AU762708B2 - A cryptographic system and method for electronic transactions - Google Patents

A cryptographic system and method for electronic transactions Download PDF

Info

Publication number
AU762708B2
AU762708B2 AU43075/99A AU4307599A AU762708B2 AU 762708 B2 AU762708 B2 AU 762708B2 AU 43075/99 A AU43075/99 A AU 43075/99A AU 4307599 A AU4307599 A AU 4307599A AU 762708 B2 AU762708 B2 AU 762708B2
Authority
AU
Australia
Prior art keywords
service provider
transaction
message
cardholder
location
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU43075/99A
Other versions
AU4307599A (en
Inventor
Jay C. Chen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU4307599A publication Critical patent/AU4307599A/en
Application granted granted Critical
Publication of AU762708B2 publication Critical patent/AU762708B2/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption

Description

1 A CRYPTOGRAPHIC SYSTEM AND METHOD FOR ELECTRONIC
TRANSACTIONS
FIELD OF THE INVENTION The present invention relates generally to a cryptographic system and method for secure electronic transactions, and more particularly to an electronic card, which takes the form of a "smart card" and/or its equivalent software.
BACKGROUND OF THE INVENTION 10 The generic term, "smart card," generally denotes an integrated circuit (IC) card, that is, a credit-card-size piece of plastic with an embedded microchip. The IC chip on a smart card generally, but not necessarily, consists of a microprocessor (the CPU), read-only memory (ROM), random access memory (RAM), an input/output unit, and some persistent memory such as electrically erasable programmable read-only memory (EEPROM). The chip can 5 perform arithmetic computations, logic processing, data management,, and data .communication.
Smart cards are mainly of two types: contact and contact-less. The International Standard Organization (ISO) has established specifications for such electronic cards under the ISO series. In particular, ISO 7816 applies to integrated circuit(s) cards. Because of its 20 computing capability, a smart card can support a multitude of security features such as S. authentication, secured read/write, symmetric key and asymmetric key encryption/decryption.
These smart card security features make it well suited lor clcclronic commerce where data security and authenticity are of primary importance.
Smart card use has found application in many specialized fields such as mass 25 transportation, health insurance, parking, campus, gas, etc. And its potential use in electronic commerce and other financial areas are gaining popularity at a rapid pace. U.S. Pat. No.
5,521,362, issued to Robert S. Power on May 28,1996, entitled "Electronic purse card having multiple storage memories to prevent fraudulent usage and method therefor," describes an electronic purse application. Power's invention demonstrates a smart card's capability to be used as a secure financial instrument and not just as a storage device.
As advances in technology push smart-card chip computing to higher speeds and larger memory capacity; the concept of a "multi-application" smart card is increasingly becoming economically and physically feasible. U.S. Pat. No. 5,530,232 issued to Douglas C. Taylor on June 25, 1996, entitled "Multi-application data card," describes a multi-application card, which is capable of substituting for a plurality of existing single-application cards and satisfying both financial and non-financial requirements. The multi-application card uses a conventional data link to connect between the smart card and the remote service provider.
Taylor's invention, the multi-application card, does not relate to any kind of open network or cryptographic method.
U.S. Pat. No. 5,544,246 issued to Mandelhaum et al. on" on Aug. 5, 1996, entitled "Smart card adapted for a plurality of service providers and for remote installation of same," describes a smart card, which allows different service providers to coexist on the same smart card. Each service provider is considered a user of the smart card and is installed on the card by the 10 issuer/owner of the smart card. Each user is allowed to build a tree-like file structure and protect it with a password file. Mandelbaum's invention depicts a smart card allows for the creation and deletion of multiple applications. Mandelbaum's smart card controls the access to each application by using anappropriate password file.
U.S. Pat. N6. 5,671,279 issued to Taher Elgamal on September 23, 1997, entitled "Electronic commerce using a secure courier system," describes a system for implementing S*o. electronic commerce over a public network using public/private key cryptography. The Elgamal patent did not mention the use of a smart card as a tool in conducting the electronic commerce and the participants were authenticated through the use of digital certificates. The secure courier system requires a secured channel such as a Secure Socket Layer (SSL) between the trading 0 parties over an open network such as the Internet.
Pat. No. 5,790,677, issued to Fox et al. on August 4, 1998, entitled "System and method for secure electronic commerce transactions," describes a system and method having a registration process followed by a transaction process. During the registration phase, each participant of a transaction registers with a trusted credential-binding server by sending to the 2. 5 server a registration packet. The server produces unique credentials based upon the request S. received and sends them to the request originator. During the transaction phase, the originator of the transaction requests, receives and verifies the credentials of all intended recipients of the commerce document and/or instrument and encrypts the document and/or instrument using the public key of the individual recipient. Thus, each receiving party can decrypt and access the information intended only for him. Fox's patent describes a process which reflects the theme of the so called "Secure Electronic Transaction" (SET) standard which is an ongoing effort supported by several major financial and software companies to establish a digital certificate and certificate authority based electronic commerce system.
U.S. Pat. No. 5,796,840 issued to Derek L. Davis on August 18, 1998, entitled "Apparatus and method for providing secured communication", describes a semiconductor device, which is capable of generating device-specific key pairs to be used in subsequent message authentication and data communication. The semiconductor device uses public/private key cryptography to ensure the authenticity of two communicating parties.
U.S. Pat. No. 5,534,857 issued to Simon G. Laing and Matthew P. Bowcock on July 9, 1996, entitled "Method and System for Secure, Decentralized Personalization of Smart Cards", describes a method and apparatus for securely writing confidential data from an issuer to a customer smart card at a remote location. A mutual session key for enciphering data transfer between a secure terminal and a secure computer is generated by using a common key stored in the secure computer and a retailer smart card.
It is clear from the inventions mentioned above that the architecture of a secure electronic commerce system involves a public key infrastructure and digital certificate authority associated with it.
On an open network, a secret key-based system is less flexible in terms of key distribution and key management, and is more subject to malicious attack. On the other hand, a public/private key-based system, with all its advantages over the secret key system, has its own daunting task of authenticating transaction parties to one another.
The current invention presents another system and method, which replaces the need for certificate authorities and digital certificates. The current invention is a hybrid system for electronic transactions. The hybrid system uses public/private keys during the key exchange phase and uses a session key as a secret key during the transaction phase.
Summary of the Invention .o.o The invention is a cryptographic system and method for electronic transactions by using an electronic card (EC) in the form of a smart card or equivalent software and S-communicating over a communications network.
The invention provides a system for electronic transactions comprising: an electronic card having, a cryptographic service for encryption and decryption; a data area for storing cardholder information; and a data area for storing service provider information including a public key of the service provider; a service provider member terminal responsive to activation of the electronic card; and o•* a service provider terminal in communication with the service provider member terminal, the service provider terminal decrypting communication from the service provider member terminal and encrypting communication to the service provider member terminal, the service provider member terminal encrypting communication to the service provider terminal and decrypting communication from the service provider terminal, the encrypted communication from the service provider member terminal to the service provider terminal including at least a portion of a key exchange request message encrypted using the service provider's public key from the electronic card, and the encrypted communication from the service provider terminal to the service provider member terminal including a key exchange response message including a session key generated by the service provider terminal, the session key being used to complete a transaction between the service provider member terminal and the service provider terminal.
The invention also provides a method of conducting an electronic transaction using an electronic card having a public key of a service provider, the method comprising: formatting a key exchange request message at a cardholder location, at least a portion of the key exchange request message being encrypted using the service provider's public key from the electronic card; sending the key exchange request message from the cardholder location to a service provider location; generating a session key at the service provider location in response to the key exchange request message; formatting a key exchange response message having the session key at the 25 service provider location; e Csending the key exchange response message to the cardholder location; and S. *completing the transaction between the cardholder and the service provider using the session key.
The preferred embodiment of the invention uses an open network, such as the Internet. Alternative embodiments of the invention may use other types of networks.
An embodiment of the invention may either use a physical smart card, or alternatively, 0 a smart card, which is implemented as computer software package and runs on a computing device such as a personal computer Likewise, a merchant involved in a transaction may use a merchant device, which is a point-of-sale terminal, or a device, 35 which uses software on a host computer to communicate with an EC and a service provider. When a smart card is used, a smart card reader is also needed to allow the card to communicate with a host device, such as a network ready merchant terminal, a PC, or any other electronic device, which is capable of supporting smart card transactions.
In a public key and digital certificate based system, transaction participants exchange public information through the use of digital certificates or other electronic credentials which are issued and certified by a certificate authority (CA) or credential binding server. The communication between the CA or the server and each participant of the transaction must be secure. Random numbers and digital signatures are used to ensure the authenticity and validity of the messages transmitted among the participants.
The cryptographic system and method of the preferred cmbodiment of the invention also uses public/private key cryptography, but it works in a slightly different way. The cryptographic system and method does not seek to create another kind of trust relationship as the one that exists between holders of digital certificates and the certificate authorities. It particularly targets large membership-based financial institutions such as a large credit card company and all its cardholders, or a major bank and all its ATM cardholders as its potential users. Non-financial institution can also use this cryptographic system and method to conduct commercial or nonfinancial transactions over a network.
A service provider (SP) provides some service to its members. Financial institutions are just one kind of service provider. A service provider can also be non-financial in nature.
Regardless whether a service provider is a financial institution or a non-financial institution, 2. essentially the same process occurs. The only difference between a transaction involving a financial institution and a transaction involving a non-financial institution is that the messages S may include different data fields.
When an EC holder signs up with one of the service providers, the service provider creates a dedicated entry on the EC. Each entry contains the account information for the service provider, the SP's public key, access control information, and other related data. Each EC can support a predetermined number ten) of such entries and each such entry is a representation of one service provider.
By using the public/private key cryptography, the key distribution process is much simplified: The EC holder him/her/self or any trusted third party such as a bank branch or even a post office can perform the task. The SP's public key is only used for the initial key exchange between the SP and the cardholder. After the initial key exchange step, the SP assigns a session key, which protects any further message exchange between the cardholder and the SP or between the cardholders' themselves.
This hybrid system, which uses both public key/private key cryptography and secret key 1 cryptography session key), is in contrast to other secret-key systems in that in the hybrid system, the secret key session key) is valid for a single session and is not applicable to other sessions. A session has a determinate length of time. A session may temlinate based upon a time period or upon conditions being satisfied.
Where a merchant is involved in a transaction, the merchant goes through essentially the same procedures as the EC holder to communicate with the SP. The nmerchant will first perform a key exchange with the SP and receive a session key. The session key will be used by the merchant for subsequent communication with the SP. The cardholder and the merchant digitally sign each message going to the SP and the SP similarly signs the response message going back to the cardholder and the merchant.
.In the event that a transaction requires interactions with another certificate-based system, the SP, after authenticating the cardholder and the merchant based on further information exchange after the initial key exchange, can act as a surrogate-certificate for the cardholder and the merchant. In the most extreme case, the SP performs solely this surrogate function and becomes a gateway for the certificate-based system. This type of hierarchy is highly desirable o since it reduces the number of trust relationships needed to carry out a transaction among multiple systems. In addition, it eliminates the users' need to carry certificates.
BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a block diagram showing the relationship among the components of a S system according to an embodiment of the invention.
S CFigure 2 shows the flow of the two transaction phases via a network.
S. Figure 3 is the diagrammatic representation of an EC.
••Figure 4 shows the format of the service provider data area. Each service provider's o 25 information is allocated an entry in the table and is protected by access conditions.
Figure 5 shows how the digital signatures are used in an embodiment of the invention.
0,0 0 Figures 6A through 6Q shows the schematic flow chart of the cryptographic system and method used in an embodiment of the invention in order to conduct electronic transactions via an open telecommunication network, such as the Internet.
Figure 7 through Figure 11 depicts the final format and content of the combined request and response messages in the key exchange phase and the transaction phase.
Figure 12 shows a service provider conducting a transaction with participants that have been arranged in series.
Figure 13 shows a service provider transaction on a network with participants that have I been arranged in a hierarchical organization scheme.
DETAILED DESCRIPTION The preferred embodiment of the invention is a cryptographic system and method for electronic transactions by using an electronic card (EC) in the form of a smart card or equivalent software and communicating over a communications network.
In the preferred embodiment of the invention, the network is an open network such as the Internet. In alternative embodiments of the invention, other open networks and/or closed networks may be used to establish communication between a service provider and its members. For example, a service provider may use its own proprietary financial network to communicate with its members.
Any Internet protocol may be used for Internet connections. Example protocols, which can be used include TCP/IP, UDP, HTTP, and the like.
Communication may also be via a communications network transport service such as t the Public Switched Telephone Network (PSTN) usingtraditional analog telephone service Plain Old Telephone Service or POTS), or by using a digital communication service such as a T-I, El or DS-3 data circuit, Integrated Services Digital Network (ISDN), Digital SubscribcrLinc (DSL) services, or even using a wireless service, and the like. When implemented using such a service the invention may be implemented independent of a communications protocol at an electrical interface layer).
Communication may also be via a local area network (LAN) or WidcArca Network (WAN) such as Ethernet, Token Ring, FDDI, ATM or the like. Example protocols, which can be used include TCP/IP, IPX, OSI, and the like.
Other communication links might include an optical connection, a wireless RF modem 25: connection, a cellular modem connection, a satellite connection, etc.
The invention may be employed as long as a communication path can be established between a service provider and its members. The examples above are intended to illustrate several examples of the various communications environments in which the invention may be practiced. As is clear to one ordinarily skilled in the art, the invention is not limited to those environments detailed above.
The EC can take the form of a smart card device or a software package running on a computer system such as a personal computer When the EC is implemented on a smart card, it can be used on a network-ready computer system such as a PC to transact with another member and/or a selected service provider. It will need a read/write interface device to communicate with a computer system and some application software such as an Internet browser to interface with the cardholder and the network. If the EC is a software package loaded into a computer system, then no read/write interface is needed. The exemplary embodiment of the invention is for the EC to act as an electronic wallet (or cyber wallet) which functions similar to real wallet. A real wallet can carry credit cards, debit cards, ATM cards, health provider cards, membership cards, cash, etc. An EC has the digital equivalent of all the above-mentioned financial and non-financial instruments and enables conducting secure transactions over the Internet.
A service provider member can be a merchant and/or an EC cardholder. A merchant is a member who is paid by the service provider as a result of a transaction. A member can be both 1 0 a merchant and an EC cardholder. A merchant may engage in a transaction with other cardholders, which results in the merchant being paid by the service provider. A merchant may also be an EC cardholder'and purchase supplies, for example, from a merchant supplier.
0 The cryptographic system may involve communication between a service provider and any number of service provider members. Thus, communication can be between an EC and an SP, between a merchant and an SP, between a first EC, a second EC, and an SP, between a first merchant, a second merchant, and an SP, etc. An EC may communicate directly with a service provider to inquire about an account balance for example. A merchant may communicate with a service provider only on his own behalf and not on behalf of an EC because, for example, the merchant wants to know his own account balance with the service provider. Communication between the SP and its members may follow any permutation of the SP and its members. The organization of the communication links between the SP and its members may he serial and/or hierarchical. Communication between the SP and its members may also be serial and/or via routers, which route the messages between the SP and its members.
The cryptographic method is a two-phased key-exchange-transaction model. The first phase is a key exchange phase. The second phase is the transaction phase. In the key exchange phase, the members exchange keys with the service provider. The members send their keys to the service provider and the service provider uses the keys to send a session key to the members.
The session key protects any further message exchange between the cardholder and the SP or between the cardholders' themselves. In the transaction phase, either the SP can direct the transaction or the cardholders themselves may conduct the transaction.
Figure 1 is a block diagram showing the relationship among the components of a system according to an exemplary embodiment of the invention involving a cardholder, a merchant, and service provider.
-7- I An EC cardholder 20 can conduct a transaction over a network 50 and communicate with a merchant either by using an EC read/write device 82 attached to an onriginating computer 84 or by using EC equivalent software 92 running on an originating computer unit A merchant can conduct a transaction over a network by either using a network-ready point-of-sale(s) (POS) terminal 40 or by using EC equivalent software running on a merchant device 70 to conduct an electronic transaction with a selected service provider 60 via a network such as the Internet.
Once the access conditions to the card have been satisfied, the cardholder can perform financial or non-financial transactions with other participants of the system through the network 50. In Figure 1, there are three different scenarios in which a transaction over a network can be conducted.
In a POS transaction (Upper left side of figure the cardholder 20 swipes/inserts an °EC through/into a merchant's EC reader/writer 30 at a merchant's premises. The EC reader/writer is connected to a network-ready merchant POS terminal 40. The network- 1 *ready merchant POS terminal 40 is a secure tamper-resistant programmable device 0 S 0 .comprising an input means such as a keyboard, a display device, a processing unit, and 00* an EC read/write device 30 (an EC interface device). It is typically a small computer 0000 unit such as a PC equipped with a communication link to an open network. The POS terminal communicates to the SP via the network (Right side of figure I) A cardholder can conduct a transaction with other participants 0:00: of the system by inserting the EC 20 into a read/write device 82, which is connected to 0..0 "00 0 the cardholder's personal computer 84 which is the originating computer. The originating computer connects to a network 50 allowing the EC to communicate with 0° the merchant computer unit 70. The merchant computer unit 70 has EC equivalent 25" software 72 that enables the merchant to receive the EC gnerated message and Go** generates a message combining EC information and merchant information. Then, the combined message is sent to the SP over a network.
(Bottom side of figure 1) A cardholder can conduct a transaction with other participants of the system by using EC equivalent software 92 on the customer cardholder's personal computer 90. The transaction begins at the originating computer unit 90, that is, the cardholder's personal computer. The cardholder conducts the transaction over a network 50 and communicates with the merchant's computer unit 70, which in turn communicates with the SP 60 over a network While in the preferred embodiment of the invention, a personal computer is used to hold the I EC equivalent software, in alternative embodiments of the invention other electronic devices can be used to hold the EC equivalent software.
In the preferred embodiment of the invention, the network used to enable the EC to communicate with the merchant is the same network used to enable the merchant to communicate with the SP. In another embodiment, the network used to enable the EC to communicate with the merchant may not be the same network used to enable the merchant to communicate with the SP. In yet another embodiment, the network used to enable one merchant to communicate with the SP may not be the same as the network used to enable another merchant to communicate with the SP. In still yet another embodiment, the network used to enable an EC oO to communicate to the merchant may not be the same as the network used to enable another EC to communicate with another merchant. An embodiment may consist of a multiplicity of networks whereby different parties communicate.
In the preferred embbdiment of the invention, a transaction is broken down into two phases: a key exchange phase and a transaction phase. Figure 2 is a specific case, which illustrates the O two-phase key-exchange-transaction model where the SP directs the transaction phase. There is Sno direct exchange of sensitive information between participants when the SP directs the transaction.
The key exchange phase is the same where the transaction phase is among the cardholders themselves and where the SP directs the transaction phase. Where the transaction phase is among the cardholders themselves, the cardholders use the SP session key to communicate with each other and conduct a transaction.
ec Figure 2 demonstrates a financial transaction where the SP directs the transaction phase.
The transaction shown involves three parties: an EC (a transaction originator) 102, a merchant 104, and a service provider (SP) 106. The originating party is an EC cardholder who is the consumer and is represented by the computer unit 102. The computer unit 104 represents the merchant. The computer unit 106 represents the service provider. An SP is selected by both an EC and merchant.
Figure 2 demonstrates a financial transaction wherein the process flow is from an EC to a merchant to an SP. The cryptographic method's process flow is not limited to any particular order between merchants and EC cardholders. Figure 2 is merely an example of a particular transaction, which flows from EC to merchant to service provider. The process flow can also go from merchant to EC to service provider. Figure 2 demonstrates how service provider members (in this case, the EC cardholder and the merchant) create, append, and send messages to a service provider.
IThe ten arrows numbered 1 to 10 in figure 2 show how the messages flow among the three parties during the two transactions phases. Steps I through 4 belong to the key exchange phase and steps 5 through 10 belong to the transaction phase. In figure 2, the merchant serves as an intermediary between the EC and SP. In step 1, the key exchange request is formatted by the EC and sent to merchant. In step 2, the merchant combines his own key exchange message with the EC's key exchange message and sends the combination key exchange message to an SP. In step 3, the SP formats a key exchange response for the merchant, formats a key exchange response for the EC, combines the key exchange responses to form a combined key exchange response and sends the combined key exchange response to the merchant. In step 4, the merchant separates the key exchange response for the merchant from the key exchange response for the S0 0 EC and forwards the EC's key exchange response message back to the EC. Step 4 concludes the main activities in the key exchange phase.
°"The transaction phase begins with step 5. In step 5, the EC formats its transaction request 0 message and sends it to merchant. In step 6, the merchant combines the received transaction 0 request message with his own transaction request message and sends the combination transaction request message to the SP. In step 7, the SP formats a transaction response message for the merchant, formats a transaction response message for the EC, combines the transaction response messages and sends the combined transaction response message back to merchant. In step 8, the merchant separates the transaction response message for the merchant from the transaction Q .response message for the EC and forwards the EC's transaction response message back to the EC.
In step 9, the EC formats a confirmation message and sends it to the merchant. In step 10, the S• merchant combines the received confirmation message with his own confirmation message and sends the combination confirmation message the SP. Step 10 concludes the transaction phase ofa transaction.
S2. While figure 2 demonstrates a simple transaction, some transactions may involve multiple S" messages. During some transactions, more than one message may be required to complete each phase, in which case, those messages will follow the same rules of combination and flow pattern.
For example, during the transaction phase, the SP may require that the EC and the merchant send over account information first. If the account information is verified to be valid, the SP sends confirmation of the account information in the response message. Once the merchant and the EC receives the response message, then the EC and the merchant send the transaction amount and other transaction related information in the next message going to the SP. The SP subsequently approves or disapproves the transaction. The steps in figure 2 apply to both the account message and the transaction message.
If the completion of a transaction requires interaction with some external system such as a public key and digital certificate based system 108, the SP will act as a surrogate-certificate for the EC and the merchant and deal with the external system on behalfofthe EC and the merchant.
A desired result of the invention is to shield all of the participants of a transaction from an external system and therefore reduce the number of trust relationships needed to complete a transaction. If a participant of a transaction has dual membership of this system and an external system, then he has a choice of either acting as a member of this system or as a member of an external system. In the latter case, the SP will interface with the participants using the rules of an external system. For example, to deal with an external public and digital certificate or credential based system, the SP has in its possession all of the required certificate(s) or credential(s) which satisfies the trust relationship demanded by the external system. Such credentials are required in order for the SP and the external system to complete the transaction initiated by the EC and te merchant. In this case, only the SP needs to have a trust relationship S. with the extemrnal sysiem. Based on this trust relationship, individual ECs and merchants are able i 1 5 to complete transactions with the hypothetical external system.
S Figure 3 is a diagrammatic representation of a preferred embodiment of an EC. In a preferred embodiment of the invention, an EC is internally composed of the software/hardware components shown in Figure 3. The EC is ISO 7816-based and supports the same kind of communication protocols and commands as defined in ISO 7816.
2 The EC has a card operating system 550 to manage the EC's internal resources. The on-card cryptographic service 650 can be implemented in software or be provided by a cryptographic coprocessor (not shown in figure or other hardware solutions, or a hybrid of software and o hardware.
One of the unique features of the EC is the service provider data area (SPDA) in the EC 25 memory, which contains the service providers' account and key information. The service 0"0 provider data area (SPDA) 700 contains a number ofslots. In the preferred embodiment, the SPDA contains a pre-defined number ten) of slots one for each potential service provider.
In another embodiment, the number of slots may be dynamically changed. A record for each service provider can be placed into an empty slot. Each record contains the account number, public key, and other related information for a specific service provider.
Depending on the EC design, the SPDA can optionally allow each SP to include some software (such as an "applet" in the JAVA terminology) to manage its own on-card data and provide an interface between the SP card data and the host application. In other words, the SPDA can contain more than just simple data; it can allow each SP to put a self-contained application -11- S program (such as an applet) on the EC to provide its own unique service to the cardholder. The advantage of this type of design is that the EC itself is now detached from the type of service it can provide. Each SP can bring with it its own service capability. When another SP replaces an on-card SP, there will be no change necessary to the EC platform. The new SP applet is simply loaded into the card and it will perform what it is designed to do.
In the SPDA, each service provider is allocated space for public keys. In many transactions, only one key pair is used, but for some online transactions, two or more key pairs are required.
If the SP uses the same public/private key pair for both the incoming and the signing of outgoing messages, then one public key is enough. If the SP uses a different key pair for signing, then both SP public keys (one for incoming messages and one for the signing of outgoing messages) are required in the SPDA.
In the preferred embodiment of the invention, two public/private key pairs rather than one public/private key pair is used to communicate with other applications through a network because using two public/private key pairs rather than one public/private key pair provides greater 15 security. One pair is used for decrypting an incoming message, the sender encrypts the 0 message using the recipient's public key and the recipient decrypts the message using the corresponding private key. The other pair is for the sender to digitally sign the message he sends out and the recipicnt to verify the digital signature using the corresponding sender's public key.
Each service provider is allocated space for the number ofpublic keys used by the service provider. If the SP uses the same public/private key pair for both incoming messages and signing of outgoing messages, then one public key is enough. If the SP uses different key pairs for 0* receiving and signing messages, then both of the SP's public keys are required in the SPDA.
In an alternative embodiment of the invention, more than two public/private key pairs may be required and used by a service provider for even greater security.
When an EC holder is issued a new financial or non-financial instrument, the issuing institution or a trusted third party will load the needed information comprising a record into an S available slot. The information in the slot can be erased when the service provider account is closed. Some of the information in a slot can be read and modified during a transaction, e.g. an account balance. Some information such as account number is write protected, but can be read.
Some information such as a private key is both read and write protected. The access conditions 600 contain security information such as PINs, biometric data, etc., that an EC user must submit to open the card for use or to gain access to the information stored on the card.
Traditional Personal Identification Numbers (PINs) or other security measures such as biometrics data are used to protect the EC. Biometrics involves the measurement of a -12cardholder's biological traits, such as physical traits and behavioral traits. A biometric system may measure an individual's fingerprints, hand-geometry, hand writing, facial appearance, speech, physical movements, keyboard typing rhythms, eye features, breath, body odor, DNA, or any other physical attribute of the cardholder. The functions provided by an EC can be activated only after all the access conditions have been satisfied. Each service provider residing on the card can optionally implement other access conditions.
Figure 4 shows the format of the service provider data area of a preferred embodiment of the invention. Each service provider's information is allocated an entry in the table, which can be protected by additional access conditions. The PIN 712 and the miscellaneous data field 714 allows the service provider to provide extra protection or data field to the instrument it supports.
The name field 702 contains the names of the service providers, which can be used by the cardholder at the beginnjng of an online transaction to initially select the applicable service provider for a transaction. The key type field 704 specifies the type of key the service provider chooses to use, secret key, public key, etc. The key value 706 and account information fields 708 contain information unique to each service provider. The card type field 710 specifies the type of instrument a service provider supports.
In the preferred embodiment of the invention, the on-card Operating System (COS) provides some fundamental services for the cardholder. Following is a list of general functions which can be performed by the COS: Traditional OS functionality such as Memory management, task management, etc a External communication-rcad/write of user data and communication protocol handling.
0 Loading and updating of on-card cardholder information.
User PIN changes.
Service Provider Data Area management-such as loading and updating of individual service provider information, SPDA access control, etc.
The COS will also provide support during various stages of a transaction. For example, the COS can handle the SP selection at the beginning of a transaction and record the transaction into a log file when the transaction has been completed. An embodiment of the invention may implement one of the following two design approaches to the COS or a hybrid of the two design approaches: Most of the intelligence can be put into the COS whereby the COS supports most of the EC -13- 1functionalities. Consequently, each on-card service provider area relies on the COS to carry out the transaction with the merchant and the SP. In this approach, the COS can provide a uniform interface with the outside world for all on-card SPs and efficientl carries out the transaction once a SP has been selected. the Alternatively, the COS can be a pool of general services each on-card SP can utilize. Each SP data area can contain applets, which have the intelligence to carry out a transaction with the merchant and the SP. In this approach, the SP has more opportunity to implement its own unique feature when performing a transaction.
Figure 5 shows how digital signatures are used in the preferred embodiment of the invention. A sender of a message first prepares and sends the data portion of a message M 900 through a one way hash algorithm, 902. The output from the hash algorithm is called the message digest MD of the data portion of message M 903. The MD is then encrypted,
E(MD)
904, i.e. digitally signed, using the sender's private key (Pri). The result is called the digital signature DS of a data portion of a message M. The DS is then combined with the original data J.5 portion of the message M 900 and forms a complete message 906 ready for transmission to a recipient through a network The public-key encryption/decryption function can be any of a number of encryption/decryption functions. RSA, which takes its name from the first initials of RSA developers' last names (Ronald Rivest, Adi Shamir, and Len Adelman), is just one example of a public-key encryption/decryption method, which can be used in an embodiment of the invention.
When the intended recipient receives the message from a network 50, he first separates the S data portion of the message M 900 from the digital signature 912 combined with it. The recipient then runs the data portion of the message M 900 through the same hash algorithm 910 that was 5. used to encode the data portion ofmessage M 900, and consequently obtains a message digest MD 911 of the data portion of message M. The recipient then decrypts D(DS) 908 using the EC's public key, the digital signature 912 contained in the original message using the sender's public key and recovers the original message digest, denoted here as MD 909. MD 909 is compared with the new calculated MD 911 for correctness. If they are not identical, the original message has been corrupted and should be rejected.
Following is a list of symbols and abbreviations used in the figures 5 through 11: Acknowledgement DataEC A part of the message sent back by the EC to the SP. It notifies the SP that the previous message has been successfully received and processed.
-14- S Acknowledgement Data, A part of the message sent back by the merchant to the SP. It notifies the SP that the previous message has been successfully received and processed.
AIEc Account information of EC holder.
AIM Account information of merchant.
CRYPTO Cryptogram D Decryption function DSP.rvatc-Key Decryption using SP's private key.
DS Digital signature function.
DSE-Prive-.Key Digital signature signed by the EC on a message.
DSM-,,vae-Key Digital signature signed by the merchant on a message.
DSspP,,tiva,,cy= Digital signature signed by the SP on a message.
E Encryption function.
S: E (Data) Encryption of data under a data encryption key.
ESP-PK, ESP-Pubiic-Key Data encrypted by SP public key S1r 5 Eky-Ec. Dey-Ec Encryption/Decryption using the session key that the SP generated for the EC.
EkM. DS.e- Encryption/Decryption using the session key that the SP generated for the merchant.
EC Electronic card, or electronic card equivalent software H Apply a one-way hashing algorithm on M. It generates the message digest (MD) of M.
KE Key exchange phase.
M Merchant MD Message Digest MD Message Digest produced by message recipient using the message just received as input data.
.2 MDEc The message digest of a message going from EC to SP.
MD The message digest ofa message going from merchant to SP.
S* MDspM The message digest of a message going from SP to merchant MDsp.EC The message digest of a message going from SP to EC which is by passed by merchant.
PLAIN TEXT: Transaction data, which can be transmitted without encryption. Plain text can be different for different messages and transaction parties.
PLAIN TEXTEC Part of the transaction data provided by EC in its outgoing messages. Plain text data fields are not security sensitive. Therefore, they are transmitted without encryption.
Note that the content of this symbol can be different when used in a different message.
S PLAIN TEXT, Part of the transaction data provided by merchant in its outgoing messages.
Plain text data fields are not security sensitive. Therefore, they are transmitted without encryption. Note that the content of this symbol can be different when used in a different message.
PLAIN TEXTs-EC Part of the transaction data provided by SP for EC only in its outgoing messages. Plain text data fields are not security sensitive. Therefore, they are transmitted without encryption. Note that the content of this symbol can be different when used in a different message.
PLAIN TEXTsp.M Part of the transaction data provided by SP for merchant only in its outgoing messages. Plain text data fields are not security sensitive. Therefore, they are transmitted without encryption. Note that the content of this symbol can be different when used in a different message.
STD Sensitive transaction data, which requires encryption during data transmission.
STDE. Sensitive transaction digital data provided by EC in its outgoing messages. Note that the content of this symbol can be different when used in a different message.
S STDM Sensitive transaction digital data provided by merchant in its outgoing messages. Note that the content of this symbol can be different when used in a different message.
PK Public key 0* EC-PK, PK,. Public key of the electronic card.
M-PK, PKM Public key of the merchant.
SP-PK, Public key of the selected service provider.
Response Datas.Ec A part of the message sent back by the SP to the EC during the transaction S phase of a transaction. It can include approval/disapproval data and/or any other relevant data.
0 Response Datasp.M A part of the message sent back by the SP to the merchant during the 25: transaction phase of a transaction. It can include approval/disapproval data and/or any other relevant data.
S RN Random number.
RNE Random number generated by the EC and is sent to SP.
RNSP-EC Random number generated by the SP and is sent to EC.
RNM Random number generated by the merchant.
RNSP- Random number generated by the SP and is sent to M.
SP Financial or non-financial service provider TA Transaction (currency) amount.
Transaction Identification NumbersP.E, TIDP-E (Transaction IDSP.Ec) =A data field whose value -16- 1 is assigned by the SP during the key exchange phase of a transaction. The EC will use this value to communicate with the SP during the same transaction.
Transaction Identification NumberP.M, TIDSP, (Transaction IDsp,) A data field whose value is assigned by the SP during the key exchange phase of a transaction. The merchant will use this value to communicate with the SP during the same transaction.
Combine or concatenation of data within an encryption E or a decryption
D.
Figures 6A through 6Q comprise the flowchart for a preferred embodiment of the cryptographic system and method. For the purpose of simplifying the description and symbolism contained in figures 6A through 6Q, the flowchart assumes that each of the parties involved in the transaction uses one key pair. In another embodiment of the invention, two public key pairs may be used, in which case, both public keys need to be exchanged.
S. The preferred embodiment of the invention consists of two distinct phases: the key exchange phase and the tiansaction phase.
1.5 PHASE I: KEY EXCHANGE PHASE (HANDSHAKE PHASE) The EC cardholder inserts the EC into a card read/write device or starts the EC equivalent software and enters a PIN number and/or satisfies the access conditions 110 to use the EC card.
The entered security information conditions is compared 112 with the on-card information 114 to verify that user is authorized to use the EC. If the security information does not match the card security information, then the request to use the card is rejected 116. Otherwise, the card is unlocked 118 for use. Once the card is unlocked, the user can request the list of the on-card SPs available for selection and make a selection 120 by issuing an SP selection command to the EC.
Once the SP is selected, the EC proceeds to start the key exchange (KE) with the SP. The public S key of the selected SP, represented by the symbols SP-PK and PKsp is obtained from the EC's SPDA and is used to encrypt messages that will be sent to the SP.
The main purpose of the KE is to securely send the cardholder's public key, PKp, 126 and an EC random number, RNc 124 to the SP. The SP response to the EC is to assign a session key and a transaction ID to the EC, which will be used by the EC to communicate with the SP for the rest of the transaction. To format the KE message, the EC generates a random number, RNEC 124, concatenates it with the EC's public key, PKEC 126, and EC sensitive transaction data STDrc 128 relevant to the transaction and/or required by the SP. The EC encrypts them 122 using the SP's public key, PKsp, retrieved from the SPDA 120. The resulting EC cryptogram,
EE.
PK(RNEC*PKEc*STDEC), is then combined 130 with the plain text portion of the message, PLAIN TEXT:(. 132, if any, to form an EC combination message, PLAIN TEXT.(.*Es,.
-17- SPK(RNE*PKEc*STDEC). The EC's public key PKEC 126 may be placed in the plain text PLAIN TEXTEC instead of being encrypted when forming the EC combination message.
Only sensitive data is encrypted. Non-sensitive response data is included in the plain text.
Only the SP is able to read the sensitive data. In a multi-party transaction, the SP has full access to the sensitive information of all the participants.
The resulting EC combination message is then sent through a hashing algorithm 134 to form a hash message, which is the EC message digest MDEc. The EC message digest MDrc is digitally signed by the EC 136 using the EC private key 138 to form a digitally signed message Kcy. The digitally signed message DSClriv,,.-K y is then combined 140 with the EC combination message. The combination of the plain text PLAIN TEXTc. cryptogram CRYPTOEc and the digital signature DS..EC-Pr-Kcy is the KE message from the EC and is sent to the merchant 158 through a network. Plain text includes all the transaction data fields that are not sensitive in nature and therefore can be transmitted in a clear, discernable form; they do not need to be S encrypted. These data fields are different for each message and are defined by the transacting parties.
To communicate with the SP, the merchant goes through essentially the same steps to format its own KE message with the SP as the EC goes through to format the EC's KE message with the merchant. The cardholder and the merchant do not communicate with the SP individually, but through a combined message. Consequently, there will be no need to exchange any confidential financial information between the cardholder and the merchant. The merchant prepares his device for the transaction 142 and selects from his own SPDA, which resides within the merchant's device, the same SP as the EC cardholder has selected for the transaction 144.
The public key of the SP, represented by the symbols SP-PK and PKp. is obtained from the SP's S SPDA and is used to encrypt messages that will be sent to the SP.
25 To format its own KE message, the merchant generates a random number, RNM 148, concatenates it with the merchant's public key, PK, 150, and the merchant's sensitive transaction data STDM. Sensitive transaction data is data that is relevant to the transaction and/or required S* by the SP 152. The merchant encrypts 146 the combined data using the public key of the service provider, PKsp. The resulting cryptogram is then combined 154 with the plain text portion PLAIN TEXTM 156 of the message, if any, to form a merchant combination message. The merchant's public key PKM 150 may be placed within the plain text PLAIN TEXT, instead of being encrypted when forming the merchant combination message PLAIN TEXTM*Esp,
PK(RNM*PKM*STDM).
The merchant combination message [PLAIN TEXT,*ESP-K(RNM*PKM*STDM)] is further 1 combined 158 with the EC's KE message {[PLAIN TEXTEC.ESP,,(RNE*PKEc*STDEc)]*DS Pnvac-Kcy} to form the data portion of the KE message for both the merchant and the EC, the EC-merchant combination message {[PLAIN TEXTFc*ESPPK(RNEC*PKEC*STDEC)]*DSc.,.
K,}*[PLAIN TEXTM*ESPPK(RNM*PKM*STDM)] The EC-merchant combination message is sent through a hashing algorithm 160 to form a hash message, which is the merchant message digest MDM. The merchant message digest MDM is digitally signed 162 by the merchant using the merchant's private key 164 to form a merchant digitally signed message DSM-Privt.e Ky. The merchant digitally signed message DSM.rvate Key is then combined 166 with the data portion of the message, the EC-merchant combination message to form a key exchange request message [PLAIN TEXTE ESPPK(RNE*PKEC*STDEC)] [PLAIN TEXT Es.
PK(RNM*PKM*STDM) DSM.Pi,.Key for both the merchant and EC. This final message is sent to the SP through a network. Figure 7 represents the final format and content of the key exchange request message from a merchant to an SP.
In the preferred embodiment of the invention, the merchant does not check the MD of the EC's request message MDEc because the EC encrypts his public key. However, in an alternate embodiment of the invention, if the EC chooses not to encrypt his public key then the merchant can optionally check the EC's MD before passing it to the SP. In either the case where the EC encrypts his public key or where the EC does not encrypt his public key, for enhanced security and to avoid possible processing errors by the merchant, the SP can still check the EC's MD.
When the merchant receives a combination response from the SP for both himself and the EC, the merchant does not have to check the MD for the EC since it is part of the overall message formed by a single originator the SP. The merchant only needs to check the MD of the overall message he receives from the SP.
When the SP receives the KE request message, the SP first separates 168 the data portion of the KE request message from the DS and feeds the data portion of the KE request message into a one-way hash algorithm to recalculate the message digest, which becomes MDM. The SP then S separates the merchant's plain text PLAIN TEXTM, cryptogram CRYPTOM, digital signature DSM.N,,.Key and the EC's KE request message PLAIN TEXTc*CRYPTOI *DSFC,,,,,vK Using its own private key, the SP decrypts merchant's cryptogram 170 and recovers, among other information, the merchant's random number RN, 148 and the merchant's public key PKM 150.
The SP then uses the recovered PKm to decrypt the digital signature signed by the merchant DSM.
Prvate-Kcy and recovers the MDM for the merchant's KE message. The SP compares 172 the newly hashed MD^M 168 with the MD, 170 recovered by decrypting the DS from the original KE message. If there is a discrepancy between MD^, and MDM found, then the KE message has -19been corrupted and is therefore rejected 174. If MDAM and MDM match, then the SP separates the data portion of the EC's KE request message from the DS and feeds the data portion of the EC's KE request message into a one-way hash algorithm to recalculate the message digest (MD AEc) The SP then separates the EC's plain text PLAIN TEXT,,, if any, cryptogram CRYPTOEC and digital signature DSECPri,,, Ky, in the data portion of the EC's KE request message 176. Using its own private key, the SP decrypts EC's cryptogram and recovers, among other information, EC's random number RNEc and EC's public key PKEc. The SP then uses the recovered PKrC to decrypt the digital signature signed by EC and recovers the for EC's KE message. In the step 178, SP compares the newly hashed 176 with the MDuc recovered by decrypting the DS from the original KE message. If there is any discrepancy found, the KE message has been corrupted and is therefore rejected 180. Otherwise, SP is ready to send a KE response message back to merchant and EC.
To format the KE response message for the EC, the SP generates a random number,
RNSP-E
184, and a session key SkeyEC 186 for the EC, combines them with the EC generated random number, 188 RNEC, service provider sensitive transaction data STDS,., 190 and encrypts them "192 using the EC's public key PKEc. The resulting cryptogram, E~EC-K(RNC*RNsp._c*Skey.c*STDsrp.,), is combined 196 with a transaction identification number, TIDs.. c 194 assigned to the EC by the SP and plain text, PLAIN TEXTsP.c 195, if any, to form the data portion of the response message for the EC. The SP runs this data through a hash algorithm to calculate the message digest MDs,,, 198. Using its own private key 202, the SP creates a digital signature DSspP,-v,,2-Kcy 200 for the response message by digitally signing the message digest MDs,,P. After combining 204 the data portion of the message with the newly calculated DSSP-P .K the SP's KE response message for the EC is complete, [TIDsprc*PLAIN S TEXTsP-c* E E C -PK(RNSP-EC*RNEC*SkeyEc*STDEc)
*DSSP
P
rival-Key STo format the KE response message for the merchant, the SP generates a random number RNs,.
m 208 and a session key Skey, 210 for the merchant and combines them with the merchant generated random number RN, 212, sensitive transaction data STDP,:-E 214 and encrypts them 206 using the merchant's public key PK, recovered in 170. The resulting cryptogram is combined 216 with a transaction identification number, TID,,, 218, assigned to the merchant by the SP and plain text, PLAIN TEXTs.M 220, if any, to form the data portion of the response message for merchant. The resulting combination message, TIDsp.,*PLAIN TEXTsp-*EM-PK(RNsp.*RNM*Skeym*STDspM) is further combined 222 with the KE response message for the EC, [TIDsp -c*PLAIN TEXTP E*EC,,PK (RN
E
RN *SkeyE*STDEc)]*DSs ,Priva'.Kcy, to form the data portion of the SP's final KE response message, [TID.s,.,,.*PLAIN TEXTs KC(RN-PK S'lRNl *SkCey*STD)]*DS K.*[YTIDIs..M*PLAIN
TEXT..
M*EM-PK(RNsp.M*RNM*Skey,*STDsp.M)]. The SP runs the data portion through a hash algorithm to calculate the message digest 224. Using its own private key 228, the SP creates a digital signature, DS-Prva,,,teKey 226, for the response message by digitally signing the message digest.
After combining 230 the data portion of the message with the newly calculated DS 226, the KE response message for both the EC and the merchant is complete. The response message {[TIDsp.Ec*PLAIN TEXTSP.EC*(EEC-PK*RNsp.C* RNI:c*Skeyrc*STDSp.Ec)]*DSs,-pri,,.
Key}*[TIDsp.m*PLAIN TEXTP,-*EMPK(RNsp-M*RNM*Skey,,*STDs )]>>DSSP-Priva,-Kcy is sent back to the merchant through a network. Figure 8 depicts the final format and content of the combined KE response message from the SP to the merchant.
When the merchant receives the KE response message 232, the merchant first separates the DSp.privc-,Key, which was signed by the SP, and then feeds the data portion of the combined KE response message into a 6ne-way hash algorithm to recalculate the message digest MD^Sp.M. The merchant then separates the data portion of the SP's KE response message, TIDsp.M, PLAIN TEXTsp.M, CRYPTOSp.M, [(TIDsp.Ec*PLAIN TEXTsp-Ic*CRYPTOSP-Ec)]*DSsp-Pri a tKey. The S merchant uses SP's public key (selected from 144) to decrypt the digital signature DSsp.p,,,,.K to recover the message digest MDP.M. The merchant compares 234 the newly hashed MD^spM S with the MDsp.M. If there is any discrepancy between MD^s,.t and MDsp.M, the KE response message has been corrupted and is therefore rejected 236. IfMD^sP, and MDsp.M match, then the merchant identifies the part of the response message which is meant for him and decrypts the cryptogram CRYPTOsp.M 238 using his own private key. The merchant should be able to recover the original random number RNM (of 148) that he sent to the SP in the KE request message. The merchant compares 240 the recovered random number RNM (of the step 238) with the original random number RN,. If they are not equal, then the message has been corrupted and the message is rejected 242. Since the random number RNm can only be recovered by the SP using the correct SP private key, it is assured that the sender of the message is indeed the selected S SP. The merchant then forwards the EC's KE response message [(TIDsp.Ec*PLAIN TEXTsp.
Ec*CRYPTOSP-EC)]*DSsp.Priv-Kcy to the EC and prepares for the transaction phase of the transaction.
When the EC receives the KE response message 260, the EC first separates the which was signed by the SP, and then feeds the data portion of the KE response message for the EC into a one-way hash algorithm producing a MD^sp.r.. The EC then separates the data portion of the message, TIDS PLAIN TEXT.EC, CRYPTOsp..c, DSSP,.n,,vay. The EC uses SP's public key (selected in 120) to decrypt the digital signature message and recovers -21-
S
S..
S
S
000 0 the message digest MDSP-Ec. The EC compares 262 the newly hashed MD^,SP, (in 260) with the MDP.Ec recovered by decrypting the DSsp.,,R k from the KE response message for EC If there is any discrepancy between MD^SP-E and MDs,,, found, the KE response message for the EC has been corrupted and is therefore rejected 264. If MD^SPEC and MDsr match, the EC identifies the part of the response message which is meant for him and decrypts 266 the cryptogram CRYPTO,,,PE which is contained in the message, using his own private key. The EC should be able to recover the original random number RNC. (of 124) that was sent in the EC KE request message. The EC compares 268 the recovered random number RNEC (of 266) with the original random number RN, (of 124). If the random numbers are not equal, then the message has been corrupted and the message is rejected 270. Since only the SP using the correct SP private key can recover the random number this serves to ensure that the sender of the message is indeed the selected SP. The EC prepares for the transaction phase of the transaction.
There will be a predefined timeout period set in the EC and the merchant. During a transaction, if a response message is not received within a timeout period, the EC and the merchant will consider the transaction aborted and will either retry or start the recovery process.
After successful completion of the KE message exchanges, the SP has EC's public key and the merchant's public key. At this point, both the EC and the merchant has a random number, a transaction ID, and a session key from the SP. The EC and the merchant must send the two random numbers recovered from the KE response message back to the SP to complete the key ;0 exchange phase of the transaction. This can be done in two ways. The random numbers can be sent back through a confirmation message from both the EC and the merchant. Or the random numbers can be sent back as part of the next message going out from the EC and the merchant to the SP, such as a transaction message. The second method is simpler and is described in phase II below. The random numbers are used only once to ensure the correctness of the key exchange between the SP and merchant, and the SP and EC. Once the session keys and transaction S identification number have been established, the random number are no longer be used.
0eS@ 0 S A 0 PHASE II: TRANSACTION PHASE During the transaction phase, the merchant and the EC each sends their own account information such as an account number and other transaction related data such as transaction amount, request for approval or other processing, to the SP. Again, the EC and the merchant talk to the SP individually but through combined messages and the merchant is responsible for combining the messages and sending them as one message to the SP.
The EC first forms the transaction message by concatenating the random number
RNSPEC
274 from the SP and the EC's account information with the selected SP, AI,. 276, transaction amount TA 280 and any other sensitive data 278 relevant to the transaction and/or required by the SP. The EC encrypts 272 them using the session key SkeyE, assigned by the SP. The SkeyEc is a secret key and uses a cryptographic algorithm different from the cryptographic algorithm used for the public key encryption. The resulting cryptogram CRYPTO,.c, Skey,.(RN Ec*STDEC*AIEc*TA), is then combined 282 with the transaction ID TIDPrc 284 and the plain text PLAIN TEXTEc286, if any, to form the data portion of the EC's transaction message, TIDsp ECPLAIN TEXTE*CRYPTOEc. The data portion 282 is fed into a one-way hash algorithm 288 to calculate the message digest MDue and the MD c is then digitally signed 290 by the EC's private key 292. The resulting digital signature 290 is combined with the data portion of the message (from 282) 294 to form EC's transaction request message and then sent to the merchant, [TIDsp.-*PLAIN TEXTEc*SkeyEc(RNsp-Ec*STDEc*AIEc*TA)]*DSEC-Prat The merchant goes'fhrough essentially the same steps to form his transaction message. The merchant forms his transaction message by concatenating 246 the RNsP, from the SP and the 5 merchant's account information with the selected SP, AI,, 248, transaction amount TA 252 and any other sensitive data STD, 250 relevant to the transaction and/or required by the SP. The merchant encrypts them 244 using the session key Skey, assigned by the SP. The session key Skey, is a secret key and is created using a different cryptographic algorithm, such as DES, from 0 the cryptographic algorithm used for public key, encryption. The session key Skey, is used to perform the encryption at this point to create the cryptogram CRYPTOM. The resulting cryptogram CRYPTOM, Skeym(RNsp.M*STDm*AI*TA), is then combined 254 with the transaction ID TIDsp 256 and the plain text PLAIN TEXT, 258, if any, to form the data portion of the merchant's transaction message, TIDsp.M*PLAIN TEXT,*CRYPTO,. This data is combined 296 with the EC's transaction request to form the data portion of the final transaction 25.: request message for the SP, [TIDsp. c*PLAIN TEXT,*Skeyc(RNs.c*STDECAIc*TA)]*DSE pRvate-Kcy*[TIDsp.M*PLAIN TEXTM*SkeyM(RNsp.M*STDm*AI*TA)]. As before, the merchant S feeds his combined data through a one-way hash algorithm 298 to calculate the message digest MD, and the MD, is then digitally signed 300 by the merchant's private key 302. The resulting digital signature DSM-Pr,,,,,Ky 300 is combined 304 with the data portion of the message (from 296) to form the final transaction request message and is then sent to the SP, {[TIDsprc*PLAIN TEXTEc*SkeyE(RNsp~ c
STD
E c
AI
E c T A *DSEC.Priv .K [TIDsP.,* LAIN TEXTm*Skeym(RNs,-*STDm*AI Figure 9 depicts the final format of the transaction request message.
When the SP receives the transaction request message, the SP first checks 306 the two -23transaction identification numbers, TIDs,.c and TIDs1,.,, sent by the EC and the merchant and makes sure they are valid. When either TIDsp.M (of 218) or TIDSP-E (of 194) is found invalid 306, then the message is rejected 308. If the transaction identification numbers are both valid, en the SP proceeds Po to separate the DSM-PriK,, cy from the data portion of the message and feeds the data portion of the message, {[TIDsP.-C*PLAIN TEXTE *SkeyEc(RNs Ec*STDEC*AIEc*TA)]*DSEc-Pne-Key* [TIDP-M*PLAIN TEXT,*Skeym(RNsp.*STDM Al into a one-way hash algorithm to calculate the message digest MD^, of this message. The SP separates the data portion of the message, TIDs.M, PLAIN TEXT,,CRYPTOM DSM-Pl., (TIDsI,.I*CPLAIN TEXTEc*CRYPTOI.)*DSi,,,,y. The SP decrypts 310 the DSM-Prvat-K,, using the merchant's public key and compares the newly recovered message digest MDM with the message digest just calculated MD^, (from 306). If MD^, and MD, are not equal, the message has been corrupted and is rejected 314. IfMD^M and MD, match, then the SP decrypts 316 the encrypted portion of the message using the session key Skey, (of 210) it assigned to the merchant during the KE phase and recovers the data fields contained in the encrypted portion.
The SP compares 318 the random number RNs,.M the merchant sends back in the message with the message the SP sent to the merchant originally, (from 208). If the random numbers are not equal, then the merchant has failed the mutual authentication test and the message is rejected 320.
In addition, the SP will verify the EC's account information AJ E and the transaction data such as the transaction amount TA. The message is rejected 320 if the AI is no longer valid. It is also rejected when the TA from the EC and the TA from the merchant do not match. There may be other conditions for invalidating a message. If the account information Al,c and the S transaction are valid, then the SP goes on to verify the EC portion of the message.
As with the merchant's message, the SP first separates 322 the DS-.iv,,,,Key, from the EC's 25: message and feeds the data portion of the EC's message, (TIDS,,,,.*PLAIN
TEXT,,*CRYPTO,.)
into a one-way hash algorithm to calculate the message digest MD^.c of the EC message. The S SP separates the data portion of EC's transaction request, PLAIN TEXTc,
CRYPTOEC,
:0 DSEC-Pnv,,t.Ky. The SP decrypts 324 DSEC-,,,Pri-K using EC's public key PKE and recovers MDc.
The SP compares 326 the recovered MDEC with MD^EC. IfMD^EC and MD, are not equal, the message has been corrupted and is rejected 328. IfMD^AIc and MDr match, then the SP decrypts 330 the encrypted portion of the EC message using the session key Skey.e (of 186) it assigned to the EC during the KE phase and recovers the data fields contained in it. The SP compares 332 the random number RNsP-EC the EC sends back in the message with the random number RNSP.EC it sent out to the EC originally (in 184). If the random numbers are not equal, then the EC has failed the mutual authentication test and the message is rejected 334. The SP will verify the merchant's account information AI, and the transaction data such as the transaction amount TA and will reject the message when the account information is invalid or when the transaction data does not meet the SP's criterion 334. Once the integrity and authenticity of the overall message has been established, the SP can process the data contained in the message and send a response message back. The random number that is sent back in this message completes the mutual authentication between the SP and the merchant, and between the SP and the EC. After this message, no exchange of random numbers will be necessary. The SP can chooses to use the random number as the transaction identification number which the merchant and the EC will use in all subsequent messages that they send to the SP.
As before, the response message contains information for both the EC and the merchant.
To format the transaction response message for the EC, the SP generates the response data for S the EC, Response Data.Ec 338, and encrypts 336 it using the session key SkeyEc assigned to the EC. Only sensitive data is encrypted. Non-sensitive response data is included in the plain text.
The cryptogram CRYPTOsp.,C, ESkyE(Response Datas,,c), is combined 340 with the transaction identification number TIDP.Ec 342 that the SP assigned to the EC (from 194) and the plain text that the SP has for EC 344, if any, to form the data portion of the response message for the EC, TIDSP-Ec*PLAIN TEXTs,,Pc*Eskeyc(Response Datas,,c). The data portion of the message is fed into a hash algorithm 346 to generate a MDsp..c which is digitally signed 348 by the SP using the SP's private key 350. The DSSP.-M,,vK is combined 352 with the data portion Sof the response message (from 340) to form the complete response message for the EC, [TIDs.
:E*PLAIN TEXTsII.c*ESkey-C(:(Response Datas,-c.)]*DS I.,v,.Iat-Kcy, To format the transaction response message for the merchant, the SP generates the response S data for the merchant, Response Datas 356, and encrypts 354 it using the session key Skey m assigned to the merchant (from 210). The cryptogram CRYPTO,,,.,, is combined 358 with the transaction identification number TIDs,. assigned to merchant 360 (from 218) and the plain text PLAIN TEXTspM that the SP has for merchant 362, if any, to form the data portion of the response message for the merchant, TIDsp.M*PLAIN TEXTsp.M*CRYPTOsp.M. The data is then combined 364 with the completed response message for the EC to form the data portion of the response message for both the EC and the merchant, [(TIDSPEC*PLAIN TEXTP-EC*E, Ec(Response Datasp.Ec)]*DSsp.private-Key*[TIDsp-M*PLAIN TEXTSPM *ESky-M(Response Datas,.
The data is then fed into a hash algorithm 366 to generate a MDsp- which is digitally signed 368 by the SP using the SP's private key 370. The DSs.pP,,ri,,v.K is combined 372 with the data portion of the response message for both the EC and the merchant to form the complete response message for both the EC and the merchant, {[TIDSPEC*PLAI N TEXTSPE*EEc(Respons e DataSP-EC)]*DSSP.,valeKey} *[TIDSP.-M*PLAIN TEXTs.M *E,,.M(Response Datasp)>> DSPPnvacK The SP then sends its response message back to the merchant. Figure 10 depicts the final format of the transaction response message.
When the merchant receives the message, the merchant first checks 374 the transaction identification number, TIDsp.m. in the message and makes sure it is valid. If the transaction identification number is invalid then the message is rejected 376. If the TIDs,,P is valid, then the merchant separates the DSsP-.,iv,,.-Ke which was signed by the SP from the data portion of the message, and then feeds the data portion of the transaction response message <<{[TIDs EC*PLAIN TEXTsP-Ec*Eskry,(Response Datasp.E)]*DSSP-Private-K.y) TIDs.M*PLAIN TEXTp M*Eskey-M(Response Datas.)]>> into a one-way hash algorithm producing a MD^s.M. The merchant separates the data portion of the message into different parts, TIDs,,, PLAIN TEXTsp m: M, CRYPTOsp.
u DSSP.Pivate-Key (TIDSP-Ec*PLAIN TEXT,.Ec*CRYPTO SP.C*DS c) and prepares to forward SP's transaction response message to the EC. The merchant decrypts 378 Sthe encrypted portion of the SP's message using the session key Skey, assigned by the SP during Sthe KE phase and recovers the data fields contained within it. The merchant then uses SP's S public key, PK, (from 144), to decrypt the digital signature to recover MDs,. The merchant compares 380 the newly hashed MD^S-M (from 374) with the recovered MDs. If MD^sP-M and MDsp, do not match, then the transaction response message has been corrupted and is therefore rejected 382. If the message digests match, then the merchant starts processing the S message. As usual, the EC portion of the transaction response message (TIDsp..*PLAIN TEXTs-c*CRYPTOsp-Ec*DSP-Private-Key) is passed to EC.
When the EC receives the transaction response message, the EC first checks 394 the transaction identification number, TIDsp.E, in the message and makes sure it is valid. If the transaction identification numbers is invalid, then the message is rejected 396. If the transaction identification number is valid, then the merchant separates the DS s which was signed by the SP, from the data portion of the transaction response message, and then feeds the data portion of the EC transaction response message TIDsP.E*PLAIN TEXTs *Esky.c(Response Data.Ec) into a one-way hash algorithm producing MD^sP.C. The EC separates the message into different parts, TIDS.Ec, PLAINTsp-c, CRYPTOPEc, DSSP-Private-Key The EC decrypts 398 the encrypted portion of SP's message using the session key Skey assigned by the SP during the KE phase and recovers the data fields contained within it. The EC uses SP's public key (from 120) to decrypt the digital signature DSSP-P,,ivaKey and recovers the message digest The merchant -26compares 400 the newly hashed MD^ 394 with the recovered MD13,c. If MDAsp and MD E do not match, then the transaction response message has been corrupted and is therefore rejected 402. If the message digests match, then the EC starts processing the message.
At the end of the transaction, the EC and the merchant can, if required by the SP, send an acknowledgement message to the SP to signal that the response message has been correctly received and processed. This acknowledgement data can be included as a part of the next message to be sent to the SP, if there are more messages to be exchanged between the SP and the merchant and the EC before the transaction ends. Or the acknowledgement data can be a message by itself.
To format the acknowledgement message, the EC first encrypts 404 the sensitive part of the acknowledgement data, Acknowledgement DataEC, 406, if any, using the session key, SkeyEC, 0: thus creating Skeyc(Acknowledgement Datac). The EC combines 408 the resulting cryptogram with the transaction ideitification number TIDSpEc 410 assigned by the SP and the plain text PLAIN TEXTEc 412, if any. This forms the data portion of EC's acknowledgement message, TIDspec*PLAIN TEXTEC* Skey.c(Acknowledgement Data,,). This combined data is then fed into a one-way hash algorithm 414 to generate the MDEC. The resulting MDEC is then digitally signed 416 by the EC using the EC's private key 418 to generate a DSC,,,-vKey. The DS 0 Key is combined 420 with the data portion of the message (from 408) to form the complete acknowledgement message for the EC, [TIDsp-Ec*PLAIN TEXTc*SkeyEc(Acknowledgement Datac)]*DSFcPriv,,,,Ky. The acknowledgement message is then sent to the merchant.
The merchant goes through the same steps to form his own acknowledgement message. To 0 o format the acknowledgement message, the merchant first encrypts the sensitive parts of the acknowledgement data, Acknowledgement Data, 386, if any using the session key Skey, assigned by the SP to merchant, thus creating Skey,(RNs,, *Acknowledgement DataM). The merchant combines 388 the resulting cryptogram with the transaction identification number TIDw,, 390 assigned by the SP, and the plain text PLAIN TEXT, (from 392), if any. This forms the data portion of the merchant's acknowledgement message, TIDs,,,*PLAIN TEXT SkeyM(RNsp-M*Acknowledgement Data,). This data portion is further combined 422 with the acknowledgement message received from the EC to form the data portion of the combined acknowledgement message for the SP, {[TIDP-Ec*PLAIN TEXTeC*Skey,,(Acknowledgement DataEc)]*DSEC-Privte-Key*[TIDsp. *PLAIN TEXTM*Skey,(Acknowledgement DataM)]. The merchant feeds the data portion of the combined acknowledgement message for the SP into a one-way hash algorithm to generate the message digest MD,. The resulting MD, is then digitally signed by the merchant using the merchant's private key 428 to generate DSM-Prvae-Key -27- 426. The DSM.Piv,,,,.Ky is combined 430 with the data portion of the message (from 422) to form the final combined acknowledgement message of the EC and the merchant designated for the SP, <<{[TIDSP.Ec*PLAIN TEXTEc*SkeyEc(Acknowledgement Data,:c)]*DSEC.r,, v y} [TIDSP.
M*PLAIN TEXTM*Skey,(Acknowledgement Data)]>>*DSM.r1=.KY. This message is then sent to the SP. Figure 11 depicts the final format of the transaction acknowledgement message.
TIDsp.M is the transaction identification number assigned by the SP to the merchant (from 218) and TIDsp.EC is the transaction identification number assigned by the SP to the EC (from 194). Upon receiving the transaction acknowledgement message, the SP checks 432 the two transaction identification numbers, TIDSP.M and sent by the EC and the merchant and makes sure they are valid. When either TIDsp.M or TIDs,,.,C is found invalid, then the message is rejected 434. If the transaction identification numbers are both valid, then the SP proceeds to separate the DSM-,, ,-Ky from the combined acknowledgement message and feeds the data portion of the combined acknowledgement message <<{[TIDs.Ec*PLAIN STEXTE*SkeyEc(Acknowledgement DataEc)]*DSeC-c -Key}*[TIDssM*PLAIN G. TEXTM*SkeyM(Acknowledgement into a one-way hash algorithm to calculate the message digest MD^M of this message. The SP separates the data portion of the message, TIDsp SM, PLAIN TEXT CRYPTO, DSM-Pi,..-Key, (TIDs-EC*PLAIN TEXTEc*CRYPTOEc)*DSEC rivat Ic.Kcy The SP decrypts 436 the DSM.pritc-Ky using the merchant's public key PK, and compares the recovered message digest MD, 432 with the message digest just calculated MD^ 436. IfMD", and MD, are not equal, then the message has been corrupted and is rejected 440.
If MD^A and MD, match, then the SP decrypts 442 the encrypted portion of the merchant's acknowledgement message using the session key SkeyM (from 2.10) that it assigned to the merchant during the KE phase and recovers the acknowledgement data contained within it.
The SP separates 444 the DSEc.pv,,e.K from the EC's acknowledgement message and feeds 2'S the data portion of the EC's acknowledgement message, TIDsp:.c*PLAIN TEXTE*CRYPTOEc into a one-way hash algorithm to calculate the message digest ofthis message. The SP separates the data portion of the EC's acknowledgement message, TIDSP-EC, PLAIN TEXTc., CRYPTOE, DSEC-Piv.K,.. The SP decrypts 446 the DSEC-r,i,.- using the EC's public key PKEc and compares 448 the recovered MDEC with the message digest just calculated MD^EC 444. If the message digests are not equal, then the message has been corrupted and is rejected 450. If MD^E and MDIc match, then the SP decrypts 452 the encrypted portion of the message using the session key SkeyEC (from 186) that it assigned to the EC during the KE phase and recovers the acknowledgement data contained within it. This completes the processing of the transaction phase of the transaction 454.
-28- Throughout the transaction, in a preferred embodiment, the EC works with interface software provided by Internet browser .software such as the Microsoft Explorer or Netscape Navigator. In a typical session, the cardholder points his browser to the merchant's URL and orders goods or services from the merchant. At the time ofpayment, the browser will invoke the EC interface software, which can be built into the browser or included as a plug-in or add-on software component, and allow the transaction to proceed. The cardholder can point his browser to the URL of any SP member.
The two-phased transaction described in figure 6A-6Q above is just a specific case of applying the two-phased key-exchange-transaction model. In the two-phased transaction described in figures 6A-6Q, the number of parties involved in the transaction is three: the EC, the merchant and the SP. The two-phased key-exchange-transaction model is similarly applicable to cases where the number of parties involved varies from two to many. In a transaction that involves more than three parties, there is only one party that plays the role of the SP. All other parties use the public key of the selected SP to perform the initial key exchange and use session keys and transaction Ids assigned by the SP to carry out the transaction.
The two-phased key-exchange-transaction model is applicable to organization schemes S• wherein: the participants can be arranged with possible routers in series with the service provider; or the participants can be arranged with possible routers in a hierarchical organization. These additional organization schemes may involve routers, which route messages to the next level. A level of a hierarchy may be composed of any number of participants and/or routers. The next level is the next participant or router that is next in the sequence or hierarchy.
In a hierarchical organization scheme, the next level includes all possible next participants and routers. For the hierarchical organization scheme, the SP establishes the criterion for determining the next participant or router to which a message is sent.
A router is a gateway/conduit, which collects the messages from a previous level and *performs some processing on the messages according to an SP's requirements such as combining S. them, and then forwards the messages to the SP. Each participant need only form his own message (data and digital signature) and send it to the next level. A participant combines all the messages he receives with his own message and digitally signs the combined message before sending it to next level. In the hierarchical organization's simplest form, there is only one message router, which collects messages from all the other participants and sends the combined message to the SP.
In the series organization, an originator of a transaction is in series with routers and/or participants who in turn are in series with a service a service provider 60. In thile preferred embodiment of the invention, each element shown in figure 12 is a participant. In an alternative embodiment of the invention, any intermediate element between the originator and the SP can be a router.
An originator conducts a transaction with participants 1100, 1120, 1140 and 1160 and a service provider that have been arranged in series as shown in Figure 12. This is similar to the three-party scenario described in figures 6A-6Q except for the fact that now there is more parties involved. Note participants 3,4,5,6 n-2 that have been arranged in series 1180. Each of the participants prepares his own message, incorporates it with the message he receives from a prior participant, if any, appends a digital signature with the message, and then sends it to the next participant in the line. The combined message is eventually sent to the SP and the SP forms tilhe ,response message accordingly and sends it back through the same path the original request message has traveled.
sos Figure 13 shows elements arranged in a hierarchical organization scheme, where each ee element,
X
1 1 to X 1 n 1, 2, 3, 1200, is a participant of the transaction and not a message router, and each element, Xj k 2, 3, k 1, 2, 3, m; m is a variable of type n; m may be a different value for different levels of a hierarchy) 1210, can either be a participant or a router. The upward pointing bold arrow represents sending a request message 1220. The downward pointing arrow represents sending a response message 1230.
20 Each participant collects messages from a number of participants he is responsible for and, after combining the messages with his own and forming a new message, sends the new message to thile next level. A hierarchical organization scheme may include only one participant to as S many as is required (The most regressive case of the hierarchical scheme is one participant and one service provider). Eventually, at the last element before the service provider, where acr S is of type n, all messages are combined into one message 1240, which is then sent to the SP S Again, the SP forms the response message and sends it back through the same route.
0* *0 In the case when the SP is not directing the transaction, the members are conducting the transaction among themselves using the session key generated by the SP. A transaction can occur between two or more members. When there are more than two members involved in the transaction, the messages can flow from member to member in any order. A member sends a transaction request message and receives a transaction response message. A member does not necessarily have to receive a transaction response message from the same member that he sent the transaction request message. For example, three members in a transaction can be organized
S
S.
.0]
S,
4.
in a ring and send messages around the ring. A first member can send a transaction request message to a second member who in turn sends a transaction request message and a transaction response message to third member. The third member sends a transaction request message and a transaction response message to the first member, and the first member sends a transaction response message to a second member. A member receiving a transaction request message creates a transaction response message, which eventually will be sent to the member who sent the transaction request message.
During the key exchange phase, the SP obtains the public keys of all the transaction participating members. The SP sends to each participating member, the other members' public keys prior to the participating members conducting a transaction among them. The transaction request messages and the transaction response message include plain text, if any, a cryptogram, S and a digital signature ofthe sending party.
In the case when the SP needs to act as the surrogate-certificate for the EC and/or the S merchant in order to deal with a certificate-based external system, the SP shields the EC and/or S the merchant from the operation of the external interface. The SP only returns to the EC and/or 0 the merchant, the information needed to complete the transaction with the EC and/or the merchant.
,0 While there have been described herein what are considered to be preferred and exemplary embodiments of the present invention, other modifications of the invention shall be apparent to 0 those with ordinary skill in the art. Therefore, it is desired to be secured in the appended claims all such modifications and extensions as fall with within the true spirit and scope of the Sinvention. The invention is to be construed as including all embodiments thereof that fall within the scope of the appended claims and the invention should only be limited by the appended S claims below. In addition, one with ordinary skill in the art will readily appreciate that other applications may be substituted for those set forth herein without departing from the spirit and Sscope of the present invention.
.5
S
do S a
S.
S
S.r
S
Si -31-

Claims (64)

1. A system for electronic transactions comprising: an electronic card having, a cryptographic service for encryption and decryption; a data area for storing cardholder information; and a data area for storing service provider information including a public key of the service provider; a service provider member terminal responsive to activation of the electronic card; and a service provider terminal in communication with the service provider member terminal, the service provider terminal decrypting communication from the service provider member terminal and encrypting communication to the service provider member terminal, the service provider member terminal encrypting communication to the service provider terminal and decrypting communication from the service provider terminal, the encrypted communication from the service provider member terminal to the service provider terminal including at least a portion of a key exchange request message encrypted using the service provider's public key from the electronic card, and the encrypted communication from the service provider terminal to the service provider member terminal including a key exchange response message including a session key generated by the service provider terminal, the session key being used to complete a transaction between the service provider member terminal and the service provider terminal.
2. The system of claim 1 wherein the electronic card is a physical card.
3. The system of claim 1 further comprising software having the electronic card.
4. The system of claim 1 wherein the electronic card further comprises a card operating system for loading and updating cardholder information, changing access conditions, and managing the service provider data area.
The system of claim 1 wherein the electronic card performs external communication read/write operations, and communication protocol handling.
6. The system of claim 1 wherein the electronic card further comprises application software.
7. The system of claim 1 wherein the electronic card further comprises applets.
8. The system of claim 1 further comprising an external system wherein the service provider terminal communicates with the external system.
9. The system of claim 1 wherein the data area for storing service provider information further includes at least one service provider record, each of the service provider records comprising: a name field indicating the service provider; and an account information field containing information unique to each service provider.
The system of claim 9 wherein each service provider record further comprises an indication indicating the type of instrument a service provider supports.
11. The system of claim 9 wherein each service provider record further comprises an access condition, which a user must satisfy to gain access to the service provider information.
12. The system of claim 1 wherein the key exchange request message comprises a public key of the member and a member challenge for the service provider, and wherein the key exchange response message comprises a response to the member challenge, and a service provider challenge for the member.
13. The system of claim 1 or 12 wherein the encrypted communication from the service provider member terminal to the service provider terminal comprises a transaction request message digitally signed by the service provider member terminal, the transaction request message being formatted with the session key, and wherein the encrypted communication from the service provider terminal to the service provider member terminal comprises a transaction response message digitally signed by the service provider terminal, the session key being used to create the transaction response message.
14. The system of claim 13 wherein the transaction request message. further comprises account information, transaction amount and transaction data together being encrypted with the session key.
The system of claim 13 wherein the transaction request message includes plain text.
16. The system of claim 13 wherein the transaction request message includes a transaction identifier assigned to the member by the service provider.
17. The system of claim 13 wherein the transaction response message includes plain text.
18. The system of claim 13 wherein the transaction response message includes a *transaction identifier assigned to the member by the service provider.
19. The system of claim 13 wherein the encrypted communication from the service provider member terminal to the service provider terminal comprises a transaction .Q 34 acknowledgment message digitally signed by the service provider member terminal, the session key being used to create the transaction acknowledgment message.
The system of claim 19 wherein transactional acknowledgment message comprises acknowledgment data encrypted with the session key.
21. The system of claim 19 wherein the transactional acknowledgment message comprises plain text.
22. The system of claim 19 wherein the transactional acknowledgment message comprises a transaction identifier assigned to the member by the service provider.
23. The system of claim 1 wherein the encrypted communication from the service provider member terminal to the service provider terminal comprises the key exchange request message digitally signed by the service provider member terminal, the key exchange request message comprising a public key of the member and a first cryptogram having a member challenge encrypted with the service provider's public key from the electronic card, and wherein the key exchange response message further comprises a response to the member challenge and a second cryptogram having a service provider challenge and the session key together encrypted with the member's public key.
24. The system of claim 23 wherein the encrypted communication from the service provider member terminal to the service provider terminal further comprises a message and a third cryptogram together digitally signed, the third cryptogram comprising a service provider challenge response encrypted with the session key.
The system of claim 24 wherein the key exchange request message and key exchange response message each comprises plain text.
26. The system of claim 24 wherein the key exchange request message comprises the member's public key encrypted with the service provider's public key.
27. The system of claim 24 wherein the response to the member challenge is encrypted with the member's public key and forms part of the second cryptogram.
28. The system of claim 24 wherein the key exchange response message further comprises a transaction identifier encrypted with the members public key to form part of the second cryptogram.
29. The system of claim 24 wherein the key exchange response message further comprises plain text having a transaction identifier.
The system of claim 29 wherein the encrypted communication from the service o provider member terminal to the service provider terminal comprises a second message 35 following the message, the transaction identifier being used in the second message. .9
31. The system of claim 1 wherein the key exchange request message comprises a public key of the member, the key exchange request message being digitally signed by the service provider member terminal, the system further comprising a second service provider member terminal which adds a key exchange request message to the encrypted communication from the service provider member terminal to the service provider terminal, the combined key exchange request messages being digitally signed by the second service provider member, and wherein the encrypted communication from the service provider terminal to the service provider member terminal includes, when it leaves the service provider terminal, a combined key exchange response message digitally signed by the service provider terminal, the combined key exchange response comprising the session key digitally signed by the service provider terminal for the service provider member terminal and a session key for the second service provider member terminal, each of the service provider member terminal and the second service provider member terminal extracting its respective session key from the encrypted communication from the service provider terminal to the service provider member terminal.
32. The system of claim 31 wherein the encrypted communication from the service provider member terminal to the service provider terminal further includes a transaction request message formatted with the session key and digitally signed by the service provider member terminal, wherein the second service provider member adds a transaction request message formatted using its respective session key to the encrypted communication from the service provider member terminal to the service provider terminal, and wherein the encrypted communication from the service provider terminal oooo to the service provider member terminal includes, when it leaves the service provider 25 terminal, a combined transaction response message digitally signed by the service provider terminal, the combined transaction response message comprising a transaction response message digitally signed by the service provider terminal for the service provider member terminal and a transaction response message for the second service provider member terminal, each of transaction response messages being formatted with its respective session key, and each of the service provider member terminal and the second service provider member terminal extracting its respective transaction response message from the encrypted communication from the service provider terminal to the service provider member terminal.
33. The system of claim 32 wherein the encrypted communication from the service 35 provider member terminal to the service provider terminal further includes an acknowledgment message formatted using the session key and digitally signed by the service provider member terminal, and wherein the second service provider member terminal adds an acknowledgment message formatted using its respective session key to the encrypted communication from the service provider member terminal to the service provider terminal.
34. The system of claim 31 wherein the session keys are the same.
The system of claim 31 wherein the session keys are different.
36. The system of claim 31 wherein the key exchange response message for the second service provider member terminal includes the public key for the member, and the key exchange response message for the service provider member terminal includes a public key of the second member.
37. A method of conducting an electronic transaction using an electronic card having a public key of a service provider, the method comprising: formatting a key exchange request message at a cardholder location, at least a portion of the key exchange request message being encrypted using the service provider's public key from the electronic card; sending the key exchange request message from the cardholder location to a service provider location; generating a session key at the service provider location in response to the key exchange request message; formatting a key exchange response message having the session key at the service provider location; sending the key exchange response message to the cardholder location; and completing the transaction between the cardholder and the service provider using the session key. 25
38. The method of claim 37 wherein the key exchange request message comprises a public key of the cardholder.
39. The method of claim 38 wherein the key exchange request message further comprises a cardholder challenge for the service provider, and the key exchange response message further comprises a response for the cardholder challenge and a service provider challenge for the cardholder, the method further comprising formatting a response for the service provider challenge at the cardholder location and sending it to the service provider location.
40. The method of claim 37 wherein the completion of the transaction using the session key further comprises: 35 formatting a transaction request message using the session key at the cardholder location; 37 digitally signing the transaction request message at the cardholder location; sending the transaction request message from the cardholder location to the service provider location; formatting, at the service provider location, a transaction response message for the cardholder using the session key; digitally signing the transaction response message at the service provider location; and sending the transaction response message to the cardholder location.
41. The method of claim 40 wherein the transaction request message includes account information, transaction amount, and transaction data each being encrypted with the session key.
42. The method of clam 40 wherein the transaction request message includes plain text.
43. The method of claim 40 wherein the transaction request message includes a transaction identifier assigned to the cardholder by the service provider.
44. The method of claim 40 wherein the transaction response message includes plain text.
The method of claim 40 wherein the transaction response message includes a transaction identifier assigned to the cardholder by the service provider.
46. The method of claim 40 wherein the completion of the transaction using the session key further comprises: formatting, at the cardholder location, a transaction acknowledgment message using the session key; digitally signing the transaction acknowledgment message at the cardholder 25 location; and sending the transaction acknowledgment message to the service provider location.
47. The method of claim 46 wherein transactional acknowledgment message comprises acknowledgment data encrypted with the session key.
48. The method of claim 46 wherein the transactional acknowledgment message comprises plain text.
49. The method of claim 46 wherein the transactional acknowledgment message comprises a transaction identifier assigned to the cardholder by the service provider.
The method of claim 37 wherein the key exchange request comprises a public key of the cardholder and a first cryptogram having a cardholder challenge encrypted with the service provider's public key from the electronic card, the method further O* comprising digitally signing the key exchange request message at the cardholder location, and wherein the key exchange response message further comprises a second cryptogram comprising a service provider challenge and a response to the cardholder challenge, the second cryptogram together with the session key being encrypted with the cardholder's public key, the method further comprising: digitally signing the key exchange response message at the service provider location; generating, at the cardholder location, a third cryptogram comprising a service provider challenge response encrypted with the session key; attaching the third cryptogram to a message, and digitally signing both of the message and the third cryptogram together at the cardholder location, and sending them to the service provider location.
51. The method of claim 50 wherein the key exchange request message and key exchange response message each comprises plain text.
52. The method of claim 50 wherein the key exchange request message comprises the cardholder's public key encrypted with the service provider's public key.
53. The method of claim 50 wherein the second cryptogram further comprises the cardholder challenge response encrypted with the cardholder's public key.
54. The method of claim 50 wherein the generation of the second cryptogram further comprises a transaction identifier encrypted with the cardholder's public key.
The method of claim 50 wherein the key exchange response message further includes a transaction identifier comprising plain text.
56. The method of claim 55 further comprising using the transaction identifier with a second message following the message going from the cardholder location to the oooo service provider location.
57. The method of claim 37 wherein the message comprises a key exchange request message having a public key of the cardholder, and wherein the sending of the key exchange request message comprises sending the key exchange request message from the cardholder location to a second cardholder location and from a second cardholder location to the service provider location, the method further comprising: combining, at the second cardholder location, the key exchange request message from the cardholder location with a second key exchange request message generated at the second cardholder location, and sending the combined key exchange request message, signed at the second cardholder location, to the service provider location; 35 digitally signing the key exchange response message at the service provider location; ooo* formatting a second key exchange response message including a second session key for the second cardholder location at the service provider location; combining the key exchange response message and the second key exchange response message into a combined key exchange response message at the service provider location; and signing the combined key exchange response message at the service provider location; wherein the sending of the key exchange response message to the cardholder location comprises sending the combined key exchange response message from the service provider location to the second cardholder location, separating, at the second cardholder location, the second key exchange response message for the second cardholder location from the key exchange response message for the cardholder location, and forwarding the key exchange response message for the cardholder location to the cardholder location.
58. The method of claim 57 further comprising: formatting, at the first cardholder location, a transaction request message using the session key for the cardholder location and digitally signing the transaction request message; sending the transaction request message from the cardholder location to the second cardholder location; formatting, at the second cardholder location, a transaction request message using the session key for the second cardholder location; "combining, at the second cardholder location, the transaction request messages into a combined transaction request message and digitally signing the combined transaction request message; sending the combined transaction request message from the second cardholder S.location to the service provider location; formatting, at the service provider location, a transaction response message using the session key for the cardholder location and digitally signing the transaction response message; formatting, at the service provider location, a transaction response message using the session key for the second cardholder location; combining the transaction response messages into a combined transaction response message and digitally signing the combined transaction response message at 35 the service provider location; o000 9. 9*e S 9o sending the combined transaction response message to the second cardholder location; separating, at the second cardholder location, the transaction response message into the transaction response message for the cardholder location and the transaction response message for the second cardholder location; and forwarding the transaction response message for the cardholder location from the second cardholder location to the cardholder location.
59. The method of claim 58 further comprising: formatting, at the cardholder location, an acknowledgment message using the session key for the cardholder location and digitally signing the acknowledgment message; sending the acknowledgment message from the first cardholder location to the second cardholder location; and formatting, at the second cardholder location, an acknowledgment message using the session key for the second cardholder location, combining the acknowledgment messages into a combined acknowledgment message, and digitally signing the combined acknowledgment message at the second cardholder location; and sending the combined acknowledgment message from the second cardholder location to the service provider location.
60. The method of claim 59 wherein the session keys are the same.
61. The method of claim 59 wherein the session keys are different.
62. The method of claim 59 wherein the key exchange response message for the second cardholder location includes the public key for the service provider member location, and the key exchange response message for the cardholder location includes a 25 public key of the second cardholder location.
63. A system for electronic transactions substantially as described herein with reference to the drawings.
64. A method for conducting an electronic transaction substantially as described herein with reference to the drawings. DATED this fourth day of March 2003 .9 Jay C Chen Patent Attorneys for the Applicant: F.B. RICE CO. *o9 9 9
AU43075/99A 1998-05-05 1999-05-05 A cryptographic system and method for electronic transactions Ceased AU762708B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US8425798P 1998-05-05 1998-05-05
US60/084257 1998-05-05
PCT/US1999/009938 WO1999057835A1 (en) 1998-05-05 1999-05-05 A cryptographic system and method for electronic transactions

Publications (2)

Publication Number Publication Date
AU4307599A AU4307599A (en) 1999-11-23
AU762708B2 true AU762708B2 (en) 2003-07-03

Family

ID=22183802

Family Applications (1)

Application Number Title Priority Date Filing Date
AU43075/99A Ceased AU762708B2 (en) 1998-05-05 1999-05-05 A cryptographic system and method for electronic transactions

Country Status (8)

Country Link
JP (2) JP2002514839A (en)
CN (2) CN1307818C (en)
AU (1) AU762708B2 (en)
CA (1) CA2329032C (en)
GB (1) GB2353623B (en)
HK (1) HK1038657A1 (en)
TW (1) TW476202B (en)
WO (1) WO1999057835A1 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL147164A0 (en) 1999-06-18 2002-08-14 Echarge Corp Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US7249097B2 (en) 1999-06-18 2007-07-24 Echarge Corporation Method for ordering goods, services, and content over an internetwork using a virtual payment account
AUPQ556600A0 (en) 2000-02-14 2000-03-02 Ong, Yong Kin (Michael) Electronic funds transfers-zipfund
AU2001233484B2 (en) * 2000-02-14 2005-05-12 Ong, Yong Kin Electronic funds transfers - zipfund
AU2005203599B2 (en) * 2000-02-14 2007-03-08 Yong Kin Ong (Michael) Electronic funds transfer
FR2805913B1 (en) * 2000-03-01 2002-08-09 Ingenico Sa PAYMENT TERMINAL ON LOCAL AREA
FR2807552B1 (en) * 2000-04-11 2004-01-09 France Telecom PAYMENT CLOCK TERMINAL ON PAID PARKING OF A MOTOR VEHICLE
US7024395B1 (en) 2000-06-16 2006-04-04 Storage Technology Corporation Method and system for secure credit card transactions
CA2417770C (en) * 2000-08-04 2011-10-25 First Data Corporation Trusted authentication digital signature (tads) system
JP2002158650A (en) 2000-11-21 2002-05-31 Fujitsu Ltd Proxy server for certification/ciphering processing, access card program recording medium and portable terminal
WO2002103642A2 (en) * 2001-06-19 2002-12-27 Storage Technology Corporation Method and system for secure credit card transactions
US20030056111A1 (en) * 2001-09-19 2003-03-20 Brizek John P. Dynamically variable security protocol
GB2384096A (en) * 2001-12-01 2003-07-16 Grass Roots Group Uk Ltd Payment system and related methods
JP3979195B2 (en) * 2002-06-25 2007-09-19 ソニー株式会社 Information storage device, memory access control method, and computer program
JP2004171416A (en) * 2002-11-21 2004-06-17 Ntt Docomo Inc Communication terminal, value substance providing server, application distribution server, electronic purchase support system, electronic purchase support method and electronic purchase support program
ES2244283B1 (en) * 2003-05-23 2007-02-16 Fco. Manuel Cansino Fernandez ELECTRONIC TRANSACTION SYSTEM.
US7613915B2 (en) * 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
EP1998279A1 (en) * 2007-05-29 2008-12-03 First Data Corporation Secure payment transaction in multi-host environment
US10558961B2 (en) 2007-10-18 2020-02-11 Wayne Fueling Systems Llc System and method for secure communication in a retail environment
CN102103651B (en) * 2009-12-21 2012-11-14 中国移动通信集团公司 Method and system for realizing all-purpose card system and smart card
CN102568097B (en) * 2010-12-08 2017-02-22 邵通 Method and system for improving safety of electronic wallets
CN103108245B (en) * 2011-11-15 2016-09-28 中国银联股份有限公司 A kind of intelligent television pays cipher key system and method for payment based on intelligent television
US9792451B2 (en) 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
US9264413B2 (en) * 2012-12-06 2016-02-16 Qualcomm Incorporated Management of network devices utilizing an authorization token
CN103942688A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive system
CN104243171A (en) * 2014-10-15 2014-12-24 北京奇虎科技有限公司 Method and device for full-text protection and verification of feedback data
WO2017152037A1 (en) 2016-03-04 2017-09-08 1Usf, Inc. Systems and methods for media codecs and containers
CA3014929A1 (en) * 2016-03-15 2017-09-21 Visa International Service Association Validation cryptogram for interaction
GB2549118B (en) 2016-04-05 2020-12-16 Samsung Electronics Co Ltd Electronic payment system using identity-based public key cryptography
WO2017175926A1 (en) * 2016-04-05 2017-10-12 삼성전자 주식회사 Electronic payment method and electronic device using id-based public key cryptography

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
JP3348753B2 (en) * 1994-04-28 2002-11-20 日本電信電話株式会社 Encryption key distribution system and method
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
JP3498268B2 (en) * 1994-09-14 2004-02-16 日本電信電話株式会社 Document communication management method
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system

Also Published As

Publication number Publication date
AU4307599A (en) 1999-11-23
JP2005065315A (en) 2005-03-10
WO1999057835A1 (en) 1999-11-11
CA2329032C (en) 2004-04-13
TW476202B (en) 2002-02-11
GB2353623A (en) 2001-02-28
HK1038657A1 (en) 2002-03-22
CN1304602A (en) 2001-07-18
CA2329032A1 (en) 1999-11-11
CN1307818C (en) 2007-03-28
GB2353623B (en) 2003-01-08
JP2002514839A (en) 2002-05-21
GB0026755D0 (en) 2000-12-20
CN101087189A (en) 2007-12-12
WO1999057835A9 (en) 2000-02-03

Similar Documents

Publication Publication Date Title
AU762708B2 (en) A cryptographic system and method for electronic transactions
US7096494B1 (en) Cryptographic system and method for electronic transactions
US20230133210A1 (en) Secure authentication system and method
US9904919B2 (en) Verification of portable consumer devices
AU2010315111B2 (en) Verification of portable consumer devices for 3-D secure services
Asokan et al. The state of the art in electronic payment systems
AU2010248794B2 (en) Verification of portable consumer devices
US20030154376A1 (en) Optical storage medium for storing, a public key infrastructure (pki)-based private key and certificate, a method and system for issuing the same and a method for using
US20060123465A1 (en) Method and system of authentication on an open network
Mjølsnes et al. On-line e-wallet system with decentralized credential keepers
Asokan et al. State of the art in electronic payment systems
GB2376337A (en) A cryptographic method
Polemi TTPs and biometrics for securing the payment of telemedical services
AU2014201222A1 (en) Verification of portable consumer devices

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)