Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ELECTRONIC PAYMENTS IN A MOBILE COMMUNICATION SYSTEM
Document Type and Number:
WIPO Patent Application WO/2009/136848
Kind Code:
A1
Abstract:
The present invention relates to electronic payments in a mobile communication system. In particular, the present invention relates to methods and arrangements for secure transmission using SMS in a mobile communication system. In a method according to the invention data and a PIN-code are stored in a memory in a mobile terminal. A first bit sequence is created from the data and the PIN- code where different 8-bit combinations represent each character of the data and the PIN-code. Next the first bit sequence is encrypted using a PKI (Public Key Infrastructure)public-key to create a second bit sequence. A sequence of characters is then created from the second bit sequence, where each character in the sequence of characters is represented by an 8-bit combination. The characters are then transposed to 7-bit characters to create a third bit sequence which is transmitted to a server using SMS. The data, the PIN-code and the first bit sequence are also erased from the memory in the mobile terminal.

Inventors:
MOHSS ANDERS (SE)
SAMILS HENRIK (SE)
Application Number:
PCT/SE2009/050466
Publication Date:
November 12, 2009
Filing Date:
April 30, 2009
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
PAYSYSTEM SWEDEN AB (SE)
MOHSS ANDERS (SE)
SAMILS HENRIK (SE)
International Classes:
G06F21/60; G06F21/72; G06F21/73; G06Q20/00; H04L9/32
Domestic Patent References:
WO2003015343A12003-02-20
WO2003096615A12003-11-20
Foreign References:
GB2372867A2002-09-04
US20060019634A12006-01-26
Other References:
See also references of EP 2291788A4
Attorney, Agent or Firm:
BRANN AB et al. (S- Stockholm, SE)
Download PDF:
Claims:

CLAIMS

1. A method for enabling a mobile terminal to securely transmit data and a Personal Identification Number-code, PIN-code, to a server, the method comprises;

-storing (101) the data and the PIN-code in a memory in the mobile terminal;

-creating (102) a first bit sequence where different 8-bit combinations represent each character of said data and said PIN-code;

-encrypting (103) said first bit sequence using a Public Key Infrastructure public-key, PKI public-key, to create a second bit sequence;

-creating (104) a sequence of characters from said second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination.

-erasing (105) the data, the PIN-code and the first bit sequence from the memory; -transposing (106) each 8-bit character in said sequence of characters to a 7-bit character to create a third bit sequence; and

-transmitting (107) said third bit sequence using Short Message Service, SMS, to the server.

2. A method according to claim 1, wherein said step of encrypting further comprises creating said second bit sequence with a maximum length of 1280 bits.

3. A method according to any of previous claims, wherein said step of encrypting is accomplished by using RSA up to 1024-bit encryption.

4. A method according to any of previous claims, wherein said step of transmitting using SMS, further comprises transmitting said third bit sequence in several separate SMS-messages.

5. A method according to any of previous claims, wherein said data is used for an economic transaction or an identification of a user.

6. A method according to any of previous claims, wherein said server is a server in an electronic payment solution.

7. A method for enabling a server to decrypt data and a first Personal Identification Number-code, PESf-code, and to verify a sender of said data and said first PIN-code the method comprises;

- receiving (201) in an Short Message Service message, SMS-message, a third bit sequence comprising a sequence characters, where each character is represented by a 7-bit combination;

- transposing (202) each 7-bit character in said sequence of characters to an 8-bit character;

- creating (203) a second bit sequence from said sequence of characters by using a Base64 decoder;

- retrieving (204) a phone number from which said data and said PESf-code was sent and finding in said server a second PIN-code and a Public Key Infrastructure private key, PKI private key, associated with said phone -number;

- decrypting (205) said second bit sequence using said PKI private-key to create a first bit sequence;

- creating (206) said data and said PESf-code from said first bit sequence, where each character in said PESf-code and said data is represented by an 8-bit combination; and

- verifying (207) the sender by comparing the first PIN-code and the second PIN-code.

8. A method according to claim 7, wherein said server is a server in an electronic payment solution.

9. A method according to any to claims 7 and 8, wherein said data is used for an economic transaction.

10. A mobile terminal (37) for secure transmission of data and a Personal Identification Number-code, PIN-code, to a server wherein said mobile terminal comprises; a memory (30) for storing the data and the PIN-code in the mobile terminal; creating means (31) for creating a first bit sequence where different 8-bit combinations represent each character of said data and said PIN-code; encryption means (32) for encrypting said first bit sequence using a Public Key Infrastructure public-key, PKI public-key, to create a second bit sequence; creating means (33) for creating a sequence of characters from said second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination. erasing means (34) for erasing the data, the PIN-code and the first bit sequence from the memory; transposing means (35) for transposing each 8-bit character in said sequence of characters to a 7-bit character to create a third bit sequence; and a transmitter (36) for transmitting said third bit sequence using Short Message Service, SMS, to the server.

11. A mobile terminal (37) according to claim 10, wherein said encryption means is further configured for creating said second bit sequence with a maximum length of 1280 bits.

12. A mobile terminal according to claims 10 or 11, wherein said encryption means is further configured for encrypting using RSA up to 1024-bit encryption.

13. A mobile terminal according to any of claims 9 to 12, wherein said server is a server in an electronic payment solution.

14. A server (47) for decrypting data and a first Personal Identification Number code, PIN-code, and for verifying a sender of said data and said first PIN-code, wherein said server comprises; a receiver (40) for receiving in an Short Message Service message, SMS- message, a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination; transposing means (41) for transposing each 7-bit character in said sequence of characters to an 8 -bit character; creating means (42) for creating a second bit sequence from said sequence of characters by using a Base64 decoder; retrieving means (43) for retrieving a phone number from which said data and said first PIN-code was sent and finding a second PIN-code and a Public Key Infrastructure private key, PKI private key, associated with said phone -number; decrypting means (44) for decrypting said second bit sequence using said PKI private -key to create a first bit sequence; creating means (45) for creating said data and said first PIN-code from said first bit sequence, where each character in said PESf-code and said data is represented by an 8-bit combination; and

verifying means (46) for verifying the sender by comparing the first PIN-code and the second PIN-code.

15. A server according to claim 14, wherein said server is a server in an electronic payment solution.

16. A server according to claim 14 or 15, wherein said data is used for an economic transaction.

Description:

Electronic payments in a mobile communication system

TECHNICAL FIELD The present invention relates to methods and arrangements in a mobile telecommunication system. In particular it relates to methods and arrangements for secure transmission in the mobile telecommunication system.

BACKGROUND The development of mobile terminals has over the past years been very rapid and today's mobile terminals support many different services e.g. MMS (Multimedia Messaging Service) and video calls besides ordinary phone calls. To be able to support these services today's mobile terminals often have several different radio access technologies e.g. GSM (Global System for Mobile communications), UMTS (Universal Mobile Telecommunications System) and WiFi. The mobile terminals also have several different ways of transporting data over these radio access technologies e.g. WAP (Wireless Application Protocol) and TCP/IP (Transmission Control Protocol/Internet Protocol). Even if today's mobiles terminals have support for advanced services, have many different radio access technologies and support different protocols for transporting data there are still many mobile terminals sold that do not support data transmission. If a service provider wants to provide a service that can be used from all mobile terminals the service provider also has to consider the mobile terminals already sold and what capabilities they have. A service provider is therefore confronted with a problem how the service should be provided so that it can be used from so many mobile terminals as possible.

Over the latest years the use of cash when performing payments has been reduced significantly. Instead, people use credit cards when paying in the shops and different electronic payment solutions when paying on the Internet. One of

the main problems with credit cards and other different electronic payment solutions is how to provide a secure solution. Matters that have been addressed before is for instance how to protect credit card numbers and other sensitive information when used on the Internet. As mentioned above today's mobile terminals also have data transmission capabilities which mean that they also can be used for Internet services, including different payments solutions. A further problem when using a mobile terminal in an electronic payment solutions is that the mobile terminal easily can be stolen or lost, which could lead to that sensitive information stored in the mobile terminal, like for instance credit card information, could be lost and used by a forger. Yet another problem when using a mobile terminal in an electronic payment solution is that information transmitted from the mobile terminal can be eavesdropped and used by a forger.

SUMMARY It is therefore an object of the present invention to provide an improved solution for electronic payments in a mobile telecommunication system for obviating at least some of the above mentioned problems. The inventive solution to this end intends to use an SMS-message encrypted with a public key in order to be able to perform payments and to verify a sender of the SMS-message. By using a public key for the encryption a more secure solution is provided since no private key needs to be stored in the mobile terminal. Another advantage achieved by using a public encryption key is that all mobile terminals can use the same public encryption key. An exchange of encryption keys is therefore not necessary before a SMS-message is sent from the mobile terminal.

According to a first aspect of the embodiments of the present invention, the above stated problem is solved by means of a method for enabling a mobile terminal to securely transmit data and a PIN-code (Personal Identification Number) to a server. The method comprises: storing the data and the PIN-code in a memory in the mobile terminal; creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code;

encrypting the first bit sequence using a PKI (Public Key Infrastructure) public- key to create a second bit sequence; creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination. The method further comprises erasing the data, the PIN-code and the first bit sequence from the memory; transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and transmitting the third bit sequence using SMS to the server.

According to a second aspect of the embodiments of the present invention, the above stated problem is solved by means of a mobile terminal for secure transmission of data and a PIN-code to a server wherein the mobile terminal comprises; a memory for storing the data and the PIN-code in the mobile terminal; creating means for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN-code; encryption means for encrypting the first bit sequence using a PKI public-key to create a second bit sequence. The mobile terminal further comprises creating means for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination; erasing means for erasing the data, the

PIN-code and the first bit sequence from the memory; transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence and a transmitter (36) for transmitting the third bit sequence using SMS (Short Message Service) to the server.

According to a third aspect of the embodiments of the present invention, the above stated problem is solved by means of a method for enabling a server to decrypt data and a first PIN-code and to verify a sender of said data and said PIN-code. The method comprises: receiving in an SMS message a third bit sequence comprising a sequence characters, where each character is represented by a 7-bit combination; transposing each 7-bit character in the sequence of

characters to an 8-bit character; creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PIN-code and a PKI private key associated with the phone -number; decrypting (205) the second bit sequence using the PKI private -key to create a first bit sequence. The method further comprises creating the data and the PESf- code from the first bit sequence, where each character in the PESf-code and the data is represented by an 8-bit combination and verifying the sender by comparing the first PIN-code and the second PIN-code.

According to a fourth aspect of the embodiments of the present invention, the above stated problem is solved by means of a server for decrypting data and a first PIN-code and for verifying a sender of the data and the PIN-code, wherein the server comprises: a receiver for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination; transposing means for transposing each 7- bit character in the sequence of characters to an 8-bit character; creating means for creating a second bit sequence from the sequence of characters by using a Base64 decoder; retrieving means for retrieving a phone number from which the data and the PESf-code was sent and finding in the server a second PESf-code and a PKI private key associated with the phone -number. The method further comprises decrypting means for decrypting the second bit sequence using the PKI private -key to create a first bit sequence; creating means for creating the data and the PIN-code from the first bit sequence, where each character in the PIN-code and the data is represented by an 8-bit combination and verifying means for verifying the sender by comparing the first PIN-code and the second PIN-code.

BRIEF DESCRIPTION OF THE DRAWINGS

Fig. 1 illustrates a method according to embodiments of the present invention.

Fig. 2 illustrates a method according to embodiments of the present invention.

Fig. 3 schematically illustrates a mobile terminal according to embodiments of the present invention.

Fig. 4 schematically illustrates a server according to embodiments of the present invention.

DETAILED DESCRIPTION

The foregoing and other objects, features and advantages of the invention will be apparent from the following detailed description of preferred embodiments.

The present invention sets forth methods and arrangements for performing payments in a mobile telecommunications system. The basic idea of the present invention is to utilize the fact that almost every mobile terminal supports SMS transmission which means that a payment solution provided via SMS can be used from almost every mobile terminal. The present invention also utilizes that sensitive information should be minimized in the mobile terminal and if the sensitive information is inserted in the mobile terminal the sensitive information should be erased from the mobile terminal after being used in the payment solution. Sensitive information should also be encrypted when transmitted from the mobile terminal. This would not only mean a payment solution that could be used from almost every mobile terminal but it will also facilitate a secure solution that prevents the sensitive information from being lost or eavesdropped and used by a forger.

Referring to figure 1, one aspect of the present invention relates to a method, which is illustrated by a flow chart in figure 1 , for enabling a mobile terminal to securely transmit data and PIN-code to a server. The server can for instance be a server used in an electronic payment solution. The data and the PIN-code can be used for an economic transaction or an identification of a user. The economic transaction may for instance imply that money is being transferred from one bank account to another bank account or a payment for a specific item identified

by the data. Initially, a user of the mobile terminal enters the data and the PESf- code in the mobile terminal. In step 101 , the data and the PIN-code are stored in a memory in the mobile terminal. If the data relates to, for instance an economic transaction, where money should be transferred from one subscriber to another subscriber the data may comprise a phone number to a receiver of the money, and a sum e.g. 100 indicating that the amount 100 should be transferred from an account associated with the user to an account associated with the receiver of the money. In the next step 102, a first bit sequence is created from the data and the PIN-code where each character in the data and the PIN-code is represented by different 8-bit combinations. If the data and the PIN-code for instance comprise 22 characters the first bit sequence will be 176 bits long. The data and the PIN-code have now been transformed to the first bit sequence in step 102. In step 103 the first bit sequence is encrypted using a PKI public-key to create a second bit sequence. Encryption in step 103 may be accomplished by using RSA up to 1024-bit encryption. According to one embodiment of the invention the second bit sequence is created with a maximum length of 1280 bits in step 103. Next in step 104, a sequence of characters is created from the second bit sequence by using a base 64 encoder, where each character is represented by an 8 -bit combination. To ensure that no sensitive information is left in the memory after the method has been accomplished the data, the PIN-code and the first bit sequence are erased from the memory in step 105. To be able to send the sequence of characters by using SMS each character in the sequence of characters is transposed from 8-bit characters to 7-bit characters to create a third bit sequence. Finally the third bit sequence is transmitted to the server using SMS in step 107. The third bit sequence may be transmitted in several separate SMS-messages.

Another aspect of the present invention relates to a method, fig. 2, for enabling a server to decrypt data and a first PIN-code and to verify a sender of the data and the first PIN-code. The server can for instance be a server in an electronic payment solution. The electronic payment solution may comprise an economic transaction which may imply that money is being transferred from one bank

account to another bank account or a payment for a specific item specified by the data. In the first step 201 , a third bit sequence comprising a sequence of characters is received in an SMS message. Each character in the sequence is represented by a 7-bit combination. Next, in the step 202, each 7-bit character in said sequence of characters is transposed to an 8-bit character. In the step 203 a second bit sequence is created from the sequence of characters by using a Base64 decoder. In step 204, a phone number from which said data and said first PIN-code were sent is retrieved from said server. Step 204 further comprises finding, in said server, a second PIN-code and a PKI private key associated with said phone-number. The PKI private key is used in step 205 to decrypt the second bit sequence to create a first bit sequence. From the first bit sequence, the data and the first PIN-code are created in step 206, where each character in the data and the first PIN-code is represented by an 8-bit combination. Finally the sender is verified in step 207 by comparing the first PIN-code and the second PIN-code.

Yet another aspect of the present invention relates to a mobile terminal 37 for secure transmission of data and a PIN-code to a server. The mobile terminal 37, is illustrated in figure 3. The server may be a server in an electronic payment solution. A memory is 30 is provided in the mobile terminal 37 for storing the data and the PIN-code in the mobile terminal. Creating means 31 is also provided in the mobile terminal 37 for creating a first bit sequence where different 8-bit combinations represent each character of the data and the PIN- code. In addition the mobile terminal 37 further comprises encryption means 32 for encrypting the first bit sequence using a PKI public-key to create a second bit sequence. The encryption means may be further configured for creating the second bit sequence with a maximum length of 1280 bits. According to other embodiments of the invention the encryption means may also be further configured for encrypting using RSA up to 1024-bit encryption. The mobile terminal 37 further comprises creating means 33 for creating a sequence of characters from the second bit sequence by using a Base64 encoder, where each character in the sequence of characters is represented by an 8-bit combination.

The mobile terminal 37 also comprises erasing means 34 for erasing the data, the PIN-code and the first bit sequence from the memory means 30 and transposing means for transposing each 8-bit character in the sequence of characters to a 7-bit character to create a third bit sequence. Finally, transmitting means 36 in the mobile terminal 37 is provided for transmitting the third bit sequence using SMS to the server. The third bit sequence may be transmitted in several separate SMS -messages by the transmitting means 36.

Referring to figure 4, another aspect of the present invention relates to a server for decrypting data and a first PIN-code and for verifying a sender of the data and the first PIN-code. The server may be a server in an electronic payment solution. The server 47 comprises receiver means 40 for receiving in an SMS message a third bit sequence comprising a sequence of characters, where each character is represented by a 7-bit combination. The server 47 comprises further transposing means 41 for transposing each 7-bit character in said sequence of characters to an 8 -bit character and creating means 42 in the server is provided for creating a second bit sequence from said sequence of characters by using a Base64 decoder. In addition, retrieving means 43 is provided in the server 47 for retrieving from a memory 48 a phone number from which the data and the PIN- code was sent. The retrieving means 43 is also configured to find in said memory 48 a second PIN-code and a PKI private key associated with the phone- number in the server. The server 47 also comprises decrypting means 44 for decrypting the second bit sequence using the PKI private -key to create a first bit sequence. In order to create the data and the first PIN-code from the first bit sequence the creating means 45 is also provided in the server 47, where each character in the PIN-code and the data is represented by an 8-bit combination. Finally, the server comprises verifying means 46 in the server for verifying the sender by comparing the first PIN-code and the second PIN-code.

The means mentioned in the present description can be software means, hardware means or a combination of both. The described subject matter is of

course not limited to the above described and in the drawings shown embodiments, but can be modified within the scope of the enclosed claims.