METHOD FOR PREVENTING THE MISUSE OF ELECTRONIC ACCESS PERMISSIONS, WHICH CAN BE MANAGED IN MOBILE ELECTRONIC DEVICES USING A WALLET APPLICATION AND WHICH ARE TRANSMITTED TO THE MOBILE ELECTRONIC DEVICES BY A SERVER, IN EACH CASE USING A LINK FOR DOWNLOADING THE ACCESS PERMISSION

A method for preventing misuse of electronic access permissions, managed in mobile electronic devices using a wallet application and transmitted by a server. A link is purchased from the server (2), during which a password or authentication data and a mobile electronic device, are specified via the link. When activating the link, a unique ID of the first mobile electronic device (3), which is associated with an ID of the purchased access permission, is transmitted to the server (2). The electronic access permission is only transferable from the first mobile electronic device (3) to another mobile electronic device (4) after the password is first entered with the server (2). Upon successful transfer, in the server (2) the access permission ID is now associated with the ID of the other mobile electronic device (4) and the access permission stored on the first mobile electronic device (3) is marked as invalid.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description

This application claims priority from European patent application serial no. 17185122.3 filed Aug. 7, 2017.

FIELD OF THE INVENTION

The present invention relates to a method for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission.

BACKGROUND OF THE INVENTION

From the prior art it is known to store and manage electronic access permissions, for example by means of so-called wallet applications on mobile electronic devices, such as smartphones and tablets. In this case it is possible, for example, by means of the IOS “Wallet” app, to forward electronic access permissions to other mobile electronic devices. This increases the convenience for the user, in the case where an authorized person would like to use a new mobile electronic device; on the other hand, this technique can allow personal electronic access permissions to be “borrowed”, thereby allowing a misuse of these access permissions.

SUMMARY OF THE INVENTION

The object of the present invention is to specify a method for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, the use of which excludes the possibility of misuse of the access permission while at the same time ensuring the facility for transmitting the electronic access permission to another mobile electronic device of an authorized person.

This object is achieved by the features of the independent claim(s). Further configurations according to the invention and advantages are apparent from the dependent claims.

Consequently, a method is proposed for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, wherein in said method an electronic access permission is purchased by means of an interaction with a server, wherein during the purchase of the electronic access permission by a buyer, a password or authentication data and a mobile electronic device are specified, wherein the electronic access permission is transmitted from the server to the mobile electronic device by means of a link for downloading the access permission.

According to the invention, in implementing the link for downloading the purchased access permission a unique ID of the mobile electronic device is transmitted to the server, which is associated with an ID of the acquired access permission, wherein a transmission of the electronic access permission from the first mobile electronic device to another mobile electronic device takes place only after the input of the password specified by the purchaser of the access permission, and/or input of the authentication data specified by the buyer of the access permission by means of an interaction with the server, wherein on completion of the transfer the access permission ID is associated with the ID of the other mobile electronic device in the server, and the server marks the access permission stored on the first mobile electronic device as invalid.

In the context of one design of the invention, after the transmission of the link for downloading the access permission to the mobile electronic device, a wallet application installed on the mobile device activates the link and in order to download the acquired access permission a unique ID of the mobile electronic device is transmitted to the server, wherein it is verified in the server whether an ID of the acquired access permission is associated with the transmitted unique ID of the mobile electronic device, wherein if this is not the case, the access permission ID and the unique ID of the mobile electronic device are associated with each other and the electronic access permission is then downloaded.

In the event that the electronic access permission is to be transferred from one mobile electronic device to another mobile electronic device, the wallet application of the mobile electronic device, whose unique ID is associated with the access permission ID, transmits a link for downloading the access permission to the other mobile electronic device, wherein the wallet application of the other mobile electronic device activates the link and transmits a unique ID of the other mobile electronic device to the server.

According to the invention, it is verified in the server whether an association of the access permission ID with a unique ID of another mobile electronic device exists, wherein if this is the case, the server sends a link to the other mobile electronic device, the activation of which by the wallet application leads to an input screen for either the password specified by the purchaser of the access permission or for the authentication data specified by the purchaser of the access permission, wherein if the password is valid or the authentication data are valid, the access permission ID is associated with the ID of the other mobile electronic device in the server and the electronic access permission is downloaded to the other mobile electronic device.

Then, the access permission stored on the first mobile electronic device is marked by the server as invalid, preferably by means of a push message to the wallet application, wherein the association of the ID of the first mobile electronic device with the electronic access permission is deleted and the corresponding data are stored on the server.

The design according to the invention provides a method for preventing the misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, the activation of which ensures that an access permission can only be transferred to another mobile electronic device if this is a mobile electronic device of an authorized person.

In the context of an extension of the invention, if an access permission is to be transferred from one mobile electronic device to another mobile electronic device, i.e. if the access permission ID has already been associated with a unique ID of a mobile electronic device, then on the basis of the number of the completed associations from the access permission ID to unique IDs of mobile electronic devices it is verified how often the access permission has already been transferred, wherein if the number of completed transfers has reached a predefined threshold value, no further transfer is possible.

BRIEF DESCRIPTION OF THE DRAWING

In the following, an example of the invention is described in greater detail on the basis of the attached FIGURE, which shows a sequence diagram to illustrate the main features of the method according to the invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS

Referring to the attached FIGURE, at the start of the method an electronic access permission is purchased by a buyer 1 by means of an interaction with a server 2 (step 1), wherein when the electronic access permission is purchased by the buyer a password or authentication data is specified. Then (step 2), the electronic access permission is transferred from the server 1 to a mobile electronic device 3 specified during the purchase of the access permission, by means of a link for downloading the access permission, wherein a wallet application installed on the mobile device 3 activates the link and in order to download the acquired access permission, a unique ID of the mobile electronic device is transmitted to the server 2 (step 3), wherein it is verified in the server 2 whether an ID of the acquired access permission is associated with the transmitted unique ID of the mobile electronic device 3, wherein if this is not the case, the access permission ID and the unique ID of the mobile electronic device 3 are associated with each other (step 4) and the electronic access permission is then downloaded.

If the electronic access permission is to be transferred from one mobile electronic device 3 to another mobile electronic device 4, i.e., if the access permission ID has already been associated with a unique ID of a mobile electronic device 3, then after initiation of the process by the owner of the mobile electronic device 3 (step 5) with whose unique ID the access permission ID is associated, the wallet application of the mobile electronic device 3, with whose unique ID the access permission ID is associated, transmits a link for downloading the access permission to the other mobile electronic device 4 (step 6), wherein the wallet application of the other mobile electronic device 4 activates the link (step 7) and transmits a unique ID of the other mobile electronic device 4 to the server 2.

It is then verified in the server 2 whether an association of the access permission ID with a unique ID of another mobile electronic device exists, wherein if this is the case, the server 2 sends a link to the other mobile electronic device 4 (step 8), the activation of which by the wallet application leads to an input screen for entering either the password specified by the purchaser of the access permission or for the authentication data specified by the purchaser of the access permission (step 9), wherein if the password is valid or the authentication data is valid, the access permission ID is associated with the ID of the other mobile electronic device 4 in the server 2, and the electronic access permission is downloaded to the other mobile electronic device 4.

The access permission stored on the first mobile electronic device 3 is then marked by the server 2 as invalid (step 11), preferably by means of a push message to the wallet application.

Claims

1. A method for preventing misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, the method comprising:

purchasing an electronic access permission by an interaction with a server (2),
specifying, during the purchase of the electronic access permission by a purchaser (1), a password or authentication data and a mobile electronic device, to which the electronic access permission is transmitted by the server (1) via a link for downloading the access permission,
when activating the link for downloading the purchased access permission, transmitting a unique ID of the mobile electronic device (3) to the server (2), which is associated with an ID of the purchased access permission,
only transferring the electronic access permission from the mobile electronic device (3) to another mobile electronic device (4) after the password specified by the purchaser of the access permission or the authentication data specified by the purchaser of the access permission is first entered by means of an interaction with the server (2), and
upon successful transfer, associating the access permission ID with the ID of the other mobile electronic device (4) in the server (2) and marking the access permission, stored on the first mobile electronic device (3), via the server (2) as invalid.

2. A method for preventing misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, according to claim 1, further comprising, after transferring the link for downloading the access permission to the mobile electronic device (3), a wallet application which is installed on the mobile device (3) activates the link and in order to download the acquired access permission, transmits a unique ID of the mobile electronic device to the server (2),

verifying in the server (2) whether an ID of the acquired access permission is associated with the transmitted unique ID of the mobile electronic device (3),
if this is not the case, associating the access permission ID and the unique ID of the mobile electronic device (3) with each other and the electronic access permission is then downloaded, and
if an electronic access is to be transmitted from one mobile electronic device (3) to another mobile electronic device (4), after initiation of the process by an owner of the mobile electronic device (3) with whose unique ID the access permission ID is associated, the wallet application of the mobile electronic device (3), with whose unique ID the access permission ID is associated, transmitting a link for downloading the access permission to the other mobile electronic device (4),
the wallet application of the other mobile electronic device (4) activating the link and transmitting a unique ID of the other mobile electronic device (4) to the server (2), whereupon a check is made in the server (2) as to whether an association exists between the ID of the access permission to be transferred with a unique ID of another mobile electronic device,
if this is the case, sending a link by the server (2) to the other mobile electronic device (4), the execution of which link by the wallet application leads to an input screen for either the password specified by the purchaser of the access permission or for the authentication data specified by the purchaser of the access permission,
if the password is valid or the authentication data are valid, associating the access permission ID with the ID of the other mobile electronic device (4) in the server (2) and downloading the electronic access permission to the other mobile electronic device (4).

3. A method for preventing misuse of electronic access permissions, which can be managed in mobile electronic devices using a wallet application, and which are transmitted to the mobile electronic devices by a server, in each case using a link for downloading the access permission, according to claim 1, further comprising:

if an access permission is to be transferred from one mobile electronic device (3) to another mobile electronic device (4), so that the access permission ID has already been associated with a unique ID of a mobile electronic device (3), then on a basis of a number of a completed associations between the access permission ID and unique IDs of mobile electronic devices, verifying how often the access permission has already been transferred, and
if the number of completed transfers has reached a predefined threshold value, preventing further transfer.
Patent History
Publication number: 20190043040
Type: Application
Filed: Jul 20, 2018
Publication Date: Feb 7, 2019
Inventors: Anders MALMBORG (Salzburg), Vaijayanthi Mala JAYAPRAKASH (Bangalore)
Application Number: 16/040,628
Classifications
International Classification: G06Q 20/36 (20060101); G06Q 20/32 (20060101); G06Q 20/40 (20060101);