Security and ticketing system control and management

a ticketing system and security technology, applied in the field of ticketing system control and management, can solve the problems of ticketing allowing fraudulent duplication, difficult to prevent multiple use of duplicated tickets only through software units, security devices implemented in hardware have limitations in hardware resources allocatable,

Inactive Publication Date: 2005-09-15
IBM CORP
View PDF6 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0013] The present invention also provides a controlling method for controlling a security device for restricting multiple uses of signed data. The controlling method may further cause the security device to execute the step of storing the immediately preceding hash value among the hash values generated in the past and sent from the counter array. Moreover, in the present invention, the controlling method may further cause the security device to execute the step of allowing the hash function unit to read a value in the counter and to calculate the hash value which is a concatenated value obtained by coupling the counter value with a value in the counter array.

Problems solved by technology

Such a ticket allows fraudulent duplication because of the nature of electronic data.
Although such fraudulent acts must be eliminated, the ticket in the present invention is a piece of electronic data, and it is difficult to prevent the multiple uses of the duplicated ticket only by means of a software unit.
However, a security device implemented in hardware has a limitation in hardware resources allocatable for this purpose.
However, such processing may cause response delays in transactions and may damage efficiency of using electronic tickets.
On the other hand, a method of storing the data for preventing fraudulent acts in the external area has a disadvantage of damaging reliability of the security device itself due to fraudulent accesses to the data for preventing the fraudulent acts.
However, it is hard to say that the method sufficiently addresses a question of restricting the number of signatures, i.e. restricting the multiple uses.
Accordingly, adoption of a data format in which the counter is simply added is not sufficient in terms of eliminating the fraudulent multiple uses.
However, to assure safe storage of this key involves additional complexity and a new threat to reliability.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security and ticketing system control and management
  • Security and ticketing system control and management
  • Security and ticketing system control and management

Examples

Experimental program
Comparison scheme
Effect test

embodiment

3. Implementation of Security Device (Embodiment)

[0056]FIG. 8 shows an embodiment of a ticketing system implementing the security device of the present invention. A ticketing system 50 of the present invention 50 includes a ticket issuer terminal 54 connected through a network 52, a user terminal 56 including the security device of the present invention, and a service terminal 58 capable of data intercommunication with the user terminal 56. In a certain embodiment of the present invention, a ticket issuer may be anyone who is supposed to issue given tickets for certain services, such as an event provider having right of issuing tickets for various events, a service provider providing fee-based information services, or a travel service provider having right of issuing tickets for vehicles, airplanes, trains and the like. Meanwhile, FIG. 8 explains that the service terminal 58 is connected to the network 52. However, in the present invention, it is not necessary to receive information...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A security device of this invention includes a nonvolatile storage unit 22 for storing a validity check unit including a counter updated every time signature function means 30 is called up, a volatile storage unit 24 for reading and storing a counter array out of an external nonvolatile storage unit storing the counter array, in which the counter array is obtained by coupling a hash value generated for each signature key with a signature number counter for counting the number of signatures performed by use of the signature key, and a hash function unit 28 for reading the counter array out of the volatile storage unit 24, generating the hash value, and transferring the hash value to the validity check unit for a validity check.

Description

FIELD OF THE INVENTION [0001] The present invention generally relates to prevention of fraudulent uses of digital tickets, or more specifically to a security device and an information processing device for performing security control and management of digital tickets. BACKGROUND OF THE INVENTION [0002] Along with diffusion of information processing devices such as personal computers, PDAs, cellular phones, and the like in recent years, it is conceivable that a technique for providing a service by use of a so-called digital ticket (hereinafter referred simply to as a ticket in the present invention) will become widespread. Such a ticket allows fraudulent duplication because of the nature of electronic data. Accordingly, it is conceivable to be increasingly necessary to prevent acts of performing multiple accesses by use of a fraudulently duplicated ticket (hereinafter referred to as multiple uses). [0003] Although such fraudulent acts must be eliminated, the ticket in the present inv...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q20/00G06Q20/06G06Q20/40G06Q20/42H04L9/00H04L9/10H04L9/32
CPCG06Q20/045G06Q20/40975H04L9/3263H04L9/3247H04L9/0894
Inventor MARUYAMA, HIROSHIMUNETOH, SEIJIYOSHIHAMA, SACHIKO
Owner IBM CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products