account.
  • PKI predefined transaction information
  • a confirmation message could be displayed on the hardware device display 210 as well.
  • the confirmation message is preferably rather short like “Please confirm transfer of amount X to account Y”.
  • the user can then check on the hardware device display 210 whether the transaction information is correct. In addition, he can compare the transaction information displayed on the hardware device display 210 with the transaction information displayed on the client computer display 121 .
  • step 835 the transaction information displayed on the hardware device display 210 is correct, for example, by pressing a confirmation button of the hardware device input unit 280 .
  • step 840 the hardware device 130 encrypts the client request including the transaction information by using the symmetric session key SK and sends the encrypted client request in step 845 to the proxy application 420 .
  • the proxy application 420 forwards the encrypted client request through the communication network 160 to the server computer 110 .
  • the server computer 110 decrypts in step 850 the received encrypted client request by using the symmetric session key SK.
  • step 855 the server computer 110 performs the transaction. In the example of money transfer the server computer 110 would transfer in step 855 the money to the destination account.
  • step 870 If the user does not confirm that the transaction information displayed on the hardware device display 210 is correct, the method is continued with step 870 . This is indicated by the dotted line.
  • the non-confirmation of the transaction can be invoked actively by the user, for example, by pressing a cancel-button of the hardware device input unit 280 or passively, for example, if the hardware device 130 does not receive a confirmation within a predefined timeout period.
  • step 875 the hardware device 130 cancels the transaction and does not forward the transaction information to the server computer 110 .
  • the hardware device 130 might send a cancellation message (CM) through the proxy application 420 to the browser application 410 .
  • CM cancellation message
  • the browser application 410 displays in step 885 the cancellation message on the client computer display 121 of the client computer 120 .
  • the cancellation message indicates to the user that the hardware device 130 has cancelled the transaction.
  • the cancellation message could read as follows: “The transaction has been cancelled due to non-confirmation. If you have observed a discrepancy between the transaction information you entered via the keyboard of your PC and the transaction information displayed on the display of your security token, your PC might be compromised by malicious software”.
  • the cancellation message could be displayed in step 890 on the hardware device display 210 as well.
  • the described techniques can be implemented as a method, apparatus or article of manufacture involving software, firmware, micro-code, hardware and/or any combination thereof.
  • article of manufacture refers to code or logic implemented in a medium, where the medium can include hardware logic [e.g., an integrated circuit chip, Programmable Gate Array (PGA), Application Specific Integrated Circuit (ASIC), etc.] or a computer readable medium, such as magnetic storage medium (e.g., hard disk drives, floppy disks, tape, etc.), optical storage (CD-ROMs, optical disks, etc.), or volatile and non-volatile memory devices [e.g., Electrically Erasable Programmable Read Only Memory (EEPROM), Read Only Memory (ROM), Programmable Read Only Memory (PROM), Random Access Memory (RAM), Dynamic Random Access Memory (DRAM), Static Random Access Memory (SRAM), flash, firmware, programmable logic, etc.].
  • hardware logic e.g., an integrated circuit chip, Programmable Gate Array (PGA), Application Specific Integrated Circuit (ASIC), etc.
  • Code in the computer readable medium is accessed and executed by a processor.
  • the medium in which the code or logic is encoded can also include transmission signals propagating through space or a transmission media, such as an optical fiber, copper wire, etc.
  • the transmission signal in which the code or logic is encoded can further include a wireless signal, satellite transmission, radio waves, infrared signals, Bluetooth, etc.
  • the transmission signal in which the code or logic is encoded is capable of being transmitted by a transmitting station and received by a receiving station, where the code or logic encoded in the transmission signal can be decoded and stored in hardware or a computer readable medium at the receiving and transmitting stations or devices.
  • the “article of manufacture” can include a combination of hardware and software components in which the code is embodied, processed, and executed.
  • the article of manufacture can include any information bearing medium.
  • the article of manufacture can include a storage medium storing instructions that when executed by a machine results in operations being performed.
  • Certain embodiments can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements.
  • the invention is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.
  • certain embodiments can take the form of a computer program product accessible from a computer usable or computer readable medium providing program code for use by or in connection with a computer or any instruction execution system.
  • a computer usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium.
  • Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk.
  • optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD.
  • CD-ROM compact disk-read only memory
  • CD-R/W compact disk-read/write
  • DVD digital versatile disk
  • the terms “certain embodiments”, “an embodiment”, “embodiment”, “embodiments”, “the embodiment”, “the embodiments”, “one or more embodiments”, “some embodiments”, and “one embodiment” mean one or more (but not all) embodiments unless expressly specified otherwise.
  • the terms “including”, “comprising”, “having” and variations thereof mean “including but not limited to”, unless expressly specified otherwise.
  • the enumerated listing of items does not imply that any or all of the items are mutually exclusive, unless expressly specified otherwise.
  • the terms “a”, “an” and “the” mean “one or more”, unless expressly specified otherwise.
  • Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise.
  • devices that are in communication with each other can communicate directly or indirectly through one or more intermediaries.
  • a description of an embodiment with several components in communication with each other does not imply that all such components are required. On the contrary a variety of optional components are described to illustrate the wide variety of possible embodiments.
  • Computer program means or computer program in the present context mean any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after, either or both of the following a) conversion to another language, code or notation; b) reproduction in a different material form.

Abstract

A system and method of performing electronic transactions between a server computer and a client computer. The method implements a communication protocol with encrypted data transmission and mutual authentication between a server and a hardware device via a network, performs a decryption of encrypted server responses, forwards the decrypted server responses from the hardware device to the client computer, displays the decrypted server responses on a client display, receives requests to be sent from the client computer to the server, parses the client requests for predefined transaction information by the hardware device, encrypts and forwards client requests, displays the predefined transaction information upon detection, forwards and encrypts the client request containing the predefined transaction information to the server if a user confirmation is received, and cancels the transaction if no user confirmation is received.

Description

    CROSS-REFERENCE TO RELATED APPLICATION
  • This application claims priority under 35 U.S.C. §119 from European Patent Application No. 07022419.1 filed Nov. 19, 2007, the entire contents of which are incorporated herein by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention is related to performing secure electronic transactions. More particularly, the invention relates to a system which can include a server computer, a hardware device, a client computer and a computer program.
  • 2. Description of Related Art
  • Current Internet authentication processes often utilize Public Key Infrastructure (PKI). Especially in the presence of malicious software on a Personal Computer (PC) of a user, it may be uncertain whether the user is connected to the desired server computer he wants to transact with, for example a desired banking server. One known method to prevent adversarial attacks is to ask the user to check server certificates that have been issued by a trusted entity to the server operator. Since this is cumbersome, many users refrain from performing the server certificate check. Another known approach uses PKI-technology in combination with smart cards. However, the user does not have full control over what the smart card actually does, for example what it signs or where it connects to. This is caused by the fact that Internet connections can be compromised by men-in-the-middle attacks, worms or viruses running on the PC of the user. Furthermore, keyboard logging software and display-altering software can be used to trick the user into working with a bogus website, for example to transmit some money to a bank account of an adversary.
  • The above describes approaches that rely at some point in the process on a step in which the server displays some confidential or secret information on the PC and/or on a step in which the user enters some confidential or secret information on the PC. This is true even for secure smart card readers featuring a display and keyboard. The information that a secure smart card reader displays is still controlled by software running on the PC.
  • U.S. Pat. No. 6,895,502B1 describes a method of securely displaying and securely confirming that a request to access a resource on a server computer was actually requested by the client user. In response to the request the server computer sends an encrypted challenge to a secure environment that allows the client user to check and confirm that he made the corresponding request.
  • U.S. Pat. No. 5,596,718 describes a secure user interface created by inserting a trusted path subsystem between input/output devices of a workstation and the workstation itself. The trusted path subsystem is invoked manually by a user and utilizes the display of the workstation for displaying a trusted window.
  • SUMMARY OF THE INVENTION
  • It is an object of the invention to provide other solutions for performing electronic transactions in a secure way. It is a further object of the invention to provide solutions for performing electronic transactions that can be implemented in a cost efficient way. It is a further object of the invention to provide solutions for performing electronic transactions with improved ease of use. It is a further object of the invention to provide solutions for performing electronic transactions in a secure way that can utilize existing server infrastructures without adaptation of the servers. It is a further object of the invention to provide solutions for performing electronic transactions in a secure way that can utilize existing stream authentication protocols such as SSL/TLS.
  • An embodiment of the invention provides a method of controlling electronic transactions between a server computer and a client computer, the method including the steps of running a first communication protocol with encrypted data transmission and mutual authentication with the server computer, performing a decryption of encrypted server responses received from the server computer, forwarding the decrypted server responses to the client computer, receiving client requests to be sent to the server computer from the client computer, parsing the client requests for predefined transaction information, encrypting and forwarding client requests that do not contain any predefined transaction information to the server computer, displaying the predefined transaction information upon detection in a client request on a hardware device display of the hardware device, forwarding and encrypting the client request containing the predefined transaction information to the server computer if a user confirmation is received, and canceling the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention provides a method of controlling electronic transactions between a server computer and a client computer by means of a hardware device, the method including, in the hardware device, the steps of running a first communication protocol with encrypted data transmission and mutual authentication with the server computer, performing a decryption of encrypted server responses received from the server computer, parsing the server responses for predefined transaction information, forwarding server responses that do not contain any predefined transaction information to the client computer, displaying the predefined transaction information upon detection in a server response on a hardware device display of the hardware device, forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received, and canceling the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention is a system for performing electronic transactions including a server computer, a client computer including a client computer display and a client computer input unit, a hardware device including a hardware device display, a communication network between the hardware device and the server computer, the system being adapted to run a first communication protocol with encrypted data transmission and mutual authentication between the server computer and the hardware device, perform a decryption of encrypted server responses received from the server computer in the hardware device, forward the decrypted server responses from the hardware device to the client computer, present the decrypted server responses on the client computer display, receive client requests to be sent from the client computer to the server computer by the hardware device, parse the client requests by the hardware device for predefined transaction information, encrypt and forward client requests that do not contain any predefined transaction information to the server computer, display the predefined transaction information upon detection in a client request on the hardware device display, forward and encrypt the client request containing the predefined transaction information to the server computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention is a hardware device for controlling electronic transactions including a hardware device display and a hardware device interface unit, where the hardware device interface unit is provided for coupling the hardware device to a client computer, where the hardware device is adapted to run a first communication protocol with encrypted data transmission and mutual authentication with a server computer, perform a decryption of encrypted server responses received from the server computer, forward the decrypted server responses to the client computer, receive client requests to be sent from the client computer to the server computer, parse the client requests for predefined transaction information, encrypt and forward client requests that do not contain any predefined transaction information to the server computer, display the predefined transaction information upon detection in a client request on the hardware device display, forward and encrypt client requests containing the predefined transaction information to the server computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention provides a hardware device for controlling electronic transactions, including a hardware device display and a hardware device interface unit, where the hardware device interface unit is provided for coupling the hardware device to a client computer, where the hardware device is adapted to run a first communication protocol with encrypted data transmission and mutual authentication with a server computer, perform a decryption of encrypted server responses received from the server computer, parse the server responses for predefined transaction information, forward server responses that do not contain any predefined transaction information to the client computer, display the predefined transaction information upon detection in a server response on the hardware device display, forward server responses containing the predefined transaction information to the client computer if a user confirmation is received, and cancel the electronic transaction if no user confirmation is received.
  • Another embodiment of the invention is a client computer being connectable via a first interface to a communication network and via a second interface to a hardware device, the client computer including a browser application for browsing the communication network and a proxy application, the proxy application being adapted to forward in a normal mode of operation client requests received from the browser application of the client computer to a server computer of the communication network, forward in the normal mode of operation server responses received from the server computer to the browser application of the client computer, forward in a secure mode of operation client requests from the browser application to the hardware device and from the hardware device to the server computer, and forward in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application, where the client computer is adapted to perform in the secure mode of operation electronic transactions with the server computer via the hardware device and via the communication network.
  • Another embodiment of the invention is a computer readable article of manufacture tangibly embodying computer readable instructions to carry out a method comprising the steps of forwarding in a normal mode of operation client requests received from a browser application of the client computer to a server computer of a communication network, forwarding in the normal mode of operation server responses received from the server computer to the browser application of the client computer, forwarding in a secure mode of operation client requests from the browser application to a hardware device and from the hardware device to the server computer, and forwarding in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The drawings are provided for illustrative purpose only and do not necessarily represent practical examples of the present invention to scale. In the figures, same reference signs are used to denote the same or like parts.
  • FIG. 1 is a block diagram of a system according to an embodiment of the present invention;
  • FIG. 2 is a block diagram of a hardware device according to an embodiment of the present invention;
  • FIG. 3 is a block diagram of a hardware device according to another embodiment of the present invention;
  • FIG. 4 illustrates the communication flow between a browser application, a proxy application, the hardware device and a server computer according to an embodiment of the present invention;
  • FIG. 5 shows a schematic illustration of a message flow of a method according to an embodiment of the invention in a normal mode of operation;
  • FIG. 6 to FIG. 8 show schematic illustrations of message flows of a method according to an embodiment of the invention in a secure mode of operation.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Preferred embodiments of the invention are described in detail below, by way of example only, with reference to the following drawings.
  • Any disclosed embodiment can be combined with one or several of the other embodiments shown and/or described. This is also possible for one or more features of the embodiments.
  • FIG. 1 shows a system 100 according to an embodiment of the present invention. The system 100 includes a server computer 110, a client computer 120 and a hardware device 130. The client computer 120 includes a client computer display 121 and a client computer input unit 122. The client computer input unit 122 includes a keyboard 123 and a mouse 124. The client computer 120 further includes a processing unit 150, memory 151 (e.g., a volatile memory device) and storage 152 coupled by means of a bus system 153 and arranged in a computer case 154. The storage 152 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.), magnetic disk drive, optical disk drive, tape drive, etc. The storage 152 can include an internal storage device, an attached storage device and/or a network accessible storage device. The client computer 120 can include a program logic 157 including program code 158 that can be loaded into the memory 151 and executed by the processing unit 150. In certain embodiments, the program logic 157 including the program code 158 can be stored in the storage 152. Therefore, while FIG. 1 shows the program logic 157 separately from the other elements, the program logic 157 can be implemented in the storage 152.
  • The client computer 120 is coupled to a communication network 160 via a first interface 156. The first interface 156 can be a wireless or a wired interface, in particular an Universal Serial Bus (USB)-interface. The communication network 160 can be the Internet. The client computer 120 is coupled to the hardware device 130 via a second interface 155. The second interface 155 can be a wireless or a wired interface, in particular an USB-interface. The client computer 120 can be a Personal Computer (PC). The server computer 110 is coupled to the communication network 160 as well. Examples of the server computer 160 can be the server computer of a bank, an insurance company or an entity that offers electronic transactions via the communication network 160, in particular the Internet.
  • This embodiment of the invention addresses system aspects of a system in which the method of an embodiment of the invention can be performed.
  • FIG. 2 shows an embodiment of the hardware device 130 of FIG. 1 in more detail. The hardware device 130 includes a processing unit 200, a hardware device display 210, memory 220 (e.g., a volatile memory device) and storage 230. The storage 230 can include a non-volatile memory device (e.g., EEPROM, ROM, PROM, RAM, DRAM, SRAM, flash, firmware, programmable logic, etc.). The hardware device 230 can include a program logic 240 including program code 241 that can be loaded into the memory 220 and executed by the processing unit 200. In certain embodiments, the program logic 240 including the program code 241 can be stored in the storage 230. Therefore, while FIG. 2 shows the program logic 240 separately from the other elements, the program logic 240 can be implemented in the storage 230. The hardware device 130 further includes a smart card reader 250, a hardware device interface unit 270, also denoted as I/O-unit 270, and a hardware device input unit 280. The hardware device interface unit 270 can be a wireless or wired interface, in particular a Universal Serial Bus (USB)-interface. The hardware device interface unit 270 can be used to connect or couple the hardware device 130 to the client computer 120. The hardware device input unit 280 is provided for user input and can include one or more buttons or a complete keyboard. As an example, the hardware device input unit 280 could consist of only two buttons, one cancel-button for canceling a transaction and one confirm-button for confirming a transaction. The hardware device 130 is covered by a housing 290, for example by a plastic housing.
  • The smart card reader 250 can read security sensitive data from a smart card 260, in particular security sensitive user data, such as a private key and trust root information.
  • FIG. 3 shows another embodiment of the hardware device 130 in FIG. 1 in more detail. The hardware device 130 according to the embodiment of FIG. 3 includes the processing unit 200, the hardware device display 210, the memory 220, the storage 230, the program logic 240 including the program code 241, the hardware device interface unit 270, the hardware device input unit 280 and the housing 290 as described with reference to FIG. 2.
  • This embodiment further includes a built-in security token 310 for storing security sensitive data such as a private key and trust root information. An example of the security token 310 can be a smart card chip.
  • The hardware device 130 is preferably initialized in a trusted and secure environment, for example on a secure site of a bank. Such an initialization includes, for example, the loading of the security sensitive information on the security token 310 or on the smart card 260. The hardware device 130 can be implemented, for example, as an USB-stick.
  • Such a hardware device can be implemented and used in a flexible and efficient way for improving the security of electronic transactions. In particular there is no need to implement changes on the side of the server computers if the first communication protocol is known to the server such as SSL. The hardware device can work together with common client computers such as desktop PCs or laptops. The coupling between the client computer and the hardware device can be implemented by connecting the hardware device interface unit to a first interface of the client computer. The hardware device interface unit can be a wireless or a wired interface unit. As an example, the hardware device interface unit can be a Universal Serial Bus (USB)-interface.
  • An embodiment of the invention can include a hardware device which includes a security token for storing security sensitive data. The security token is a hardware unit, also denoted as hardware token, which can store security sensitive data, in particular security sensitive user data, in a tamper-resistant way. In other words, security sensitive data stored in the security token cannot be read out or manipulated. The degree or level of tamper resistance can be adapted to the security requirements of the respective application. For example, the security token can be a hardware component including a smartcard chip that stores the security sensitive data.
  • An embodiment of the invention can include a hardware device which includes a smart card reader for reading security sensitive data from a smart card. The smartcard chip of the smartcard stores the security sensitive data. The smartcard can be kept by the user at a different place than the hardware device. Before running the hardware device, the user has to put the smart card into the smart card reader of the hardware device.
  • An embodiment of the invention can include a hardware device which has one or more predefined levels of tamper-resistance. The predefined levels of tamper resistance can be adapted to the security requirements of the respective application. The higher the security requirements of the application, the higher the level of tamper resistance should be chosen. Preferably, the level of tamper resistance is tamper proof.
  • The predefined levels of tamper resistance can address different attacks, such as a level of tamper resistance against malicious software or a level of tamper resistance against physical manipulation of the hardware or a level of tamper-resistance against inspection of the hardware device, in particular inspection of the storage or the memory, by means of a microscope. Malicious software, also denoted as malware, can be understood as any software that has the intention to harm, alter, or manipulate the correct function of the hardware device. For example, malicious software can be a virus, a worm, a trojan horse, spyware or other unwanted software. In other words, malicious software is software that is designed to infiltrate, damage or harm a computer system.
  • An embodiment of the invention can include a predefined level of tamper-resistance of the hardware device which is higher than the level of tamper-resistance of the client computer. This means that it is more difficult for an adversary to manipulate or tamper the hardware device than to manipulate the client computer. Concentrating on the tamper resistance of the hardware device is more cost efficient than improving the tamper resistance of the whole client computer. In particular it is more difficult for an adversary to place malicious software on the hardware device than on the client computer.
  • An embodiment of the invention can include a hardware device which is designed in such a way that no software applications can be loaded onto the hardware device. This prevents viruses, worms or other malicious software that can manipulate or harm the functioning of the hardware device. For example, this embodiment can be implemented by storing the program or programs of the hardware device in a fused memory. In other words, after having loaded the program or the programs in the program memory of the hardware device, the program memory is fused. This prevents that any further programs from being loaded and run on the hardware device.
  • An embodiment of the invention can include security sensitive data which includes a private key and trust root information. The private key is used for performing the first communication protocol with the server computer, in particular the mutual authentication. The trust root information defines which authorities the hardware device trusts. For example, the trust root information can include one or more certificate authority root keys of certificate authorities that the hardware device trusts. This allows the use of Public Key Infrastructure (PKI)-technology for performing the mutual authentication of the first communication protocol.
  • An embodiment of the invention can include a hardware device which includes a hardware device input unit for confirming and/or canceling a transaction. For example, the hardware device input unit can be established by one or more buttons such as a confirm-button and/or a cancel-button. This embodiment of the invention addresses a hardware device in which the method of the seventh embodiment of the invention can be performed.
  • The steps of the different embodiment of the invention can be performed in different orders. Furthermore, the steps can also be combined, for example two or more steps being performed together.
  • Any of the device features can be applied to the method embodiment of the invention and vice versa. Advantages of the device features apply to corresponding method features and vice versa.
  • The steps of the different embodiment of the invention can be performed in different orders. Furthermore, the steps can also be combined, for example two or more steps being performed together.
  • Any of the device features can be applied to the method embodiment of the invention and vice versa. Advantages of the device features apply to corresponding method features and vice versa.
  • FIG. 4 illustrates the communication flow between a browser application 410 running on the client computer 120, a proxy application 420 running on the client computer 120, the hardware device 130, the communication network 160 and the server computer 110.
  • Such a client computer can be implemented in an efficient way. The proxy application allows upgrading of common client computers and makes them interoperable with the hardware device.
  • According to an embodiment of the invention the browser application 410 and the proxy application 420 are implemented as program code 158 of the program logic 157 of the client computer 120 as described with reference to FIG. 1. The browser application 410 can be in particular a web browser that enables a user to display and interact with text, images, videos, music and other information that can be located on a web page or website of the Internet. In particular, the browser application 410 enables a user to display and interact with text, images, videos, music and other information that is accessible via the communication network 160 from the server computer 110. The browser application 410 can communicate with the server computer 110 via the proxy application 420 and via the communication network 160. An example of the browser application 410 communicating with the server computer 110 via the proxy application 420 and via the communication network 160 is using HTTP-protocol in the application layer and the Transmission Control Protocol/Internet Protocol (TCP/IP) in the network layer.
  • In a normal mode of operation the browser application 410 connects via the proxy application 420 to the communication network 160. In the normal mode of operation the browser application 410 runs a second communication protocol and can send client requests such as HTTP get requests, via the proxy application 420 and the communication network 160 to the server computer 110. In the other direction, the server computer 110 can send, in the normal mode of operation, server responses such as HTTP-responses, via the communication network 160 and the proxy application 420 to the browser application 410. In the normal mode of operation the proxy application 420 works as forwarder between the browser application 410 and the communication network 160, while concurrently observing and parsing respectively the client requests for a predefined set of client requests. An example of a predefined set of client requests can be a set of Uniform Resource Locators (URLs). The predefined set of client requests represent a set of resources which the user of the client computer 120 has predefined and communication with this resource should be controlled by the hardware device 130. As an example, the user of the client computer 120 could define the URL of his bank as a predefined request in the proxy application 420. Then the proxy application 420 would observe whether the user enters the corresponding URL of this bank in the browser application 410. In other words, the proxy application 420 observes whether the user sends a client request to access the predefined URL via the communication network 160 to the server computer 110. Upon detection of one of the predefined client requests the proxy application 420 switches to and initiates a secure mode of operation. In the secure mode of operation the proxy application 420 changes the data flow and routes client requests received from the browser application 410 to the hardware device 130. Furthermore, the proxy application 420 initiates the secure mode of operation by sending an appropriate signal such as a secure mode enable signal, to the hardware device 130. Then the hardware device 130 initiates and runs a first communication protocol with encrypted data transmission and mutual authentication between the server computer 110 and the hardware device 130. Here, the hardware device 130 works as an intelligent interface between the server computer 110 and the browser application 410 of the client computer 120. In other words, the hardware device 130 controls and observes the data communication between the server computer 110 and the browser application 410. In the secure mode of operation the proxy application 420 operates as a kind of switch. On the one hand the proxy application 420 forwards, in the secure mode of operation, client requests received from the hardware device 130 to the communication network 160 and server responses received from the communication network 160 to the hardware device 130. On the other hand the proxy application 420 forwards, in the secure mode of operation, client requests received from the browser application 410 to the hardware device 130 and server responses received from the hardware device 130 to the browser application 410.
  • After the first communication protocol has been established, the hardware device 130 parses client requests received from the client computer 120 or from the browser application 410 respectively for predefined transaction information. In other words, the hardware device 130 observes whether the data traffic it receives from the client computer 120 contains any predefined transaction information. Examples of predefined transaction information can be security sensitive information such as payment details, payment amounts, etc. For example, the predefined transaction information can be predefined by the owner of the respective URL or by the bank that the user wants to perform a transaction with. The predefined transaction information can be sent for example, by means of a HTTP post request. Upon detection of predefined transaction information the hardware device 130 interrupts the corresponding client request and displays the detected predefined transaction information on the hardware device display 210 of the hardware device 130. The user that wants to perform the transaction can then check on the hardware device display 210 whether the respective transaction information is correct. As an example, if the predefined transaction information relates to the transfer amount of an electronic payment, the hardware device 130 would display on the hardware device display 210 the respective transfer amount. The user can check if the transfer amount is correct on the hardware device display 210. The hardware device 130 only continues with the transaction if the user confirms the transaction via the hardware device input unit 280, for example by pressing a confirmation button. If the hardware device 130 receives such a confirmation, it continues with the transaction and forwards the transaction information via the proxy application 420 and the communication network 160 to the server computer 110. If the hardware device 130 receives no confirmation or a cancellation signal, it cancels the transaction and does not forward the transaction information to the proxy application 420.
  • Preferably, the hardware device 130 sends, upon detection of predefined transaction information, an interruption message, also denoted as confirmation request message, back to the browser application 410. Such an interruption message can indicate to the browser application 410 that the hardware device 130 has identified predefined transaction information and is waiting for a user confirmation before continuing with the transaction. The browser application 410 preferably displays a corresponding interruption message, also denoted as confirmation request message, to the user on the client computer display 121. Such an interruption message could, for example, inform the user that he should double-check on the hardware device display 210 whether the transaction information is correct and that he should confirm this via the hardware device input unit 280.
  • The hardware device 130 includes a parsing program for parsing the client requests. The parsing program includes the predefined transaction information and can be application-specific. For example, banks could issue a bank-specific hardware device 130 on which a bank-specific parsing program is loaded. The respective bank could adapt the parsing program to its specific online banking process and its specific security needs and requirements. Preferably the parsing program is initialized in a trusted and secure environment, for example on a secure site of the bank. The parsing program is preferably loaded and stored in the security token 310 or the smart card 260 of the hardware device 130. However, according to another embodiment of the invention the parsing program could be stored in the storage 230 of the hardware device 130.
  • According to an embodiment of the invention the hardware device 130 parses server responses received from the server computer 110 for predefined transaction information. In other words, in addition to parsing the client request, the hardware device 130 also parses the server responses for predefined transaction information. The parsing process performed by the hardware device 130 for client requests and server responses is indicated in FIG. 4 by means of the dotted lines. FIGS. 5, 6, 7 and 8 show a schematic illustration of a message flow of a method according to an embodiment of the invention. There, the message flow between the server computer 110, the proxy application 420, the browser application 410 and the hardware device 130 is depicted with labeled arrows to which respective reference numbers are assigned. Further steps or sub-steps are indicated by reference numbers in a circle. The flow is understood as being performed sequentially from top to bottom as indicated by the increasing reference numbers.
  • An embodiment of the invention can include a proxy application which is adapted to parse client requests for a predefined set of client requests and initiate the secure mode of operation upon detection of a predefined client request. This is an efficient way of triggering the secure mode in an automated way. The user does not need to actively start the secure mode, but can be sure that whenever he sends one of the predefined client request, the secure mode will be started automatically.
  • An embodiment of the invention can include a secure mode which is initiated by sending a secure mode enable-signal from the proxy application to the hardware device. The secure-mode enable signal indicates to the hardware device that it shall start the secure mode.
  • An embodiment of the invention related to a computer program embodies the proxy application and establishes an efficient and flexible interface between a browser application and the hardware device. Such a computer program makes browser applications interoperable with the hardware device in an efficient way.
  • An embodiment of the invention can include a computer program which further includes instructions for carrying out the following steps when the computer program is executed on a client computer parsing client requests for a predefined set of client requests and initiating the secure mode upon detection of a predefined client request.
  • FIG. 5 illustrates the message flow in a normal mode of operation.
  • This embodiment of the invention relates to a method in which the server responses are parsed, but not the client requests. For example, the predefined transaction information of the server responses can be server challenges to the user or security sensitive information from the server computer to the user.
  • As an example, such a method could be used to perform a downloading of software with enhanced security. Before the hardware device forwards the software to the client computer, the hardware device can display a message in which the user is asked whether he agrees with the downloading. Furthermore, the server could send some user verifiable information with respect to the integrity of the software to the hardware device. Then the hardware device would display the user verifiable information on the hardware device display and the user could verify the integrity of the software before downloading it. This is particularly useful to avoid downloading malicious software.
  • An embodiment of the invention can include the step displaying the decrypted server responses on a client computer display of the client computer.
  • An embodiment of the invention can include the steps of running in a normal mode of operation a second communication protocol between a browser application of the client computer and the server computer via a proxy application of the client computer, running in a secure mode of operation the first communication protocol between the server computer and the hardware device, routing in the secure mode of operation client requests from the browser application via the proxy application to the hardware device and from the hardware device via the proxy application to the server computer, routing in the secure mode of operation server responses from the server computer via the proxy application to the hardware device and from the hardware device via the proxy application to the browser application.
  • The proxy application can be implemented as a computer program running on the client computer and allows for an efficient implementation of the method. It performs the function of a switch that is functionally arranged between the hardware device, the browser application and the server computer. In the normal mode of operation the proxy application forwards or routes respectively client requests directly from the browser application to the server computer via the communication network. In the other direction, server responses are sent via the communication network to the proxy application and forwarded directly from the proxy application to the browser application.
  • In the normal mode of operation the user preferably does not exchange security sensitive information with the server computer. In the normal mode of operation the hardware device can be switched off or unplugged.
  • If during his browsing session the user wants to perform an electronic transaction which can involve the exchange of security sensitive information, the secure mode of operation is invoked. According to this embodiment of the invention, in the secure mode the first communication protocol is run between the server computer and the hardware device via the proxy application and the communication network. Furthermore, the communication between the browser application and the hardware device is performed via the proxy application.
  • An embodiment of the invention can include the steps of parsing client requests for a predefined set of client requests by the proxy application and initiating the secure mode of operation by the proxy application upon detection of a predefined client request.
  • This is an efficient method to invoke the secure mode of operation in an automated way. The proxy application can automatically initiate the secure mode of operation without any user interaction. As an example, the predefined set of client requests can include a predefined set of Uniform Resource Identifiers (URI) or Uniform Resource Locators (URL) that identify resources of a server computer. For example, such resources can be one or more URLs of banks where the user has an account and/or one or more electronic commerce entities with whom the user wants to perform e-commerce or any entity with whom the user wants to perform electronic transactions. If the user types in one of these predefined URLs or URIs in his browser application, the proxy application detects it and initiates the secure mode of operation. The secure mode of operation can be initiated for example, by means of sending an “initiate secure mode” signal to the hardware device.
  • The secure mode could be invoked manually by the user, e.g. by connecting the secure hardware device with the client computer.
  • An embodiment of the invention can include, before forwarding the decrypted server responses from the hardware device to the client computer, the steps of parsing the server responses for predefined transaction information by the hardware device, forwarding server responses that do not contain any predefined transaction information to the client computer by the hardware device, displaying the predefined transaction information upon detection in a server response on the hardware device display of the hardware device, forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received, canceling the electronic transaction if no user confirmation is received.
  • Parsing the server responses in addition to parsing the client requests provides enhanced functionality and applications. The predefined transaction information of server responses can be displayed on the hardware device display for the attention of the user. For example, the predefined transaction information of the server responses can include warning messages of the server computer which could be displayed on the hardware device display. Furthermore, the predefined transaction information of the server responses can be server challenges to the user or any other security sensitive information from the server computer to the user. This has the advantage of allowing a user to check such predefined transaction information of the server even if malicious software running on the client computer prevents the predefined transaction information from being displayed on the client computer display or if the malicious software manipulates the view on the client computer display.
  • An embodiment of the invention can have a first communication protocol which includes a network layer including a protocol according to the Secure Sockets Layer (SSL)-standard or according to the Transport Layer Security (TLS)-standard and a protocol according to the Transmission Control Protocol/Internet Protocol (TCP/IP)-standard.
  • These protocols are broadly applicable and widespread. The method according to this embodiment of the invention can use these protocols without any need for adaptation. This allows implementing the method according to this embodiment of the invention in a cost efficient way. The SSL or TLS layer runs above the TCP/IP-layer and provides the functionality of server authentication, client authentication as well as encrypted data transmission.
  • An embodiment of the invention can have a first communication protocol which includes an application layer including the Hyper Text Transfer Protocol (HTTP).
  • This protocol is broadly applicable and widespread. In combination with a SSL or TLS protocol on the network layer the Hyper Text Transfer Protocol Secure (HTTPS) can preferably be established.
  • An embodiment of the invention can have a second communication protocol which includes a network layer including the Transmission Control Protocol/Internet Protocol (TCP/IP) and an application layer including the Hyper Text Transfer Protocol (HTTP).
  • These protocols are broadly applicable and widespread. In the normal mode of operation a user of the client computer could browse the internet by means of the browser application using TCP/IP and HTTP.
  • An embodiment of the invention can include the step of performing a user authentication by the server computer.
  • This additional authentication enhances the security of the method. For example, a user authentication might be performed by means of a password or a personal identification number (PIN) of the user. The server can send a server response to the client computer in which the user is asked to enter his password or PIN. The password or PIN is stored at the server computer and can be checked by the server computer. A user authentication is understood as an authentication that cannot be automatically performed by the hardware device itself, but needs additional input from the user of the system. This prevents an adversary from misusing a stolen hardware device without knowing the additional Password or PIN. On the contrary, the mutual authentication between the hardware device and the server computer that is performed during the first communication protocol can be performed automatically without further user interaction. The user authentication should preferably be performed before any predefined transaction information is sent from the secure hardware device to the server computer.
  • An embodiment of the invention can include step of performing a user authentication by the hardware device.
  • This additional authentication enhances the security of the method. For example, a user authentication might be performed by means of a password or a personal identification number (PIN). As an example, the hardware device could display a message in which the user is asked to enter his password or PIN by means of the hardware device input unit. The password or PIN is stored in the hardware device or on a smartcard readable by the hardware device and can be checked by the hardware device. This prevents an adversary from misusing a stolen hardware device without knowing the additional Password or PIN. Other user authentication methods like biometric authentication can be used as well, for example fingerprint reading. In this embodiment the user authentication should preferably be performed before starting or establishing respectively the first communication protocol.
  • This embodiment of the invention relates to a method in which the server responses are parsed, but not the client requests. For example, the predefined transaction information of the server responses can be server challenges to the user or security sensitive information from the server computer to the user.
  • As an example, such a method could be used to perform a downloading of software with enhanced security. Before the hardware device forwards the software to the client computer, the hardware device can display a message in which the user is asked whether he agrees with the downloading. Furthermore, the server could send some user verifiable information with respect to the integrity of the software to the hardware device. Then the hardware device would display the user verifiable information on the hardware device display and the user could verify the integrity of the software before downloading it. This is particularly useful to avoid downloading malicious software.
  • In a step 510 the user of the client computer 120 enters a client request, for example a URL of a website, by means of the client computer input unit 122. In step 520 the browser application 410 sends the client request, for example a HTTP get request including the URL of a website, to the proxy application 420. In step 530 the proxy application 420 parses the client request for a predefined set of requests, for example for a predefined set of URLs. In this example it is assumed that the client request sent in step 520 does not belong or correspond to the predefined set of client requests. Accordingly, the proxy application 420 forwards the client request in step 540 via the communication network 160 to the server computer 110. In step 550 the server computer 110 answers by sending back a server response, for example a HTTP-server response including a HTML-file of the requested URL. Then in step 560 the server response, for example the HTML-file of the requested URL, is displayed on the client computer display 121.
  • Steps 510, 520, 530, 540, 550 and 560 represent a normal mode of operation of the browser application 410 and the proxy application 420. The normal mode of operation can be performed without the hardware device 130. In the normal mode of operation a second communication protocol is run between the browser application 410 and the server computer 110.
  • In a step 570 the user of the client computer 120 enters another client request, for example a URL of a website, through the client computer input unit 122. In step 580 the browser application 410 sends a corresponding client request to the proxy application 420. In this example it is assumed that the client request sent in step 580 belongs or corresponds to the predefined set of client requests. As an example, the client request sent in step 580 might be a HTTP get request for a URL that belongs to the predefined set of URLs. This might be for example the URL of the website of the bank of the user. In a step 590 the proxy application 420 parses the client request for the predefined set of requests and detects that the client request sent in step 580 belongs or corresponds to the predefined set of client requests. Accordingly, the proxy application 420 switches to a secure mode of operation and initiates in step 595 the secure mode of operation in the hardware device 130 by sending a secure mode enable signal to the hardware device 130. The secure mode enable signal could be, for example implemented as a “initiate secure mode”—command that is understood by the hardware device 130. The secure mode enable signal indicates to the hardware device 130 that it shall start the secure mode of operation for the subsequent communication between the browser application 410 and the server computer 110. With reference to FIGS. 6, 7 and 8 the message flow in the secure mode of operation is illustrated.
  • In FIG. 6, after having received the secure mode enable signal in step 595, the hardware device 130 sends in step 605 a confirmation request message (CRM) via the proxy application 420 to the browser application 410. Then in step 610 the browser application 410 displays the confirmation request message to the user on the client computer display 121. The confirmation request message asks the user to confirm that the secure mode of operation shall be performed. It could for example read as follows: “The website you requested requires the initialization of a secure mode of operation. Please confirm that you agree by means of pressing the confirm button of your hardware device”. In step 615 a corresponding message, in particular in a shortened form such as “Confirm secure mode?” is displayed on the hardware device display 210 of the hardware device 130. The confirmation response of the user can be received in step 620 via the hardware device input unit 280.
  • Upon confirmation of the user in step 620 the hardware device 130 sends in step 625 a hello message via the proxy application 420 and the communication network 160 to the server computer 110. In step 630 the server computer 110 sends a hello message back via the communication network 160 and the proxy application 420 to the hardware device 130. In step 635 the server computer 110 authenticates itself to the hardware device 130. This can include sending a server certificate (public key certificate) to the hardware device 130. In addition, it can include a certificate request for a client certificate. In step 640 the client computer 120 authenticates itself to the server computer 110. This can include sending a client certificate (public key certificate) to the server computer 110. In summary, the server computer 110 and the hardware device 130 perform in the steps 635 and 640 a mutual authentication.
  • In steps 645 and 650 the server computer 110 and the hardware device 130 exchange a symmetric cryptographic key SK, also denoted as session key.
  • Steps 625-650 can be, for example, implemented by means of the SSL/TLS handshake protocol.
  • In the following, the data transmission between the hardware device 130 and the server computer 110 is performed in an encrypted way by means of the session key SK. This can be, for example, implemented by means of the SSL/TLS record protocol.
  • In step 655 the server computer 110 sends a user authentication response to the hardware device 130. Such a user authentication response could, for example include a HTML-form with a user field and a password field in which the user shall enter his name and his password.
  • The user authentication response is decrypted in step 657 by the hardware device 130 and then forwarded in a step 660 via the proxy application 420 to the browser application 410. In step 662 the user authentication response is displayed on the client computer display 121. In step 665 the user enters his personal authentication data, for example his user name and his password, into the corresponding HTML-form by means of the client computer input unit 122. Then in step 670 the browser application 410 sends a HTTP post request including the authentication data of the user to the hardware device 130. In step 675 the hardware device parses the HTTP post request for predefined transaction information. In this example it is assumed that a HTTP post request including information for user authentication is not predefined transaction information. Accordingly in step 677 the HTTP post request is encrypted by using the symmetric session key SK and sent in step 680 to the server computer 110. The server computer 110 decrypts the HTTP post request in step 690 by means of the symmetric session key SK and, if the user authentication data is valid, authenticates the user in step 695. Otherwise the server computer 110 can cancel the transaction.
  • Steps 655 to 695 illustrate an additional user authentication by the server computer 110 which can be implemented to enhance the security in case that the hardware device 130 is stolen or lost. According to another exemplary embodiment the additional user authentication described with reference to steps 655 to 695 is replaced by a user authentication performed by the hardware device 130.
  • The illustration of the message flow in the secure mode of operation after the user authentication is continued with reference to FIG. 7.
  • In step 705 the server computer 110 sends as server response a transaction response via the proxy application 420 to the hardware device 130. Such a transaction response could, for example, include a HTML-file with bank account data of the user that has been authenticated in the previous steps. In a step 710 the hardware device 130 decrypts the server response by using the symmetric session key SK. In step 715 the hardware device 130 can parse the server response for predefined transaction information. In this example it is assumed that server response received in step 705 does not include predefined transaction information. Then in step 720 the decrypted server response is sent from the hardware device 130 via the proxy application 420 to the browser application 410. In step 725 the browser application 410 displays the server response on the client computer display 121 of the client computer 120.
  • According to another example as illustrated with dotted lines it is assumed that the server response received in step 705 does include predefined transaction information. Then the hardware device 130 detects in the parsing step 715 that the server response contains predefined transaction information. Accordingly, the hardware device 130 displays in step 717 the predefined transaction information of the server response on the hardware device display 210. If the user confirms in a step 718 the transaction information of the server response displayed on the hardware device display 210 by using the hardware device input unit 280, the method is continued with step 720. If the user does not confirm the transaction information of the server response, the hardware device 130 cancels the transaction.
  • In step 730 the user enters a client request that does not include predefined transaction information. This could be, for example, a client request to get specific data of the bank account of the user, to show more details of the bank account or to perform an initial check of a planned electronic transaction like a money transfer. In step 735 the browser application 410 sends the client request via the proxy application 420 to the hardware device 130. In step 740 the hardware device 130 parses the received client request for predefined transaction information and detects that the client request does not include predefined transaction information. Then in step 745 the hardware device 130 encrypts the client request by means of the symmetric session key SK and sends the encrypted client request in step 750 to the proxy application 420. The proxy application 420 forwards the encrypted client request in the step 750 via the communication network 160 to the server computer 110. In step 755, the server computer 110 decrypts the received encrypted client request by using the symmetric session key SK and processes the decrypted client request.
  • In step 760 the server computer 110 sends a server response with respect to the received client request via the proxy application 420 back to the hardware device 130. In a step 765 the hardware device 130 decrypts the server response by using the symmetric session key SK. In step 770 the hardware device 130 can parse the server response for predefined transaction information. In this example it is assumed that server response received in step 760 does not include predefined transaction information. Accordingly, in step 775 the decrypted server response is sent from the hardware device 130 via the proxy application 420 to the browser application 410 and in step 780 the browser application 410 displays the server response on the client computer display 121 of the client computer 120.
  • FIG. 8 illustrates the message flow in the secure mode of operation for a client request that includes predefined transaction information.
  • In step 805 the user enters a client request that includes predefined transaction information. An example of the predefined transaction information can be a final order to perform an electronic transaction. Such a final order can be, for example, a money transfer order with payment details such as the amount of the money transfer. The predefined transaction information can be, for example, entered by the user in a corresponding HTML-form by means of the client computer input unit 122. In step 810 the browser application 410 sends a client request including the predefined transaction information via the proxy application 420 to the hardware device 130. This could be, for example, a HTTP-post request. In step 815 the hardware device 130 parses the received client request for predefined transaction information and detects if the client request includes predefined transaction information, for example, the above mentioned final payment details of a money transfer. Then in step 820 the hardware device 130 sends a confirmation request message (CRM) via the proxy application 420 to the browser application 410. The browser application 410 displays in step 825 the confirmation request message on the client computer display 121 of the client computer 120. The confirmation request message indicates to the user that the hardware device 130 has detected predefined transaction information and that the user should check and confirm the correctness of the transaction information on the hardware device display 210 of the hardware device 130. An example of the confirmation request message could read as follows: “Please check the transfer amount on the display of your security token. If the transfer amount is correct, confirm the transaction by pressing the confirm button of the security token”.
  • In step 830 the hardware device 130 displays on the hardware device display 210 the predefined transaction information (PTI), for example, the amount of money to be transferred and the destination account. In addition a confirmation message could be displayed on the hardware device display 210 as well. As the hardware device display 210 might be rather small, the confirmation message is preferably rather short like “Please confirm transfer of amount X to account Y”. The user can then check on the hardware device display 210 whether the transaction information is correct. In addition, he can compare the transaction information displayed on the hardware device display 210 with the transaction information displayed on the client computer display 121. If the user confirms in a confirmation step 835 that the transaction information displayed on the hardware device display 210 is correct, for example, by pressing a confirmation button of the hardware device input unit 280, the transaction will be continued. Then in step 840 the hardware device 130 encrypts the client request including the transaction information by using the symmetric session key SK and sends the encrypted client request in step 845 to the proxy application 420. The proxy application 420 forwards the encrypted client request through the communication network 160 to the server computer 110. The server computer 110 decrypts in step 850 the received encrypted client request by using the symmetric session key SK. Then in step 855 the server computer 110 performs the transaction. In the example of money transfer the server computer 110 would transfer in step 855 the money to the destination account.
  • If the user does not confirm that the transaction information displayed on the hardware device display 210 is correct, the method is continued with step 870. This is indicated by the dotted line. The non-confirmation of the transaction can be invoked actively by the user, for example, by pressing a cancel-button of the hardware device input unit 280 or passively, for example, if the hardware device 130 does not receive a confirmation within a predefined timeout period. Then in step 875 the hardware device 130 cancels the transaction and does not forward the transaction information to the server computer 110. In addition, in step 880 the hardware device 130 might send a cancellation message (CM) through the proxy application 420 to the browser application 410. The browser application 410 displays in step 885 the cancellation message on the client computer display 121 of the client computer 120. The cancellation message indicates to the user that the hardware device 130 has cancelled the transaction. For example, the cancellation message could read as follows: “The transaction has been cancelled due to non-confirmation. If you have observed a discrepancy between the transaction information you entered via the keyboard of your PC and the transaction information displayed on the display of your security token, your PC might be compromised by malicious software”. In addition, the cancellation message could be displayed in step 890 on the hardware device display 210 as well.
  • The described techniques can be implemented as a method, apparatus or article of manufacture involving software, firmware, micro-code, hardware and/or any combination thereof. The term “article of manufacture” as used here refers to code or logic implemented in a medium, where the medium can include hardware logic [e.g., an integrated circuit chip, Programmable Gate Array (PGA), Application Specific Integrated Circuit (ASIC), etc.] or a computer readable medium, such as magnetic storage medium (e.g., hard disk drives, floppy disks, tape, etc.), optical storage (CD-ROMs, optical disks, etc.), or volatile and non-volatile memory devices [e.g., Electrically Erasable Programmable Read Only Memory (EEPROM), Read Only Memory (ROM), Programmable Read Only Memory (PROM), Random Access Memory (RAM), Dynamic Random Access Memory (DRAM), Static Random Access Memory (SRAM), flash, firmware, programmable logic, etc.]. Code in the computer readable medium is accessed and executed by a processor. The medium in which the code or logic is encoded can also include transmission signals propagating through space or a transmission media, such as an optical fiber, copper wire, etc. The transmission signal in which the code or logic is encoded can further include a wireless signal, satellite transmission, radio waves, infrared signals, Bluetooth, etc. The transmission signal in which the code or logic is encoded is capable of being transmitted by a transmitting station and received by a receiving station, where the code or logic encoded in the transmission signal can be decoded and stored in hardware or a computer readable medium at the receiving and transmitting stations or devices. Additionally, the “article of manufacture” can include a combination of hardware and software components in which the code is embodied, processed, and executed. Of course, those skilled in the art will recognize that many modifications can be made without departing from the scope of embodiments, and that the article of manufacture can include any information bearing medium. For example, the article of manufacture can include a storage medium storing instructions that when executed by a machine results in operations being performed.
  • Certain embodiments can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements. In a preferred embodiment, the invention is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.
  • Furthermore, certain embodiments can take the form of a computer program product accessible from a computer usable or computer readable medium providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a computer usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. The medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium. Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk. Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD. The terms “certain embodiments”, “an embodiment”, “embodiment”, “embodiments”, “the embodiment”, “the embodiments”, “one or more embodiments”, “some embodiments”, and “one embodiment” mean one or more (but not all) embodiments unless expressly specified otherwise. The terms “including”, “comprising”, “having” and variations thereof mean “including but not limited to”, unless expressly specified otherwise. The enumerated listing of items does not imply that any or all of the items are mutually exclusive, unless expressly specified otherwise. The terms “a”, “an” and “the” mean “one or more”, unless expressly specified otherwise.
  • Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise. In addition, devices that are in communication with each other can communicate directly or indirectly through one or more intermediaries. Additionally, a description of an embodiment with several components in communication with each other does not imply that all such components are required. On the contrary a variety of optional components are described to illustrate the wide variety of possible embodiments.
  • Further, although process steps, method steps, algorithms or the like can be described in a sequential order, such processes, methods and algorithms can be configured to work in alternate orders. In other words, any sequence or order of steps that can be described does not necessarily indicate a requirement that the steps be performed in that order. The steps of processes described here can be performed in any practical order. In addition, some steps can be performed simultaneously, in parallel, or concurrently.
  • When a single device or article is described, it will be apparent that more than one device/article (whether or not they cooperate) can be used in place of a single device/article. Similarly, where more than one device or article is described herein (whether or not they cooperate), it will be apparent that a single device/article can be used in place of the more than one device or article. The functionality and/or the features of a device can be alternatively embodied by one or more other devices which are not explicitly described as having such functionality/features. Thus, other embodiments need not include the device itself.
  • Computer program means or computer program in the present context mean any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after, either or both of the following a) conversion to another language, code or notation; b) reproduction in a different material form.

Claims (26)

1. A method of controlling electronic transactions between a server computer and a client computer, the method comprising the steps of:
running a first communication protocol with encrypted data transmission and mutual authentication with the server computer,
performing a decryption of encrypted server responses received from the server computer,
forwarding the decrypted server responses to the client computer,
receiving client requests to be sent to the server computer from the client computer,
parsing the client requests for predefined transaction information,
encrypting and forwarding client requests that do not contain any predefined transaction information to the server computer,
displaying the predefined transaction information upon detection in a client request on a hardware device display of a hardware device,
forwarding and encrypting the client request containing the predefined transaction information to the server computer if a user confirmation is received,
canceling the electronic transaction if no user confirmation is received.
2. A method according to claim 1, further comprising the steps of:
displaying the decrypted server responses on a client computer display of the client computer.
3. A method according to claim 1, further comprising the steps of:
running in a normal mode of operation a second communication protocol between a browser application of the client computer and the server computer via a proxy application of the client computer,
running in a secure mode of operation the first communication protocol between the server computer and the hardware device,
routing in the secure mode of operation client requests from the browser application via the proxy application to the hardware device and from the hardware device via the proxy application to the server computer,
routing in the secure mode of operation server responses from the server computer via the proxy application to the hardware device and from the hardware device via the proxy application to the browser application.
4. A method according to claim 3, further comprising the steps of:
parsing client requests for a predefined set of client requests by the proxy application,
initiating the secure mode of operation by the proxy application upon detection of a predefined client request.
5. A method according to claim 1, further comprising, before forwarding the decrypted server responses from the hardware device to the client computer, the steps of:
parsing the server responses for predefined transaction information by the hardware device,
forwarding server responses that do not contain any predefined transaction information to the client computer by the hardware device,
displaying the predefined transaction information upon detection in a server response on the hardware device display of the hardware device,
forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received,
canceling the predefined transaction if no user confirmation is received.
6. A method according to claim 1, wherein the first communication protocol comprises:
a network layer comprising a protocol according to the Secure Sockets Layer (SSL)-standard or according to the Transport Layer Security (TLS)-standard and a protocol according to the Transmission Control Protocol/Internet Protocol (TCP/IP)-standard.
7. A method according to claim 1, wherein the first communication protocol comprises:
an application layer comprising the Hyper Text Transfer Protocol (HTTP).
8. A method according to claim 3, wherein the second communication protocol comprises:
a network layer comprising the Transmission Control Protocol/Internet Protocol (TCP/IP) and an application layer comprising the Hyper Text Transfer Protocol (HTTP).
9. A method according to claim 1, further comprising the step of:
performing a user authentication by the server computer.
10. A method according to claim 1, further comprising the step of:
performing a user authentication by the hardware device.
11. A hardware device for controlling electronic transactions, the hardware device comprising a hardware device display and a hardware device interface unit, wherein the hardware device interface unit is provided for coupling the hardware device to a client computer wherein the hardware device is configured to:
run a first communication protocol with encrypted data transmission and mutual authentication with a server computer,
perform a decryption of encrypted server responses received from the server computer,
forward the decrypted server responses to the client computer,
receive client requests to be sent from the client computer to the server computer,
parse the client requests for predefined transaction information,
encrypt and forward client requests that do not contain any predefined transaction information to the server computer,
display the predefined transaction information upon detection in a client request on the hardware device display,
forward and encrypt client requests containing the predefined transaction information to the server computer if a user confirmation is received,
cancel the predefined transaction if no user confirmation is received.
12. The hardware device according to claim 11, wherein the hardware device comprises:
a security token for storing security sensitive data.
13. The hardware device according to claim 11, wherein the hardware device comprises:
a smart card reader for reading security sensitive data from a smart card.
14. The hardware device according to claim 11, wherein the hardware device has a predefined level of tamper-resistance.
15. The hardware device according to claim 14, wherein the predefined level of tamper-resistance of the hardware device is higher than the level of tamper-resistance of the client computer.
16. The hardware device according to claim 11, wherein the hardware device is designed in such a way that no software applications can be loaded onto the hardware device.
17. The hardware device according to claim 12, wherein the security sensitive data comprises a private key and trust root information.
18. The hardware device according to claim 13, wherein the security sensitive data comprises a private key and trust root information.
19. The hardware device according to claim 11, wherein the hardware device comprises:
a hardware device input unit for confirming and/or canceling a transaction.
20. A computer readable article of manufacture tangibly embodying computer readable instructions to carry out a method comprising the steps of:
forwarding in a normal mode of operation client requests received from a browser application of the client computer to a server computer of a communication network,
forwarding in the normal mode of operation server responses received from the server computer to the browser application of the client computer,
forwarding in a secure mode of operation client requests from the browser application to a hardware device and from the hardware device to the server computer,
forwarding in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application.
21. A computer readable article of manufacture according to claim 20, wherein the method further comprises the steps of:
parsing client requests for a predefined set of client requests,
initiating the secure mode upon detection of a predefined client request.
22. A method of controlling electronic transactions between a server computer and a client computer, the method comprising the steps of:
running a first communication protocol with encrypted data transmission and mutual authentication with the server computer,
performing a decryption of encrypted server responses received from the server computer,
parsing the server responses for predefined transaction information,
forwarding server responses that do not contain any predefined transaction information to the client computer,
displaying the predefined transaction information upon detection in a server response on a hardware device display of a hardware device,
forwarding the server response containing the predefined transaction information to the client computer if a user confirmation is received,
canceling the predefined transaction if no user confirmation is received.
23. A hardware device for controlling electronic transactions, comprising a hardware device display and a hardware device interface unit, wherein the hardware device interface unit is provided for coupling the hardware device to a client computer wherein the hardware device is configured to:
run a first communication protocol with encrypted data transmission and mutual authentication with a server computer,
perform a decryption of encrypted server responses received from the server computer,
parse the server responses for predefined transaction information,
forward server responses that do not contain any predefined transaction information to the client computer,
display the predefined transaction information upon detection in a server response on the hardware device display,
forward server responses containing the predefined transaction information to the client computer if a user confirmation is received,
cancel the predefined transaction if no user confirmation is received.
24. A client computer being connectable via a first interface to a communication network and via a second interface to a hardware device, the client computer comprising:
a browser application for browsing the communication network and a proxy application:
the proxy application being adapted to:
forward in a normal mode of operation client requests received from the browser application of the client computer to a server computer of the communication network,
forward in the normal mode of operation server responses received from the server computer to the browser application of the client computer,
forward in a secure mode of operation client requests from the browser application to the hardware device and from the hardware device to the server computer,
forward in the secure mode of operation server responses received from the server computer to the hardware device and from the hardware device to the browser application, wherein the client computer is adapted to perform in the secure mode of operation electronic transactions with the server computer via the hardware device and via the communication network.
25. The client computer according to claim 24, wherein the proxy application is adapted to
parse client requests for a predefined set of client requests,
initiate the secure mode of operation upon detection of a predefined client request.
26. The client computer according to claim 24, wherein the secure mode is initiated by sending a secure mode enable-signal from the proxy application to the hardware device.
US12/274,100 2007-11-19 2008-11-19 System and method of performing electronic transactions Abandoned US20090132808A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/402,772 US8601256B2 (en) 2007-11-19 2009-03-12 System and method of performing electronic transactions with encrypted data transmission
US14/092,556 US9313201B2 (en) 2007-11-19 2013-11-27 System and method of performing electronic transactions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP07022419.1 2007-11-19
EP07022419 2007-11-19

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US12/402,772 Continuation-In-Part US8601256B2 (en) 2007-11-19 2009-03-12 System and method of performing electronic transactions with encrypted data transmission
US12/402,772 Continuation US8601256B2 (en) 2007-11-19 2009-03-12 System and method of performing electronic transactions with encrypted data transmission

Publications (1)

Publication Number Publication Date
US20090132808A1 true US20090132808A1 (en) 2009-05-21

Family

ID=40551261

Family Applications (3)

Application Number Title Priority Date Filing Date
US12/274,100 Abandoned US20090132808A1 (en) 2007-11-19 2008-11-19 System and method of performing electronic transactions
US12/402,772 Active 2030-11-04 US8601256B2 (en) 2007-11-19 2009-03-12 System and method of performing electronic transactions with encrypted data transmission
US14/092,556 Active US9313201B2 (en) 2007-11-19 2013-11-27 System and method of performing electronic transactions

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/402,772 Active 2030-11-04 US8601256B2 (en) 2007-11-19 2009-03-12 System and method of performing electronic transactions with encrypted data transmission
US14/092,556 Active US9313201B2 (en) 2007-11-19 2013-11-27 System and method of performing electronic transactions

Country Status (8)

Country Link
US (3) US20090132808A1 (en)
EP (1) EP2235697B1 (en)
JP (1) JP5328801B2 (en)
KR (1) KR101253392B1 (en)
CN (1) CN101442525B (en)
BR (1) BRPI0819314B1 (en)
TW (1) TW200929974A (en)
WO (1) WO2009066217A2 (en)

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100199086A1 (en) * 2009-02-03 2010-08-05 InBay Technologies, Inc. Network transaction verification and authentication
US20110055552A1 (en) * 2009-09-02 2011-03-03 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften Private, accountable, and personalized information delivery in a networked system
US20110055047A1 (en) * 2009-05-19 2011-03-03 Fox Brian J Integrated identity and financial fraud protection and proxy services delivery system and method
US20110131639A1 (en) * 2009-11-27 2011-06-02 International Business Machines Corporation Secure PIN Management of a User Trusted Device
US20110154459A1 (en) * 2009-02-03 2011-06-23 Randy Kuang Method and system for securing electronic transactions
US20110173448A1 (en) * 2008-09-17 2011-07-14 International Business Machines Corporation Authorization of server operations
US20110320974A1 (en) * 2010-06-29 2011-12-29 Kun Bai Method and system having a virtual keyboard on devices with size limited touch screen
EP2555484A1 (en) * 2011-08-02 2013-02-06 Giesecke&Devrient Security module for supporting a proxy function
US20130191494A1 (en) * 2012-01-23 2013-07-25 Kiranjit Singh Sidhu Secure Proxied Data Retrieval from Third-Party Services
WO2014065634A1 (en) * 2012-10-25 2014-05-01 Samsung Electronics Co., Ltd. Method and apparatus for accelerating web service with proxy server
US8739252B2 (en) 2009-02-03 2014-05-27 Inbay Technologies Inc. System and method for secure remote access
US20150033286A1 (en) * 2013-07-28 2015-01-29 Acceptto Corporation Authentication policy orchestration for a user device
US8973111B2 (en) 2009-02-03 2015-03-03 Inbay Technologies Inc. Method and system for securing electronic transactions
WO2015055973A1 (en) * 2013-10-16 2015-04-23 Mads Landrok Trusted user interface and touchscreen
GB2521560A (en) * 2012-09-05 2015-06-24 Mads Landrok Trusted user interface and touchscreen
US20150200914A1 (en) * 2011-09-23 2015-07-16 Jerome Svigals Secure Communications between a Smart Device and an External Network
US9166975B2 (en) 2012-02-16 2015-10-20 Inbay Technologies Inc. System and method for secure remote access to a service on a server computer
US9270449B1 (en) * 2014-01-17 2016-02-23 Amazon Technologies, Inc. Secured communication in network environments
US9319404B2 (en) 2011-09-23 2016-04-19 Jerome Svigals Security for the internet of things
US9338159B2 (en) * 2012-03-19 2016-05-10 Nokia Technologies Oy Method and apparatus for sharing wireless network subscription services
US9344437B2 (en) 2011-09-23 2016-05-17 Jerome Svigals Internet of things security
US9432378B1 (en) 2011-09-23 2016-08-30 Jerome Svigals Internet of things security
US20160269369A1 (en) * 2015-03-09 2016-09-15 Telefonaktiebolaget L M Ericsson (Publ) Enabling transmission encryption
US9485254B2 (en) 2009-02-03 2016-11-01 Inbay Technologies Inc. Method and system for authenticating a security device
US9521142B2 (en) 2009-02-03 2016-12-13 Inbay Technologies Inc. System and method for generating passwords using key inputs and contextual inputs
US9548978B2 (en) 2009-02-03 2017-01-17 Inbay Technologies Inc. Method and system for authorizing secure electronic transactions using a security device
US9588636B1 (en) * 2013-12-17 2017-03-07 Google Inc. Exit full screen mode of a web browser on content-based event
US9608988B2 (en) 2009-02-03 2017-03-28 Inbay Technologies Inc. Method and system for authorizing secure electronic transactions using a security device having a quick response code scanner
US20170093853A1 (en) * 2015-09-25 2017-03-30 International Business Machines Corporation Protecting access to hardware devices through use of a secure processor
US9736149B2 (en) 2009-02-03 2017-08-15 Inbay Technologies Inc. Method and system for establishing trusted communication using a security device
US20180027026A1 (en) * 2015-01-12 2018-01-25 n-tuple.co.ltd Method and device for secure communication using predefined url
US9882900B2 (en) 2014-06-26 2018-01-30 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10325259B1 (en) 2014-03-29 2019-06-18 Acceptto Corporation Dynamic authorization with adaptive levels of assurance
US10387980B1 (en) 2015-06-05 2019-08-20 Acceptto Corporation Method and system for consumer based access control for identity information
CN111612544A (en) * 2020-05-25 2020-09-01 深圳市元征科技股份有限公司 Electronic certificate sending method and related device
US10824702B1 (en) 2019-09-09 2020-11-03 Acceptto Corporation System and method for continuous passwordless authentication across trusted devices
US10922631B1 (en) 2019-08-04 2021-02-16 Acceptto Corporation System and method for secure touchless authentication of user identity
US10938789B2 (en) 2016-12-12 2021-03-02 AO Kaspersky Lab System and method for trusted presentation of information on untrusted user devices
US10951606B1 (en) 2019-12-04 2021-03-16 Acceptto Corporation Continuous authentication through orchestration and risk calculation post-authorization system and method
US11005839B1 (en) 2018-03-11 2021-05-11 Acceptto Corporation System and method to identify abnormalities to continuously measure transaction risk
US11062319B1 (en) 2015-11-06 2021-07-13 Wells Fargo Bank, N.A. Systems and methods for funds transfers via a token management system
US11096059B1 (en) 2019-08-04 2021-08-17 Acceptto Corporation System and method for secure touchless authentication of user paired device, behavior and identity
US11101993B1 (en) 2018-01-16 2021-08-24 Acceptto Corporation Authentication and authorization through derived behavioral credentials using secured paired communication devices
US11329998B1 (en) 2020-08-31 2022-05-10 Secureauth Corporation Identification (ID) proofing and risk engine integration system and method
US11349879B1 (en) 2013-07-28 2022-05-31 Secureauth Corporation System and method for multi-transaction policy orchestration with first and second level derived policies for authentication and authorization
US11367323B1 (en) 2018-01-16 2022-06-21 Secureauth Corporation System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score
US11431706B2 (en) 2017-09-08 2022-08-30 Kabushiki Kaisha Toshiba Communication control system and communication control device
US11455641B1 (en) 2018-03-11 2022-09-27 Secureauth Corporation System and method to identify user and device behavior abnormalities to continuously measure transaction risk
US11935066B1 (en) 2021-07-12 2024-03-19 Wells Fargo Bank, N.A. Systems and methods for funds transfers via a token management system

Families Citing this family (240)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
DE102008012427A1 (en) * 2008-02-29 2009-09-03 MICON e.V. - Verein zur Förderung der Mobilität im Internet und in Kommunikationsnetzen e.V. Mobile computer system for performing secure transactions over an unprotected communication network
CN101635714B (en) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 Method and system for improving network application safety
US8850584B2 (en) * 2010-02-08 2014-09-30 Mcafee, Inc. Systems and methods for malware detection
GB201010546D0 (en) * 2010-06-23 2010-08-11 Applied Neural Technologies Ltd Method of indentity verification
US8805646B2 (en) 2010-09-30 2014-08-12 Fitbit, Inc. Methods, systems and devices for linking user devices to activity tracking devices
US11243093B2 (en) 2010-09-30 2022-02-08 Fitbit, Inc. Methods, systems and devices for generating real-time activity data updates to display devices
US8694282B2 (en) 2010-09-30 2014-04-08 Fitbit, Inc. Methods and systems for geo-location optimized tracking and updating for events having combined activity and location information
US8954290B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Motion-activated display of messages on an activity monitoring device
US8738321B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for classification of geographic locations for tracked activity
US8744803B2 (en) 2010-09-30 2014-06-03 Fitbit, Inc. Methods, systems and devices for activity tracking device data synchronization with computing devices
US8762101B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for identification of event data having combined activity and location information of portable monitoring devices
US8738323B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for metrics analysis and interactive rendering, including events having combined activity and location information
US9148483B1 (en) 2010-09-30 2015-09-29 Fitbit, Inc. Tracking user physical activity with multiple devices
US9253168B2 (en) * 2012-04-26 2016-02-02 Fitbit, Inc. Secure pairing of devices via pairing facilitator-intermediary device
US8615377B1 (en) 2010-09-30 2013-12-24 Fitbit, Inc. Methods and systems for processing social interactive data and sharing of tracked activity associated with locations
US8954291B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Alarm setting and interfacing with gesture contact interfacing controls
US8762102B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for generation and rendering interactive events having combined activity and location information
US10004406B2 (en) 2010-09-30 2018-06-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US9390427B2 (en) 2010-09-30 2016-07-12 Fitbit, Inc. Methods, systems and devices for automatic linking of activity tracking devices to user devices
US8620617B2 (en) 2010-09-30 2013-12-31 Fitbit, Inc. Methods and systems for interactive goal setting and recommender using events having combined activity and location information
US10983945B2 (en) 2010-09-30 2021-04-20 Fitbit, Inc. Method of data synthesis
US9241635B2 (en) 2010-09-30 2016-01-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US8712724B2 (en) 2010-09-30 2014-04-29 Fitbit, Inc. Calendar integration methods and systems for presentation of events having combined activity and location information
US8625788B2 (en) * 2011-01-05 2014-01-07 Intel Corporation Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
US8839415B2 (en) * 2011-02-01 2014-09-16 Kingston Technology Corporation Blank smart card device issuance system
CN102693371A (en) * 2011-03-23 2012-09-26 何光彩 Safety information interaction equipment and method
US8738925B1 (en) 2013-01-07 2014-05-27 Fitbit, Inc. Wireless portable biometric device syncing
US8918850B2 (en) * 2011-08-01 2014-12-23 Google Inc. Share cookie on native platform in mobile device without having to ask for the user's login information
US9716743B2 (en) * 2011-09-02 2017-07-25 Microsoft Technology Licensing, Llc Accessing hardware devices using web server abstractions
US9122870B2 (en) 2011-09-21 2015-09-01 SunStone Information Defense Inc. Methods and apparatus for validating communications in an open architecture system
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
CN103917942B (en) * 2011-11-11 2016-10-19 国际商业机器公司 Mobile touch generation equipment as the safe magnifier of touch panel device
US8914629B2 (en) * 2012-01-30 2014-12-16 The Nielsen Company (Us), Llc Intercepting encrypted network traffic for internet usage monitoring
US9105004B2 (en) * 2012-03-27 2015-08-11 Zhuhai Sunhome Information Co., Ltd. Automatic logistics system using trigger forwarding device
DE102012007430A1 (en) * 2012-04-13 2013-10-17 Ncp Engineering Gmbh System and method for secure communication
US9641239B2 (en) 2012-06-22 2017-05-02 Fitbit, Inc. Adaptive data transfer using bluetooth
US9113347B2 (en) 2012-12-05 2015-08-18 At&T Intellectual Property I, Lp Backhaul link for distributed antenna system
US10009065B2 (en) 2012-12-05 2018-06-26 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9728059B2 (en) 2013-01-15 2017-08-08 Fitbit, Inc. Sedentary period detection utilizing a wearable electronic device
US9039614B2 (en) 2013-01-15 2015-05-26 Fitbit, Inc. Methods, systems and devices for measuring fingertip heart rate
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US9332011B2 (en) 2013-04-09 2016-05-03 Yash Karakalli Sannegowda Secure authentication system with automatic cancellation of fraudulent operations
US9525524B2 (en) 2013-05-31 2016-12-20 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9999038B2 (en) 2013-05-31 2018-06-12 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US8897697B1 (en) 2013-11-06 2014-11-25 At&T Intellectual Property I, Lp Millimeter-wave surface-wave communications
US9209902B2 (en) 2013-12-10 2015-12-08 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
EP3149554A1 (en) 2014-05-30 2017-04-05 Apple Inc. Continuity
US9967401B2 (en) 2014-05-30 2018-05-08 Apple Inc. User interface for phone call routing among devices
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US9692101B2 (en) 2014-08-26 2017-06-27 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
US9768833B2 (en) 2014-09-15 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
US9615269B2 (en) 2014-10-02 2017-04-04 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9685992B2 (en) 2014-10-03 2017-06-20 At&T Intellectual Property I, L.P. Circuit panel network and methods thereof
US9503189B2 (en) 2014-10-10 2016-11-22 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9762289B2 (en) 2014-10-14 2017-09-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
US9973299B2 (en) 2014-10-14 2018-05-15 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9577306B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9653770B2 (en) 2014-10-21 2017-05-16 At&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
US9780834B2 (en) 2014-10-21 2017-10-03 At&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
US9627768B2 (en) 2014-10-21 2017-04-18 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9520945B2 (en) 2014-10-21 2016-12-13 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9312919B1 (en) 2014-10-21 2016-04-12 At&T Intellectual Property I, Lp Transmission device with impairment compensation and methods for use therewith
US9769020B2 (en) 2014-10-21 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
US9564947B2 (en) 2014-10-21 2017-02-07 At&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
US10243784B2 (en) 2014-11-20 2019-03-26 At&T Intellectual Property I, L.P. System for generating topology information and methods thereof
US9800327B2 (en) 2014-11-20 2017-10-24 At&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
US9954287B2 (en) 2014-11-20 2018-04-24 At&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
US9997819B2 (en) 2015-06-09 2018-06-12 At&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
US9742462B2 (en) 2014-12-04 2017-08-22 At&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
US9461706B1 (en) 2015-07-31 2016-10-04 At&T Intellectual Property I, Lp Method and apparatus for exchanging communication signals
US10340573B2 (en) 2016-10-26 2019-07-02 At&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
US10009067B2 (en) 2014-12-04 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for configuring a communication interface
US9654173B2 (en) 2014-11-20 2017-05-16 At&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
US9680670B2 (en) 2014-11-20 2017-06-13 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9544006B2 (en) 2014-11-20 2017-01-10 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US10110572B2 (en) * 2015-01-21 2018-10-23 Oracle International Corporation Tape drive encryption in the data path
US10144036B2 (en) 2015-01-30 2018-12-04 At&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
US9876570B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9749013B2 (en) 2015-03-17 2017-08-29 At&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
US9705561B2 (en) 2015-04-24 2017-07-11 At&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
US10224981B2 (en) 2015-04-24 2019-03-05 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9793954B2 (en) 2015-04-28 2017-10-17 At&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
US9948354B2 (en) 2015-04-28 2018-04-17 At&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
US9490869B1 (en) 2015-05-14 2016-11-08 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US9871282B2 (en) 2015-05-14 2018-01-16 At&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
US9748626B2 (en) 2015-05-14 2017-08-29 At&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
US10679767B2 (en) 2015-05-15 2020-06-09 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10650940B2 (en) 2015-05-15 2020-05-12 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US9917341B2 (en) 2015-05-27 2018-03-13 At&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
EP3101862A1 (en) * 2015-06-02 2016-12-07 Gemalto Sa Method for managing a secure channel between a server and a secure element
US10103801B2 (en) 2015-06-03 2018-10-16 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US10348391B2 (en) 2015-06-03 2019-07-09 At&T Intellectual Property I, L.P. Client node device with frequency conversion and methods for use therewith
US9866309B2 (en) 2015-06-03 2018-01-09 At&T Intellectual Property I, Lp Host node device and methods for use therewith
US9912381B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US10154493B2 (en) 2015-06-03 2018-12-11 At&T Intellectual Property I, L.P. Network termination and methods for use therewith
US10812174B2 (en) 2015-06-03 2020-10-20 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US9913139B2 (en) 2015-06-09 2018-03-06 At&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
US9608692B2 (en) 2015-06-11 2017-03-28 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US10142086B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9820146B2 (en) 2015-06-12 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9667317B2 (en) 2015-06-15 2017-05-30 At&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
US9865911B2 (en) 2015-06-25 2018-01-09 At&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
US9640850B2 (en) 2015-06-25 2017-05-02 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9509415B1 (en) 2015-06-25 2016-11-29 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US9722318B2 (en) 2015-07-14 2017-08-01 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10148016B2 (en) 2015-07-14 2018-12-04 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array
US9847566B2 (en) 2015-07-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
US9882257B2 (en) 2015-07-14 2018-01-30 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10170840B2 (en) 2015-07-14 2019-01-01 At&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
US10044409B2 (en) 2015-07-14 2018-08-07 At&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
US10205655B2 (en) 2015-07-14 2019-02-12 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
US10341142B2 (en) 2015-07-14 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
US9628116B2 (en) 2015-07-14 2017-04-18 At&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
US10320586B2 (en) 2015-07-14 2019-06-11 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
US9853342B2 (en) 2015-07-14 2017-12-26 At&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
US10033108B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
US9836957B2 (en) 2015-07-14 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
US10033107B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US9608740B2 (en) 2015-07-15 2017-03-28 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10090606B2 (en) 2015-07-15 2018-10-02 At&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
US9793951B2 (en) 2015-07-15 2017-10-17 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9749053B2 (en) 2015-07-23 2017-08-29 At&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
US9871283B2 (en) 2015-07-23 2018-01-16 At&T Intellectual Property I, Lp Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
US9948333B2 (en) 2015-07-23 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
US10784670B2 (en) 2015-07-23 2020-09-22 At&T Intellectual Property I, L.P. Antenna support for aligning an antenna
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9967173B2 (en) 2015-07-31 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9735833B2 (en) 2015-07-31 2017-08-15 At&T Intellectual Property I, L.P. Method and apparatus for communications management in a neighborhood network
US10020587B2 (en) 2015-07-31 2018-07-10 At&T Intellectual Property I, L.P. Radial antenna and methods for use therewith
EP3324572B1 (en) * 2015-08-28 2021-05-12 Huawei Technologies Co., Ltd. Information transmission method and mobile device
US9904535B2 (en) 2015-09-14 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for distributing software
US10079661B2 (en) 2015-09-16 2018-09-18 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a clock reference
US10051629B2 (en) 2015-09-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
US10136434B2 (en) 2015-09-16 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
US10009901B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
US9705571B2 (en) 2015-09-16 2017-07-11 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system
US10009063B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
US9769128B2 (en) 2015-09-28 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9729197B2 (en) 2015-10-01 2017-08-08 At&T Intellectual Property I, L.P. Method and apparatus for communicating network management traffic over a network
US10074890B2 (en) 2015-10-02 2018-09-11 At&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
US9876264B2 (en) 2015-10-02 2018-01-23 At&T Intellectual Property I, Lp Communication system, guided wave switch and methods for use therewith
US9882277B2 (en) 2015-10-02 2018-01-30 At&T Intellectual Property I, Lp Communication device and antenna assembly with actuated gimbal mount
US10665942B2 (en) 2015-10-16 2020-05-26 At&T Intellectual Property I, L.P. Method and apparatus for adjusting wireless communications
US10051483B2 (en) 2015-10-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for directing wireless signals
US10355367B2 (en) 2015-10-16 2019-07-16 At&T Intellectual Property I, L.P. Antenna structure for exchanging wireless signals
US10904229B2 (en) 2015-12-29 2021-01-26 Akamai Technologies, Inc. Caching content securely within an edge environment, with pre-positioning
US10904332B2 (en) * 2015-12-29 2021-01-26 Akamai Technologies, Inc. Caching content securely within an edge environment
US10080530B2 (en) 2016-02-19 2018-09-25 Fitbit, Inc. Periodic inactivity alerts and achievement messages
WO2017156417A1 (en) * 2016-03-11 2017-09-14 Feng Youlin Systems and methods for data encryption and decryption
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US9912419B1 (en) 2016-08-24 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
US9860075B1 (en) 2016-08-26 2018-01-02 At&T Intellectual Property I, L.P. Method and communication node for broadband distribution
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US10291311B2 (en) 2016-09-09 2019-05-14 At&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
US11032819B2 (en) 2016-09-15 2021-06-08 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
US10135147B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
US10135146B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
US10340600B2 (en) 2016-10-18 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
US10374316B2 (en) 2016-10-21 2019-08-06 At&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US9876605B1 (en) 2016-10-21 2018-01-23 At&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
US9991580B2 (en) 2016-10-21 2018-06-05 At&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10312567B2 (en) 2016-10-26 2019-06-04 At&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
US10224634B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Methods and apparatus for adjusting an operational characteristic of an antenna
US10291334B2 (en) 2016-11-03 2019-05-14 At&T Intellectual Property I, L.P. System for detecting a fault in a communication system
US10498044B2 (en) 2016-11-03 2019-12-03 At&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
US10225025B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
US10340601B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
US10340603B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
US10090594B2 (en) 2016-11-23 2018-10-02 At&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
US10178445B2 (en) 2016-11-23 2019-01-08 At&T Intellectual Property I, L.P. Methods, devices, and systems for load balancing between a plurality of waveguides
US10535928B2 (en) 2016-11-23 2020-01-14 At&T Intellectual Property I, L.P. Antenna system and methods for use therewith
US10305190B2 (en) 2016-12-01 2019-05-28 At&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
US10361489B2 (en) 2016-12-01 2019-07-23 At&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
US10819035B2 (en) 2016-12-06 2020-10-27 At&T Intellectual Property I, L.P. Launcher with helical antenna and methods for use therewith
US10727599B2 (en) 2016-12-06 2020-07-28 At&T Intellectual Property I, L.P. Launcher with slot antenna and methods for use therewith
US10020844B2 (en) 2016-12-06 2018-07-10 T&T Intellectual Property I, L.P. Method and apparatus for broadcast communication via guided waves
US10326494B2 (en) 2016-12-06 2019-06-18 At&T Intellectual Property I, L.P. Apparatus for measurement de-embedding and methods for use therewith
US10135145B2 (en) 2016-12-06 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave along a transmission medium
US10637149B2 (en) 2016-12-06 2020-04-28 At&T Intellectual Property I, L.P. Injection molded dielectric antenna and methods for use therewith
US10694379B2 (en) 2016-12-06 2020-06-23 At&T Intellectual Property I, L.P. Waveguide system with device-based authentication and methods for use therewith
US10382976B2 (en) 2016-12-06 2019-08-13 At&T Intellectual Property I, L.P. Method and apparatus for managing wireless communications based on communication paths and network device positions
US9927517B1 (en) 2016-12-06 2018-03-27 At&T Intellectual Property I, L.P. Apparatus and methods for sensing rainfall
US10755542B2 (en) 2016-12-06 2020-08-25 At&T Intellectual Property I, L.P. Method and apparatus for surveillance via guided wave communication
US10439675B2 (en) 2016-12-06 2019-10-08 At&T Intellectual Property I, L.P. Method and apparatus for repeating guided wave communication signals
US10243270B2 (en) 2016-12-07 2019-03-26 At&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
US10389029B2 (en) 2016-12-07 2019-08-20 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
US10139820B2 (en) 2016-12-07 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
US10446936B2 (en) 2016-12-07 2019-10-15 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
US10359749B2 (en) 2016-12-07 2019-07-23 At&T Intellectual Property I, L.P. Method and apparatus for utilities management via guided wave communication
US10168695B2 (en) 2016-12-07 2019-01-01 At&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
US10027397B2 (en) 2016-12-07 2018-07-17 At&T Intellectual Property I, L.P. Distributed antenna system and methods for use therewith
US10547348B2 (en) 2016-12-07 2020-01-28 At&T Intellectual Property I, L.P. Method and apparatus for switching transmission mediums in a communication system
US9893795B1 (en) 2016-12-07 2018-02-13 At&T Intellectual Property I, Lp Method and repeater for broadband distribution
US10601494B2 (en) 2016-12-08 2020-03-24 At&T Intellectual Property I, L.P. Dual-band communication device and method for use therewith
US10103422B2 (en) 2016-12-08 2018-10-16 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US9998870B1 (en) 2016-12-08 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus for proximity sensing
US10530505B2 (en) 2016-12-08 2020-01-07 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves along a transmission medium
US9911020B1 (en) 2016-12-08 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for tracking via a radio frequency identification device
US10411356B2 (en) 2016-12-08 2019-09-10 At&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
US10938108B2 (en) 2016-12-08 2021-03-02 At&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
US10326689B2 (en) 2016-12-08 2019-06-18 At&T Intellectual Property I, L.P. Method and system for providing alternative communication paths
US10916969B2 (en) 2016-12-08 2021-02-09 At&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
US10777873B2 (en) 2016-12-08 2020-09-15 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10069535B2 (en) 2016-12-08 2018-09-04 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves having a certain electric field structure
US10389037B2 (en) 2016-12-08 2019-08-20 At&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
US10340983B2 (en) 2016-12-09 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for surveying remote sites via guided wave communications
US10264586B2 (en) 2016-12-09 2019-04-16 At&T Mobility Ii Llc Cloud-based packet controller and methods for use therewith
US9838896B1 (en) 2016-12-09 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for assessing network coverage
US9973940B1 (en) 2017-02-27 2018-05-15 At&T Intellectual Property I, L.P. Apparatus and methods for dynamic impedance matching of a guided wave launcher
US10298293B2 (en) 2017-03-13 2019-05-21 At&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US10038788B1 (en) * 2017-05-09 2018-07-31 Oracle International Corporation Self-learning adaptive routing system
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
EP4155988A1 (en) 2017-09-09 2023-03-29 Apple Inc. Implementation of biometric authentication for performing a respective function
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
GB201802739D0 (en) * 2018-02-20 2018-04-04 Univ Oxford Innovation Ltd Authentication device
CN108389129B (en) * 2018-02-27 2020-12-04 创新先进技术有限公司 Transaction execution method and device based on block chain and electronic equipment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11392443B2 (en) * 2018-09-11 2022-07-19 Hewlett-Packard Development Company, L.P. Hardware replacement predictions verified by local diagnostics
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
KR20230039775A (en) 2019-05-31 2023-03-21 애플 인크. User interfaces for audio media control
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account

Citations (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US20020161655A1 (en) * 1998-01-07 2002-10-31 Jonathan L. Bredin Methods and apparatus for processing smartcard transactions
US20030014632A1 (en) * 2001-07-16 2003-01-16 Vanstone Scott A. Trusted button
US20030080852A1 (en) * 2001-10-31 2003-05-01 International Business Machines Corporation Secure smart card
US20030172167A1 (en) * 2002-03-08 2003-09-11 Paul Judge Systems and methods for secure communication delivery
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6718390B1 (en) * 1999-01-05 2004-04-06 Cisco Technology, Inc. Selectively forced redirection of network traffic
US20040065728A1 (en) * 2001-01-26 2004-04-08 Didier Tournier Integrated circuit card or smart card incorporating a security software card, and communication device co-operating with same
US20040088562A1 (en) * 2002-10-31 2004-05-06 Schlumberger Malco, Inc. Authentication framework for smart cards
US20040095894A1 (en) * 2002-11-15 2004-05-20 Jaana Eloranta Method and system for handling connection information in a communication network
US6850909B1 (en) * 1998-12-22 2005-02-01 At&T Corp. Using smartcards to enable probabilistic transactions on an untrusted device
US20050097363A1 (en) * 2003-10-17 2005-05-05 Nokia Corporation Authentication of messages in a communication system
US6895502B1 (en) * 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
US6934841B2 (en) * 1999-12-15 2005-08-23 3M Innovative Properties Company Smart card controlled internet access
US6941404B2 (en) * 2000-12-19 2005-09-06 Safenet B.V. Data transfer device, transaction system and method for exchanging control and I/O data with a data processing system
US6996840B1 (en) * 1998-12-18 2006-02-07 Myspace Ab Method for executing a security critical activity
US7010681B1 (en) * 1999-01-29 2006-03-07 International Business Machines Corporation Method, system and apparatus for selecting encryption levels based on policy profiling
US20060185021A1 (en) * 2002-03-15 2006-08-17 Microsoft Corporation Method and system of integrating third party authentication into internet browser code
US7127607B1 (en) * 2000-06-30 2006-10-24 Landesk Software Limited PKI-based client/server authentication
US20060294023A1 (en) * 2005-06-25 2006-12-28 Lu Hongqian K System and method for secure online transactions using portable secure network devices
US7228424B2 (en) * 2002-08-12 2007-06-05 Mossman Associates Inc Method and system for using optical disk drive as a biometric card reader for secure online user authentication
US20070130617A1 (en) * 2005-12-02 2007-06-07 Durfee Glenn E System and method for establishing temporary and permanent credentials for secure online commerce
US20070132733A1 (en) * 2004-06-08 2007-06-14 Pranil Ram Computer Apparatus with added functionality
US20070192875A1 (en) * 2006-02-15 2007-08-16 Samsung Electronics Co., Ltd. Method and apparatus for importing content having plurality of parts
US7270276B2 (en) * 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US7275160B2 (en) * 2000-08-18 2007-09-25 Hewlett-Packard Development Company, L.P. Trusted system
US20070260555A1 (en) * 2005-08-03 2007-11-08 Tp Lab System, method and apparatus for conducting a secure transaction over a call
US7296149B2 (en) * 2002-03-18 2007-11-13 Ubs Ag Secure user and data authentication over a communication network
US7302585B1 (en) * 1999-05-28 2007-11-27 Hewlett-Packard Development Company, L.P. System for providing a trustworthy user interface
US20070291936A1 (en) * 2006-02-10 2007-12-20 Milana Joseph P Consumer-driven secure sockets layer modulator
US20070300057A1 (en) * 2006-05-19 2007-12-27 Identity Alliance Dynamic Web Services Systems and Method For Use of Personal Trusted Devices and Identity Tokens
US20080294563A1 (en) * 2004-06-30 2008-11-27 France Telecom Multipurpose Electronic Payment Method and System
US7472413B1 (en) * 2003-08-11 2008-12-30 F5 Networks, Inc. Security for WAP servers
US20090106556A1 (en) * 2007-10-19 2009-04-23 Memory Experts International Inc. Method of providing assured transactions using secure transaction appliance and watermark verification
US7725933B2 (en) * 2003-10-07 2010-05-25 Koolspan, Inc. Automatic hardware-enabled virtual private network system
US7801827B2 (en) * 1999-08-31 2010-09-21 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7853997B2 (en) * 2005-07-07 2010-12-14 Texas Instruments Incorporated Method and system for a multi-sharing security firewall
US7953968B2 (en) * 2005-08-04 2011-05-31 Gilbarco Inc. System and method for selective encryption of input data during a retail transaction

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2997007B2 (en) 1990-05-14 2000-01-11 株式会社リコー Voice pattern matching method
JPH09219700A (en) * 1996-02-09 1997-08-19 Toppan Printing Co Ltd Data communication system, data communication equipment and ic card
SE9603962D0 (en) * 1996-10-30 1996-10-30 Christian Wettergren Device and method of communication
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
EP1002410B1 (en) * 1997-08-06 2004-11-17 Tachyon, Inc. A distributed system and method for prefetching objects
US6343350B1 (en) * 1998-02-13 2002-01-29 International Business Machines Corporation Conserving storage space by means of low resolution objects
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
US6389462B1 (en) * 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US20010044818A1 (en) * 2000-02-21 2001-11-22 Yufeng Liang System and method for identifying and blocking pornogarphic and other web content on the internet
JP5160003B2 (en) * 2000-05-10 2013-03-13 ソニー株式会社 Settlement management device, program, storage medium, management method, client device, processing method, and data storage device
JP2003196158A (en) * 2001-12-26 2003-07-11 Matsushita Electric Ind Co Ltd Nonvolatile semiconductor storage device
US6896174B2 (en) * 2002-10-04 2005-05-24 Illinois Tool Works, Inc. Single piece packaging container
JP2003348074A (en) * 2003-05-22 2003-12-05 Casio Comput Co Ltd Device and method for encryption
JP2005149036A (en) * 2003-11-14 2005-06-09 Fujitsu Ltd Method for electronic commerce transaction
US20050160161A1 (en) * 2003-12-29 2005-07-21 Nokia, Inc. System and method for managing a proxy request over a secure network using inherited security attributes
CN100417066C (en) * 2004-12-29 2008-09-03 国际商业机器公司 Multi-territory accessing proxy using in treating safety problem based on browser application
CN100531212C (en) * 2006-01-21 2009-08-19 华为技术有限公司 System and method of consulting device information
US7962742B2 (en) 2006-02-22 2011-06-14 Henry Samuel Schwarz Internet secure terminal for personal computers
JP2007249805A (en) * 2006-03-17 2007-09-27 Internatl Business Mach Corp <Ibm> Electronic authentication method and electronic authentication system
EP2143232B1 (en) 2007-04-05 2016-07-06 International Business Machines Corporation System and method for distribution of credentials
US8799171B2 (en) 2008-04-01 2014-08-05 International Business Machines Corporation Secure online banking transaction apparatus and method

Patent Citations (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US20020161655A1 (en) * 1998-01-07 2002-10-31 Jonathan L. Bredin Methods and apparatus for processing smartcard transactions
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6996840B1 (en) * 1998-12-18 2006-02-07 Myspace Ab Method for executing a security critical activity
US6850909B1 (en) * 1998-12-22 2005-02-01 At&T Corp. Using smartcards to enable probabilistic transactions on an untrusted device
US6718390B1 (en) * 1999-01-05 2004-04-06 Cisco Technology, Inc. Selectively forced redirection of network traffic
US7010681B1 (en) * 1999-01-29 2006-03-07 International Business Machines Corporation Method, system and apparatus for selecting encryption levels based on policy profiling
US7302585B1 (en) * 1999-05-28 2007-11-27 Hewlett-Packard Development Company, L.P. System for providing a trustworthy user interface
US7801827B2 (en) * 1999-08-31 2010-09-21 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US6934841B2 (en) * 1999-12-15 2005-08-23 3M Innovative Properties Company Smart card controlled internet access
US6895502B1 (en) * 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
US7127607B1 (en) * 2000-06-30 2006-10-24 Landesk Software Limited PKI-based client/server authentication
US7275160B2 (en) * 2000-08-18 2007-09-25 Hewlett-Packard Development Company, L.P. Trusted system
US6941404B2 (en) * 2000-12-19 2005-09-06 Safenet B.V. Data transfer device, transaction system and method for exchanging control and I/O data with a data processing system
US20040065728A1 (en) * 2001-01-26 2004-04-08 Didier Tournier Integrated circuit card or smart card incorporating a security software card, and communication device co-operating with same
US8099769B2 (en) * 2001-07-16 2012-01-17 Certicom Corp. System and method for trusted communication
US20030014632A1 (en) * 2001-07-16 2003-01-16 Vanstone Scott A. Trusted button
US7216237B2 (en) * 2001-07-16 2007-05-08 Certicom Corp. System and method for trusted communication
US20030080852A1 (en) * 2001-10-31 2003-05-01 International Business Machines Corporation Secure smart card
US20030172167A1 (en) * 2002-03-08 2003-09-11 Paul Judge Systems and methods for secure communication delivery
US20060185021A1 (en) * 2002-03-15 2006-08-17 Microsoft Corporation Method and system of integrating third party authentication into internet browser code
US7296149B2 (en) * 2002-03-18 2007-11-13 Ubs Ag Secure user and data authentication over a communication network
US7228424B2 (en) * 2002-08-12 2007-06-05 Mossman Associates Inc Method and system for using optical disk drive as a biometric card reader for secure online user authentication
US20040088562A1 (en) * 2002-10-31 2004-05-06 Schlumberger Malco, Inc. Authentication framework for smart cards
US20040095894A1 (en) * 2002-11-15 2004-05-20 Jaana Eloranta Method and system for handling connection information in a communication network
US7472413B1 (en) * 2003-08-11 2008-12-30 F5 Networks, Inc. Security for WAP servers
US7725933B2 (en) * 2003-10-07 2010-05-25 Koolspan, Inc. Automatic hardware-enabled virtual private network system
US20050097363A1 (en) * 2003-10-17 2005-05-05 Nokia Corporation Authentication of messages in a communication system
US20070132733A1 (en) * 2004-06-08 2007-06-14 Pranil Ram Computer Apparatus with added functionality
US20080294563A1 (en) * 2004-06-30 2008-11-27 France Telecom Multipurpose Electronic Payment Method and System
US7270276B2 (en) * 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060294023A1 (en) * 2005-06-25 2006-12-28 Lu Hongqian K System and method for secure online transactions using portable secure network devices
US7853997B2 (en) * 2005-07-07 2010-12-14 Texas Instruments Incorporated Method and system for a multi-sharing security firewall
US20070260555A1 (en) * 2005-08-03 2007-11-08 Tp Lab System, method and apparatus for conducting a secure transaction over a call
US7953968B2 (en) * 2005-08-04 2011-05-31 Gilbarco Inc. System and method for selective encryption of input data during a retail transaction
US20070130617A1 (en) * 2005-12-02 2007-06-07 Durfee Glenn E System and method for establishing temporary and permanent credentials for secure online commerce
US20070291936A1 (en) * 2006-02-10 2007-12-20 Milana Joseph P Consumer-driven secure sockets layer modulator
US20070192875A1 (en) * 2006-02-15 2007-08-16 Samsung Electronics Co., Ltd. Method and apparatus for importing content having plurality of parts
US20070300057A1 (en) * 2006-05-19 2007-12-27 Identity Alliance Dynamic Web Services Systems and Method For Use of Personal Trusted Devices and Identity Tokens
US20090106556A1 (en) * 2007-10-19 2009-04-23 Memory Experts International Inc. Method of providing assured transactions using secure transaction appliance and watermark verification

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173448A1 (en) * 2008-09-17 2011-07-14 International Business Machines Corporation Authorization of server operations
US8938784B2 (en) 2008-09-17 2015-01-20 International Business Machines Corporation Authorization of server operations
US8856919B2 (en) 2008-09-17 2014-10-07 International Business Machines Corporation Authorization of server operations
US8640255B2 (en) 2008-09-17 2014-01-28 International Business Machines Corporation Authorization of server operations
US20100199086A1 (en) * 2009-02-03 2010-08-05 InBay Technologies, Inc. Network transaction verification and authentication
US8510811B2 (en) 2009-02-03 2013-08-13 InBay Technologies, Inc. Network transaction verification and authentication
US9736149B2 (en) 2009-02-03 2017-08-15 Inbay Technologies Inc. Method and system for establishing trusted communication using a security device
US9548978B2 (en) 2009-02-03 2017-01-17 Inbay Technologies Inc. Method and system for authorizing secure electronic transactions using a security device
US9521142B2 (en) 2009-02-03 2016-12-13 Inbay Technologies Inc. System and method for generating passwords using key inputs and contextual inputs
US9485254B2 (en) 2009-02-03 2016-11-01 Inbay Technologies Inc. Method and system for authenticating a security device
US10313328B2 (en) 2009-02-03 2019-06-04 Inbay Technologies Inc. Method and system for establishing trusted communication using a security device
US8468582B2 (en) 2009-02-03 2013-06-18 Inbay Technologies Inc. Method and system for securing electronic transactions
US8973111B2 (en) 2009-02-03 2015-03-03 Inbay Technologies Inc. Method and system for securing electronic transactions
US20110154459A1 (en) * 2009-02-03 2011-06-23 Randy Kuang Method and system for securing electronic transactions
US9608988B2 (en) 2009-02-03 2017-03-28 Inbay Technologies Inc. Method and system for authorizing secure electronic transactions using a security device having a quick response code scanner
US9137224B2 (en) 2009-02-03 2015-09-15 Inbay Technologies Inc. System and method for secure remote access
US8739252B2 (en) 2009-02-03 2014-05-27 Inbay Technologies Inc. System and method for secure remote access
US11716321B2 (en) 2009-02-03 2023-08-01 Inbay Technologies Inc. Communication network employing a method and system for establishing trusted communication using a security device
US20110055047A1 (en) * 2009-05-19 2011-03-03 Fox Brian J Integrated identity and financial fraud protection and proxy services delivery system and method
US9674295B2 (en) * 2009-05-19 2017-06-06 Virtual World Computing, Llc Methods for establishing and using a transaction-specific, browser-specific debit card
US20110055552A1 (en) * 2009-09-02 2011-03-03 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften Private, accountable, and personalized information delivery in a networked system
GB2488705B (en) * 2009-11-27 2016-03-09 Ibm Secure pin management of a user trusted device
US8423783B2 (en) 2009-11-27 2013-04-16 International Business Machines Corporation Secure PIN management of a user trusted device
US20110131639A1 (en) * 2009-11-27 2011-06-02 International Business Machines Corporation Secure PIN Management of a User Trusted Device
WO2011064708A1 (en) * 2009-11-27 2011-06-03 International Business Machines Corporation Secure pin management of a user trusted device
GB2488705A (en) * 2009-11-27 2012-09-05 Ibm Secure pin management of a user trusted device
US20110320974A1 (en) * 2010-06-29 2011-12-29 Kun Bai Method and system having a virtual keyboard on devices with size limited touch screen
EP2555484A1 (en) * 2011-08-02 2013-02-06 Giesecke&Devrient Security module for supporting a proxy function
US9344437B2 (en) 2011-09-23 2016-05-17 Jerome Svigals Internet of things security
US9432378B1 (en) 2011-09-23 2016-08-30 Jerome Svigals Internet of things security
US9319404B2 (en) 2011-09-23 2016-04-19 Jerome Svigals Security for the internet of things
US20150200914A1 (en) * 2011-09-23 2015-07-16 Jerome Svigals Secure Communications between a Smart Device and an External Network
US20130191494A1 (en) * 2012-01-23 2013-07-25 Kiranjit Singh Sidhu Secure Proxied Data Retrieval from Third-Party Services
US10257315B2 (en) * 2012-01-23 2019-04-09 Facebook, Inc. Secure proxied data retrieval from third-party services
US9166975B2 (en) 2012-02-16 2015-10-20 Inbay Technologies Inc. System and method for secure remote access to a service on a server computer
US9338159B2 (en) * 2012-03-19 2016-05-10 Nokia Technologies Oy Method and apparatus for sharing wireless network subscription services
GB2521560A (en) * 2012-09-05 2015-06-24 Mads Landrok Trusted user interface and touchscreen
US10084888B2 (en) 2012-10-25 2018-09-25 Samsung Electronics Co., Ltd. Method and apparatus for accelerating web service with proxy server
WO2014065634A1 (en) * 2012-10-25 2014-05-01 Samsung Electronics Co., Ltd. Method and apparatus for accelerating web service with proxy server
US9742809B1 (en) 2013-07-28 2017-08-22 Acceptto Corporation Authentication policy orchestration for a user device
US10148699B1 (en) 2013-07-28 2018-12-04 Acceptto Corporation Authentication policy orchestration for a user device
US20150033286A1 (en) * 2013-07-28 2015-01-29 Acceptto Corporation Authentication policy orchestration for a user device
US11349879B1 (en) 2013-07-28 2022-05-31 Secureauth Corporation System and method for multi-transaction policy orchestration with first and second level derived policies for authentication and authorization
US10715555B1 (en) 2013-07-28 2020-07-14 Acceptto Corporation Hierarchical multi-transaction policy orchestrated authentication and authorization
US9426183B2 (en) * 2013-07-28 2016-08-23 Acceptto Corporation Authentication policy orchestration for a user device
WO2015055973A1 (en) * 2013-10-16 2015-04-23 Mads Landrok Trusted user interface and touchscreen
US9588636B1 (en) * 2013-12-17 2017-03-07 Google Inc. Exit full screen mode of a web browser on content-based event
US10574443B2 (en) 2014-01-17 2020-02-25 Amazon Technologies, Inc. Secured communication in network environments
US9270449B1 (en) * 2014-01-17 2016-02-23 Amazon Technologies, Inc. Secured communication in network environments
US11321712B1 (en) 2014-03-29 2022-05-03 Acceptto Corporation System and method for on-demand level of assurance depending on a predetermined authentication system
US10325259B1 (en) 2014-03-29 2019-06-18 Acceptto Corporation Dynamic authorization with adaptive levels of assurance
US11657396B1 (en) 2014-03-29 2023-05-23 Secureauth Corporation System and method for bluetooth proximity enforced authentication
US10572874B1 (en) 2014-03-29 2020-02-25 Acceptto Corporation Dynamic authorization with adaptive levels of assurance
US10375067B2 (en) 2014-06-26 2019-08-06 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US9882900B2 (en) 2014-06-26 2018-01-30 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US11258829B2 (en) 2015-01-12 2022-02-22 n-tuple.co.ltd Method and device for secure communication using predefined URL
US10498773B2 (en) * 2015-01-12 2019-12-03 n-tuple.co.ltd Method and device for secure communication using predefined URL
US20180027026A1 (en) * 2015-01-12 2018-01-25 n-tuple.co.ltd Method and device for secure communication using predefined url
US20160269369A1 (en) * 2015-03-09 2016-09-15 Telefonaktiebolaget L M Ericsson (Publ) Enabling transmission encryption
US10412055B2 (en) * 2015-03-09 2019-09-10 Telefonaktiebolaget Lm Ericsson (Publ) Enabling transmission encryption
US10387980B1 (en) 2015-06-05 2019-08-20 Acceptto Corporation Method and system for consumer based access control for identity information
US11250530B1 (en) 2015-06-05 2022-02-15 Acceptto Corporation Method and system for consumer based access control for identity information
US11562455B1 (en) 2015-06-05 2023-01-24 Secureauth Corporation Method and system for identity verification and authorization of request by checking against an active user directory of identity service entities selected by an identity information owner
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US9832199B2 (en) * 2015-09-25 2017-11-28 International Business Machines Corporation Protecting access to hardware devices through use of a secure processor
US20170093853A1 (en) * 2015-09-25 2017-03-30 International Business Machines Corporation Protecting access to hardware devices through use of a secure processor
US11062319B1 (en) 2015-11-06 2021-07-13 Wells Fargo Bank, N.A. Systems and methods for funds transfers via a token management system
US10938789B2 (en) 2016-12-12 2021-03-02 AO Kaspersky Lab System and method for trusted presentation of information on untrusted user devices
US11431706B2 (en) 2017-09-08 2022-08-30 Kabushiki Kaisha Toshiba Communication control system and communication control device
US11133929B1 (en) 2018-01-16 2021-09-28 Acceptto Corporation System and method of biobehavioral derived credentials identification
US11101993B1 (en) 2018-01-16 2021-08-24 Acceptto Corporation Authentication and authorization through derived behavioral credentials using secured paired communication devices
US11367323B1 (en) 2018-01-16 2022-06-21 Secureauth Corporation System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score
US11005839B1 (en) 2018-03-11 2021-05-11 Acceptto Corporation System and method to identify abnormalities to continuously measure transaction risk
US11455641B1 (en) 2018-03-11 2022-09-27 Secureauth Corporation System and method to identify user and device behavior abnormalities to continuously measure transaction risk
US11096059B1 (en) 2019-08-04 2021-08-17 Acceptto Corporation System and method for secure touchless authentication of user paired device, behavior and identity
US11252573B1 (en) 2019-08-04 2022-02-15 Acceptto Corporation System and method for rapid check-in and inheriting trust using a mobile device
US11838762B1 (en) 2019-08-04 2023-12-05 Secureauth Corporation Method and system for identity verification and authorization of request by checking against an active user directory of identity service entities selected by an identity information owner
US10922631B1 (en) 2019-08-04 2021-02-16 Acceptto Corporation System and method for secure touchless authentication of user identity
US10824702B1 (en) 2019-09-09 2020-11-03 Acceptto Corporation System and method for continuous passwordless authentication across trusted devices
US11868039B1 (en) 2019-09-09 2024-01-09 Secureauth Corporation System and method for continuous passwordless authentication across trusted devices
US10951606B1 (en) 2019-12-04 2021-03-16 Acceptto Corporation Continuous authentication through orchestration and risk calculation post-authorization system and method
US11552940B1 (en) 2019-12-04 2023-01-10 Secureauth Corporation System and method for continuous authentication of user entity identity using context and behavior for real-time modeling and anomaly detection
CN111612544A (en) * 2020-05-25 2020-09-01 深圳市元征科技股份有限公司 Electronic certificate sending method and related device
US11329998B1 (en) 2020-08-31 2022-05-10 Secureauth Corporation Identification (ID) proofing and risk engine integration system and method
US11677755B1 (en) 2020-08-31 2023-06-13 Secureauth Corporation System and method for using a plurality of egocentric and allocentric factors to identify a threat actor
US11935066B1 (en) 2021-07-12 2024-03-19 Wells Fargo Bank, N.A. Systems and methods for funds transfers via a token management system

Also Published As

Publication number Publication date
JP5328801B2 (en) 2013-10-30
US9313201B2 (en) 2016-04-12
TW200929974A (en) 2009-07-01
CN101442525A (en) 2009-05-27
JP2011507054A (en) 2011-03-03
US8601256B2 (en) 2013-12-03
KR101253392B1 (en) 2013-04-15
WO2009066217A2 (en) 2009-05-28
BRPI0819314A8 (en) 2018-04-17
US20140165145A1 (en) 2014-06-12
US20100125729A1 (en) 2010-05-20
WO2009066217A3 (en) 2009-10-22
BRPI0819314B1 (en) 2020-12-01
EP2235697A2 (en) 2010-10-06
EP2235697B1 (en) 2016-09-28
CN101442525B (en) 2012-10-31
KR20100087029A (en) 2010-08-02

Similar Documents

Publication Publication Date Title
EP2235697B1 (en) Methods and devices for performing secure electronic transactions
US8924714B2 (en) Authentication with an untrusted root
JP6105721B2 (en) Start of corporate trigger type 2CHK association
KR101671351B1 (en) Privacy enhanced key management for a web service provider using a converged security engine
US9213992B2 (en) Secure online transactions using a trusted digital identity
US9485254B2 (en) Method and system for authenticating a security device
US8468582B2 (en) Method and system for securing electronic transactions
WO2016107319A1 (en) Method for loading secure key storage hardware, and browser client device
WO2016107320A1 (en) Website security information loading method, and browser device
US9608988B2 (en) Method and system for authorizing secure electronic transactions using a security device having a quick response code scanner
WO2016107321A1 (en) Secure communication system
JP2015526784A (en) Enhanced 2CHK authentication security through inquiry-type transactions
US8650626B2 (en) Information processing apparatus, information providing server, program, communication system, and login information providing server
KR20110081966A (en) Authorization of server operations
US8973111B2 (en) Method and system for securing electronic transactions
JP4820342B2 (en) User authentication method, user authentication apparatus, program, and recording medium
US11451401B2 (en) User device gated secure authentication computing systems and methods
WO2012034339A1 (en) Method and mobile terminal for realizing network payment
JP2009020783A (en) Authentication system and authentication method using noncontact ic and personal digital assistant
Caguioa et al. Portable Security Framework for Web Based Applications
FR2971350A1 (en) METHOD AND DEVICE FOR CONNECTING TO A REMOTE SERVICE FROM A HOST DEVICE

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BAENTSCH, MICHAEL;BUHLER, PETER;EIRICH, THOMAS;AND OTHERS;REEL/FRAME:022700/0796;SIGNING DATES FROM 20081215 TO 20090105

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION