TW201800995A - Apparatus and method for communicating with a digital transaction processing unit (DTPU) - Google Patents

Apparatus and method for communicating with a digital transaction processing unit (DTPU)

Info

Publication number
TW201800995A
TW201800995A TW106103560A TW106103560A TW201800995A TW 201800995 A TW201800995 A TW 201800995A TW 106103560 A TW106103560 A TW 106103560A TW 106103560 A TW106103560 A TW 106103560A TW 201800995 A TW201800995 A TW 201800995A
Authority
TW
Taiwan
Prior art keywords
dtc
data
digital transaction
dad
dtpu
Prior art date
Application number
TW106103560A
Other languages
Chinese (zh)
Other versions
TWI794155B (en
Inventor
羅伯 威爾森
Original Assignee
速卡集團有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2016900270A external-priority patent/AU2016900270A0/en
Application filed by 速卡集團有限公司 filed Critical 速卡集團有限公司
Publication of TW201800995A publication Critical patent/TW201800995A/en
Application granted granted Critical
Publication of TWI794155B publication Critical patent/TWI794155B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards

Abstract

A digital transaction apparatus includes a Data Assistance Device (DAD), a Digital Transaction Card (DTC). The DAD has a user interface that is operable to at least select data, and a DAD transmitter. The DTC has a Digital Transaction Processing Unit (DTPU), and a DTC receiver. The DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to effect a digital transaction, the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, and wherein the DTPU operates in accordance with firmware wherein the firmware has been modified to enable the DTPU to receive and execute an expanded set of commands.

Description

與數位交易處理單元通信的裝置與方法Apparatus and method for communicating with a digital transaction processing unit

本發明大體上係關於用於實現數位交易(包含金融交易及非金融交易)的裝置與方法。裝置與方法對於涉及信用卡及/或轉帳卡之交易可係尤其有用。The present invention is generally directed to apparatus and methods for implementing digital transactions, including financial transactions and non-financial transactions. Devices and methods may be particularly useful for transactions involving credit cards and/or debit cards.

信用卡、轉帳卡、儲存卡及禮品卡係用於在全世界金融交易之卡之實例。此外,其他類型之卡(諸如存摺、標籤及小冊子(其等可統稱為交易文件))用於各種金融交易及非金融交易。例如,一些轄區需要用於交易(諸如採購酒精或進入限制年齡之場地)之年齡卡之證明。年齡之證明或身份之證明的其他實例,文件包含有時用於相對於交易之鑑認之駕駛執照。在一些國家,護照及/或其他類似識別文件以一卡或一小冊子之形式發行,且可用於交易,其中需要識別,包含跨越邊界通行或建立一銀行帳戶。 許多交易文件具有一磁條,其可使用諸如一唯一識別號碼、失效日或其他數值或文數資訊之資訊來編碼。其他類型之交易文件包含非接觸式儲存值智慧卡,例如封閉迴路交通卡,諸如澳大利亞墨爾本的Myki及香港的八達通卡(Octopus Card)。 交易文件可包含一晶片、智慧晶片或智慧卡晶片(在本說明書中,此等晶片或器件及其他類似類型之微電路一般將稱為數位交易處理單元,或DTPU)。DTPU通常包含一中央處理單元(CPU)、唯讀記憶體(ROM)、隨機存取記憶體(RAM)、電可抹除程式設計唯讀記憶體(EEPROM)、一加密協同處理器及一輸入/輸出(I/O)系統之一或多者。例如,信用卡經常使用一EMV器件(其中EMV係歐陸(Europay)、萬事達(MasterCard)及維薩(Visa)之一縮寫)。EMV器件(或其他類型之DTPU)含有與文件將使用之(若干)交易之類型有關之加密資料。EMV器件可由一掃描器(例如使用根據ISO/IEC 14443之非接觸式近距離通信,其稱為近場通信(在說明書中稱為NFC))藉由與晶片連接電極直接接觸或藉由其他構件讀取以自晶片獲得資料。經啟用以藉由一晶片、一磁條、一晶片及磁條或無線射頻識別(RFID)在數位交易中使用之此等交易文件在本說明書中稱為數位交易文件。 數位交易文件經組態以與包含終端機之一數位交易系統中之各種組件一起作業。例如,信用卡及轉帳卡與用於銷售點(POS)交易之EFTPOS (在銷售點上的電子資金傳送)終端機及ATM (自動櫃員機)終端機一起作業。其他數位交易文件經組態以與其他類型之終端機一起作業。此等終端機可操作以連接至金融機構或其他第三方組織以使數位交易能夠藉由授權交易或執行相關聯之處理以達成交易而發生。 在另一實例中,身份證(諸如一年齡證明卡)使用含有卡擁有者之一些或所有資訊之一晶片(或DTPU)連同驗證資訊實施以確認卡之真實性。身份證可用於一數位交易,其因此可插入、刷或撤銷一終端機以確認持有卡之人之年齡。其他非金融交易可依一類似方式實施。 用於與數位交易文件交易之終端機在本說明書中稱為數位交易系統器件。對於「有卡」交易,數位交易系統器件可包含(例如) POS/EFTPOS終端機、ATM及網路連接或用於閱讀其他類型之非金融交易文件之獨立讀取器。數位交易器件亦可適合於「無卡」交易,例如線上交易、郵購/電話訂貨(MOTO)交易且可包含網際網路連接之個人電腦、智慧型電話及平板電腦。此外,數位交易系統器件包含用以與使用(例如)一網路連接之終端輸入交易文件資料之一操作者通信之電話。 數位交易文件具有一唯一識別(唯一ID),通常具有一號碼、一文數ID或一唯一名稱。唯一ID可位於數位交易文件上或數位交易文件中(例如印刷或壓印於文件上)。唯一ID亦通常記錄於(例如)藉由數位交易文件之發行人控制且伴隨其他資訊(諸如名稱、地址、年齡及/或與數位交易文件之使用者/擁有者有關之金融資訊)之一資料庫上。在一數位交易文件具有一晶片、一EMV器件或其他類型之DTPU之情況下,唯一ID通常分別儲存於該晶片、EMV器件或DTPU上。 信用卡通常壓印或印刷一個人/主帳號(PAN)以唯一識別帳戶卡持有人。一標準化PAN具有四欄位,即一系統號碼、一銀行/產品號碼、一使用者帳戶號碼及一核對數位。此類型之PAN通常具有16個數位,但可具有介於13個數位與19個數位之間(例如一美國運通(American Express) PAN具有17個數位)。第一數位係卡發行人類型(例如Visa、MasterCard或美國運通),且下一5至7個數位一般稱為一銀行識別號碼(BIN)且代表此銀行之卡網路、銀行及產品。最後數位保留為PAN之先前數位之一核對和。一截止日期與PAN相關聯且一般包含具有四個數位但具有有限範圍之一月及年碼。卡持有人之PAN、名稱或企業及卡之失效日通常以壓印或印刷形式出現在一卡之面上。先前,一些類型之信用卡具有對一些或所有卡資訊編碼之一磁條。 最近,金融交易卡已在磁條上攜有一卡驗證值(CVV)或卡驗證碼(CVC)以使得難以為詐欺而複製一卡。CVC通常係基於卡資料(例如包含卡PAN及失效日及一銀行之(或一個人化局之)主鍵產生且在個人化資料輸入卡上之後印刷於卡上之一唯一密碼。因此,企圖將一卡用於詐欺之一個人需要佔有卡一足夠時間段來製造磁條之一副本以卡,或讀取卡及手動記錄卡號、失效日及印刷於卡上的其他細節。 隨後,針對一第二CVC (有時稱為卡驗證值2 (CVV2),其通常印刷於卡背面之簽名板中)採納相同原理。CVV2主要用以幫助保護電子商務及MOTO交易。此係自卡資料及銀行之主鍵產生之一第二唯一密碼(儘管此係相較於磁條CVC之一不同密碼)。CVV2不呈現於磁條上。 一些信用卡亦具有一相關聯之個人識別號碼(PIN)碼,其主要用於「有卡」交易。PIN一般必須保持機密且必須輸入安全及驗證終端上以確保無人可存取PIN。此外,在現代信用卡中,PIN可呈一密碼區塊內之一加密形式儲存於晶片上(例如一EMV器件)。 存在使用信用卡之兩個主要交易分類,包含:當使用網際網路或MOTO時,「無卡」交易;及(諸如)搭配POS/EFTPOS及ATM終端機使用之「有卡」交易。有卡交易涉及EMV器件讀取器(包含使用一卡上之電極銷之實體接觸讀取器及使用(例如)近場通信(NFC)之非接觸式閱讀)及/或磁條讀取器。此等交易一般使用全13至19數位PAN及4數位截止日期。無卡交易一般要求使用者將PAN及截止日期數位讀出給一操作者或輸入一電腦中。在一些實例中,亦可需要CVC/CVV2號碼。 其他類型之數位交易文件可使用各種形式之安全保證,諸如PIN、密碼及其類似者。然而,一些其他類型之數位交易文件不使用此等外部安全保證,且僅依靠文件自身之真實性,例如使用全息圖及難以複製之其他安全器件。此外,一些類型之非信用卡數位交易文件可為了安全而使用晶片(包含類似於EMV器件之晶片)。 卡(或其他數位交易文件)可具有(例如)使用一射頻(RF)信號竊取之資料以對卡之EMV內部微處理器及相關傳輸器供電。通常,卡資料(諸如PAN、截止日期及持卡人之名稱)傳送至一無線終端。該終端可為一可攜式或固定無線終端,且一旦靠近一卡,使用RF信號供能量給卡以首先提取卡資料且將一些資料複製到一記憶體儲存器件或線上儲存(諸如雲端)且其次,根據不需要任何授權之交易之一等級,使用靠近卡之一可攜式終端以取款作為一非接觸式支付(例如,一PayWave及/或點擊支付,此等交易由交易商稱為觸碰式支付或感應式支付)。隨後,被竊之卡資料可上傳至一複製「偽卡」或用於線上交易以實行詐欺購買。用以竊取卡資料以詐欺用途之另一方法涉及侵入儲存卡資料之電腦資料庫。接著,此資料用於交易,且一卡擁有者僅可在看見詳述使用其卡或卡資料實行之交易之一陳述時意識到此。 竊取卡資料之其他方式包含頑固釣魚,其中持卡人被騙經由一詐欺網站輸入一安全碼連同其他卡細節。因此,釣魚降低安全碼作為一抗詐欺方式之有效性。然而,不使用安全碼之商家通常經受用於交易之較高卡處理成本,且無需安全碼之詐欺交易更可能由持卡人贊成決定的,其增加商家之成本。可損及交易之安全之其他方式係藉由剝皮(skinning)及中間人攻擊。 隨著電子商務的出現,越來越多的交易係無卡類型交易。然而,此類型之交易經受來自騙子之越來越多的攻擊,包含已導致增加驗證之攻擊,增加驗證已引起一「驗證錯誤」結果,其中持卡人係合法的但交易被拒絕。 已開發若干解決方案來解決此增加詐欺,包含使用虛擬帳號、自交易單獨鑑認持卡人及使用一硬體訊標來鑑認使用者。所提出之另一解決方案包括一機構,諸如將一碼發送給使用者(通常藉由SMS發送至使用者之智慧型電話)之一銀行,其可接著用以鑑認一無卡交易。此配置一般稱為一帶外(OOB)訊息,其最近已不幸地被侵入。無論如何,許多此等解決方案需要昂貴基礎設施改變,商家寧願避免該改變且僅可提供保護達一有限時間直至該配置被侵入。 隨著無卡交易之數目增加,所建議之進行此等交易之一方式係電子錢包(e-wallet),亦稱為一數位錢包。一電子錢包提供使用者自所啟用之線上商家支付購買之一方式。在登記之後,一使用者可儲存其卡,及計費且將資訊運送至由一適合文件(諸如一銀行)主控之一位置上,且可存取該資訊以支付商品或服務。然而,一NFC啟用之器件(諸如一智慧型電話)上之電子錢包不在較大比例之有卡交易(例如POS/EFTPOS或ATM交易)中操作,此係由於此等路網路交易器件一般不支持非接觸式支付且在當前可用孩子非接觸式支付配置,所以涉及不同後端程序及商家協議。因此,建立及使用電子錢包已經歷了有限的商業成功且同時電子錢包保持對消費者可用,僅約10%之消費者已選擇安裝一電子錢包,儘管由消費者之領取率現開始下降。 一使用者可寧願將許多其可用信用卡、轉帳卡、儲存卡、政府機構卡及會員卡隨身攜帶,此係由於使用者寧願實體固持及控制該等卡之佔有。此外,一使用者可需要一身份證、駕駛執照、年齡驗證卡或護照。隨身攜帶大量個別數位交易文件可非常不方便。再者,具有如此多實體交易文件之個人可對關於所有其他數位交易文件中之一特定數位交易文件(例如一特定信用卡)之位置變得混淆。 已開發解決使用者攜帶大量信用卡或轉帳卡之問題之電子錢包之一替代解決方案,其中一信用卡大小器件具有一鍵盤(或配置為一簡化鍵盤之觸控墊)及一較小有限功能圖形使用者介面(GUI),其等用以選擇儲存於該器件上之若干卡中之一卡,且針對各種交易輸入資料。然而,鍵盤歸因於其在可用於卡上之相對較小空間(係一信用卡之平均面積)中之有限數目個鍵而具有有限功能。鍵盤亦被視為因其較小尺寸而難以使用,且因此可需要大量按鍵來實現任何特殊功能。此外,一信用卡上之鍵盤不係其他類型之數位交易文件(諸如用於證明身份或證明年齡之該等文件)之一解決方案。其他試圖解決方案包含產品,諸如Plastc、Coin、Final及Wocket。然而,Plastc解決方案具有一些操作限制,且Wocket解決方案需要一特定Wocket器件。此等解決方案均未獲得廣泛商業接受。再者,吾人已發現鑑於重複(可能每日)使用,包含一鍵盤之卡在給予消費者時具有一無法接受的較高錯誤率。已有建議指出該較高錯誤率可能至少部分地歸因於在一卡上具有鍵盤之複雜化,該卡具有用於此一複雜電子器件之有限空間。 試圖容納多個信用卡、轉帳卡或一單一卡上之其他數位交易文件之另一問題係由使用專屬或標準化晶片引起之限制。此等晶片或DTPU經組態以僅安全儲存一數位交易文件之資訊。例如,一信用卡晶片(諸如一EMVCo標準晶片)安全保持通常包含信用卡PAN、失效日、一安全碼(諸如CCV2號碼)及一PIN之資訊。交易器件(諸如POS/EFTPOS終端機)安全地與DTPU通信以自DTPU獲得待授權及驗證一交易之一些或所有資訊。當由企圖詐欺地使用卡之人實行許多此等企圖時,許多DTPU亦經組態以抵抗試圖寫入DTPU安全記錄記憶體(其亦可稱為一安全元件或一安全元件之部分)。應瞭解一安全元件可包括安全記憶體及一執行環境,且係其中應用程式碼及應用資料可安全地儲存及管理之一動態環境。此外,應瞭解在一安全元件中,可發生應用之安全執行。一安全元件可位於一高度安全隱晶片中(亦稱為一智慧卡晶片)。DTPU之安全性亦可防止將一或多個新數位交易文件(包含該等文件之PAN、訊標失效日、PIN及其他資料屬性)合法引入DTPU之安全記錄記憶體(安全元件)中使得DTPU無法呈現另一文件之身份(本文用以描述一數位交易文件(或邏輯數位交易文件)及其屬性之一術語)。 相應地,難以促成使用具有多個身份之單一實體卡(表達或可表達於一單一實體卡上之多個信用卡及/或轉帳卡),考慮到所需基礎設施中之變化,包含經修改之DTPU (諸如EMVCo器件)、經修改之數位交易器件(例如經修改之POS/EFTPOS終端機)連同信用卡/轉帳卡支付基礎設施之其他部分中所需之任何其他修改。除技術問題之外,卡協會方案供應商(諸如Visa及MasterCard)具有各種額外要求,包含將卡協會方案之一全息圖及標誌呈現在實體卡上。 據此而言,期望在能夠選擇性地假定若干不同數位交易文件(或邏輯數位交易文件)之身份之一數位交易卡(DTC) (例如一信用卡大小之卡)上提供一單一EMV (或EMV類型器件)或其他類型之DTPU。例如,一使用者可企圖將MasterCard帳戶用於一交易,但將一Visa帳戶用於一不同交易。替代地,一使用者可企圖使用DTC作為一信用卡,但隨後將其用作為一年齡識別卡。 然而,迄今為止,不存在用於調適一DTPU (諸如一EMVCo特定器件)以體現相較於最初安裝之DTPU之身份的不同身份之一足夠有效、有效率及/或安全方式及/或方法。 當前數位交易文件之另一問題係自一信用卡或其他交易文件獲得資料之能力。儘管器件(諸如EMV器件)已引入限制資料竊取之一企圖中,但此等配置未被證明在防止此類型之犯罪方面完全成功。越來越多的信用卡詐欺可招致一銀行、一商家、一使用者或所有三方付出代價。此外,使用者越來越關注身份竊取,此係由於一被盜身份可用以犯詐欺金融交易及其他類型之罪。 對於一些數位交易文件(諸如信用卡),訊標有時用以增強交易之安全性。對於信用卡,訊標通常係相同於信用卡之PAN之長度之號碼,且由一交易中之PAN替代。訊標不應切實可解密以由企圖詐欺地使用信用卡之一個人獲得原始PAN,且使得個人不能夠模擬信用卡,且不能夠使用信用卡之PAN及用於線上交易之一持卡人之其他個人細節。相應地,若在一高風險、低安全環境下使用一信用卡,則訊標係保護敏感資料之一方式。訊標之安全性主要基於判定原始PAN (或其他資料)同時僅知道代用訊標值之不可行性。訊標化可替代或連同使用數位交易文件之交易中之其他加密技術使用。 一訊標(或數位訊標)可由一第三方(諸如一信用卡發行人、一金融機構或信用卡之一安全供應商)產生。訊標亦用於保護其他非金融交易(諸如涉及駕駛執照之交易)。訊標可產生為使用來自(例如)信用卡之PAN (或一數位交易文件之一些其他唯一ID)及/或卡之失效日之一選擇之輸入之一密文。用於一交易之訊標可基於商家或其中發生交易之終端之ID、交易之日期及交易之時間或各種其他準則而選自一池中之若干訊標。在一交易之處理期間通常發生去訊標化以擷取原始PAN,且去訊標化通常由信用卡發行人、金融機構或發行訊標之安全供應商執行。 通常,在產生及將一信用卡發行給其擁有者/使用者之程序期間產生訊標。各卡可具有一或多個相關聯之訊標。在一卡具有多個訊標之情況下,各訊標可選擇性用於不同交易或不同交易類型。 訊標具有若干問題,包含不可由使用者選擇以允許使用者控制安全性及如何使用訊標。例如,一使用者可企圖能夠選擇用於特定交易或交易類型之訊標。另一問題係相同訊標可需要用於若干不同交易,因此限制由訊標承擔之安全性。對於諸如一信用卡之一數位交易文件係尤其如此。即使一數位交易文件具有若干相關聯之訊標,該等訊標將需要在若干交易之後重新使用或重新發行。難以將新訊標發行給(例如)一信用卡,此係由於以及已開發用於發行新訊標之基礎設施以在產生及發行一新信用卡時發行該等新訊標。 防止一被盜或受損信用卡或其他類型之交易文件之詐欺用途之一方式係僅取消文件,包含取消該文件之唯一識別碼(例如取消一信用卡之帳號),且發行具有一新截止日期之一新文件。文件之供應商可具有用於使舊文件無效(例如使舊帳號無效)且將新號碼發行給既有使用者之一機制。然而,有時可耗費大量時間遞送一新文件(例如經由郵件遞送一信用卡),且延遲給使用者帶來極大不便。在一信用卡之情況中,發行一新卡引起使用者維持由來自信用帳戶之自動轉帳支付之能力暫時中止。 此外,文件擁有者一般偏好有關將其卡用於金融交易或其他類型之交易(諸如將一卡或其他此等文件用於識別、旅行及其他目的)之資訊之瞬時或接近瞬時(「即時」)回饋。卡擁有者亦可偏好有關帳戶餘額及有關擁有者之卡或其他數位交易文件之其他資訊之即時回饋。此外,卡及其他數位交易文件之擁有者可偏好阻止即時或具有最小延遲使用一文件之能力。若擁有者意識到或懷疑因使用其(若干)數位交易文件之一或多者之(若干)詐欺交易,則此可係有用的。 當前,數位交易卡(DTC) (諸如信用卡/轉帳卡)已能夠經由通常位於一金融機構核准之ATM或讀卡機或讀取器/寫入器處之一預定義鍵盤與金融機構(例如銀行)通信。當前操作之基礎設施限制一金融機構核准之讀取器-寫入器與所核准之外部鍵盤外部之一EMV器件之間的任何互動。 既有數位交易終端機不能夠使用諸如一智慧型電話之一器件來操作。例如,在銷售點上的電子資金傳送(EFTPOS)或銷售點(POS)終端機僅能夠搭配適合組態之數位交易卡(DTC) (諸如信用卡/轉帳卡)操作。此等信用卡或轉帳卡將各具有一單一「身份」或僅表達為一單一文件。例如,一給定DTC僅可具有一MasterCard或一Visa卡之身份,但無法選擇性地及連續地在不同時間呈現一MasterCard及一Visa卡兩者之身份。 另外,器件(諸如智慧型電話)無法與已知DTC通信。例如,一智慧型電話無法使用既有通信協定與一信用卡或轉帳卡通信。相應地,不可能重新程式化、重寫或重新組態一DTC以提供其一不同身份。 此外,已知DTC (諸如信用卡或轉帳卡)無法更新以表達一所要身份(例如將一實體卡自表達一MasterCard改變為表達一Visa卡)。因此,DTC無法搭配使用交易之所要身份之一POS/EFTPOS終端機使用。 嵌入一標準信用卡或轉帳卡中之數位交易處理單元(DTPU)通常包含存在於經組態以與(例如)一POS/EFTPOS終端機中之對應接觸電極接觸之卡之表面上的接觸電極。此實體接觸允許DTPU與POS/EFTPOS終端機通信,且與一支付基礎設施連接以完成一數位交易。DTPU通常係一EMV晶片(其中EMV係Europay、MasterCard及Visa之一縮寫)或遵循EMV Co規範之一或多者之一晶片。 一些當前DTPU或EMV晶片可包含一積體電路(IC),其係通常由諸如矽之物質形成之EMV晶片之部分。EMV晶片可進一步包含唯讀記憶體(ROM)、隨機存取記憶體(RAM)及/或電可抹除程式設計唯讀記憶體(EEPROM)。DTPU可含有其他種類之記憶體。此外,DTPU可包含用於控制DTPU之操作之一中央處理單元(CPU)。CPU可與一加密協同處理器協作,其處置加密及解密資料之任務,因此使CPU自由執行其他處理任務。經由一系統輸入/輸出(系統I/O)實行DTPU與電極之間的通信。 EMV晶片之IC具有通常呈某種封裝形式之一主動側,且使用黏著劑黏附於一基板。通常由金屬製成之接觸電極經曝露與外部終端器件接觸且使用接合線連接至IC。基板放置在製造於卡本體中之一孔中。使用施加於基板之邊緣處之熱熔膠將攜帶IC、金屬接觸電極、封裝及接線之基板固定至卡本體之孔中。 一些已知DTC包含用於控制嵌入卡中之EMV晶片之操作之一數字鍵盤。此等卡亦可包含一數字顯示器及一或多個按鈕或鍵以打開及關閉卡。卡可使用一特殊構造之EMV晶片,其允許鍵盤及卡之任何其他元件操作EMV晶片以有限地控制晶片及操作顯示器。然而,由於鍵盤承擔之功能非常有限,所以此類型之卡難以操作。另外,顯示器僅可展示一非常有限數量之資料。此等卡已被證明操作繁複及困難,導致消費者之一非常低接受度。 相應地,器件(諸如智慧型電話及信用卡及轉帳卡)不能夠相互操作。此等卡可經設計以與一POS/EFTPOS終端機中之一EMV存取終端機實體交互,且此等POS/EFTPOS終端機可包含用於處理交易及經由一EMV介面與包含諸如一EMV發行人後台之機構之一支付處理基礎設施通信之一終端模組。 諸如智慧型電話之器件亦可與POS/EFTPOS終端機中之一無線存取節點無線通信。然而,智慧型電話與POS/EFTPOS終端機之間的無線通信非常低地洞察商家,如替代既有基礎設施以允許此類型之操作係昂貴的。此外,一智慧型電話與一POS/EFTPOS終端機之間的直接通信可引入此等交易之若干安全問題。 本發明之一目的係克服或至少改善先前技術中之上文所提及之問題之至少一者及/或提供先前技術器件、系統及/或方法之至少一有用替代方案。Credit cards, debit cards, memory cards and gift cards are examples of cards used for financial transactions worldwide. In addition, other types of cards (such as passbooks, labels, and booklets (which may be collectively referred to as transaction documents)) are used for various financial transactions and non-financial transactions. For example, some jurisdictions require proof of age cards for transactions, such as purchasing alcohol or entering a restricted age venue. Other examples of proof of age or proof of identity, the document contains a driver's license that is sometimes used to authenticate against the transaction. In some countries, passports and/or other similar identification documents are issued in the form of a card or a booklet and are available for transactions, where identification is required, including crossing the border or establishing a bank account. Many transaction files have a magnetic strip that can be encoded using information such as a unique identification number, expiration date, or other numerical or literary information. Other types of transaction documents include contactless stored value smart cards, such as closed loop transportation cards, such as Myki in Melbourne, Australia and Octopus Card in Hong Kong. The transaction file may comprise a wafer, smart chip or smart card chip (in the present specification, such chips or devices and other similar types of microcircuits will generally be referred to as digital transaction processing units, or DTPUs). The DTPU typically includes a central processing unit (CPU), read only memory (ROM), random access memory (RAM), electrically erasable programming read only memory (EEPROM), an encryption coprocessor, and an input. One or more of the /output (I/O) systems. For example, credit cards often use an EMV device (where EMV is an abbreviation for Europay, MasterCard, and Visa). The EMV device (or other type of DTPU) contains cryptographic material relating to the type of transaction(s) that the file will use. The EMV device can be directly contacted with the wafer connection electrode or by other components by a scanner (for example using non-contact proximity communication according to ISO/IEC 14443, referred to as near field communication (referred to as NFC in the specification)) Read to obtain data from the wafer. Such transaction files that are enabled for use in digital transactions by a wafer, a magnetic strip, a wafer and magnetic strip or radio frequency identification (RFID) are referred to herein as digital transaction files. The digital transaction file is configured to work with various components in a digital trading system that includes a terminal. For example, credit and debit cards work with EFTPOS (Electronic Funds Transfer at Point of Sale) terminals and ATM (Automated Teller Machine) terminals for point-of-sale (POS) transactions. Other digital transaction files are configured to work with other types of terminals. These terminals are operable to connect to financial institutions or other third party organizations to enable digital transactions to occur by authorizing transactions or performing associated processing to conclude a transaction. In another example, an identification card (such as an age certification card) is implemented using a wafer (or DTPU) containing some or all of the information of the card owner along with verification information to confirm the authenticity of the card. The ID card can be used for a digital transaction, which can therefore insert, swipe or revoke a terminal to confirm the age of the person holding the card. Other non-financial transactions can be implemented in a similar manner. A terminal for trading with a digital transaction file is referred to as a digital transaction system device in this specification. For "carded" transactions, digital trading system devices can include, for example, POS/EFTPOS terminals, ATMs and network connections, or stand-alone readers for reading other types of non-financial transaction files. Digital trading devices can also be suitable for "no card" transactions, such as online transactions, mail order/telephone order (MOTO) transactions, and can include Internet-connected PCs, smart phones and tablets. In addition, the digital transaction system device includes a telephone for communicating with an operator of one of the transaction file data input using, for example, a network connection. A digital transaction file has a unique identification (unique ID), usually with a number, a document ID, or a unique name. The unique ID can be located on a digital transaction file or in a digital transaction file (eg, printed or imprinted on a document). The unique ID is also typically recorded in, for example, one of the information controlled by the issuer of the digital transaction document and accompanied by other information such as name, address, age and/or financial information relating to the user/owner of the digital transaction file. On the library. Where a digital transaction file has a wafer, an EMV device, or other type of DTPU, the unique ID is typically stored on the wafer, EMV device, or DTPU, respectively. Credit cards are usually stamped or printed with a person/primary account number (PAN) to uniquely identify the account card holder. A standardized PAN has four fields, a system number, a bank/product number, a user account number, and a check digit. This type of PAN typically has 16 digits, but can have between 13 digits and 19 digits (eg, an American Express PAN has 17 digits). The first digital card issuer type (such as Visa, MasterCard, or American Express), and the next 5 to 7 digits are generally referred to as a bank identification number (BIN) and represent the bank's card network, bank, and product. The last digit is reserved as one of the previous digits of the PAN. A due date is associated with the PAN and generally contains one month and a year code with four digits but a limited range. The cardholder's PAN, name or company and card expiration date are usually displayed on the face of a card in embossed or printed form. Previously, some types of credit cards had a magnetic stripe that encoded some or all of the card information. Recently, financial transaction cards have carried a card verification value (CVV) or card verification code (CVC) on a magnetic stripe to make it difficult to duplicate a card for fraud. CVC is usually based on card data (such as a card containing the card PAN and the expiration date and a bank (or a humanized bureau) primary key generated and printed on the personalized data input card after printing a unique password on the card. Therefore, an attempt will be made The card used for fraudulent individuals needs to occupy the card for a sufficient period of time to make a copy of one of the magnetic strips to the card, or to read the card and manually record the card number, the expiration date and other details printed on the card. Subsequently, for a second CVC (Sometimes referred to as Card Verification Value 2 (CVV2), which is usually printed on the signature board on the back of the card) Adopt the same principle. CVV2 is mainly used to help protect e-commerce and MOTO transactions. This is the self-card information and the bank's primary key generation. One of the second unique passwords (although this is a different password than one of the magnetic strips CVC). CVV2 is not presented on the magnetic strip. Some credit cards also have an associated personal identification number (PIN) code, which is mainly used for "Card with" transactions. PINs must generally be kept confidential and must be entered on the security and authentication terminal to ensure that no one can access the PIN. In addition, in modern credit cards, the PIN can be stored in one encrypted form in a cryptographic block. On the chip (eg an EMV device) There are two main transaction categories for using a credit card, including: "no card" transactions when using the Internet or MOTO; and (such as) with POS/EFTPOS and ATM terminals "Card with" transactions. Card transactions involve EMV device readers (including physical contact readers that use electrode pins on a card and non-contact reading using, for example, near field communication (NFC)) and/or Magnetic stripe readers. These transactions typically use all 13 to 19 digit PAN and 4 digit expiration dates. Cardless transactions typically require the user to read the PAN and expiration date digits to an operator or to a computer. In the example, CVC/CVV2 numbers may also be required. Other types of digital transaction files may use various forms of security assurance, such as PINs, passwords, and the like. However, some other types of digital transaction files do not use such external security guarantees. And rely solely on the authenticity of the file itself, such as the use of holograms and other security devices that are difficult to replicate. In addition, some types of non-credit card digital transaction files can be used for security (package) Similar to the chip of an EMV device. The card (or other digital transaction file) may have, for example, data that is stolen using a radio frequency (RF) signal to power the card's EMV internal microprocessor and associated transmitter. Typically, the card data (such as PAN, expiration date and cardholder's name) transmitted to a wireless terminal. The terminal can be a portable or fixed wireless terminal, and once close to a card, RF signal is used to supply energy to the card to first extract card data. And copying some data to a memory storage device or online storage (such as the cloud) and secondly, using one of the portable terminals close to the card to withdraw money as a contactless payment according to a level of transaction that does not require any authorization ( For example, a PayWave and/or click-to-pay, which is referred to by a dealer as a touch or inductive payment. The stolen card information can then be uploaded to a copy of the "pseudo-card" or used for online transactions to effect fraudulent purchases. Another method for stealing card data for fraudulent purposes involves a computer database that invades the card data. This material is then used for the transaction, and a card owner can only be aware of this when they see a statement detailing the transaction that was implemented using their card or card material. Other ways of stealing card information include stubborn fishing, where the cardholder is tricked into entering a security code along with other card details via a fraudulent website. Therefore, phishing reduces the effectiveness of security code as a method of anti-fraud. However, merchants that do not use security codes typically experience higher card processing costs for transactions, and fraudulent transactions that do not require a security code are more likely to be decided by the cardholder, which increases the cost of the merchant. Other ways of damaging the security of the transaction are by skinning and man-in-the-middle attacks. With the advent of e-commerce, more and more transactions are cardless type transactions. However, this type of transaction suffers from more and more attacks from scammers, including attacks that have led to increased verification, and increased verification has caused a "validation error" result in which the cardholder is legal but the transaction is rejected. Several solutions have been developed to address this increased fraud, including the use of virtual account numbers, self-transaction to individually identify cardholders, and the use of a hardware beacon to authenticate users. Another proposed solution includes an institution, such as a bank that sends a code to a user (usually a smart phone that is sent to the user via SMS), which can then be used to authenticate a cardless transaction. This configuration is generally referred to as an out-of-band (OOB) message, which has recently been unfortunately compromised. In any event, many of these solutions require expensive infrastructure changes, and merchants would rather avoid the change and only provide protection for a limited time until the configuration is compromised. As the number of cardless transactions increases, one of the suggested ways to conduct such transactions is an e-wallet, also known as a digital wallet. An e-wallet provides a way for users to pay for purchases from online merchants that are enabled. After registration, a user can store their card, bill and ship the information to a location hosted by a suitable file (such as a bank) and can access the information to pay for the goods or services. However, an electronic wallet on an NFC-enabled device (such as a smart phone) does not operate in a large percentage of card transactions (such as POS/EFTPOS or ATM transactions), as these devices do not generally Support for contactless payments and contactless payment configuration at current kids, so different backend programs and merchant agreements are involved. Thus, the establishment and use of e-wallets has experienced limited commercial success and while e-wallets remain available to consumers, only about 10% of consumers have opted to install an e-wallet, although the rate of acceptance by consumers is now declining. A user may prefer to carry a number of available credit cards, debit cards, memory cards, government agency cards, and membership cards with them, as the user prefers to physically hold and control the possession of such cards. In addition, a user may need an ID card, driver's license, age verification card or passport. Carrying a large number of individual digital transaction files with you can be very inconvenient. Furthermore, an individual with so many physical transaction files can be confused about the location of a particular digital transaction file (e.g., a particular credit card) for all other digital transaction files. An alternative solution to an electronic wallet that addresses the issue of users carrying a large number of credit or debit cards has been developed, wherein a credit card sized device has a keyboard (or a touchpad configured to simplify the keyboard) and a smaller limited function graphics A user interface (GUI) that is used to select one of a number of cards stored on the device and to input data for various transactions. However, the keyboard has limited functionality due to its limited number of keys that are available in a relatively small space on the card (the average area of a credit card). The keyboard is also considered to be difficult to use due to its small size, and thus a large number of buttons may be required to implement any special function. In addition, the keyboard on a credit card is not a solution to other types of digital transaction files, such as those used to prove identity or prove age. Other attempted solutions include products such as Plastc, Coin, Final, and Wocket. However, the Plastec solution has some operational limitations, and the Wocket solution requires a specific Wocket device. None of these solutions have been widely accepted commercially. Furthermore, we have found that a card containing a keyboard has an unacceptably high error rate when given to a consumer in view of repeated (possibly daily) use. It has been suggested that this higher error rate may be due, at least in part, to the complexity of having a keyboard with a limited space for such a complex electronic device. Another problem with attempting to accommodate multiple credit cards, debit cards, or other digital transaction files on a single card is the limitation imposed by the use of proprietary or standardized wafers. These wafers or DTPUs are configured to only securely store information for a digital transaction file. For example, a credit card chip (such as an EMVCo standard chip) securely maintains information that typically includes a credit card PAN, expiration date, a security code (such as a CCV2 number), and a PIN. A transaction device (such as a POS/EFTPOS terminal) securely communicates with the DTPU to obtain some or all of the information to be authorized and verified from the DTPU. Many of the DTPUs are also configured to resist attempts to write to the DTPU Secure Record Memory (which may also be referred to as a secure element or part of a secure element) when many such attempts are made by a person attempting to fraudulently use the card. It should be understood that a secure element can include a secure memory and an execution environment, and wherein the application code and application data can be securely stored and managed in a dynamic environment. In addition, it should be understood that in a secure component, secure execution of the application can occur. A security element can be located in a highly secure hidden chip (also known as a smart card chip). The security of the DTPU also prevents the legal introduction of one or more new digital transaction files (including the PAN, symbol invalidation date, PIN and other data attributes of the files) into the secure recording memory (secure element) of the DTPU such that the DTPU The identity of another file cannot be presented (this article is used to describe a digital transaction file (or logical digit transaction file) and one of its attributes). Accordingly, it is difficult to facilitate the use of a single physical card with multiple identities (express or express multiple credit cards and/or debit cards on a single physical card), including modifications in the required infrastructure, including modified A DTPU (such as an EMVCo device), a modified digital transaction device (such as a modified POS/EFTPOS terminal), along with any other modifications required in other portions of the credit/debit card payment infrastructure. In addition to technical issues, card association solution providers (such as Visa and MasterCard) have a variety of additional requirements, including the presentation of a hologram and logo of a card association program on a physical card. Accordingly, it is desirable to provide a single EMV (or EMV) on a digital transaction card (DTC) capable of selectively assuming a number of different digital transaction files (or logical digit transaction files), such as a credit card sized card. Type device) or other type of DTPU. For example, a user may attempt to use a MasterCard account for a transaction but use a Visa account for a different transaction. Alternatively, a user may attempt to use the DTC as a credit card, but then use it as an age identification card. However, to date, there has been no sufficiently efficient, efficient, and/or secure manner and/or method for adapting a DTPU (such as an EMVCo specific device) to embody a different identity than the identity of the originally installed DTPU. Another problem with current digital trading documents is the ability to obtain information from a credit card or other transaction file. Although devices such as EMV devices have been introduced in an attempt to limit data theft, such configurations have not proven to be completely successful in preventing this type of crime. More and more credit card fraud can incur a price paid by a bank, a merchant, a user or all three parties. In addition, users are increasingly concerned about identity theft, which is due to a stolen identity that can be used to swindle financial transactions and other types of crimes. For some digital trading files (such as credit cards), the beacon is sometimes used to enhance the security of the transaction. For credit cards, the beacon is usually the same number as the length of the credit card's PAN and is replaced by a PAN in a transaction. The beacon should not be decodable to obtain the original PAN by an individual attempting to fraudulently use the credit card, and to enable the individual to impersonate the credit card and not be able to use the PAN of the credit card and other personal details of the cardholder for one of the online transactions. Accordingly, if a credit card is used in a high-risk, low-security environment, the beacon is one way to protect sensitive data. The security of the beacon is based primarily on the determination of the original PAN (or other material) while only knowing the impracticality of the proxy value. Beaconization can be used in place of or in conjunction with other encryption techniques in transactions using digital transaction files. A beacon (or digital beacon) may be generated by a third party (such as a credit card issuer, a financial institution, or a security provider of a credit card). The logo is also used to protect other non-financial transactions (such as transactions involving driving licenses). The beacon may be generated as a ciphertext input using one of the PAN (eg, some other unique ID of a digital transaction file) and/or one of the card's expiration dates. The beacon for a transaction may be selected from a number of beacons in a pool based on the ID of the merchant or the terminal in which the transaction occurred, the date of the transaction and the time of the transaction, or various other criteria. De-scaling typically occurs during the processing of a transaction to retrieve the original PAN, and de-authentication is typically performed by a credit card issuer, financial institution, or security vendor that issues the beacon. Typically, a beacon is generated during the process of generating and distributing a credit card to its owner/user. Each card may have one or more associated beacons. In the case where a card has multiple beacons, each beacon can be selectively used for different transactions or different transaction types. The beacon has several issues, including that it cannot be selected by the user to allow the user to control security and how to use the beacon. For example, a user may attempt to be able to select a beacon for a particular transaction or transaction type. Another problem is that the same beacon can be used for several different transactions, thus limiting the security afforded by the beacon. This is especially true for digital transaction files such as a credit card. Even if a digital transaction file has several associated beacons, the beacons will need to be reused or reissued after a number of transactions. It is difficult to issue new beacons, for example, to a credit card, as well as the infrastructure that has been developed to issue new beacons to issue such new beacons when a new credit card is generated and issued. One way to prevent theft of a stolen or damaged credit card or other type of transaction is to cancel the document only, including the unique identifier that canceled the document (for example, canceling a credit card account), and the issue has a new expiration date. A new file. The vendor of the file may have a mechanism for invalidating the old file (eg, invalidating the old account) and issuing the new number to the existing user. However, sometimes it takes a lot of time to deliver a new file (for example, a credit card is delivered via mail), and the delay is extremely inconvenient for the user. In the case of a credit card, the issuance of a new card causes the user to temporarily suspend the ability to pay by the automatic transfer from the credit account. In addition, file owners generally prefer instant or near-instantaneous ("instant") information about the use of their cards for financial transactions or other types of transactions, such as the use of a card or other such documents for identification, travel and other purposes. ) Feedback. Card owners may also prefer instant feedback on account balances and other information about the owner's card or other digital transaction documents. In addition, the owner of the card and other digital transaction files may prefer to block the ability to use a file on the fly or with minimal delay. This may be useful if the owner is aware of or suspects fraudulent transactions (several) due to the use of one or more of its digital transaction files. Currently, digital transaction cards (DTCs), such as credit/debit cards, have been able to pre-define keyboards and financial institutions (such as banks) via one of the ATMs or readers or readers/writers that are typically approved by a financial institution. ) Communication. The infrastructure of the current operation limits any interaction between the reader-writer approved by the financial institution and one of the EMV devices outside the approved external keyboard. Existing digital transaction terminals cannot be operated using a device such as a smart phone. For example, an electronic funds transfer (EFTPOS) or point of sale (POS) terminal at a point of sale can only be operated with a digital transaction card (DTC) (such as a credit/debit card) that is suitable for configuration. These credit or debit cards will each have a single "identity" or be expressed as a single file. For example, a given DTC may only have the identity of a MasterCard or a Visa card, but cannot selectively and continuously present the identity of both a MasterCard and a Visa card at different times. In addition, devices such as smart phones cannot communicate with known DTCs. For example, a smart phone cannot communicate with a credit or debit card using an existing communication protocol. Accordingly, it is not possible to reprogram, rewrite, or reconfigure a DTC to provide a different identity. In addition, it is known that DTCs (such as credit cards or debit cards) cannot be updated to express a desired identity (eg, changing a physical card from expressing a MasterCard to expressing a Visa card). Therefore, DTC cannot be used with one of the POS/EFTPOS terminals of the transaction. A Digital Transaction Processing Unit (DTPU) embedded in a standard credit or debit card typically contains contact electrodes present on the surface of a card configured to contact a corresponding contact electrode in, for example, a POS/EFTPOS terminal. This physical contact allows the DTPU to communicate with the POS/EFTPOS terminal and is connected to a payment infrastructure to complete a digital transaction. The DTPU is typically an EMV wafer (where EMV is abbreviated as one of Europay, MasterCard, and Visa) or one of the EMV Co specifications. Some current DTPU or EMV wafers may include an integrated circuit (IC), which is typically part of an EMV wafer formed from a substance such as germanium. The EMV die can further include read only memory (ROM), random access memory (RAM), and/or electrically erasable programming read only memory (EEPROM). The DTPU can contain other kinds of memory. In addition, the DTPU can include a central processing unit (CPU) for controlling the operation of the DTPU. The CPU can cooperate with an encryption coprocessor that handles the task of encrypting and decrypting data, thus allowing the CPU to freely perform other processing tasks. Communication between the DTPU and the electrodes is performed via a system input/output (system I/O). The IC of the EMV chip has one of the active sides, usually in a certain package form, and is adhered to a substrate using an adhesive. Contact electrodes, typically made of metal, are exposed to external termination devices and connected to the IC using bond wires. The substrate is placed in one of the holes in the body of the card. The substrate carrying the IC, the metal contact electrode, the package, and the wiring is fixed to the hole of the card body using a hot melt adhesive applied to the edge of the substrate. Some known DTCs include a numeric keypad for controlling the operation of an EMV wafer embedded in a card. The cards may also include a digital display and one or more buttons or keys to open and close the card. The card can use a specially constructed EMV wafer that allows the keyboard and any other components of the card to operate the EMV wafer for limited control of the wafer and operation of the display. However, this type of card is difficult to operate due to the limited functionality of the keyboard. In addition, the display can only display a very limited amount of data. These cards have proven to be cumbersome and difficult to operate, resulting in a very low acceptance of one of the consumers. Accordingly, devices such as smart phones and credit cards and debit cards are not capable of interoperating with each other. These cards may be designed to interact with one of the EM/AFTPOS terminals in a POS/EFTPOS terminal, and such POS/EFTPOS terminals may be included for processing transactions and via an EMV interface with inclusion such as an EMV release One of the back office agencies pays for one of the terminal modules for processing infrastructure communications. Devices such as smart phones can also communicate wirelessly with one of the POS/EFTPOS terminals. However, wireless communication between smart phones and POS/EFTPOS terminals has very low insight into merchants, such as replacing existing infrastructure to allow this type of operation to be expensive. In addition, direct communication between a smart phone and a POS/EFTPOS terminal can introduce several security issues with such transactions. It is an object of the present invention to overcome or at least ameliorate at least one of the above mentioned problems in the prior art and/or to provide at least one useful alternative to prior art devices, systems and/or methods.

在一態樣中,本發明提供一種包含一資料輔助器件(DAD)之數位交易裝置,該資料輔助器件(DAD)包含:一使用者介面,其可操作以至少選擇資料,及一DAD傳輸器,一數位交易卡(DTC),其包含:一數位交易處理單元(DTPU),及一DTC接收器,其中該DAD及DTC可操作以將資料自該DAD傳送至該DTC且當隨後使用該DTC來實現一數位交易時,該DTC根據所選定且自該DAD傳送至該DTC之資料操作,且其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。 在另一態樣中,本發明提供一種資料輔助器件(DAD),其包含:一使用者介面,其可操作以至少選擇資料;及一DAD傳輸器,其可操作以將資料自該DAD傳送至與具有根據韌體操作之一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中,其中經選定及傳送至該DTC之該資料引起該DTC在該DTC隨後用以實現一數位交易時根據該選定資料操作。 在另一態樣中,本發明提供一種數位交易卡(DTC),其包含:一數位交易處理單元(DTPU);及一DTC接收器,其可操作以自與一資料輔助器件(DAD)相關聯之一傳輸器接收使用者選定之資料,其中所接收之該使用者選定之資料引起該DTC在該DTC隨後用以實現一數位交易時根據該使用者選定之資料操作,及其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。 在另一態樣中,本發明提供一種數位交易方法,其包含:由一資料輔助器件(DAD)之一使用者介面選擇資料;由與該DAD相關聯之一DAD傳輸器將該選定資料傳送至與具有一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器;及由該DTC實現一數位交易,其中該DTC根據經選定及自該DAD傳送至該DTC之該資料操作,其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。 在另一態樣中,本發明提供一種操作一資料輔助器件(DAD)之方法,其包含:由該DAD之一使用者介面選擇資料;及由與該DAD相關聯之一DAD傳輸器將該選定資料傳送至與具有根據韌體操作之一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中,其中該DTC在該DTC隨後用以實現一數位交易時根據該選定及傳送資料操作。 在一進一步態樣中,本發明提供一種操作一數位交易卡(DTC)之方法,其包含:自一資料輔助器件(DAD)接收包含使用者選定之資料的資料;由該DTC實現一數位交易,其中該DTC根據該使用者選定之資料操作,其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。 在一進一步態樣中,本發明提供一種電腦可讀媒體,其儲存一或多個指令,當由與一資料輔助器件(DAD)相關聯之一或多個處理器執行時,該一或多個指令引起該一或多個處理器:由該DAD之一使用者介面選擇資料;及由一DAD傳輸器將該選定資料傳送至與具有根據韌體操作之一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中;其中該DTC在該DTC隨後用以實現一數位交易時根據該選定及傳送資料操作。 在一進一步態樣中,本發明提供一種電腦可讀媒體,其儲存一或多個指令,當由與一數位交易卡(DTC)相關聯之一或多個處理器執行時,該一或多個指令引起該一或多個處理器:自一資料輔助器件(DAD)接收使用者選定之資料;及隨後實現一數位交易,其中該DTC根據該使用者選定之資料操作,其中該DTC包含根據韌體操作之一數位交易處理單元(DTPU),其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。 在一進一步態樣中,本發明提供一種方法,其包含自一發行機關接收經組態以根據以上陳述之任一或多者操作之一DTC。 在一進一步態樣中,本發明提供一種方法,其包含由一發行機關發行經組態以根據以上陳述之任一或多者操作之一DTC。 在一進一步態樣中,本發明提供一種方法,其包含自一發行機關接收經組態以根據以上陳述之任一或多者之方法操作之一DTC。 在一進一步態樣中,本發明提供一種方法,其包含由一發行機關發行經組態以根據以上陳述之任一或多者之方法操作之一DTC。 在一進一步態樣中,本發明提供一種方法,其包含由一發行機關將包含軟體及/或韌體之操作碼發行至一資料輔助器件(DAD)及/或一數位交易卡(DTC)以使該DAD及/或DTC能夠根據以上陳述之任一或多者操作。 在一進一步態樣中,本發明提供一種方法,其包含由一發行機關將包含軟體及/或韌體之操作碼發行至一資料輔助器件(DAD)及/或一數位交易卡(DTC)以使該DAD及/或DTC能夠根據以上陳述之任一或多者之方法操作。 本發明之(若干實施例)之概要 熟習讀者將瞭解在本發明之實施例中,包含且需要用於一數位交易之一資料輔助器件(DAD)及一數位交易卡(DTC)兩者之一數位交易裝置提供用於該數位交易之一多因數因數驗證(包含授權、鑑認及授權及鑑認兩者),因數係使用者(例如企圖使用一金融數位交易支付商品及/或服務之一些使用者)需要兩個品項,即DAD及DTC及亦有關如何使用該兩個品項實現一交易之知識。相應地,若一個人在企圖進行一數位交易時具有一DAD及一DTC兩者,則該個人已藉由詐欺、偷竊或欺騙獲得兩個品項之可能性限制降低。例如,若該DAD係一智慧型電話,則企圖進行一詐欺交易之一個人在單獨與如當前用以進行數位交易之一合法信用卡之偷竊比較時將不能夠竊取一合法DTC及擁有者之智慧型電話。此外,若企圖進行一詐欺交易之一個人設法偷竊一合法DTC,則該個人很難模仿或欺騙DTC擁有者之智慧型電話,包含搭配DTC操作以進行一數位交易之任何必需額外硬體及軟體。 在實施例中,DAD及DTC可操作以在DAD與DTC之間傳送資料,其可進一步助以減少詐欺數位交易之發生。例如,DAD可用以在各及每次交易之前將一一次PIN (OTP)傳輸至DTC,在一數位交易期間OTP由一數位交易系統器件請求且需要由使用者輸入PIN以完成交易。在任何情況中,期望在DAD與DTC之間傳送資料將幫助使用者管理及監視其數位交易。 在實施例中,本發明提供一種使用一數位交易裝置進行數位交易之方法,該數位交易裝置包含複數個邏輯數位交易文件包(LDTDP),各LDTDP代表一數位交易文件且包含一唯一識別(唯一ID)或與用於使用至少一數位交易器件執行一數位交易之該唯一ID相關聯之一訊標之一或多者,該數位交易裝置進一步包含:一LDTDP儲存記憶體;一暫存記憶體;一DAD;一DTC,其包含一數位交易處理單元(DTPU),及一安全記錄記憶體,該方法包含:操作DAD以選擇儲存於該LDTDP儲存記憶體中之至少一LDTDP之一者;將來自LDTDP儲存記憶體之該選定之一LDTDP複製到暫存記憶體;及將來自暫存記憶體之該選定之一LDTDP複製到安全記錄記憶體,因此使DTC能夠操作為與該選定之一LDTDP相關聯之數位交易文件。在其他實施例中,提供一種使用辨識複數個LDTDP之一數位交易裝置進行數位交易之方法,各LDTDP代表一數位交易文件且包含一唯一ID或與用於使用至少一數位交易器件執行一數位交易之該唯一ID相關聯之一訊標之一或多者,該數位交易裝置進一步包含一LDTDP儲存記憶體、一暫存記憶體、一DAD及一DTC,該DTC包含具有一安全記錄記憶體之一DTPU;該方法包含:操作DAD以選擇儲存於該LDTDP儲存記憶體中之至少一LDTDP之一者;將來自LDTDP儲存記憶體之該選定之一LDTDP複製到暫存記憶體;將來自暫存記憶體之該選定之一LDTDP複製到安全記錄記憶體,因此使DTC能夠操作為與該選定之一LDTDP相關聯之數位交易文件。在此等實施例中,利用既有DTPU (諸如一EMV器件)之已知操作將有關一特定身份之資料放置於將由該EMV器件存取之記憶體位置中以建立DTC之身份。 在各種實施例中,數位交易文件可為一信用卡、轉帳卡、銀行帳戶、儲存卡、護照、身份證、年齡驗證卡、會員卡、政府機構卡、駕駛執照及/或各種其他種類及類型之數位交易文件,其等通常將實施為卡、文件或小冊子或電子實施。應瞭解在本說明書中術語「邏輯」稱為數位交易文件之各者之一組特性,且該等特性可部分或全部含於代表文件或邏輯文件之一LDTDP中。特性可包含諸如數位交易文件之一唯一ID、資訊及失效日之資料。唯一ID資訊可為一唯一ID號碼。由DTPU採納之DTC參數自表達一數位交易文件至達標另一數位交易文件之一改變亦可稱為DTC「身份」中一變化。除改變一DTC中之參數使得其為了未來交易而採納一身份之外,在一特定實施例中,DAD可操作以藉由存取一網站接收有關新身份之資料且進一步可操作以將相關命令傳輸至DTC以採納由DAD獲得之新獲取身份之身份。 在實施例中,一LDTDP可包含唯一ID及與由唯一ID相關聯之一訊標,唯一ID及訊標均與由LDTDP代表之數位交易文件相關聯。在其他實施例中,LDTDP可僅包含與數位交易文件相關聯之唯一ID。在其他實施例中,LDTDP可僅包含與一特定唯一ID相關聯之訊標,唯一ID (且因此,訊標)與數位交易文件相關聯。 在一些實施例中,若干數位交易文件之各者可與一單一唯一ID及與該唯一ID相關聯之一單一訊標相關聯,一些其他數位交易文件之各者可與一單一唯一ID及與該唯一ID相關聯之若干不同訊標相關聯,且其他數位交易文件之各者可不與任何訊標相關聯(在該情況中,此一數位交易文件將僅與一唯一ID相關聯)。在此等實施例中,用於一數位交易文件(或邏輯數位交易文件)之唯一ID及/或訊標將被包含於一LDTDP中。在一文件具有若干相關聯之訊標的情況下,各訊標或訊標/唯一ID對可係在一單獨LDTDP中。在實施例中,若文件係一信用卡/轉帳類型卡或類似種類之唯一ID (諸如唯一文數ID或唯一名稱),則包含於該LDTDP中之數位交易文件之唯一ID可為一個人/主帳號(PAN)。 在一些實施例中,該複數個LDTDP之該至少一者被儲存於DAD上,其中LDTDP儲存記憶體位於DAD上。在其他實施例中,複數個LDTDP之該至少一者被儲存在位於DTC上之LDTDP儲存記憶體中,其中通過DAD選擇一LDTDP而由一圖示、名稱或與該LDTDP相關聯之其他指示器實現,儘管該LDTDP自身並不是儲存於DAD上。在此實例中,LDTDP之選擇係藉由指示已選定何種LDTDP的資料來傳達給DTC,且DTC基於指示資料來實施來自其LDTDP儲存記憶體之選定LDTDP。 在其他實施例中,該複數個LDTDP之該至少一者之各者的一部分係儲存於DAD上。各對應至少一LDTDP的另一部分係儲存於DTC上,其中選擇係基於被儲存於DAD上的部分。選定之LDTDP的部分被傳輸至DTC,且在DTC上作出判定LDTDP的哪個部分匹配選定部分。依此方式,LDTDP之兩個部分可被組合以形成全部LDTDP,其可接著由DTC實施。在此一實施例中,於DAD與DTC之間分享LDTDP儲存記憶體。 在一實施例中,啟用DAD以儲存及提供一LDTDP之選擇,其係實施為DTC上之一數位交易文件。與一LDTDP相關聯之文件的選擇(或LDTDP的選擇)可在選擇與該LDTDP相關聯之一訊標之前發生。在一文件僅具有一相關聯之訊標的情況下,文件的選擇可為相關聯之訊標的選擇,因為不需要一進一步選擇程序。在一些實施例中,選擇一訊標自動指示選擇哪個LDTDP,因為該訊標僅與一文件(或一LDTDP)相關聯。 在另一實施例中,使用者可選擇一LDTDP且基於由DAD判定之內文來選擇一預定訊標。例如,若DAD判定不同位置,則可基於所判定之位置而自動選擇一訊標。 在各種實施例中,包含於一LDTDP中之一些數位交易文件將僅具有一相關聯之訊標,且其他數位交易文件將具有多個相關聯之訊標。應瞭解本說明書中所描述之實施例包含兩個選項,除非另有規定或除非包含兩個選項導致不可能實施之一實施例。 在各種實施例中,關於包含在一LDTDP中之一數位交易文件的一些識別資訊將不需要被儲存於裝置LDTDP儲存記憶體中(在器件記憶體或卡記憶體中),因為儲存於裝置中的(若干)訊標將足以識別其相關聯的(若干)數位交易文件。例如,在數位交易文件係一信用卡的情況下,卡號(PAN)不含於LDTDP中且替代地,與信用卡相關聯之訊標足以識別特定信用卡。在此一實例中,信用卡PAN可包含將卡識別為一特定類型或品牌(MasterCard、Visa等等)之4個典型前導數位。特定信用卡之一訊標可具有四個相同前導數位,但具有不同剩餘數位,使得訊標識別其相關聯之卡。熟習讀者應瞭解不具有(例如)包含於各自LDTDP中及儲存於裝置LDTDP儲存記憶體中(在DAD記憶體或DTC記憶體中)之一PAN應增加相關聯之數位交易文件的安全性。在此等實例中,僅含有LDTDP之數位訊標係由DAD選擇,其中自動識別及選擇相關聯之數位交易文件。 在一實施例中,DTPU CPU操作以將資料自暫存記憶體(暫存區域)複製到EEPROM,或到已為安全記錄記憶體(安全元件)留置之EEPROM的一部分。在其他實施例中,DTPU CPU操作以將資料的部分自暫存記憶體複製到已為安全記錄記憶體留置之EEPROM的一部分,且將資料的另一部分複製到未為安全記錄記憶體留置之EEPROM的部分。當(例如)將一LDTDP複製到安全記錄記憶體(安全元件)中時,DTPU使用來自該LDTDP的數位交易文件資訊(唯一ID、訊標、生效日期/時間、失效日期/時間等等)以獲得一身份,使得DTC操作為具有文件之相關聯特性(諸如生效日期/時間、失效日期/時間等等)之相關聯的數位交易文件。 熟習讀者應瞭解一特定數位交易文件可由一或多個LDTDP表示。例如,僅與一唯一ID相關聯之一數位交易文件將由包含該唯一ID之一單一LDTDP表示。在此實例中,將LDTDP複製到安全記錄記憶體(其可稱為一安全元件或一安全元件區域)引起DTC操作為與該唯一ID相關聯的數位交易文件。 在另一實例中,與一唯一ID及一單一訊標相關聯之一數位交易文件可由包含該唯一ID及該訊標之一單一LDTDP表示。在此實例中,將LDTDP複製到安全記錄記憶體(安全元件)引起DTC操作為與訊標化唯一ID相關聯的數位交易文件。替代地,與一唯一ID及一單一訊標相關聯之一數位交易文件可由兩個LDTDP表示,一LDTDP包含該唯一ID,另一LDTDP包含該訊標。在此替代實例中,將包含唯一ID之LDTDP複製到安全記錄記憶體(安全元件)引起DTC操作為與唯一ID (未訊標化)相關聯的數位交易文件,而將包含與唯一ID相關聯之訊標之LDTDP複製到安全記錄記憶體(安全元件)引起DTC操作為與訊標化唯一ID相關聯的數位交易文件。 在另一實例中,與一唯一ID及多個訊標相關聯之一數位交易文件可由包含該唯一ID及多個訊標之一者兩者的各種LDTDP表示,或可由含有唯一ID之一LDTDP及各含有與由所有LDTDP表示之數位交易文件相關聯之唯一ID相關聯之多個訊標之一者的若干其他LDTDP表示,其中將LDTDP之一者複製到安全記錄記憶體引起DTC操作為與訊標化唯一ID相關聯的數位交易文件或與未訊標化唯一ID相關聯的數位交易文件。 可設想LDTDP之其他配置,其取決於由LDTDP (或若干LDTDP)表示之數位交易文件的本質。 在一些實施例中,一LDTDP亦可含有與一數位交易文件相關聯之進一步資料,諸如文件之一失效日。在一些情況中亦可期望在一LDTDP中具有多個失效日(例如用於唯一ID (或用於相關聯之數位交易文件)之一失效日及用於與唯一ID相關聯之一訊標之另一失效日)。應瞭解在一數位交易文件具有若干相關聯之訊標之情況下,各訊標可具有將含於各自LDTDP中之一不同失效日。 此外,用於一些數位交易文件之LDTDP可包含一生效日,使得可控制文件(及/或與文件相關聯之一或多個訊標)之效力之生效與效力之失效之間的週期。例如,若文件係一房卡或具有一短效力要求之一些其他卡或通行證,則可期望使數位交易文件有效僅一天。再者,LDTDP中之生效及失效可包含用於數位交易文件(及/或與數位交易文件相關聯之一或多個訊標)之效力週期之較精細控制之時間以及日期。 在其他實施例中,含於一LDTDP中之進一步資料可包含與文件之唯一ID相關聯之一安全碼,且亦可包含與亦含於該LDTDP中之一或多個訊標相關聯之若干其他不同安全碼。例如,在數位交易文件係一信用卡之情況下,安全碼可為卡驗證值2 (CVV2)安全碼或其類似者。在此實例中,唯一ID係一PAN,其具有一相關聯之CVV2安全碼,且PAN可能具有五個相關聯之訊標,各訊標亦具有一相關聯之CVV2。 在其他實施例中,LDTDP可含有用於數位交易文件之一個人識別號碼(PIN)。可存在與文件之唯一ID相關聯之一PIN,及其他(不同) PIN,各與一訊標相關聯。在一些實施例中,PIN可為一一次PIN (OTP),其在用於一單一交易之後失效。在其他實施例中,PIN可具有一有限效力週期,例如,在首次使用之後一周失效。 在其他實施例中,LDTDP可含有其他資料,諸如名稱、出生日期、實體特性及擁有數位交易文件之一個人之其他個人資料。例如,若數位交易文件係一護照,則對於特定交易,可期望含有護照唯一ID及擁有者之眼睛顏色之一LDTDP在此等交易中鑑認及/或驗證。 LDTDP可描述為包含、含有、纏繞或體現一唯一ID、訊標及/或其他資料。此外,LDTDP可被加密(或以其他方式保護)以保護含於LDTDP中之資料。在其他實施例中,可使用一公開/私密金鑰基礎設施來保護LDTDP。公開及私密金鑰可由(例如) DTC之主要發行人發行。替代地,公開及私密金鑰可由一LDTDP之一主要發行人(例如一信用卡供應商)發行。 在一些實施例中,DTPU可包含用於輸入及輸出資料及/或加密至及來自DTPU之資料之一系統輸入/輸出(系統I/O)。系統I/O係一方式,LDTDP可藉此複製到安全記錄記憶體(安全元件),從而允許DTPU使用含於LDTDP中之邏輯數位交易文件之身份操作。安全元件可位於一或多個器件上。其亦可位於具有一虛擬分區或一資料夾之一單一器件中。 DTPU亦可包含一處理器或中央處理單元(CPU),其操作以控制DTPU。此外,DTPU可包含用於有效加密及解密資料一加密協同處理器,因此允許DTPU CPU在不具有加密及解密任務之負擔之情況下更有效操作。在一些實施例中,DTPU CPU及加密協同處理器協作以在儲存於安全記錄記憶體中之前或儲存於安全記錄記憶體中時解密(解開、打開或以其他方式處理)一選定LDTDP,使得DTPU可搭配來自LDTDP之資料操作。 DTPU亦可包含各種不同類型之記憶體,諸如唯讀記憶體(ROM)、隨機存取記憶體(RAM)及電可抹除程式設計唯讀記憶體(EEPROM)。在一些實施例中,記憶體之類型之一者可用於安全記錄記憶體(亦稱為一安全元件),其中記憶體之其他類型之一者用於暫存記憶體(其亦可稱為一暫存區域)。上述類型之記憶體之任一者可用作為LDTDP儲存記憶體。 在一些實施例中,DTPU係一EMV器件,或符合一或多個EMVCo規範之一器件。在其他實施例中,DTPU係一EMV器件(以其他方式符合一或多個EMVCo規範),其經構造以讀取一安全儲存區域(暫存記憶體/暫存區域)以建立其中安裝DTPU之卡之身份。安全儲存區域或暫存記憶體可在經構造之EMV器件內、經構造之EMV器件儲存區域(記憶體)內或一些其他安全記憶體內。 在實施例中,DTPU之CPU及/或位於DTPU外部但常駐於DTC內之一CPU (稱為一外部DTC處理器)僅在CPU或外部CPU安全地識別自身至一鏈接DAD (諸如一智慧型電話)之後啟動。在一些實施例中,DAD (例如一智慧型電話)與DTC之間的鏈接使用用於ID及資料之傳送的較強加密。鏈路對於各集合(智慧型電話及DTC)而言可係唯一的。 在實施例中,DAD與DTC之間的鏈接係無線,且可使用DAD及DTC之各自收發器形成。在其他實施例中,DTC可使用一實體連接(諸如一資料電纜)與DAD鏈接(即可操作以建立通信)。在此等實施例中,資料電纜可在一端調適以插入DAD上之一通信埠(諸如一USB埠)中,其中另一端經調適以夾緊或夾在DTC之一部分上。DTC可具有電極或位於DTC之一邊緣處或朝向DTC之一邊緣之金屬板以在將資料電纜之另一端夾緊或夾住於DTC時與電纜連接。在一些實施例中,DAD及DTC之各自收發器可適合於Bluetooth™、Low Energy Bluetooth™、Wi-Fi、NFC、ANT+或其他類型之非接觸式或無線通信收發器。在實施例中,DTC可包含一按鈕或一類似器件以啟動與DAD之鏈接。 在各種實施例中,DAD可操作以在無需在DAD與DTC之間形成一直接鏈路之情況下將資料傳送至DTC。在此等實施例中,DAD用以(例如)經由網際網路將資料傳送至一(雲端)連接之第三方器件。DAD與用於資料傳送之第三方器件之間的一鏈路可係暫時的,且一旦資料已完全傳送,該鏈路可終止。第三方器件連接至(例如)一網路(可能經由另一第三方,諸如一支付處理器),其使第三方器件能夠形成一鏈路及與一數位交易系統器件(諸如一銷售點/在銷售點上的電子資金傳送(POS/EFTPOS)終端機或自動櫃員機(ATM)通信,隨後形成與網路且因此至數位交易系統器件之一鏈路。啟用第三方器件以將先前自DAD接收之資料傳送至數位交易系統器件。一DTC之一持有人(其可為不同於DAD之擁有者及/或操作者之一個人)可將DTC帶至數位交易器件,且藉由插入,或將DTC放置成接近器件,DTC持有人可自數位交易系統器件獲得資料。依此方式,來自DAD之資料可間接及非同步傳送至DTC。DAD與DTC之間的此間接資料通信亦可反轉使得DTC可能使用數位交易系統器件、包含支付處理器之網路、第三方器件及網際網路之相同基礎設施將資料間接及非同步傳送至DAD。吾人將意識到在一第一人具有一DAD且想要在地理上遠離該第一人之一第二人之控制下將資料發送至一DTC之情況下間接及非同步資料傳送可係有用的。例如,操作其DAD之一母親可偏好增加由其子(正在一外國旅行)操作之一DTC之支出限制。 在實施例中,外部DTC CPU控制DTPU (例如一EMV器件)之讀取及重新讀取及更新DTPU之記憶體內容。 在實施例中,一DTC包含一可穿戴支付器件(諸如一手錶)但亦包含併入若干件珠寶(諸如戒指、手鐲及垂飾)之支付器件。DTC亦可包括一可植入支付器件,其包含可經適合組態用於皮下植入之晶片及收發器配置。 在其他實施例中,DAD可為一智慧型電話或其他適合器件(諸如一鍊或鑰鍊)或具有一內部/外部無線通信能力之一可攜式處理器件(諸如經組態以操作為一DAD之一NFC讀取器/寫入器)。在一些實施例中,DAD可為或可包含一可穿戴器件(諸如一手錶或其他珠寶)。據此而言,一些智慧型電話當前搭配可穿戴腕(或類似手錶)器件操作。設想未來智慧型電話可完全併入一可穿戴器件且DAD可為此一器件。在DAD包含搭配一可穿戴腕(或類似手錶)器件操作之一智慧型電話之情況中,可穿戴組件可具有其自身之唯一ID,其可用於分別與一智慧型電話及DTC之唯一ID協作之DAD與DTC之間的安全鏈接及資料傳送。 在其他實施例中,在安全連接至DTC之後,DAD (智慧型電話)將一LDTDP中之格式化資料正確上傳至指定安全儲存區域(暫存記憶體或暫存區域)且接著將一命令傳輸至DTPU CPU或外部DTC CPU以檢查指定儲存區域是否含有呈一指定格式之資料(例如一順應性LDTDP)。若資料滿足指定格式要求且通過各種檢查,則DTPU CPU或外部DTC CPU將資料(LDTDP)複製或移動到DTPU內(例如EMV器件內)之一指定區域(安全記錄記憶體/安全元件)。接著,DTPU CPU或外部DTC CPU將一命令傳輸至DTPU (EMV器件)以讀取安全記錄記憶體內之資料(LDTDP)且根據含於此安全記錄記憶體(安全元件)內之資料(將LDTDP表達為相關聯之數位交易文件)作用。DTPU CPU或外部DTC CPU可經程式化以在作用之前搜尋參數之一範圍內之特定首標及/或其他資料識別碼。在其他實施例中,可能將所有LDTDP之所有記錄複製到暫存記憶體,且使用一索引自該等記錄參考選定LDTDP。依此方式複製所有記錄降低自寫入暫存記憶體及/或自暫存記憶體讀取之要求,且因此減少存取該記憶體區域之風險(包含安全風險)。 在一些實施例中,安全記錄記憶體(安全元件)位於DTPU中,暫存記憶體(暫存區域)位於DTC上之DTPU外部,且LDTDP儲存記憶體(儲存記憶體或一記憶體位置)位於DAD上。在其他實施例中,安全記錄記憶體(安全元件)可位於DTC上之外部CPU內。此外,LDTDP儲存記憶體及/或暫存記憶體(暫存區域)可位於DTC外部作為(例如)位於DAD上之額外記憶體。儘管安全記錄記憶體(安全元件)可位於DTPU外部,但此配置可被視為不如將安全記錄記憶體定位於DTPU內安全。然而,任何安全問題可藉由加密位於DTPU外部之一安全記錄記憶體中之任何資料減輕。在其他實施例中,LDTDP儲存記憶體可位於除DAD或DTC之外的任何地方,且(例如) LDTDP儲存記憶體可位於一基於雲端之儲存系統中,或可位於可自DAD存取之可攜式記憶體上。 在實施例中,DTC包含一卡收發器。在其他實施例中,DTC包含用於顯示與數位交易文件相關聯之資料或與選定或所實施之LDTDP相關聯之訊標之一圖形使用者介面(GUI)。例如,若邏輯數位交易文件係一信用卡,則DTC上之GUI可顯示PAN、與含有邏輯數位交易文件之選定LDTDP相關聯之選定訊標、卡品牌標誌、信用卡之失效日,且亦可顯示信用卡品牌之一虛擬或模擬全息圖。在另一實施例中,DTC僅可顯示選定訊標,包含失效日及/或CVV2,且並非相關聯之PAN。DTC亦可包含顯示在其表面上之某處之一實際全息圖。 外部DTC CPU (或外部處理器)可控制DTPU外部之操作及/或控制讀取/寫入及經由DTPU系統I/O之搭配DTPU之其他輸入/輸出操作。外部DTC CPU亦可容納DTPU外部之安全任務及/或控制GUI。在一些實施例中,外部DTC CPU可包含可操作以將資料(例如LDTDP資料)寫入暫存記憶體之韌體使得當啟動DTPU時,DTPU將資料複製到DTPU中之安全記錄記憶體(安全元件)。在實施例中,外部DTC CPU上韌體可更新且DTC具有用於達成韌體更新之方式。更新可包含擴充DTC及在其上運行之任何程式及/或應用之功能之韌體。更新可允許校正或修正已識別為故障或次最佳化之既有韌體功能。可發行其他韌體更新以改良或擴充安全性或DTC之安全作用。更新韌體之能力可與(例如使用EMV器件之既有信用卡或轉帳卡)對比,其中無或有限能力來更新EMV韌體。當前,韌體藉由在一信用卡或轉帳卡失效時將其替換以「更新」。在DTC具有一相對長操作壽命((例如) 5年或更多)之情況中,在一DTC之操作壽命期間更新韌體使得在無需使DTC返回至一發行機關之情況下使DTC之功能改良或增強。 在實施例中,DTC僅可形成與一DAD之一通信鏈路以排除代表一安全通信鏈路及由各自收發器(DTC收發器及DAD收發器)之DAD與DTC之間的資料之傳輸之所有其他DAD。在一些實施例中,鏈路係一安全/加密鏈路。在其他實施例中,各DAD可與多個DTC鏈接。然而,在此實施例中,各DTC可僅與一DAD鏈接以排除所有其他DAD。 在實施例中,DTC與DAD之間的鏈接可藉由使用DTC之一唯一識別碼及DAD之另一唯一識別碼實施。在一些實施例中,DTC與DAD之間的鏈接可在將DTC發送至一使用者之前發生(至少部分地)。例如,鏈接可由一DTC發行人(包含一銀行、一發卡設施、一卡「個人化」設施或能夠實施一「部分」鏈接之其他類型之第三方機構。在一實施例中,一部分鏈接可由建立DTC且提供易於由一使用者下載至使用者之DAD (例如一智慧型電話)之一應用之DTC發行人實施,其中啟動應用引起智慧型電話搜尋及鏈接至發行給使用者之DTC。在其他實施例中,鏈接可由使用者實施且可在使用者接收DTC時發生。 在一些實施例中,DTC與DAD之間的鏈接係永久的或半永久的,且無法解開或在未經許可及無需來自(例如)先前所提及之第三方之一者的所需動作之情況下重新鏈接。例如,為解開一DTC及唯一鏈接至其之DAD,一唯一碼可輸入於DAD上且上傳至DTC。此將將DTC重設為一預設狀態。在該預設狀態中,DTC可「尋找」用於一不同DAD之一新指定唯一識別碼(例如一智慧型電話之一IMEI號碼或另一適合唯一ID)。當使用者替換其DAD (諸如一智慧型電話)時,此解開/重新鏈接可係有用的。在其他實施例中,鏈接可係暫時的,且由使用者執行。例如,一使用者可在發生一預期交易之前不久形成一鏈接,且可在完成該交易之後及依交易之後一預定較短持續時間解開。 在其中DTC及DAD動態鏈接(即由使用者在一選定時間鏈接)之一實施例中,可依任何順序發生來自DAD之所要LDTDP之鏈接及選擇。 在實施例中,為在DTC與DAD之間具有安全通信,安全性可藉由鏈接交易卡及DAD來實施或安全性可針對交易卡與DAD之間的資料傳輸實施。在其他實施例中,安全性可針對鏈接及資料傳輸兩者實施。 在一些實施例中,DTC包含一電池或電容器以針對記憶體儲存提供電力。例如,卡之實施例可包含非靜態類型記憶體儲存或一些形式之供電收發器(諸如一Bluetooth™收發器)。一電池亦可用以對DTC供電以處理加密且藉由實施含有邏輯數位交易文件及/或相關聯之數位訊標之LDTDP中之變化以改變含有由DTC表達之數位交易文件及/或數位訊標之LDTDP。 在一些實施例中,DAD包含一處理器、一使用者介面、一器件收發器及器件記憶體。在各種實施例中,DAD可為一智慧型電話、電腦平板、膝上型電腦、個人電腦(PC)、鍊器件或能夠操作以允許一使用者選擇一LDTDP及傳輸代表該選定LDTDP之資料之其他適合設備。DAD亦可為適合於此目的之一定製器件。在其他實施例中,DAD可為一可穿戴器件(諸如一智慧型手錶)或可啟用以搭配此一可穿戴器件操作。在其中DAD具有能夠顯示影像之一使用者介面之實施例中,該使用者介面可顯示一卡協會方案標誌連同一身份之名稱或其他文數指示器。在一信用卡之情況中,將一卡協會方案標誌顯示在DAD使用者介面上應滿足否則將偏好永久顯示標誌之一實體卡之卡協會方案供應商。 在一實施例中,自使用者介面作出一選擇,其可包含自(例如)一智慧型電話上之一觸摸啟動螢幕選擇。該觸摸啟動螢幕可藉由顯示列表、下拉式列表或其他螢幕設計來操作或可採用螢幕上之圖示。在一替代實施例中,使用者介面可為在(例如)一鍊或一鑰鍊上具有按鈕之一簡單顯示器。在DAD係一PC或膝上型電腦之情況下,其可採用一螢幕及鍵盤來提供一使用者介面。然而,使用者一般偏好DAD為一可攜式器件。在DAD螢幕上,一LDTDP可使用與相關聯之(邏輯)數位交易文件相關之一圖示或可使用該LDTDP之名稱或暱稱象徵性地表示。名稱或暱稱可由使用者或一服務供應商指派。 例如,文件可為一MasterCard信用卡且與該MasterCard相關聯之LDTDP可由一MasterCard標誌表示在DAD螢幕上。另外或替代地,LDTDP可由圖示及文數資訊之一組合表示。例如,在一MasterCard具有一或多個相關聯之訊標(各訊標含於一單獨LDTDP中)之情況下,各MasterCard訊標之LDTDP可由MasterCard標誌及各自訊標號碼之至少一部分表示在DAD螢幕上。 在各種實施例中,數位交易器件可包含POS/EFTPOS終端機、ATM、網際網路連接之電腦或個人電腦及其他此等電子器件。數位交易器件亦可包含基礎設施,諸如一電話及經啟用用於郵購/電話訂貨(MOTO)類型交易之電話服務中心。 在實施例中,DTC及數位交易器件可由各種方法彼此介接。在一些實施例中,介接可藉由將DTC插入數位交易器件中實現。在其他實施例中,交易卡與交易器件之間的介接可由近場通信(NFC)實現,其中卡及/或器件各具有用於通信之一收發器及天線。在其他實施例中,DTC可包含一磁條,其中數位交易器件包含一磁條讀取器。在其他實施例中,DAD可包含經組態以與數位交易器件通信之一收發器,使得交易可視情況直接通過DAD實施。在其他實施例中,DTC經組態以插入一POS/EFTPOS終端機或一ATM,且約相同於一信用卡/轉帳卡之大小。 在進一步實施例中,DTC可具有一磁條,且DAD可具有一磁條讀取器及/或寫入器。 在一實施例中,DTC可經調適以表達一預設「零位」身份,其中替代含有需要唯一識別之一邏輯數位交易文件之一LDTDP之資料可為一系列預定數位(例如全部零位)。在一實例中,在由一LDTDP表示之邏輯數位交易文件係一信用卡之情況下,唯一識別可為信用卡PAN或一相關聯之數位訊標,且將DTC設置回表達一零位身份藉由重寫或將PAN或相關聯之數位訊標替換為全部零位來執行。此可藉由寫入暫存記憶體且複製到安全記錄記憶體中或藉由使DTPU自身寫入安全記錄記憶體(安全元件)中而發生。 在一可選實施例中,DTC可經組態以儲存一相關聯之邏輯數位交易文件及/或相關聯之數位訊標之一LDTDP達一選定週期。該週期可由DTC之發行人及/或數位訊標之發行人(其可為不同DTC之發行人之一發行人)預定。替代地,儲存週期可由使用者選擇。在其他變型中,週期可動態選擇,且可由使用者針對各交易或針對各選擇及DTC上之一相關聯之邏輯數位交易文件及/或相關聯之(若干)數位訊標之一單一LDTDP之儲存來選擇。在其他實施例中,DTC上之一相關聯之邏輯數位交易文件及/或相關聯之(若干)數位訊標之LDTDP之儲存週期可基於所選定之LDTDP、交易類型或兩者判定。 在另一實施例中,DTC之DTPU經組態以儲存/表達在任何特定時間僅與含有一邏輯數位交易文件及相關聯之(若干)數位訊標之一LDTDP相關聯之身份。據此而言,為改變DTPU中之LDTDP,若在當時DTC中體現一LDTDP,則一使用者必須重寫或刪除含有一邏輯數位交易文件及其相關聯之(若干)訊標之一先前儲存/表達之LDTDP。在另一實施例中,卡可經組態以同時儲存/表達一個以上LDTDP (含有一邏輯數位交易文件及各文件之相關聯之(若干)訊標)。 在另一實施例中,DTC及其DTPU可經組態以儲存及/或表達與一主要邏輯數位交易文件及其相關聯之(若干)訊標相關聯之一LDTDP,且與一次要邏輯數位交易文件及其相關聯之(若干)訊標相關聯之一LDTDP。在另一實施例中,DTC及其DTPU可經組態以儲存及/或表達與一主要邏輯數位交易文件及其相關聯之(若干)訊標相關聯之一LDTDP及各與次要邏輯數位交易文件及相關聯之(若干)訊標相關聯之一或多個LDTDP。在一些實施例中,與主要邏輯數位交易文件及其相關聯之(若干)訊標相關聯之LDTDP可永久儲存於其DTPU中之DTC上,其中一或一或多個LDTDP與各暫時儲存於其DTPU中之DTC上之次要邏輯數位交易文件及相關聯之(若干)訊標相關聯。在其他實施例中,與次要邏輯數位交易文件及各文件之相關聯之(若干)訊標相關聯之一或一或多個LDTDP可永久儲存及/或表達於其DTPU中之DTC上且由儲存於DAD上之一碼參考。 在其他實施例中,DAD可包含一電子錢包,其可經組態以搭配含有儲存於DAD上之邏輯數位交易文件及相關聯之(若干)訊標之LDTDP之一或多則操作。此配置可用以充滿資金,其中相關聯之數位交易文件係一轉帳卡或一信用卡。此外,DAD可包含允許一使用者查看使用DTC (或藉由其他方式,諸如線上交易)即時完成之交易的功能。此可允許使用者監視由與一單一螢幕中或具有一單一智慧型電話應用之裝置(其可包含與DAD鏈接或可與DAD鏈接之複數個DTC)中之數位交易文件相關聯之所有LDTDP實施之所有交易。此外,使用者可被展示用於一交易之相關聯之數位訊標。若使用者偵測或察覺已誤用或詐欺地使用一或多個數位交易文件,則此可進一步允許使用者取消、停止、暫停或以其他方式適當處理一或多個數位交易文件。裝置亦可經調適以允許使用者在一訊標對訊標基礎上取消、停止、暫停或以其他方式適當處理一或多個數位交易文件使得僅停用與一文件相關聯之特定訊標,但文件仍可搭配其他相關聯之訊標使用。若使用者企圖限制(例如)支出或與一或多個邏輯數位交易文件一起發生之其他金融或非金融交易,則使用者亦可取消、停止、暫停或以其他方式適當處理一或多個邏輯數位交易文件。此亦可在一訊標對訊標基礎上執行。 在另一實施例中,DAD可經啟用以在使用DTC進行一交易或一選定種類或類型之交易時接收使用者之警報。例如,DAD可警示使用者含有一數位交易文件(諸如一護照)之一LDTDP已用於在一機場處識別。此外,警報可在一訊標對訊標基礎上實施。在另一實例中,DAD可警示使用者一信用卡已用以購買不包含於一授權交易種類列表中之服務(諸如一計程車乘車),諸如購買有使用者選擇之燃料及雜物。 在其他實施例中,DAD及/或DTC可經組態以允許一使用者將交易分類為若干種類。種類可由使用者預界定及/或界定。分類可經組態以允許使用者監視及/或限制交易,諸如使用該種類內之信用卡支付。一種類可僅與一LDTDP及相關聯之(邏輯)數位交易文件有關,或可與若干LDTDP及各自相關聯之(邏輯)數位交易文件有關。訊標亦可用於使用一LDTDP及相關聯之數位交易文件對交易分類。 在另一實施例中,DAD可經組態以允許使用者將資金傳送至具有一DAD之另一使用者。傳送可受限於相同或類似LDTDP及相關聯之(邏輯)數位交易文件類型,且可數量有限。在一進一步實施例中,DTC可經組態以將資金傳送至另一DTC (由使用者擁有或由另一使用者擁有)或傳送至另一DAD (由使用者或另一使用者擁有)。 此外,在另一實施例中,可授權及使第三方(諸如金融機構、警察、海關、政府、雇主、配偶、父母及其他利害關係人)能夠取消、停止、暫停或以其他方式適當處理(包含暫時懸置)在含有裝置中之邏輯數位交易文件或與文件相關聯之(若干)選定訊標之一或多個LDTDP。若(例如)一使用者賭博成癮,且偏好具有一第三方監視器且防止存取信用卡、轉帳卡、銀行帳戶或其他種類之金融邏輯數位交易文件以防止使用者過度賭博,則此可係有用的。在一企圖欺詐交易及一邏輯數位交易文件之取消/重新發行之情況中,使用者可具有建議取消一文件之警報及用於收集/下載至一使用者之DAD且隨後用以實現使用採納新發行(替代)文件之身份之一DTC之一交易之一替代文件之可用性。 在其他實施例中,附接至含於一LDTDP中之一(邏輯)數位交易文件或含於各自LDTDP中之複數個(邏輯)數位交易文件之DAD可經組態以儲存表示會員積點、常客飛行積點或其他相關聯之交易有關之文件之資料。DAD亦可經啟用以在一交易期間或一交易之後或在其他時間更新會員積點、常客飛行積點或其他相關聯之交易有關之文件。例如,可在一交易期間使用會員積點減少待使用DTC及DAD購買之一物品之成本。若一使用者訪問一特定商店,或在該商店之一預定附近,則DAD亦可經啟用以添加會員積點、常客飛行積點及其他相關聯之交易有關之文件。在一些實施例中,會員積點、常客飛行積點及其他相關聯之交易有關之文件可含於一LDTDP中作為與相關(邏輯)數位交易文件及/或相關聯之訊標相關聯之進一步資料。 在另一實施例中,若DTC包含含有(例如)永久儲存及/或表達於DTPU中之DTC上之一主要邏輯數位交易文件,則主要邏輯數位交易文件可為一虛假或偽造邏輯數位交易文件,使得自DTC或DTPU (其中僅主要邏輯數位交易文件儲存於DTC或DTPU上)複製之資料將對於任何數位交易無用。替代地,主要邏輯數位交易文件可由不完全、失效或全部零位之一唯一ID (諸如一零位ID)表示。例如,在主要數位交易文件係一信用卡之情況下,卡之PAN可不完全、失效或全部零位。在此實施例中,僅含有儲存於DTC上及/或DTPU中之次要邏輯數位交易文件之LDTDP將係真實且在經由DTPU體現於DTC上作為一數位交易文件時可用於一數位交易。此外,含有次要邏輯數位交易文件及其相關聯之(若干)數位訊標之一LDTDP可儲存或體現為DTC上及/或表達於DTPU中之一訊標化數位交易文件僅達一短週期(例如五分鐘)以減小代表數位交易文件及訊標之資料之竊取風險。此配置減小一未經授權使用者可模仿相關聯之數位交易文件及訊標之風險。替代地,含有儲存於DTC上及/或表達於DTPU中之主要邏輯數位交易文件之LDTDP可包括不完全資料,顯示不可用於數位交易直至一使用者下載及將次要資料保存至DTC/DTPU (連同相關聯之訊標資料)之DTC/DTPU,顯示完全且可用於數位交易之主要邏輯數位交易文件。 在另一實施例中,儲存於一DAD上之各LDTDP或LDTDP之一子集可具有與其相關聯(或含於其中)之一PIN。該PIN可為一靜態PIN,或可為一動態產生之PIN。在其他實施例中,PIN可顯示在DAD之使用者介面上。可藉由安全方法(諸如手指滑動或諸如一般在智慧型電話上實施之其他此等安全方法)存取PIN以顯示在DAD之螢幕上。在另一實施例中,DAD可經組態以允許使用者更新一特定LDTDP或若干LDTDP之一PIN。在實施例中,PIN亦可與一LDTDP中之一文件之特定訊標相關聯,使得文件之各訊標具有一不同PIN。 在一實施例中,方法包含操作使用數位交易器件啟動之DTC以執行數位交易。 在一些實施例中,在將DTC發行給一使用者之前提供訊標用於與一主要邏輯數位交易文件相關聯之一LDTDP。訊標可通過一安全網路發送至DAD使得在一交易時可針對具有用於邏輯數位交易文件(已在發行時儲存於DTC上或DTPU中)之相關聯LDTDP之一交易選擇一訊標。替代地,與主要文件相關聯之訊標可在發行時負載於DTC或DTPU上,其中在一交易時選擇由DAD實現。次要邏輯數位交易文件(視情況含於LDTDP中)可在發行DTC之後通過至DAD之一安全網路構件發行給使用者,且各次要文件之相關聯之數位訊標可與相關聯之次要文件(亦視情況含於各自LDTDP中)一起發行。 在另一實施例中,含於一或多個LDTDP中之訊標可為一固定或可延伸池,其呈一週期性方式使用,其中依序選擇下一訊標。替代地,訊標可隨機(或偽隨機)選自該池。在一進一步實施例中,訊標僅具有一用途,其中在一池中之每個訊標已使用或失效時替代已使用或失效訊標之該池。亦可能在每個訊標已使用或失效之前(例如當池中剩餘十個未使用或未失效訊標時)補充訊標之池,使用者可被警示需要補充訊標。應瞭解單一用途訊標可改良一相關聯之數位交易文件(及其所含之LDTDP)及交易之安全性。在另一實施例中,使用者可選擇何時替換訊標池中之訊標。在此實施例中,使用者可自一訊標供應商請求一新池或其既有池或訊標之一延伸。可提供已含於各自LDTDP中用於儲存於LDTDP儲存記憶體中之新訊標。 在一進一步實施例中,一給定數位交易文件之一主要使用者可將訊標指派給該文件之一次要使用者。例如,一主要信用卡持有人可將來自一訊標池之(若干)訊標指派給該信用卡之一子持有人。此可用作為控制將子信用卡使用者之支出限制、量或支出之種類之一方式。 在其他實施例中,在指派訊標以僅在特定交易類型中使用之情況下,一第三方(諸如一訊標發行人、政府機構或訊標使用之其他控制器)有權允許僅針對選定交易類型發行訊標。在一實例中,控制訊標之發行之權威可僅允許訊標針對用於非賭博支出之一信用卡發行。 在一些實施例中,訊標僅由將訊標發行給使用者(視情況已含於各自LDTDP中)之一第三方供應商產生。在其他實施例中,訊標亦可由另一第三方供應商發行。替代地,在一實施例中,訊標可由使用者(例如由DAD)局部產生且儲存至含於LDTDP中之LDTDP儲存記憶體中。局部產生之訊標可安全地複製到待在一交易期間匹配之一第三方以藉此授權交易。可產生含有一訊標連同相關聯之文件之唯一ID、失效日、DAD之唯一ID、時間、日期、位置及各種其他隨機、偽隨機或非隨機輸入之一或多者之一密碼。一密碼亦可使用(例如)來自DTC之一公鑰、來自LDTDP之一公鑰(例如若其係一信用卡LDTDP)及/或來自數位交易器件(例如一POS/EFTPOS終端機)之一公鑰產生。密碼亦可使用來自其他源之公鑰產生。使用一或多個公鑰產生之一密碼將含有一或多個訊標及其他ID及資料。 儘管一熟習者在閱讀具有根據本發明之實施例之一或多個配置之說明書之後明白各種安全性及便利優點,但迄今為止,不存在用於調適一DTPU (諸如一EMVCo特定器件)以體現相較於最初安裝之DTPU之身份的不同身份之一足夠有效、有效率及/或安全方式及/或方法。 儘管對一驗證EMV器件之基本操作韌體之一修改引起器件丟失其驗證憑證,但仍可能使用對一既有驗證EMV器件之一韌體修改實施本發明之一實施例。當然,一旦已修改韌體,需要在器件可使用之前使用經修改之韌體重新驗證器件。 在此實施例中,一既有EMV器件之韌體經修改以使EMV器件能夠自使EMV器件之安全記憶體能夠被修改之一外部網路交易器件(諸如一ATM或EFTPOS器件(或起始一網路交易器件之一器件))接收及執行一組增加命令。 在其他實施例中,系統(及相關聯之方法)可允許在LDTDP儲存記憶體與DTC上之DTPU之安全記錄記憶體(安全元件)之間建立一點對點安全連接。此直接通信通道允許將資料自儲存記憶體直接傳送至安全記錄記憶體。 在一些實施例中,經由點對點之外部控制包含一般不由許多或任何數位交易器件提供之功能。此等功能可包含提供具有一新身份之一DTC,使得該DTC可用作為(例如)一信用卡,接著在改變身份之後,可用作為一識別卡。其他可能模仿功能包含(例如)在一DTC上設置支出限制、頒布一DTC之授權要求、改變一PIN (將數位0000改變為1111,或將數位之數目自四個數位(例如0000)改變為六個數位(例如101010))、改變一公鑰(其在用於(例如)一POS/EFTPOS終端機時用以產生一密碼(交易包裝)),及針對不同位置或時間指派不同身份。可在經由點對點程序之一外部控制期間使用之功能之類型不受限於本說明書中所提及之功能,且本發明意欲使所有此等功能包含於其範疇內。 應瞭解無論資料自LDTDP儲存傳送至暫存記憶體且因此傳送至安全記錄記憶體,或資料經由一點對點連接自LDTDP儲存記憶體直接傳送至安全記錄記憶體(安全元件),DAD可用以操作系統以促進資料傳送,包含建立所需鏈接、連接及輸入所需資料(諸如一LDTDP之名稱或識別),及輸入鑑認/授權資料(諸如PIN)。DAD藉由來自DTC上之至少一程式之輔助來操作系統。 DTC亦可包含用於控制DTPU外部之操作及/或用於控制讀取/寫入及經由DTPU系統I/O之搭配DTPU之其他輸入/輸出操作的一處理器或CPU。DTC CPU亦可處置DTPU外部之安全任務及/或控制GUI。在一些實施例中,DTC可包含由DTC之CPU操作之韌體。韌體可操作以將資料(例如LDTDP資料)寫入暫存記憶體,使得當啟動DTPU時,DTPU將資料複製到DTPU中之安全記錄記憶體(安全元件)。在實施例中,DTC CPU上之韌體可更新,其中DTC具有用於達成韌體更新之方式。更新可包含擴充DTC及在其上運行之任何程式及/或應用之功能之韌體。更新可允許校正或修正已識別為故障或次最佳化之既有韌體功能。其他韌體更新可用於改良或擴充安全性或DTC之安全作用。更新韌體之能力可與(例如使用EMV晶片之既有信用卡或轉帳卡)對比,其中無或有限能力來更新EMV韌體。當前,韌體藉由在一信用卡或轉帳卡失效時將其替換以「更新」。在DTC具有一相對長操作壽命((例如) 5年或更多)之情況中,更新韌體可呈現DTC之一有用功能。 在其他實施例中,來自DTC之即時狀態資訊及其他資料顯示在DAD之使用者介面上以提供一使用者使用DTC之一交易是否已成功之知識。在一交易期間(或替代地,在一交易開始之前)亦可使用介面以輸入一交易所需之資料,例如輸入一個人識別號碼(PIN)或使用用於授權及/或鑑認一交易之其他鑑認方式(包含指紋及視網膜掃描)。PIN可為僅可用於一次交易或使用達一選定時間週期之一一次PIN (OTP)。 在一些實施例中,LDTDP可儲存於LDTDP儲存記憶體中之DAD上,且至少一LDTDP可經由DAD之介面選定,接著在一交易之前或一交易期間複製到DTC,使得DTC經由其DTPU可承擔與傳輸至DTC之LDTDP相關聯之數位交易文件之身份。 在一實施例中,經由DAD之使用者介面實施作出選擇,其可包含自(例如)一智慧型電話上之一觸摸啟動螢幕選擇。該觸摸啟動螢幕可藉由顯示列表、下拉式列表或其他螢幕設計來操作或可採用螢幕上之圖示。使用者介面亦可為在(例如)一鍊或一鑰鍊上具有按鈕之一簡單顯示器。在DAD係一PC或膝上型電腦之情況下,其可採用一螢幕及鍵盤來提供一使用者介面。然而,使用者一般偏好DAD為一可攜式器件。在DAD螢幕上,一LDTDP可使用與相關聯之(邏輯)數位交易文件相關之一圖示或可使用該LDTDP之名稱或暱稱象征性地表示。名稱或暱稱可由使用者或一服務供應商指派。 例如,文件可為一MasterCard信用卡,使得與該MasterCard相關聯之LDTDP由一MasterCard標誌表示在DAD螢幕上。另外或替代地,LDTDP可由圖示及文數資訊之一組合表示。例如,在一MasterCard具有一或多個相關聯之訊標(各訊標含於一單獨LDTDP中)之情況下,各MasterCard訊標之LDTDP可由MasterCard標誌及各自訊標號碼之至少一部分表示在DAD螢幕上。 在各種實施例中,DTC亦可可包含一按鈕或一類似器件以啟動與DAD之鏈接。在一些實施例中,DAD及DTC之各自收發器可適合於Bluetooth™、Low Energy Bluetooth™、Wi-Fi、近場通信(NFC)、ANT+或其他類型之非接觸式或無線通信收發器。在其他實施例中,收發器可需要介於DAD與DTC之間之接觸以傳輸資料或在DAD與DTC之間建立一鏈接。 在一實施例中,DTC可經調適以表達一預設「零位」身份,其中替代含有需要唯一識別之一邏輯數位交易文件之一LDTDP之資料可為一系列預定數位(例如全部零位)。在一實例中,在由LDTDP表示之邏輯數位交易文件係一信用卡之情況下,唯一識別可為信用卡PAN或一相關聯之數位訊標,且將DTC設置回表達一零位身份藉由重寫或將PAN或相關聯之數位訊標替換為全部零位來執行。此可藉由寫入暫存記憶體且複製到安全記錄記憶體中而發生或藉由使DTPU自身寫入安全記錄記憶體(安全元件)中來完成。In one aspect, The invention provides a digital transaction device comprising a data assisting device (DAD), The data assist device (DAD) contains: a user interface, It is operable to select at least data, And a DAD transmitter, a digital trading card (DTC), It contains: a digital transaction processing unit (DTPU), And a DTC receiver, Wherein the DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to implement a digital transaction, The DTC operates according to the data selected and transmitted from the DAD to the DTC, And wherein the DTPU operates according to the firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the material into a temporary memory and transfer the data in the temporary memory to the secure recording memory.  In another aspect, The invention provides a data assisting device (DAD), It contains: a user interface, It is operable to select at least data; And a DAD transmitter, It is operable to transfer data from the DAD to a receiver associated with a digital transaction card (DTC) having one of a digital transaction processing unit (DTPU) operating according to a firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the data into a temporary storage memory and transfer the data in the temporary storage memory to the secure recording memory. The data selected and transmitted to the DTC causes the DTC to operate in accordance with the selected material when the DTC is subsequently used to implement a digital transaction.  In another aspect, The invention provides a digital transaction card (DTC), It contains: a digital transaction processing unit (DTPU); And a DTC receiver, It is operable to receive user selected data from a transmitter associated with a data assist device (DAD), The data selected by the user received causes the DTC to operate according to the data selected by the user when the DTC subsequently uses to implement a digital transaction. And the DTPU according to the firmware operation, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the material into a temporary memory and transfer the data in the temporary memory to the secure recording memory.  In another aspect, The invention provides a digital trading method, It contains: Selecting data from a user interface of a data assist device (DAD); Transmitting the selected material to a receiver associated with a digital transaction card (DTC) having a digital transaction processing unit (DTPU) by a DAD transmitter associated with the DAD; And a digital transaction by the DTC, Wherein the DTC operates according to the data selected and transmitted from the DAD to the DTC, Where the DTPU operates according to the firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the material into a temporary memory and transfer the data in the temporary memory to the secure recording memory.  In another aspect, The present invention provides a method of operating a data assist device (DAD), It contains: Selecting data from a user interface of the DAD; And transmitting, by the DAD transmitter associated with the DAD, the selected data to a receiver associated with a digital transaction card (DTC) having one of a Digital Transaction Processing Unit (DTPU) operating according to a firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the data into a temporary storage memory and transfer the data in the temporary storage memory to the secure recording memory. The DTC operates in accordance with the selected and transmitted data when the DTC is subsequently used to implement a digital transaction.  In a further aspect, The present invention provides a method of operating a digital transaction card (DTC), It contains: Receiving data from a data assist device (DAD) containing information selected by the user; Realizing a digital transaction by the DTC, Wherein the DTC operates according to the data selected by the user, Where the DTPU operates according to the firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the material into a temporary memory and transfer the data in the temporary memory to the secure recording memory.  In a further aspect, The invention provides a computer readable medium, It stores one or more instructions, When executed by one or more processors associated with a data assist device (DAD), The one or more instructions cause the one or more processors: Selecting data from a user interface of the DAD; And transmitting, by a DAD transmitter, the selected data to a receiver associated with a digital transaction card (DTC) having one of a digital transaction processing unit (DTPU) operating according to a firmware, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the data into a temporary storage memory and transfer the data in the temporary storage memory to the secure recording memory; The DTC operates in accordance with the selected and transmitted data when the DTC is subsequently used to implement a digital transaction.  In a further aspect, The invention provides a computer readable medium, It stores one or more instructions, When executed by one or more processors associated with a digital transaction card (DTC), The one or more instructions cause the one or more processors: Receiving data selected by the user from a data assist device (DAD); And subsequently implement a digital transaction, Wherein the DTC operates according to the data selected by the user, Wherein the DTC includes a Digital Transaction Processing Unit (DTPU) based on firmware operations, Wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, When executing the set of extension commands, Allow data to be written to one of the DTPU's secure record memory. The firmware is operable to instruct the DTPU to copy the material into a temporary memory and transfer the data in the temporary memory to the secure recording memory.  In a further aspect, The present invention provides a method, It includes receiving, from an issuing authority, a DTC configured to operate in accordance with any one or more of the above statements.  In a further aspect, The present invention provides a method, It includes a DTC that is issued by an issuer configured to operate in accordance with any one or more of the above statements.  In a further aspect, The present invention provides a method, It includes receiving, from an issuing authority, one of the DTCs configured to operate in accordance with any one or more of the above statements.  In a further aspect, The present invention provides a method, It includes a DTC that is issued by an issuer configured to operate in accordance with any one or more of the above statements.  In a further aspect, The present invention provides a method, It includes issuing, by an issuing authority, an opcode containing software and/or firmware to a data assist device (DAD) and/or a digital transaction card (DTC) to enable the DAD and/or DTC to act according to the above statement. One or more operations.  In a further aspect, The present invention provides a method, It includes issuing, by an issuing authority, an opcode containing software and/or firmware to a data assist device (DAD) and/or a digital transaction card (DTC) to enable the DAD and/or DTC to act according to the above statement. One or more methods of operation.  SUMMARY OF THE INVENTION (Several Embodiments) Those skilled in the art will appreciate that in an embodiment of the invention, A digital transaction device that includes and needs to be used for one of a digital transaction (DAD) and a digital transaction card (DTC) to provide multi-factor factor verification (including authorization, Identification and authorization and identification of both), Factor users (such as some users attempting to pay for goods and/or services using a financial digital transaction) require two items. That is, DAD and DTC and knowledge about how to use the two items to achieve a transaction. Correspondingly, If a person has both a DAD and a DTC in an attempt to conduct a digital transaction, Then the individual has been scammed, The possibility of stealing or defrauding to obtain two items is reduced. E.g, If the DAD is a smart phone, An individual attempting to commit a fraudulent transaction will not be able to steal a legitimate DTC and the owner's smart phone when compared to the theft of a legitimate credit card, such as one currently used for digital transactions. In addition, If an individual attempts to steal a legitimate DTC, It is difficult for the individual to imitate or deceive the smart phone of the DTC owner. Contains any additional hardware and software necessary to work with DTC for a digital transaction.  In an embodiment, DAD and DTC are operable to transfer data between DAD and DTC, It can further help reduce the occurrence of fraudulent digital transactions. E.g, The DAD can be used to transfer the PIN (OTP) to the DTC once and for each transaction. The OTP is requested by a digital trading system device during a digital transaction and requires the user to enter a PIN to complete the transaction. In any case, It is expected that transferring data between DAD and DTC will help users manage and monitor their digital transactions.  In an embodiment, The present invention provides a method for digital trading using a digital transaction device, The digital transaction device includes a plurality of logical digit transaction file packages (LDTDP). Each LDTDP represents a digital transaction file and includes a unique identification (a unique ID) or one or more of a beacon associated with the unique ID for performing a digital transaction using at least one digital transaction device, The digital transaction device further includes: An LDTDP storage memory; a temporary memory; a DAD; a DTC, It contains a digital transaction processing unit (DTPU), And a secure record memory, The method includes: Operating the DAD to select one of the at least one LDTDP stored in the LDTDP storage memory; Copying the selected one of the LDTDPs from the LDTDP storage memory to the temporary storage memory; And copying the selected one of the LDTDPs from the temporary memory to the secure record memory, The DTC is thus enabled to operate as a digital transaction file associated with the selected one of the LDTDPs. In other embodiments, Providing a method for digitally trading using a digital transaction device that identifies a plurality of LDTDPs, Each LDTDP represents a digital transaction file and includes a unique ID or one or more of a beacon associated with the unique ID for performing a digital transaction using at least one digital transaction device, The digital transaction device further includes an LDTDP storage memory, a temporary memory, a DAD and a DTC, The DTC includes a DTPU having a secure recording memory; The method includes: Operating the DAD to select one of the at least one LDTDP stored in the LDTDP storage memory; Copying the selected one of the LDTDPs from the LDTDP storage memory to the temporary storage memory; Copying the selected one of the LDTDPs from the temporary memory to the secure record memory, The DTC is thus enabled to operate as a digital transaction file associated with the selected one of the LDTDPs. In these embodiments, A known operation of an existing DTPU (such as an EMV device) is used to place data about a particular identity in the memory location to be accessed by the EMV device to establish the identity of the DTC.  In various embodiments, The digital transaction file can be a credit card, Debit card, Bank account, Memory card, passport, ID card, Age verification card, membership card, Government agency card, Driver's license and / or various other types and types of digital trading documents, They will usually be implemented as cards, Document or brochure or electronic implementation. It should be understood that in this specification the term "logic" is referred to as a group attribute of each of the digital transaction files. And these features may be partially or fully contained in one of the representative files or logical files LDTDP. Features may include a unique ID such as a digital transaction file, Information and information on the date of expiration. The unique ID information can be a unique ID number. The change in the DTC parameters adopted by the DTPU from the expression of one digital transaction file to the achievement of one of the other digital transaction files may also be referred to as a change in the DTC "identity". In addition to changing the parameters in a DTC to adopt an identity for future transactions, In a particular embodiment, The DAD is operable to receive information about the new identity by accessing a website and is further operable to transmit the relevant command to the DTC to adopt the identity of the newly acquired identity obtained by the DAD.  In an embodiment, An LDTDP can include a unique ID and a beacon associated with the unique ID. Unique IDs and beacons are associated with digital transaction files represented by LDTDP. In other embodiments, The LDTDP may only contain a unique ID associated with the digital transaction file. In other embodiments, The LDTDP may only contain the beacon associated with a particular unique ID. Unique ID (and therefore, The symbol is associated with a digital transaction file.  In some embodiments, Each of the plurality of digit transaction files can be associated with a single unique ID and a single beacon associated with the unique ID. Each of the other digital transaction files can be associated with a single unique ID and a number of different beacons associated with the unique ID. And each of the other digital transaction files may not be associated with any of the beacons (in that case, This digital trading file will only be associated with a unique ID). In these embodiments, The unique ID and/or beacon for a digital transaction file (or logical digit transaction file) will be included in an LDTDP. In the case where a file has several associated beacons, Each beacon or beacon/unique ID pair can be in a separate LDTDP. In an embodiment, If the file is a credit/debit type card or a similar type of unique ID (such as a unique number ID or unique name), The unique ID of the digital transaction file included in the LDTDP may be a person/primary account number (PAN).  In some embodiments, The at least one of the plurality of LDTDPs is stored on the DAD. The LDTDP storage memory is located on the DAD. In other embodiments, The at least one of the plurality of LDTDPs is stored in the LDTDP storage memory located on the DTC. Wherein an LDTDP is selected by the DAD and is represented by an icon, Name or other indicator implementation associated with the LDTDP, Although the LDTDP itself is not stored on the DAD. In this example, The selection of the LDTDP is communicated to the DTC by indicating which LDTDP has been selected. And the DTC implements the selected LDTDP from its LDTDP storage memory based on the indication data.  In other embodiments, A portion of each of the at least one of the plurality of LDTDPs is stored on the DAD. Another portion corresponding to at least one LDTDP is stored on the DTC. The selection is based on the portion that is stored on the DAD. The selected part of the LDTDP is transmitted to the DTC. And determining which part of the LDTDP matches the selected portion on the DTC. In this way, The two parts of the LDTDP can be combined to form the entire LDTDP, It can then be implemented by the DTC. In this embodiment, Share LDTDP storage memory between DAD and DTC.  In an embodiment, Enable DAD to store and provide an LDTDP option, It is implemented as a digital transaction file on the DTC. The selection of a file associated with an LDTDP (or the selection of an LDTDP) can occur prior to selecting a beacon associated with the LDTDP. In the case where a file has only one associated beacon, The choice of file can be the selection of the associated beacon. Because there is no need for a further selection procedure. In some embodiments, Selecting a beacon automatically indicates which LDTDP to select, Because the beacon is only associated with a file (or an LDTDP).  In another embodiment, The user can select an LDTDP and select a predetermined beacon based on the context determined by the DAD. E.g, If the DAD determines different positions, A beacon can be automatically selected based on the determined location.  In various embodiments, Some digital transaction files included in an LDTDP will only have an associated beacon. And other digital transaction files will have multiple associated beacons. It should be understood that the embodiments described in this specification contain two options, One embodiment is not possible unless otherwise specified or unless two options are included.  In various embodiments, Some identification information about a digital transaction file contained in an LDTDP will not need to be stored in the device LDTDP storage memory (in device memory or card memory), Because the (several) beacons stored in the device will be sufficient to identify its associated digital transaction file. E.g, In the case where the digital transaction file is a credit card, The card number (PAN) is not included in the LDTDP and is instead The beacon associated with the credit card is sufficient to identify a particular credit card. In this example, A credit card PAN may include identifying the card as a particular type or brand (MasterCard, Visa, etc. 4 typical leading digits. One of the specific credit cards can have four identical leading digits. But with different remaining digits, Enables the beacon to identify its associated card. It will be appreciated by those skilled in the art that PAN, which is included, for example, in each LDTDP and stored in the device LDTDP storage memory (in DAD memory or DTC memory), should increase the security of the associated digital transaction file. In these examples, The digital signal system containing only LDTDP is selected by DAD. It automatically identifies and selects the associated digital transaction file.  In an embodiment, The DTPU CPU operates to copy data from the scratch memory (scratch area) to the EEPROM. Or to a part of the EEPROM that has been reserved for the secure recording memory (secure element). In other embodiments, The DTPU CPU operates to copy portions of the data from the scratch memory to a portion of the EEPROM that has been reserved for the secure recording memory. And copy another part of the data to the part of the EEPROM that is not reserved for the secure recording memory. When, for example, an LDTDP is copied into a secure recording memory (secure element), DTPU uses digital transaction file information from the LDTDP (unique ID, Signal, Effective date/time, Expiration date/time, etc.) to get an identity, Making the DTC operate with the associated attributes of the file (such as the effective date/time, The associated digital transaction file for expiration date/time, etc.).  It is familiar to the reader that a particular digital transaction file may be represented by one or more LDTDPs. E.g, A digital transaction file associated with only one unique ID will be represented by a single LDTDP containing one of the unique IDs. In this example, Copying the LDTDP to a secure record memory (which may be referred to as a secure element or a secure element area) causes the DTC to operate as a digital transaction file associated with the unique ID.  In another example, A digital transaction file associated with a unique ID and a single beacon may be represented by a single LDTDP containing the unique ID and one of the beacons. In this example, Copying the LDTDP to the secure record memory (secure element) causes the DTC to operate as a digital transaction file associated with the singularized unique ID. Alternatively, A digital transaction file associated with a unique ID and a single beacon can be represented by two LDTDPs. An LDTDP contains the unique ID, Another LDTDP contains the beacon. In this alternative example, Copying the LDTDP containing the unique ID to the secure record memory (secure element) causes the DTC to operate as a digital transaction file associated with the unique ID (not calibrated), Copying the LDTDP containing the beacon associated with the unique ID to the secure record memory (secure element) causes the DTC to operate as a digital transaction file associated with the beaconed unique ID.  In another example, A digital transaction file associated with a unique ID and a plurality of beacons may be represented by various LDTDPs including both the unique ID and one of the plurality of beacons. Or by a number of other LDTDP representations including one of the unique IDs LDTDP and each of the plurality of beacons associated with a unique ID associated with the digital transaction file represented by all LDTDPs, Copying one of the LDTDPs to the secure record memory causes the DTC operation to be a digital transaction file associated with the singularized unique ID or a digital transaction file associated with the unsynchronized unique ID.  Other configurations of LDTDP are conceivable, It depends on the nature of the digital transaction file represented by LDTDP (or several LDTDPs).  In some embodiments, An LDTDP may also contain further information associated with a digital transaction file. Such as the expiration date of one of the files. It may also be desirable in some cases to have multiple expiration dates in an LDTDP (eg, one of the expiration dates for a unique ID (or for an associated digital transaction file) and one of the beacons associated with the unique ID. Another expiration date). It should be understood that in the case of a digital trading document having a number of associated beacons, Each beacon may have a different expiration date to be included in one of the respective LDTDPs.  In addition, The LDTDP for some digital trading documents may contain an effective date. A period between the invalidity and effectiveness of the effectiveness of the controllable file (and/or one or more of the beacons associated with the document). E.g, If the document is a room card or some other card or pass with a short-lived requirement, It can then be expected that the digital transaction file will be valid for only one day. Furthermore, The validation and expiration in the LDTDP may include the time and date of finer control of the validity period for the digital transaction file (and/or one or more of the beacons associated with the digital transaction file).  In other embodiments, Further information contained in an LDTDP may include a security code associated with the unique ID of the file, It may also include a number of other different security codes associated with one or more of the beacons also included in the LDTDP. E.g, In the case where the digital transaction file is a credit card, The security code can be a Card Verification Value 2 (CVV2) security code or the like. In this example, The unique ID is a PAN, It has an associated CVV2 security code, And the PAN may have five associated beacons, Each beacon also has an associated CVV2.  In other embodiments, The LDTDP may contain a Personal Identification Number (PIN) for one of the digital transaction files. There may be one PIN associated with the unique ID of the file, And other (different) PINs, Each is associated with a beacon. In some embodiments, The PIN can be an PIN (OTP) once. It expires after being used for a single transaction. In other embodiments, The PIN can have a limited effectiveness period. E.g, One week after the first use.  In other embodiments, LDTDP can contain other information. Such as name, date of birth, Entity characteristics and other personal data of an individual who owns a digital transaction file. E.g, If the digital transaction file is a passport, Then for a particular transaction, It is contemplated that one of the passport unique IDs and one of the owner's eye colors, LDTDP, will be identified and/or verified in such transactions.  LDTDP can be described as containing, contain, Winding or embodying a unique ID, Beacons and/or other materials. In addition, LDTDP can be encrypted (or otherwise protected) to protect the data contained in the LDTDP. In other embodiments, LDTDP can be protected using a public/private key infrastructure. Public and private keys may be issued by, for example, the principal issuer of DTC. Alternatively, The public and private keys may be issued by one of the major distributors of LDTDP (eg, a credit card provider).  In some embodiments, The DTPU may contain system input/output (system I/O) for inputting and outputting data and/or data encrypted to and from the DTPU. System I/O is a way, The LDTDP can be copied to the secure recording memory (secure element). This allows the DTPU to operate using the identity of the logical digit transaction file contained in the LDTDP. The security element can be located on one or more devices. It can also be located in a single device with a virtual partition or a folder.  The DTPU can also include a processor or central processing unit (CPU). It operates to control the DTPU. In addition, The DTPU may include an encryption co-processor for efficiently encrypting and decrypting data. This allows the DTPU CPU to operate more efficiently without the burden of encryption and decryption tasks. In some embodiments, The DTPU CPU and the encryption coprocessor cooperate to decrypt (unfree, before being stored in the secure record memory or in the secure record memory) Open or otherwise process a selected LDTDP, This allows the DTPU to operate with data from LDTDP.  DTPU can also contain a variety of different types of memory. Such as read-only memory (ROM), Random access memory (RAM) and electrically erasable programming read-only memory (EEPROM). In some embodiments, One of the types of memory can be used for secure recording of memory (also known as a secure element). One of the other types of memory is used for temporary storage memory (which may also be referred to as a temporary storage area). Any of the above types of memory can be used as the LDTDP storage memory.  In some embodiments, DTPU is an EMV device, Or one device that conforms to one or more EMVCo specifications. In other embodiments, DTPU is an EMV device (otherwise conforms to one or more EMVCo specifications), It is configured to read a secure storage area (temporary memory/temporary area) to establish the identity of the card in which the DTPU is installed. The secure storage area or scratch memory can be in the constructed EMV device, Within the constructed EMV device storage area (memory) or some other secure memory.  In an embodiment, The CPU of the DTPU and/or one of the CPUs external to the DTPU but resident in the DTC (referred to as an external DTC processor) is only started after the CPU or external CPU securely identifies itself to a linked DAD (such as a smart phone). In some embodiments, The link between the DAD (eg, a smart phone) and the DTC uses stronger encryption for the transmission of IDs and data. The link is unique to each set (smart phone and DTC).  In an embodiment, The link between DAD and DTC is wireless, And can be formed using the respective transceivers of DAD and DTC. In other embodiments, The DTC can be linked to the DAD using a physical connection (such as a data cable) (ie, operational to establish communication). In these embodiments, The data cable can be adapted at one end for insertion into one of the communication ports (such as a USB port) on the DAD. The other end is adapted to be clamped or clamped to a portion of the DTC. The DTC may have an electrode or a metal plate located at one edge of the DTC or toward one of the edges of the DTC to be connected to the cable when the other end of the data cable is clamped or clamped to the DTC. In some embodiments, The respective transceivers of DAD and DTC are suitable for BluetoothTM, Low Energy BluetoothTM, Wi-Fi, NFC, ANT+ or other types of contactless or wireless communication transceivers. In an embodiment, The DTC can include a button or a similar device to initiate a link to the DAD.  In various embodiments, The DAD is operable to transfer data to the DTC without the need to form a direct link between the DAD and the DTC. In these embodiments, The DAD is used to, for example, transfer data over a network to a third party connected to the cloud. A link between the DAD and a third party device for data transfer may be temporary, And once the data has been completely transferred, This link can be terminated. The third party device is connected to, for example, a network (possibly via another third party, Such as a payment processor), It enables third party devices to form a link and communicate with a digital trading system device such as a point of sale/electronic money transfer (POS/EFTPOS) terminal or automated teller machine (ATM) at the point of sale, A link to the network and thus to one of the digital transaction system devices is then formed. A third party device is enabled to transfer data previously received from the DAD to the digital transaction system device. One of the DTC holders (which may be different from the owner of the DAD and/or one of the operators) may bring the DTC to the digital transaction device. And by inserting, Or placing the DTC close to the device, DTC holders can obtain information from digital trading system devices. In this way, Information from the DAD can be transferred to the DTC indirectly and asynchronously. This indirect data communication between the DAD and the DTC can also be reversed so that the DTC may use digital trading system devices, a network containing payment processors, The same infrastructure of third-party devices and the Internet transmits indirect and asynchronous data to the DAD. We will be aware that indirect and asynchronous data transfer can be useful in the case where a first person has a DAD and wants to send data to a DTC under the control of a geographically remote second person. . E.g, One of the mothers who operate their DAD may prefer to increase the spending limit of one of the DTCs operated by their child (in a foreign country).  In an embodiment, The external DTC CPU controls the reading and re-reading and updating of the DTPU's memory contents by the DTPU (eg, an EMV device).  In an embodiment, A DTC includes a wearable payment device (such as a watch) but also includes the incorporation of several pieces of jewelry (such as a ring, Bracelet and pendant) payment device. The DTC can also include an implantable payment device. It includes a wafer and transceiver configuration that can be suitably configured for subcutaneous implantation.  In other embodiments, The DAD can be a smart phone or other suitable device (such as a chain or a key chain) or a portable processing device with one of the internal/external wireless communication capabilities (such as NFC reading configured to operate as one of the DADs) / writer). In some embodiments, The DAD can be or can include a wearable device such as a watch or other jewelry. According to this, Some smart phones are currently operated with wearable wrist (or similar) devices. It is envisaged that a future smart phone can be fully integrated into a wearable device and that the DAD can be a device. In the case where the DAD includes a smart phone that operates with a wearable wrist (or similar watch) device, A wearable component can have its own unique ID. It can be used for secure linking and data transfer between DAD and DTC, respectively, in cooperation with a smart phone and the unique ID of the DTC.  In other embodiments, After connecting securely to DTC, DAD (smart phone) correctly uploads the formatted data in an LDTDP to the specified secure storage area (temporary memory or scratchpad area) and then transmits a command to the DTPU CPU or external DTC CPU to check whether the specified storage area is Contains data in a specified format (eg, a compliant LDTDP). If the data meets the specified format requirements and passes various checks, The DTPU CPU or external DTC CPU then copies or moves the data (LDTDP) to a designated area (secure record memory/secure element) within one of the DTPUs (eg, within the EMV device). then, The DTPU CPU or external DTC CPU transfers a command to the DTPU (EMV device) to read the data in the secure record memory (LDTDP) and based on the data contained in the secure record memory (secure element) (express LDTDP as relevant) The digital transaction file). The DTPU CPU or external DTC CPU can be programmed to search for a particular header and/or other material identifier within one of the parameters prior to action. In other embodiments, It is possible to copy all records of all LDTDP to the scratch memory. And an index is used to reference the selected LDTDP from the records. Copying all records in this way reduces the need to write to the scratch memory and/or read from the scratch memory, And thus reduce the risk of accessing this memory area (including security risks).  In some embodiments, The secure recording memory (secure component) is located in the DTPU. The scratch memory (scratch area) is located outside the DTPU on the DTC. And the LDTDP storage memory (storage memory or a memory location) is located on the DAD. In other embodiments, The secure recording memory (secure element) can be located in an external CPU on the DTC. In addition, The LDTDP memory and/or scratch memory (scratch area) can be external to the DTC as, for example, additional memory located on the DAD. Although the secure recording memory (secure element) can be located outside the DTPU, However, this configuration can be considered as less secure than positioning the secure record memory within the DTPU. however, Any security issue can be mitigated by encrypting any data located in one of the secure record memories outside the DTPU. In other embodiments, The LDTDP memory can be located anywhere except DAD or DTC. And, for example, the LDTDP storage memory can be located in a cloud-based storage system. Or it can be located on a portable memory that can be accessed from the DAD.  In an embodiment, The DTC contains a card transceiver. In other embodiments, The DTC includes a graphical user interface (GUI) for displaying information associated with a digital transaction file or a symbol associated with a selected or implemented LDTDP. E.g, If the logical digit transaction file is a credit card, Then the GUI on the DTC can display PAN, Selected beacons associated with the selected LDTDP containing the logical digit transaction file, Card brand logo, The expiration date of the credit card, It can also display a virtual or simulated hologram of one of the credit card brands. In another embodiment, DTC can only display selected beacons. Contains the expiration date and / or CVV2, And not the associated PAN. The DTC may also contain an actual hologram displayed somewhere on its surface.  The external DTC CPU (or external processor) can control the operation outside the DTPU and/or control read/write operations and other input/output operations with the DTPU via the DTPU system I/O. The external DTC CPU can also accommodate security tasks and/or control GUIs external to the DTPU. In some embodiments, The external DTC CPU may include a firmware operable to write data (eg, LDTDP data) to the scratch memory such that when the DTPU is started, The DTPU copies the data to the secure record memory (secure element) in the DTPU. In an embodiment, The firmware on the external DTC CPU is updatable and the DTC has a way to achieve firmware updates. The update may include firmware that extends the functionality of the DTC and any programs and/or applications running thereon. The update allows for the correction or correction of existing firmware functions that have been identified as faulty or sub-optimized. Other firmware updates may be issued to improve or extend the security or security of DTC. The ability to update firmware can be compared to (for example, an existing credit card or debit card using an EMV device). There is no or limited ability to update the EMV firmware. current, The firmware is replaced with "update" by the time a credit card or debit card is expired. In the case where the DTC has a relatively long operational life (for example, 5 years or more), Updating the firmware during the operational lifetime of a DTC allows the functionality of the DTC to be improved or enhanced without having to return the DTC to an issuer.  In an embodiment, The DTC can only form a communication link with one of the DADs to exclude all other DADs representing a secure communication link and the transmission of data between the DAD and DTC of the respective transceiver (DTC transceiver and DAD transceiver). In some embodiments, The link is a secure/encrypted link. In other embodiments, Each DAD can be linked to multiple DTCs. however, In this embodiment, Each DTC can only be linked with one DAD to exclude all other DADs.  In an embodiment, The link between the DTC and the DAD can be implemented by using one of the DTC unique identification codes and another unique identification code of the DAD. In some embodiments, The link between the DTC and the DAD can occur (at least in part) before the DTC is sent to a user. E.g, The link can be made by a DTC issuer (including a bank, a card issuing facility, A card "personalized" facility or other type of third party that is capable of implementing a "partial" link. In an embodiment, A portion of the link may be implemented by a DTC issuer that establishes a DTC and provides an application that is easily downloaded by one user to the user's DAD (eg, a smart phone). The launch of the application causes a smart phone search and links to the DTC issued to the user. In other embodiments, The link can be implemented by the user and can occur when the user receives the DTC.  In some embodiments, The link between DTC and DAD is permanent or semi-permanent, It is not possible to unlink or relink without permission and without the required actions from, for example, one of the previously mentioned third parties. E.g, To unlock a DTC and the only link to its DAD, A unique code can be entered on the DAD and uploaded to the DTC. This will reset the DTC to a preset state. In the preset state, The DTC can "find" a newly assigned unique identifier for one of a different DAD (eg, one of the smart phones' IMEI number or another suitable unique ID). When a user replaces their DAD (such as a smart phone), This unwind/relink can be useful. In other embodiments, Links can be temporary, And executed by the user. E.g, A user can form a link shortly before an expected transaction occurs. And can be unlocked after the transaction is completed and after a predetermined short duration after the transaction.  In one embodiment in which the DTC and the DAD are dynamically linked (ie, linked by the user at a selected time), The links and selections of the desired LDTDP from the DAD can occur in any order.  In an embodiment, For secure communication between DTC and DAD, Security can be implemented by linking transaction cards and DADs or security can be implemented for data transfer between the transaction card and the DAD. In other embodiments, Security can be implemented for both link and data transfer.  In some embodiments, The DTC contains a battery or capacitor to provide power for memory storage. E.g, Embodiments of the card may include non-static type memory storage or some form of powered transceiver (such as a BluetoothTM transceiver). A battery can also be used to power the DTC to handle encryption and to change digital transaction files and/or digital signals represented by the DTC by implementing changes in the LDTDP containing logical digit transaction files and/or associated digital signals. LDTDP.  In some embodiments, The DAD contains a processor, a user interface, A device transceiver and device memory. In various embodiments, DAD can be a smart phone, Computer tablet, Laptop, Personal computer (PC), The chain device or other suitable device operable to allow a user to select an LDTDP and transmit data representative of the selected LDTDP. The DAD can also be customized for one of the purposes. In other embodiments, The DAD can be a wearable device (such as a smart watch) or can be enabled to operate in conjunction with the wearable device. In an embodiment in which the DAD has a user interface capable of displaying an image, The user interface can display a card association scheme logo with the same identity name or other text indicator. In the case of a credit card, Displaying a card association program logo on the DAD user interface should satisfy the card association solution provider that would otherwise prefer one of the physical display cards.  In an embodiment, Make a choice from the user interface, It can include a touch-activated screen selection from, for example, a smart phone. The touch-activated screen can be displayed by a list, Drop-down lists or other screen designs to operate or use the icons on the screen. In an alternate embodiment, The user interface can be a simple display with one of the buttons on, for example, a chain or a keychain. In the case of a DAD, a PC or a laptop, It can use a screen and keyboard to provide a user interface. however, Users generally prefer DAD as a portable device. On the DAD screen, An LDTDP may be represented graphically with one of the associated (logical) digital transaction files or may be symbolically represented using the name or nickname of the LDTDP. The name or nickname can be assigned by the user or a service provider.  E.g, The file can be a MasterCard credit card and the LDTDP associated with the MasterCard can be represented on the DAD screen by a MasterCard logo. Additionally or alternatively, The LDTDP can be represented by a combination of one of the illustrations and the number information. E.g, In the case where a MasterCard has one or more associated beacons (each beacon is contained in a separate LDTDP), The LDTDP of each MasterCard beacon can be represented on the DAD screen by at least a portion of the MasterCard logo and the respective beacon number.  In various embodiments, Digital trading devices can include POS/EFTPOS terminals, ATM, Internet-connected computers or personal computers and other such electronic devices. Digital trading devices can also include infrastructure. Such as a telephone call and a telephone service center enabled for mail order/telephone order (MOTO) type transactions.  In an embodiment, DTC and digital transaction devices can be interfaced to each other in a variety of ways. In some embodiments, Interfacing can be achieved by inserting the DTC into a digital transaction device. In other embodiments, The interface between the transaction card and the transaction device can be implemented by Near Field Communication (NFC). The card and/or device each have a transceiver and an antenna for communication. In other embodiments, The DTC can contain a magnetic strip. The digital transaction device includes a magnetic strip reader. In other embodiments, The DAD can include a transceiver configured to communicate with a digital transaction device. Make the transaction visible directly through the DAD. In other embodiments, The DTC is configured to plug into a POS/EFTPOS terminal or an ATM. And about the same size as a credit/debit card.  In a further embodiment, The DTC can have a magnetic strip. And the DAD can have a magnetic strip reader and/or writer.  In an embodiment, DTC can be adapted to express a default "zero" identity. The alternative information containing the LDTDP containing one of the logical digit transaction files that need to be uniquely identified may be a series of predetermined digits (eg, all zeros). In an example, In the case where a logical digit transaction file represented by an LDTDP is a credit card, The unique identification may be a credit card PAN or an associated digital beacon, And setting the DTC back to expressing a zero identity is performed by rewriting or replacing the PAN or associated digital beacon with all zero bits. This can occur by writing to the scratch memory and copying it into the secure record memory or by writing the DTPU itself into the secure record memory (secure element).  In an alternative embodiment, The DTC can be configured to store an associated logical digit transaction file and/or one of the associated digital signal symbols LDTDP for a selected period. This period may be predetermined by the issuer of DTC and/or the issuer of the digital signal (which may be one of the issuers of different DTCs). Alternatively, The storage period can be selected by the user. In other variations, Cycles can be dynamically selected, And may be selected by the user for each transaction or for a storage of a single LDTDP associated with one of the selected and one of the logical digit transaction files and/or associated digital signal(s) on the DTC. In other embodiments, The storage period of one of the associated logical digit transaction files and/or associated digital signal (LDTDP) on the DTC may be based on the selected LDTDP, The type of transaction or both.  In another embodiment, The DTPU of the DTC is configured to store/express an identity associated with only one logical digit transaction file and one of the associated digital signal(s) LDTDP at any particular time. According to this, To change the LDTDP in the DTPU, If an LDTDP is embodied in the DTC at the time, Then a user must rewrite or delete the LDTDP containing a logical digit transaction file and one of its associated (several) beacons previously stored/expressed. In another embodiment, The card can be configured to simultaneously store/express more than one LDTDP (containing a logical digit transaction file and associated (several) beacons for each file).  In another embodiment, The DTC and its DTPU can be configured to store and/or express one of the LDTDPs associated with a primary logical digit transaction file and its associated symbol(s). And one of the associated LDTDPs associated with the logical digit transaction file and its associated (several) beacons. In another embodiment, The DTC and its DTPU may be configured to store and/or express one of LDTDP and each of the secondary logical digit transaction files associated with a primary logical digit transaction file and its associated (several) transaction symbols ( Several) one or more LDTDPs associated with the beacon. In some embodiments, The LDTDP associated with the primary logical digit transaction file and its associated (several) beacons may be permanently stored on the DTC in its DTPU, One or more of the LDTDPs are associated with a secondary logical digit transaction file and associated (several) beacons on each DTC temporarily stored in its DTPU. In other embodiments, One or more LDTDPs associated with the secondary logical digit transaction file and the associated (several) beacons may be permanently stored and/or expressed on the DTC in their DTPU and stored on the DAD. One code reference.  In other embodiments, The DAD can contain an electronic wallet. It can be configured to operate with one or more of the LDTDPs containing the logical digit transaction file stored on the DAD and the associated (several) signal. This configuration can be used to fill the funds, The associated digital transaction file is a debit card or a credit card. In addition, The DAD may include allowing a user to view the use of the DTC (or by other means, The ability to perform transactions in real time, such as online trading. This may allow the user to monitor all LDTDP implementations associated with digital transaction files in a single screen or device having a single smart phone application that may include multiple DTCs linked to or linked to the DAD. All transactions. In addition, The user can be shown an associated digital beacon for a transaction. If the user detects or detects that one or more digital transaction files have been misused or fraudulently used, Then this can further allow the user to cancel, stop, Pause or otherwise properly process one or more digital transaction files. The device can also be adapted to allow the user to cancel on a beacon basis, stop, Pausing or otherwise properly processing one or more digital transaction files such that only certain symbols associated with a file are deactivated, However, the file can still be used with other associated beacons. If the user attempts to limit, for example, expenditures or other financial or non-financial transactions that occur with one or more logical digit transaction files, The user can also cancel, stop, Pause or otherwise properly process one or more logical digit transaction files. This can also be performed on the basis of a beacon.  In another embodiment, The DAD may be enabled to receive an alert from the user when using DTC for a transaction or a selected category or type of transaction. E.g, The DAD can alert the user that one of the digital transaction files (such as a passport) LDTDP has been used to identify at an airport. In addition, The alert can be implemented on the basis of a beacon-to-signal. In another example, The DAD can alert the user that a credit card has been used to purchase services that are not included in a list of authorized transaction types (such as a taxi ride). Such as the purchase of fuel and debris selected by the user.  In other embodiments, The DAD and/or DTC can be configured to allow a user to classify transactions into categories. The category may be predefined and/or defined by the user. Classification can be configured to allow users to monitor and/or limit transactions, Such as using a credit card within the category to pay. A class may be associated with only one LDTDP and associated (logical) digital transaction files. Or it may be associated with several LDTDPs and their associated (logical) digital transaction files. The beacon can also be used to classify transactions using an LDTDP and associated digital transaction files.  In another embodiment, The DAD can be configured to allow the user to transfer funds to another user having a DAD. Delivery may be limited to the same or similar LDTDP and associated (logical) digital transaction file types, And the number is limited. In a further embodiment, The DTC can be configured to transfer funds to another DTC (either owned by the user or owned by another user) or to another DAD (owned by the user or another user).  In addition, In another embodiment, Authorize and enable third parties (such as financial institutions, Policemen, customs, government, employer, spouse, Parents and other interested parties can cancel, stop, Pause or otherwise properly handle (including temporary suspension) one or more LDTDPs containing the logical digit transaction file in the device or the selected number of selected symbols associated with the file. If, for example, a user is gambling addiction, And prefer to have a third-party monitor and prevent access to credit cards, Debit card, Bank account or other kind of financial logic digital transaction file to prevent users from excessive gambling, This can be useful. In the case of an attempted fraudulent transaction and the cancellation/reissue of a logical digital transaction file, The user may have an alert to cancel a file and the availability of a file for collecting/downloading to a user's DAD and subsequently replacing one of the DTC transactions using one of the identities of adopting the newly issued (alternative) file.  In other embodiments, A DAD attached to one (logical) digital transaction file included in an LDTDP or a plurality of (logical) digital transaction files contained in the respective LDTDPs may be configured to store the member points, Information on documents relating to frequent flyers or other related transactions. The DAD may also be activated to update the member points during a transaction or after a transaction or at other times, Frequent flyers or other related transactions. E.g, The cost of using one of the DTC and DAD purchases can be reduced by using the member points during a transaction. If a user visits a particular store, Or near one of the stores, DAD can also be activated to add member points, Frequent flyers and other related transactions. In some embodiments, Member points, Documents relating to frequent flyer flights and other related transactions may be included in an LDTDP as further information associated with associated (logical) digital transaction files and/or associated beacons.  In another embodiment, If the DTC contains a primary logical digit transaction file containing, for example, a DTC permanently stored and/or expressed in the DTPU, The main logical digit transaction file can be a fake or forged logical digit transaction file. Data that is copied from DTC or DTPU (where only the primary logical digit transaction file is stored on DTC or DTPU) will be useless for any digital transaction. Alternatively, The main logical digit transaction file can be incomplete, A failure or a unique ID of one of the zeros (such as a zero ID) is indicated. E.g, In the case where the main digital transaction file is a credit card, The card's PAN may not be complete, Invalid or all zeros. In this embodiment, An LDTDP containing only secondary logical digit transaction files stored on the DTC and/or DTPU will be authentic and can be used for a digital transaction when presented as a digital transaction file via the DTPU on the DTC. In addition, LDTDP, which contains a secondary logical digit transaction file and its associated digital signal, can be stored or embodied as one of the DTC and/or expressed in the DTPU for a short period of time (eg Five minutes) to reduce the risk of stealing data representing digital trading documents and beacons. This configuration reduces the risk that an unauthorized user can imitate the associated digital transaction files and beacons. Alternatively, An LDTDP containing a primary logical digit transaction file stored on the DTC and/or expressed in the DTPU may include incomplete data. Display DTC/DTPU that is not available for digital transactions until a user downloads and saves the secondary data to the DTC/DTPU (along with the associated beacon data). Displays the main logical digit transaction file that is fully and available for digital transactions.  In another embodiment, A subset of each LDTDP or LDTDP stored on a DAD may have one of the PINs associated with (or included in) it. The PIN can be a static PIN. Or it can be a dynamically generated PIN. In other embodiments, The PIN can be displayed on the user interface of the DAD. The PIN can be accessed for display on the DAD screen by a secure method such as a finger swipe or other such secure method such as is typically implemented on a smart phone. In another embodiment, The DAD can be configured to allow a user to update a particular LDTDP or one of several LDTDP PINs. In an embodiment, The PIN can also be associated with a particular beacon of a file in an LDTDP. Make each message of the file have a different PIN.  In an embodiment, The method includes operating a DTC initiated using a digital transaction device to perform a digital transaction.  In some embodiments, The LDTDP is provided for use in association with a primary logical digit transaction file prior to issuing the DTC to a user. The beacon can be sent to the DAD over a secure network such that a transaction can be selected for a transaction with one of the associated LDTDPs for the logical digit transaction file (which has been stored on the DTC or in the DTPU at the time of issue). Alternatively, The beacon associated with the primary file can be loaded on the DTC or DTPU at the time of release. Among them, the choice is made by DAD at the time of the transaction. The secondary logical digit transaction file (as appropriate in the LDTDP) can be issued to the user via a secure network component to the DAD after the DTC is issued. And the associated digital signals of each secondary document may be issued with the associated secondary documents (also included in the respective LDTDP as appropriate).  In another embodiment, The beacon contained in one or more LDTDPs can be a fixed or extendable pool. It is used in a periodic manner, The next message is selected in sequence. Alternatively, The beacon can be randomly (or pseudo-randomly) selected from the pool. In a further embodiment, The signal has only one purpose. The pool in which the used or failed beacons are replaced when each of the cells in a pool has been used or expired. It is also possible to replenish the pool of beacons before each signal has been used or expired (for example, when there are ten unused or unavailable symbols remaining in the pool). Users can be alerted that they need to supplement the beacon. It should be understood that single-use beacons can improve the security of an associated digital transaction file (and its associated LDTDP) and transactions. In another embodiment, The user can choose when to replace the beacon in the beacon pool. In this embodiment, The user can request a new pool or one of its existing pools or beacons to extend from a beacon supplier. New beacons that are included in the respective LDTDP for storage in the LDTDP memory can be provided.  In a further embodiment, A primary user of a given digital transaction file can assign a beacon to a primary user of the file. E.g, A primary credit card holder can assign a (several) beacon from a pool of tokens to one of the credit card holders. This can be used as a control to limit the spending of sub-card credit card users. One of the types of quantity or expenditure.  In other embodiments, In the case of assigning a beacon to be used only in a particular transaction type, a third party (such as a signal issuer, Government agencies or other controllers used by the beacon have the right to allow the issuance of beacons only for the selected transaction type. In an example, The authority to control the issuance of a beacon may only allow the beacon to be issued for credit card use for one of the non-gambling expenses.  In some embodiments, The beacon is only generated by a third-party vendor that issues the beacon to the user (as appropriate in their respective LDTDP). In other embodiments, The beacon can also be issued by another third-party vendor. Alternatively, In an embodiment, The beacon can be locally generated by the user (eg, by DAD) and stored in the LDTDP storage memory contained in the LDTDP. The locally generated beacon can be securely copied to a third party to be matched during a transaction to thereby authorize the transaction. Generate a unique ID containing a beacon and associated files, Expiration date, The unique ID of the DAD, time, date, Location and various other random, Pseudo-random or non-random input one or more of the passwords. A password can also be used (for example) from one of the DTC public keys, A public key from one of the LDTDP public keys (for example, if it is a credit card LDTDP) and/or from a digital transaction device (such as a POS/EFTPOS terminal) is generated. Passwords can also be generated using public keys from other sources. Using one or more public keys to generate one of the passwords will contain one or more beacons and other IDs and data.  Although a person skilled in the art will appreciate various safety and convenience advantages after reading a specification having one or more configurations in accordance with embodiments of the present invention, But so far, There is no one of the different identities for adapting a DTPU (such as an EMVCo specific device) to reflect the identity of the DTPU compared to the originally installed, Efficient and / or safe methods and / or methods.  Although a modification to one of the basic operational firmware of a verification EMV device causes the device to lose its verification credentials, However, it is still possible to implement an embodiment of the invention using a firmware modification of one of the existing verification EMV devices. of course, Once the firmware has been modified, The device needs to be re-verified using the modified firmware before the device is ready for use.  In this embodiment, An existing EMV device firmware has been modified to enable the EMV device to enable the EMV device's secure memory to be modified by an external network transaction device (such as an ATM or EFTPOS device (or a network transaction device) A device)) receives and executes a set of add commands.  In other embodiments, The system (and associated method) allows for a point-to-point secure connection between the LDTDP storage memory and the secure recording memory (secure element) of the DTPU on the DTC. This direct communication channel allows data to be transferred directly from the storage memory to the secure recording memory.  In some embodiments, External control via peer-to-peer includes functionality that is generally not provided by many or any digital trading device. These features can include providing a DTC with a new identity. Making the DTC available as, for example, a credit card, Then after changing the identity, Can be used as an identification card. Other possible imitation features include, for example, setting spending limits on a DTC, Issue a DTC authorization request, Change a PIN (change digit 0000 to 1111, Or change the number of digits from four digits (eg 0000) to six digits (eg 101010)), Changing a public key (which is used to generate a password (transaction wrap) when used, for example, in a POS/EFTPOS terminal), And assign different identities for different locations or times. The type of function that can be used during external control via one of the peer-to-peer programs is not limited to the functions mentioned in this specification. And the present invention is intended to include all such features within the scope thereof.  It should be understood that no matter whether the data is transferred from the LDTDP store to the scratch memory and thus transferred to the secure record memory, Or the data is transferred directly from the LDTDP storage memory to the secure recording memory (secure element) via a point-to-point connection. DAD can be used by the operating system to facilitate data transfer. Including the creation of the required links, Connect and enter the required information (such as the name or identification of an LDTDP), And enter the authentication/authorization material (such as PIN). The DAD is operated by an aid from at least one program on the DTC.  The DTC may also include a processor or CPU for controlling operations external to the DTPU and/or for controlling read/write and other input/output operations of the DTPU with the DTPU system I/O. The DTC CPU can also handle security tasks and/or control GUIs outside the DTPU. In some embodiments, The DTC can include firmware that is operated by the CPU of the DTC. The firmware is operable to write data (eg, LDTDP data) to the scratch memory. So that when the DTPU is started, The DTPU copies the data to the secure record memory (secure element) in the DTPU. In an embodiment, The firmware on the DTC CPU is updatable, Among them DTC has a way to achieve firmware update. The update may include firmware that extends the functionality of the DTC and any programs and/or applications running thereon. The update allows for the correction or correction of existing firmware functions that have been identified as faulty or sub-optimized. Other firmware updates can be used to improve or extend the security or security of DTC. The ability to update firmware can be compared to (for example, an existing credit card or debit card using an EMV chip). There is no or limited ability to update the EMV firmware. current, The firmware is replaced with "update" by the time a credit card or debit card is expired. In the case where the DTC has a relatively long operational life (for example, 5 years or more), Updating the firmware can present one of the useful features of DTC.  In other embodiments, Real-time status information and other information from DTC is displayed on the user interface of the DAD to provide knowledge of whether a user has successfully used one of the DTC transactions. During a transaction (or alternatively, You can also use the interface to enter the information required for a transaction before a transaction begins. For example, enter a person identification number (PIN) or use other authentication methods (including fingerprint and retinal scan) for authorizing and/or authenticating a transaction. The PIN can be used for one transaction only or one PIN (OTP) for one selected time period.  In some embodiments, LDTDP can be stored on the DAD in the LDTDP storage memory. And at least one LDTDP can be selected via the DAD interface. Then copy to the DTC before a transaction or during a transaction, The DTC is enabled, via its DTPU, to assume the identity of the digital transaction file associated with the LDTDP transmitted to the DTC.  In an embodiment, Making a choice via the user interface implementation of the DAD, It can include a touch-activated screen selection from, for example, a smart phone. The touch-activated screen can be displayed by a list, Drop-down lists or other screen designs to operate or use the icons on the screen. The user interface can also be a simple display with one of the buttons on, for example, a chain or a keychain. In the case of a DAD, a PC or a laptop, It can use a screen and keyboard to provide a user interface. however, Users generally prefer DAD as a portable device. On the DAD screen, An LDTDP may be represented graphically with one of the associated (logical) digital transaction files or may be symbolically represented using the name or nickname of the LDTDP. The name or nickname can be assigned by the user or a service provider.  E.g, The file can be a MasterCard credit card. The LDTDP associated with the MasterCard is represented by a MasterCard logo on the DAD screen. Additionally or alternatively, The LDTDP can be represented by a combination of one of the illustrations and the number information. E.g, In the case where a MasterCard has one or more associated beacons (each beacon is contained in a separate LDTDP), The LDTDP of each MasterCard beacon can be represented on the DAD screen by at least a portion of the MasterCard logo and the respective beacon number.  In various embodiments, The DTC may also include a button or a similar device to initiate a link to the DAD. In some embodiments, The respective transceivers of DAD and DTC are suitable for BluetoothTM, Low Energy BluetoothTM, Wi-Fi, Near Field Communication (NFC), ANT+ or other types of contactless or wireless communication transceivers. In other embodiments, The transceiver may require contact between the DAD and the DTC to transfer data or establish a link between the DAD and the DTC.  In an embodiment, DTC can be adapted to express a default "zero" identity. The alternative information containing the LDTDP containing one of the logical digit transaction files that need to be uniquely identified may be a series of predetermined digits (eg, all zeros). In an example, In the case where the logical digit transaction file represented by LDTDP is a credit card, The unique identification may be a credit card PAN or an associated digital beacon, And setting the DTC back to expressing a zero identity is performed by rewriting or replacing the PAN or associated digital beacon with all zero bits. This can be done by writing to the scratch memory and copying it into the secure record memory or by writing the DTPU itself into the secure record memory (secure element).

圖1詳述根據本發明之一實施例之一裝置(100)之主要組件,包含一數位交易卡(DTC) (108)、呈一智慧型電話(106)之形式之一資料輔助器件(DAD)及一數位交易器件(102),其在此實例中係一銷售點/在銷售點上的電子資金傳送(POS/EFTPOS)終端機(102)。此等終端機(102)可在本文稱為商家終端機,且可根據一終端收發器(圖中未展示)與一DTC收發器(114)之間的ISO/IEC 14443與DTC (108)根據一非接觸式近距離通信能力接合。終端機(102)亦可與一智慧型電話收發器(116)接合且根據ISO/IEC 14443通信協定與智慧型電話收發器(116)通信。終端機(102)亦可能藉由實體接觸與DTC (108)接合,或與DTC (108)上之一磁條接合。在所展示之實施例中,終端機(102)需要將DTC (108)插入終端機(102)中以藉由實體接觸接合。在圖1之實施例中,智慧型電話(106)藉由NFC與DTC (108)無線接合,而DTC (108)藉由根據ISO/IEC 14443 (其係NFC通信格式之一子集)通信與終端機(102)無線接合。 應瞭解許多類型之智慧型器件或計算器件(諸如智慧型電話(106))不能夠與許多類型之POS/EFTPOS終端機(102)及自動櫃員機(ATM)相互作用。為完成與此等終端機之一交易,有必要使用一轉帳卡或信用卡。然而,轉帳卡或信用卡將各具有一單一「身份」或包括僅一單一數位交易文件之實體實施例。例如,當前,一實體交易卡可僅具有一MasterCard或一Visa卡之身份,但無法選擇性地及串列地在不同時間呈現一MasterCard及一Visa卡兩者之身份。 在圖1中所展示之實施例中,DTC (108)上之DTPU (104)係一EMV器件(其中EMV係Europay、MasterCard及Visa之一縮寫)或遵循EMV Co規範之一或多者之一器件,其已經調適以允許表達若干不同身份。此等當前DTPU或EMV器件可包含唯讀記憶體(ROM)、隨機存取記憶體(RAM)及/或電可抹除程式設計唯讀記憶體(EEPROM)。DTPU (104)可含有其他種類之記憶體,且DTPU (104)可包含用於控制DTPU (104)之操作之一中央處理單元(CPU)。DTPU CPU可與一加密協同處理器協作,其處置加密及解密資料之任務,因此使DTPU CPU自由執行其他處理任務。藉由DTPU (104)之一系統輸入/輸出(系統I/O)實現DTC (108)之表面上之DTPU (104)與電極(112)之間的通信。下文參考圖4A及圖4B更詳細描述根據一實施例之一DTPU之此等及其他組件。 圖1詳述一DTC (108),其可經由一DTC收發器(114)形成與智慧型電話(106)之一智慧型電話收發器(116)之一通信鏈接以達成其間之資料傳送。在本發明之實施例中(其中一使用者企圖相對於數位交易文件進行一交易),使用者可操作智慧型電話(106)之使用者介面(110)以選擇一特定數位交易文件且在DTC (108)中啟動該數位文件。一旦DTC (108)採納所需身份且呈現由操作其智慧型電話(106)之使用者選擇之數位交易文件之特性,接著DTC (108)可用以使用DTC (108)進行交易。據此而言,DTC (108)搭配選定數位交易文件之所有特性操作,一旦啟動該選定數位交易文件作為待安裝為DTC與之有關之文件,文件成為DTC之身份。換言之,一旦一DTC成為一文件之實體實施例,文件轉變成DTC之一「身份」。 特定言之,接著,具有針對一數位交易文件選擇之選定身份之DTC (108)可用以根據包含自動櫃員機(圖中未展示)及/或如圖1中所展示之一商家終端機(102)之一數位支付交易網路之既有基礎設施進行交易以實現一範圍之交易。 在使用具有一選定數位交易文件作為其身份之DTC (108)之情況中,商家終端機(102) (DTC (108)與商家終端機(102)通信)可藉由使用圖1中之DTC與商家終端機之間的既有通信方式之任何者實現。所繪示之實例包含在DTC (108)與一商家終端機(102)之間藉由DTC (108)及商家終端機(102)之間之實體接觸(其一般包含併入DTC (108)之一支付器件之一實現之一外部接觸片(112)與常駐於商家終端機(102)內之電極(圖中未展示)之間的實體接觸)實現之一交易。 在一DTC (108)與一商家終端機(102)之間進行一交易之進一步實例包含使用DTC (108)與商家終端機(102)之非接觸式近距離通信能力且在其中DTC (108)包含一磁條之情況中,使用終端機(102)及DTC (108)之一磁條讀取器來實現交易。 上文就包含一韌體修改之EMV器件之一實施例而言描述圖1中之實施例。 類似地,圖2A、圖2B及圖3A至圖3D中描述之實施例可使用涉及一韌體修改之EMV器件之一配置實施。 參考圖2A,呈具有相關聯之DAD使用者介面(202)之一實體卡(200)形式之一DTC圖解地繪示為通過選擇DTC (200)之一不同身份之一程序步進。 在圖2A之實施例中,DTC (200)在開始選擇一身份之程序時不具有一特定身份。一使用者可操作一智慧型電話(204)且根據一非接觸式近距離通信協定與DTC (200)通信以選擇DTC (200)所需之身份。在圖2A之特定實例中,智慧型電話(204)已執行軟體以將可用卡身份呈現給已選擇一VISA卡作為DTC (200)之較佳身份之一使用者。在一實施例中,使用者必需提供諸如一指紋之生物特徵量測鑑認以操作智慧型電話(204)來選擇DTC (200)之一身份。 一旦智慧型電話(204)傳達使用者對一VISA卡之選擇作為應由DTC (200)採納之身份,相關選擇及/或資料自智慧型電話(204)傳送至DTC (200)且在接收代表一VISA卡之LDTDP之選擇及/或資料之後,DTC採納VISA卡(206)之身份。在一後續時間點,使用者可偏好將DTC之身份改變為一MasterCard且可在其智慧型電話上操作軟體以為了實現DTC中之一身份改變而選擇一MasterCard身份。參考圖2A,智慧型電話(204)已經操作以選擇一MasterCard身份且在將相關選擇及/或LDTDP資料傳達至DTC (200)之後,DTC採納一MasterCard身份且在此之後,DTC (200)將操作為消費者MasterCard (208)。 最終,一旦一消費者已完成使用其DTC進行交易,消費者可偏好顯示DTC一零位身份且參考圖2A,智慧型電話(204)經操作以識別消費者偏好藉由將一零位身份給予DTC鎖定其DTC。在傳達使用者之請求之後,智慧型電話(204)引起DTC (200)採納一零位身份(200)。 在圖2A之實施例中,DTC (200、206、208)係執行軟體之一經修改之DTPU,該軟體已經修改以允許/使DTC能夠根據藉由DAD (204)傳送至DTC之命令採納包含一零位身份之不同身份。 DAD與DTC之間的通信可由經由各自收發器(在圖1中分別展示為智慧型電話收發器(116)及DTC收發器114)與一DTC外部處理器通信之DAD處理器實現且其中具有自DAD接收之命令之DTC外部處理器協作地與EMV器件通信以引起EMV器件根據有DTC自DAD接收之命令採納一所需身份。 參考圖2B,圖2A中所描繪之相同步驟繪示於關於一數位交易卡之身份之變化的圖2B中。讀者應注意圖2B中之DTC係包含一使用者介面之具有一零位身份(210)之一DTC,其在下文尤其參考圖3D更詳細描述。在圖2B中所描繪之實施例之情況中,改變DTC (210)之身份之請求由相較於DAD使用者介面(參考圖2A)之DTC使用者介面實現。對於圖2A中之DTC (200),圖2B中之零位身份DTC (210)由操作零位身份DTC (210)上之使用者介面之使用者轉變成一VISA卡(206),零位身份DTC (210)包含翻捲鍵/輸入鍵及DTC上之一顯示器。 當企圖將身份自一VISA卡(206)改變為一MasterCard (208)時,使用者操作DTC翻捲鍵,觀察到當重複按壓翻捲鍵時顯示器依序顯示可用身份。一旦顯示一MasterCard身份,使用者可按壓輸入鍵且相應地更改DTC身份。DTC (208)可由操作DTC使用者介面之使用者再次改變為一零位身份以顯示及選擇一零位身份且實現相同改變。 參考圖3A,圖中繪示呈一可穿戴器件(300)形式之一DTC連同呈一智慧型電話(302)形式之一DAD及一商家終端機(304)。在此特定實施例中,可穿戴器件(300)係一手錶,其亦提供顯示當前時間及根據可穿戴器件(300)可用之任何其他功能之功能。可穿戴器件越來越多地由消費者採納以組合許多個別項目之功能,藉此減少進行交易之複雜度,因為一旦一DTC之功能併入一可穿戴器件(300),不再需要攜帶一單獨DTC。穿戴可穿戴器件(300)使使用者能夠使用使用者一般將穿戴之器件進行交易。在圖3A之實例中,可穿戴器件(300)被繪示成經由無接觸式近距離通信與智慧型電話(302)及一商家終端機(304)通信。當然,儘管所有三個器件繪示成非常接近,但熟習讀者應瞭解可穿戴器件(300)不必要與一智慧型電話(302)與一商家終端機(304)同時無接觸式近距離通信且各自器件之間的通信可在不同時間單獨發生。 參考圖3B,圖中詳述與呈一智慧型電話(302)及一商家終端機(304)形式之一DAD非接觸近距離通信之呈一環(306)形式之一替代性可穿戴器件。再次,在圖3B中之繪示中,智慧型電話(302)、呈一環(306)形式之可穿戴器件與一商家終端機(304)之間的通信全部使用非接觸式近距離通信發生。 參考圖3C,圖中繪示另一實施例,其中提供呈一智慧型電話盒(308)形式之DTC。在此特定實施例中,呈一智慧型電話(302)形式之一DAD與呈智慧型電話盒(308)形式之一DTC通信,其隨後接著與一商家終端機(304)通信。圖3C中所繪示之所有通信根據非接觸式近距離通信(其根據ISO/C 14443)發生且在此特定實施例中,替代一可穿戴器件,DTC呈另一方便器件(即一智慧型電話盒(308))形式,因為使用者定期購買其智慧型電話之盒以保護智慧型電話免被損壞。當然,在圖3C之實施例中,若一消費者使用呈一智慧型電話盒(308)形式之一DTC,且將盒(308)附接至智慧型電話(302),接著呈智慧型電話(302)形式之DAD及呈一智慧型電話盒(308)形式之DTC同時由消費者占有。 讀者應瞭解DTC可以若干不同方式組態,且存在自具有最小(或有限)功能/連接性但生產上不太昂貴且較不傾向於失效之一DTC至具有最大功能且包含輔助使用者互動及因此被視為較「易於使用」但因此生產上較昂貴且較可能傾向於失效之一DTC之可能DTC實施例之一範圍。圖3D提供四個DTC之圖示,該等DTC具有一信用卡輪廓,藉此各包含一EMV器件(310)及一可選印刷識別(312),其在所展示之實施例中係卡擁有者之名稱,且其功能/連接性之特徵代表相對於數位交易之使用者經歷中之顯著差異。 例如,圖3D中所描繪之最上方DTC (314)代表具有最小功能/連接性之一卡且包含經韌體修改之一EMV器件(310)且達成介於EMV器件與一DAD (302)之間之NFC無線連接性以改變DTC (314)之身份,但排除一外部DTC處理器(稱為一MCU),藍芽連接性及任何形式之顯示器或翻捲鍵/輸入鍵。在一特定實施例中,可將經組態具有最小功能/連接性DTC (314)發行給一使用者使得EMV器件(310)已預負載多個身份。更一般而言,在將DTC (314)遞送至使用者之後,DAD (302)可用以將多個身份之一者傳送至EMV器件(310)上或傳送若干身份用於由EMV器件(310)同時儲存。 圖中所描繪之第二DTC (316)亦代表具有最小功能/連接性之一卡,其包含經韌體修改且達成EMV器件與一DAD (302)之間之無線連接性(諸如藍芽及/或NFC)以改變DTC (316)之身份之一EMV器件(310)。DTC (316)亦包含一MCU (圖3D中未展示)。可將經組態具有相對最小功能/連接性但包含一MCU之一DTC (316)發行給一使用者,其中EMV器件(310)存取執行多個身份之資料。替代地,在將DTC (316)遞送至使用者之後,DAD (302)可用以將多個身份之一者傳送至EMV器件(310)上或傳送若干身份用於由EMV器件(310)同時儲存。 圖3D中所描繪之第三DTC (318)代表一中等功能/連接性卡,其包含經韌體修改且達成EMV器件(310)與一DAD (302)之間之無線連接性(諸如藍芽及/或NFC)以改變DTC (318)之身份之一EMV器件(310)。DTC (318)亦包含一顯示器(320),其可呈用於顯示資訊(包含(但不限於)負載(或先前儲存)於卡上之選定身份、一唯一ID或選定身份之縮寫、文件之一失效日、一暫時PIN號碼、一PAN號碼或其部分及/或卡擁有者之一名稱)之一簡化4數位文數介面之形式。可將經組態具有中等範圍功能/連接性之一DTC (318)發行給一使用者使得EMV器件(310)存取關於多個身份之資料。替代地,在將DTC (318)遞送至使用者之後,DAD (302)可用以將多個身份之一者傳送至EMV器件(310)上或傳送若干身份用於由EMV器件(310)同時儲存。 圖3D中所描繪之第四DTC (322)代表具有一高等級之功能/連接性之一卡且包含經韌體修改且達成EMV器件(310)與一DAD (302)之間之NFC或藍芽無線連接性且在遞送卡之後將多個身份傳送至EMV器件(310)上之一EMV器件(310)。DTC (322)亦包含達成使用者輸入(包含實現選擇一儲存身份之輸入)之一較綜合性顯示器(324)及翻捲鍵/輸入鍵(326)。熟練的技術人士應瞭解,即使在不存在諸如一使用者之智慧型電話之一DAD (302)時(例如若使用者未攜帶DAD或電池沒電),使一使用者介面包含於卡上使得能夠使用DTC (322)。 圖4A及圖4B展示根據一實施例之一DTPU (400)之組件及用於操作裝置之一實例性方法之步驟,裝置包含DTPU (400),其經韌體修改以允許更新不同選定身份或交易文件。類似於一標準EMV器件,圖4A及圖4B中展示之實施例之DTPU (400)位於使用電極(402)以外部通信之一塑膠信用卡本體中。然而,DTPU (400)亦可使用一無線收發器外部通信。 DTPU (400)具有為了方便在圖4A及圖4B之面板(404)中呈一俯視平面圖展示之若干組件。組件包含一ROM (406)、RAM (408)、一CPU (410)及加密協同處理器(412)及一EEPROM (414/416)。DTPU (400)亦包含一系統I/O (418),其與電極(402)通信以與外部器件(諸如 POS或EFTPOS終端機)連接。 在其中修改一EMV器件之操作韌體之一實施例中,DTPU (400) EEPROM可分成兩個記憶體區域(414)及(416)。在一些實施例中,劃分可藉由分區(或虛擬分區)或藉由使用一適合檔案結構或藉由使用一適合目錄結構。在此實例性實施例中,EEPROM之部分用作為暫存記憶體(暫存區域) (414)。在操作期間,暫存記憶體(414)具有自LDTDP儲存記憶體寫入暫存記憶體之至少一複數個邏輯數位交易文件包(LDTDP)。EEPROM之另一部分用作為安全記錄記憶體(安全元件) (416)。在操作期間,至少一LDTDP自暫存記憶體(414)取出,且寫入安全元件(416)中,在啟動DTPU以讀取安全元件(416)時,LDTDP由DTPU CPU (410)存取。當DTPU CPU (410)存取LDTDP時,DTPU (400)能夠呈現由LDTDP表示之身份,使得與DTPU (400)相關聯之數位交易卡(DTC)可用於使用該身份交易。 在其他實施例中,替代使用分成兩個記憶體區域(暫存記憶體區域及安全記錄記憶體區域)之一單一EEPROM,可提供兩個單獨記憶體晶片,各含有一暫存記憶體及一安全記錄記憶體之一者。此等記憶體器件(或晶片)可組態於DTPU (400)中以不具有直接鏈路以增加安全性,尤其對於應僅可由DTPU (400)中之某些指定元件(諸如DTPU CPU (410))直接存取之安全記錄記憶體。 根據本發明之一實施例,在DTC中,可定位不同於或除DTPU CPU (410)之外之一外部DTC CPU (420)。DTPU (400)之控制可受DTPU CPU (410)控制。外部DTC CPU (420)及與之相關聯之韌體可允許通過系統I/O (418)將資料(包含LDTDP) (422) (如由虛線(424)所展示)傳達至DTPU (400)。外部DTC CPU (420)及韌體可操作以指示DTPU CPU (410)將資料(例如一或多個LDTDP)複製到暫存記憶體(416)。DTC CPU (420)亦可操作以指示DTPU CPU (410)將暫存記憶體(416)中之資料傳送至安全記錄記憶體(414)。 含有LDTDP之資料(422)可儲存於智慧型電話中或與DTPU (400)中之記憶體分離之一記憶體中之DTC自身上之LDTDP儲存記憶體中。圖4A及圖4B中描繪之配置允許LDTDP儲存於LDTDP儲存記憶體中且自LDTDP儲存記憶體複製到暫存記憶體(416),如由虛線(426)所展示。自LDTDP儲存記憶體複製到暫存記憶體(416)可由外部DTC CPU (420)控制,其繼而控制DTPU CPU (410)之操作。外部DTC CPU (420)之操作可由DAD (例如智慧型電話)控制,其由一使用者經由一DAD使用者介面操作。 在一實例性操作之另一步驟中,含有一或多個LDTDP之資料(422)自暫存記憶體(416)負載至DTPU (400)之安全記錄記憶體(414)中。將資料(422)自暫存記憶體(416)複製到安全記錄記憶體(414)中由圖4B中之虛線(428)指示,其中一箭頭指示該資料(422)複製到安全記錄記憶體(414)中。 在實施例中,使用強加密在一DAD (例如智慧型電話)與一DTC之間建立一鏈接以在DAD與DTC之間識別及傳送資料。對於各對具有一DTC之一智慧型電話,該鏈接可係唯一的。 外部DTC處理器(或DTC CPU) (420)通常僅在安全識別自身於所鏈接之智慧型電話之後啟動。DTC上之DTC處理器(420)控制DTPU (400)之讀取及重新讀取,及更新DTPU (400以表達新身份。在一些實施例中,外部DTC CPU (420)可藉由按壓一開/閉開關(形成DTC上之翻捲鍵/輸入鍵)啟動。在其他實施例中,DTC CPU (420)由DAD啟動(及供電)。 在實施例中,在DAD (智慧型電話)及DTC安全鏈接之後,DAD由外部DTC CPU (420)在滿足特定標準及通過各種順從性檢查之後上傳正確格式化資料(例如一LDTDP)至指定安全儲存區域(例如暫存記憶體(416)),且接著將一命令傳輸至DTPU處理器以完成以下: · 檢查指定儲存區域(暫存記憶體(416))是否含有呈一指定格式之資料(一LDTDP); · 若資料(422)滿足一特定標準且通過各種檢查,則DTPU處理器(410)將資料複製或移動到DTPU (400)內之一指定區域(安全記錄記憶體(414)); · 接著,處理器(410)將一命令發送至DTPU (400)以讀取指定區域(安全記錄記憶體(414))內之資料(422)且根據含於該區域(414)內之資料(422)動作,其可陳述為DTPU (400)表達安全記錄記憶體(414)中之LDTDP中表示之特定文件之身份; · 接著,DTPU處理器(410)可經指示以在作用於該資料之前搜尋參數之一範圍內之特定首標及其他資料識別碼。 熟習讀者應瞭解DTPU (400)可為經構造具有一增加儲存區域之一EMV器件,其經特別指示以檢查及/或監視一安全儲存區域(此可稱為安全記錄記憶體或安全元件)。EMV器件亦可自(例如)常駐於DTC內之一外部處理器(420)接受命令。 在實施例中,外部DTC處理器(420)僅將資料傳送至DTPU (400)之(若干)記憶體區域中,且一旦在此記憶體區域內部,DTPU處理器(410)負責進一步複製、讀取、寫入及/或處理資料。然而,在其他實施例中,資料可保持受外部DTC處理器(420)控制,其中外部DTC處理器(420)可將命令發佈至DTPU CPU (410)以操作以複製、讀取、寫入及/或處理資料。 在另一實施例中,DTPU處理器(410)在將資料傳送至安全位置(安全記錄記憶體)之前驗證資料。此外,在完成資料之檢查及驗證之後DTPU處理器(410)指示EMV器件負載資料或更新自身。 在各種實施例中,所有記憶體儲存(LDTDP儲存記憶體、暫存記憶體及安全記錄記憶體)可位於EMV器件上。替代地,一些記憶體儲存可位於一晶片(諸如DTPU外部之一微控制器單元(MCU))上但鏈接至EMV器件。記憶體儲存可基於檔案,使用位於一目錄檔案(DF)中、具有一根目錄或主檔案(MF)之資料檔案(電子檔案)。 外部DTC處理器上之韌體可為本地韌體(使用機器語言),但可根據一基於解譯器之操作系統(包含Java card、MultOS或BasicCard)執行之解譯碼。因為外部DTC CPU (420)及DTPU CPU (410)兩者提供命令,所以外部DTC CPU (420)將獲益於具有相同於DTPU CPU (410)之韌體,因此允許使用相同格式提供命令。據此而言,若且當更新外部DTC CPU (420)之韌體時,有益的係亦更新DTPU CPU (410)之韌體。在一些實施例中,外部DTC CPU (420)及DTPU CPU (410)兩者之韌體可儲存於可由兩個CPU存取之相同位置中,因此僅需要更新一韌體儲存庫。然而,韌體之一單一源可具有安全隱含式。 為使DTPU搭配資料(422)操作,有必要使一特定碼與一LDTDP相關聯。碼可為一標準碼,且用以控制DTPU (EMV晶片)之操作以將LDTDP辨識為一套碼或其標準有限命令集內之資料。 替代地,對於各鏈接DTC及DAD (例如智慧型電話),碼可係唯一的。此外,一碼可不同日子或不同時間針對一給定DTC/DAD對改變。吾人應意識到可提供碼之更改用於交易之額外安全性。 在一些實施例中,與LDTDP相關聯之碼自LDTDP分離。在其他實施例中,LDTDP可經組態以使碼包含於其封裝(稱為一首標)內。 圖5A描繪細分成四個單獨層之一DTC,即命令(500)、協定(502)、一訊息交易層(504)及一實體(電)層(506)。圖5A中亦繪示經由一無線協定(諸如NFC或藍芽)將資料及命令傳達至DTC之一行動器件(508),其中該等命令及資料由一收發器(509)接收。收發器(509)將自行動器件(508)傳輸之無線信號轉換成用於由體現於一專用積體電路(ASIC)內之一通信模組(510)接收之信號。通信模組(510)隨後將自自行動器件(508)之傳輸解碼之命令及資料傳送至MCU (512)且解譯該等命令及資料。在一實施例中,藉由收發器(509)自行動器件(508)傳輸至DTC且最終傳遞至MCU (512)之專屬命令經加密以保護DTC之資料及安全性。 根據協定層(502),MCU (512)根據已建立之協定與EMV器件(514)通信。在圖5A之實施例中,MCU (512)視需要根據由行動器件(508)請求之功能將一組命令發送至EMV器件(514),其中命令呈相同於一EMV器件亦可自一外部網路交易器件(諸如一ATM或EFTPOS器件)直接接收之命令(其等使得能夠修改EMV器件(508)之一安全記憶體)之一組增加命令之形式。應用協定資料單元(APDU)用以與EMV器件(514)通信且APDU亦界定於該組增加命令中。為實現DTC之卡身份之一改變,MCU (512)使用該組增加命令與EMV器件(514)通信。 參考訊息交易層(504),此層在一商家終端機與EMV器件(514)之間或MCU (512)與EMV器件(514)之間傳達訊息。用於此傳達之訊息係APDU。APDU存在兩個主要種類,即,命令APDU及回應APDU。實際上,APDU命令係用於與一EMV器件(514)通信之通訊協定。訊息交易層(504)亦描繪一EMV器件(514)之外部接點(516)。此外,訊息交易層(504)亦描繪一仲裁器件(518),其仲裁MCU (195)與EMV器件(514)之間的通信或替代地,發生在EMV接點(516)與EMV器件(514)之間的通信。如由熟習讀者所瞭解,EMV器件接點(516)與EMV器件(514)之間的通信將在DTC用於一商家終端機中呈一「浸漬模式」時發生,其中DTC插入商家終端機中且商家終端機內之接點與EMV接點(516)直接接合。在此實例中,必須在由另一器件(諸如MCU (512))試圖之通信中無任何干擾之情況下實現EMV接點(516)與EMV器件(514)之間的通信。然而,在其中需要MCU (512)與EMV器件(514)之間的通信之實例中,仲裁器件(518)有效地斷開EMV接點(516)與EMV器件(514)之間的通信路徑使得通信可在沒有來自與EMV接點(516)接觸之任何器件之干擾之情況下於MCU (512)與EMV器件(514)之間實現。如圖5A中所描繪,MCU (512)及EMV接點(516)與EMV器件(514)之間的通信由圖5A之實施例中之APDU實現。一APDU含有界定命令及自零至六十四kb資料之一必備四位元組首標。一回應APDU可由EMV器件(514)發回一商家終端機或MCU (512)且含有零至64千位元組資料及兩個必備狀態位元組。 參考實體(電)層(506),描繪DTC之各種額外組件,包含一動態磁條模組(520)、一顯示驅動器(522)及一對應顯示螢幕(524)、一電池(526)及提供用以判定DTC上之所有電子器件之時脈信號之一振盪器之一晶體(528)。 圖5A中亦描繪包含一動態磁條(532)之一DTC (530)之後側之一圖示。 實體(電)層(506)中亦描繪額外元件,包含一EMV器件天線(534)、連接至通信模組(510)之一NFC天線(536)及亦連接至通信模組(510)之一藍芽天線(538)。 參考圖5B,圖5B中繪示相同於圖5A中所描繪之抽象層,儘管圖5B中所繪示之實施例係包含一使用者操作以實現包含改變DTC身份之功能的DTC翻捲鍵/輸入鍵(540)之一實施例。在一實施例中,DTC翻捲鍵/輸入鍵(540)包含可藉由僅觸摸DTC上之一按鈕或墊啟動之觸摸敏感按鈕且可用以通過包含可用DTC身份之各種選項翻捲,且亦可用以使DTC通電或斷電。 參考圖5C,為更清楚繪示實體(電)層之個別元件,詳述圖5A及圖5B之實體(電)層(506)之一放大形式。 圖6A詳述起因於自一使用者之行動器件發佈一命令及自DTC接收資料至該使用者之行動器件所得的器件之間的資料流。特定言之,圖6A提供根據本發明之一實施例之一DTC之一圖示,且實際上係圖6C之圖示新增一行動器件(600)的一重複。覆蓋於圖示上的是描繪資料之流動(當資料送至及來自行動器件(600)及含於DTC內之個別元件時)的一系列箭頭線段,如圖6C中所描繪。 參考圖6A,在一使用者將一命令自其行動器件(600)發佈至DTC之情況中,命令及/或與命令相關聯之資料沿資料流602傳達且在圖6A中描繪之實例中,由NFC或藍芽無線能力無線傳達至DTC。DTC接收由行動器件(600)發佈及由資料流(602)指示之命令且在通信模組(606)處接收如資料流(604)所描繪之命令及/或資料。已轉換所接收之命令及/或資料(604)之通信模組(606)將一信號沿資料流路徑610傳遞至MCU (608)以由MCU (608)進行處理。 若由資料流(610)描繪之MCU (608)接收之資料代表要求MCU (608)與EMV器件(612)通信之一命令,則MCU (608)將一信號傳輸至仲裁器件(614)(由資料流(616)描繪)以啟動仲裁器件(614)以隔離EMV器件接點與EMV器件(612)之間的正常連接。此外,除隔離EMV器件接點與EMV器件(612)之間的正常連接之外,仲裁器件(614)啟動MCU (608)與EMV器件(612)之間的連接。 一旦已啟動仲裁器件(614)以達成MCU (608)與EMV器件(612)之間的通信,MCU (608)將如資料流(618)所描繪之資料傳達至EMV器件(612)。在命令由行動器件(600)發佈以實現DTC之身份之一改變之情況中,EMV器件(612)在接收及更改EMV器件(612)身份之後,根據如由資料流(618)所描繪提供之資料,EMV器件(612)將如由資料流(620)所描繪之一回傳信號提供至MCU (608),確認已實現EMV器件(612)之身份之改變。一旦已完成EMV器件(612)與MCU (608)之間的所需通信,仲裁器件(614)可恢復EMV器件(612)與EMV器件接點之間的通信。 此時,MCU (608)將一進一步信號傳輸至仲裁器件(614)以恢復EMV器件接點與EMV器件(612)之間的正常通信且同時隔離MCU (608)與EMV器件(612)之間的通信路徑。此信號在圖6A中描繪為資料流(622)。 在此階段,MCU (608)產生一信號且將其傳輸至如由資料流(624)所描繪之通信模組(606),該信號係確認根據使用者之行動器件(600)處起始之指令更改EMV器件(612)身份之一信號。通信模組(606)在接收信號(624)之後將用於無線傳輸至行動器件(600)之信號轉換成描繪為資料流(626)之無線信號。 使用者之行動器件(600)接收無線傳輸信號(626)且在轉換該無線信號之後,使用者之行動器件(600)內部處理信號(626)且提供一視覺指示給行動器件(600)之使用者介面上之使用者,確認所請求之EMV器件(612)之身份之改變且DTC現將根據由使用者請求之卡之身份操作。圖6A進一步描繪自MCU (608)分別至動態磁條(632)及顯示器(634)之各者資料流(628)及(630)以使動態磁條之參數與界定使用者選定身份之參數一致且顯示由選定身份(諸如(例如)選定身份之一預設名稱(例如VISA、MasterCard、AMEX等等)或選定身份之一使用者界定名稱(例如個人帳戶卡、商業帳戶卡等等))有關之資訊。 參考圖6B,針對圖6A繪示一資料流,儘管在圖6B中描繪之實施例中,選擇一特定DTC身份之請求由DTC翻捲鍵/輸入鍵(636)之操作實現,自翻捲鍵/輸入鍵(636)至MCU (608)之信號描繪為資料流(638)。當然,如由熟習讀者所辨識,圖6B中描繪之實施例之一特定優點(其中DTC包括用於實現DTC身份之一改變之DTC翻捲鍵/輸入鍵(636)),不必要具有非常接近之一智慧型電話(600)及智慧型電話(600)或DTC上之無線通信能力(諸如NFC或藍芽)。 參考圖7A至圖7F,為實現一EMV器件(700)及一MCU (702)與一EMV器件(700)之間的可操作通信描述各種實施例。特定言之,圖7A至圖7F包含提供相較於先前圖之額外細節,細節與經提供以實現交易器件(諸如EPTPOS終端機及ATM終端機)之間的通信之一外部接觸片(704)與EMV器件(700)之間的連接及外部接觸片(704)及當前包含於大多數(若非全部)包含一EMV器件之數位交易卡中之內部接觸片(706)之間的(若干)連接有關。 據此而言,提供一外部接觸片(704)及一內部接觸片(706)係包含一EMV器件(700)之數位交易卡之製造程序之一人為誤差。在包含一外部接觸片(704)及一內部接觸片(706)兩者之本發明之實施例中,存在路由除外部接觸片(704)與內部接觸片(706)之對應電極之間的一對一直接連接之外之一配置中之外部接觸片(704)與內部接觸片(706)之間的電連接之機會。 特定參考圖7A,以圖形描繪一實施例,其中可由外部接觸片(704)存取數位交易器件之電連接連接至一仲裁器件(707)且取決於仲裁器件(707)之狀態,外部接觸片(704)之個別電極可由仲裁器件(707)電連接至其內部接觸片(706)之相對電極。 為在外部接觸片(704)與內部接觸片(706)之相對電極之間提供一直接連接,仲裁器件(707)操作以連接識別為GND (708)、Vcc (710)、RST (712)、CLK (714)、I/O (716)及空白終端機(718)之電極使得所有電極分別連接至其內部接觸片(706)之相對電極使得外部接觸片(704)之上述電極將分別連接至GND (720)、Vcc (722)、RST (724)、CLK (726)、I/O (728)及空白終端機(730)。 相應地,當在一適當狀態中時,仲裁器件(707)將操作以將外部接觸片(704)之個別電極直接連接至其內部接觸片(706)之相對端子,其繼而連接至EMV器件(700)至適當連接點以使EMV器件(700)能夠搭配數位交易器件操作。在此組態中,EMV器件(700)一般將搭配與外部接觸片(704)之個別電極介接之數位交易器件操作且施加於外部接觸片(704)電極之任一者之電信號(即GND (708)、Vcc (710)、RST (712)、CLK (714)、I/O (716)及空白終端機(718))將傳遞外部接觸片(704)電極通過仲裁器件(707)且直接傳遞至內部接觸片(706)之相對電極(即GND (720)、Vcc (722)、RST (724)、CLK (726)、I/O (728)及空白終端機(730))。 然而,在其中需要一MCU (702)與EMV器件(700)之間的通信之情況中,仲裁器件(707)採納一替代狀態且將MCU (702)之資料及控制信號線通過仲裁器件(707)連接至內部接觸片(706)之個別電極,其繼而連接至EMV器件(700)之適當I/O及控制線。相應地,圖7A中以圖形表示之實施例中之仲裁器件(707)充當用於將MCU (702)連接至內部接觸片(706)之電極且因此與EMV器件(700)有關之連接之一組單極雙投開關,或替代地,當切換至其替代模式時,仲裁器件(707)斷開MCU (702)與EMV器件(700)之間的任何連接且將外部接觸片(704)電極連接至內部接觸片(706)之相對電極,其繼而連接至EMV器件(700)之適當連接件。 可操作地,當實施圖7A中描繪之實施例時,MCU (702)與EMV器件(700)之間的任何通信將需要在數位交易卡之使用者不需要或試圖使用一數位交易器件之一交易時發生使得信號施加於外部接觸片(704)之電極。當然,若起因於切換至一替代狀態之仲裁器件(707)而防止或終止一數位交易使得外部接觸片(704)電極與EMV器件(700)之相關連接點之間的連接不再存在,則數位交易將可能終止且將無法執行。儘管此一結果可為一金融機構所接受(使用者藉助該金融機構試圖進行一數位交易),但使用者不可能考量此一可接受中斷且仲裁器件(707)較佳地不能夠中斷與一數位交易器件(其與EMV器件(700)通信)之通信。此外,「交易路徑」或器件中之資料流之任何潛在中斷可導致需要器件或組件或需要重新驗證。如先前所描述,用於在一電子數位交易網路中操作之一組件之重新驗證之程序可耗時且昂貴且較佳地避免該程序。 參考圖7B,以圖形表示圖7B中描繪之實施例之一替代方案,其中仲裁器件(707)僅控制MCU (702)與內部接觸片(706)之相關電極及因此EMV器件(700)之相關信號連接點之連接。在此特定實施例中,外部接觸片(704)電極保持隨時直接連接至其內部接觸片(706)之相對電極且保持連接而不考慮仲裁器件(707)之狀態。在此特定實施例中,仲裁器件(707)充當一系列單極單投開關,因為其僅可操作以將來自MCU (702)之單一線路連接至內部接觸片(706)之電極且因此連接至EMV器件(700)之信號連接點。當然,在圖7B之實施例之情況中,有必要考量在其中仲裁器件(707)已將MCU (702)連接至EMV器件(700)之週期期間將電信號施加於外部接觸片(704)之電極之可能性。熟習讀者應瞭解可能採用各種硬體組態以確保防止可能損壞一器件之電信號到達該器件。在一實施例中,採用適當硬體元件以轉移施加於外部接觸片之電極的不適當信號能量使得防止其傳輸至EMV器件(700)及仲裁器件(707)或MCU (702)。需要考量之一額外問題係由於將一器件連接至外部接觸片(704),所以可能監視及/或干擾MCU (702)與EMV器件(700)之間的通信且在此實例中,期望根據圖7A中描繪之配置組態之實施例將加密(732) MCU (702)與EMV器件(700)之間的任何通信以阻撓任何試圖藉由自外部接觸片(704)電極存取傳遞於MCU (702)與EMV器件(700)之間的信號監視或干擾此等通信。 參考圖7C,圖中描繪關於MCU (702)及EMV器件(700)之電連接的一替代配置,其中仲裁器件(707)連接及/或斷開外部接觸片(704)與內部接觸片(706)之選擇性電極。如圖7C中所描繪,電極GND (708)及RST (712)連接至仲裁器件(707)且仲裁器件(707)可操作以連接外部接觸片(704)之該等電極與其內部接觸片(706)中之相對電極(即GND (720)及RST (724))。相應地,未連接至外部接觸片(704)之仲裁器件(707)之電極包含電極Vcc (710)、CLK (712)及I/O (716)。此等特定電極直接連接至其內部接觸片(706)中之相對電極(即Vcc (722)、CLK (726)及I/O (728))且保持隨時連接。 類似地,在圖7C之實施例中,僅MCU (702)之選定電連接點連接至仲裁器件(707)以可切換連接至內部接觸片(706)之電極。根據圖7C中描繪之實施例,MCU (702)具有與外部接觸片(704)之各種電極(即GND (708)、Vcc (710、722)及CLK (714、726))之永久連接。類似地,外部接觸片(704)及內部接觸片(706)之I/O電極彼此永久連接且永久連接至MCU (702)之串列I/O通信連接點。圖7C中描繪之實施例具有減少藉由存取外部接觸片(704)之電極監視MCU (702)與EMV器件(700)之間的通信之企圖之優點但遭受交易流程之一些部分由一可切換器件(即仲裁器件(707))中斷且因此可需要DTC中體現之器件之重新驗證之缺點。 參考圖7D,圖中描繪一進一步替代實施例,其中實施例包含作用以偵測連接至外部接觸片電極Vcc (710)之電力之存在之一外部Vcc偵測電路(738),其將指示外部接觸片與用於進行一數位交易之一數位交易器件之連接。在此實施例中,外部接觸片電極Vcc (710)通過一外部Vcc偵測電路連接至MCU (702)使得MCU (702)可接收確認電力已施加於外部接觸片電極(710)之一信號,因此指示將數位交易卡插入一數位交易器件(例如一EFTPOS終端機或一ATM)中。在此實施例中,外部接觸片之選定電極(即GND (708)電極及RST (712)電極)連接至可將該等電極連接至MCU (702)或分別連接至其內部接觸片中之相對電極(即GND (720)電極及RST (724)電極)之獨立可切換器件(734及736)。此實施例具有提供MCU (702)來自外部Vcc偵測電路(738)之一信號之優點,該信號指示使用者已選擇進行一數位交易且因此,MCU (702)可停止其與EMV器件(700)之間的通信以允許一數位交易由使用者完成且隨後在偵測到無連接至外部接觸片(704)之Vcc (710)電極之電力之後回復MCU (702)與EMV器件(700)之間的通信。熟習讀者應意識到一Vcc偵測電路可用於任何實施例中以提供一指示至MCU:電力已施加於Vcc電極,因此指示將DTC插入一交易器件中。 在一進一步實施例中,圖7E描繪一組態,其中外部接觸片(704)電極直接及永久連接至其內部接觸片(706)中之相對電極且同時永久連接至MCU (702)及EMV器件(700)之適當信號線路。在此特定組態中,外部接觸片(704)及內部接觸片(706)之電極與MCU (702)及EMV器件(700)兩者之永久連接,藉此需要加密(732) MCU (702)與EMV器件(700)之間的任何通信以阻撓任何試圖藉由存取外部接觸片(704)之電極來監視或干擾兩個器件之間的通信。儘管此特定實施例具有需要加密MCU (702)與EMV器件(700)之間的所有通信之缺點,但其體現在參與一數位交易時避免將發生在一EMV器件(700)中之既有交易流程之任何中斷之優點且因此在併入一數位交易卡時應避免重新驗證EMV器件之任何需要,其中根據圖7E中描繪之實施例實現MCU (702)與EMV器件(700)之間的通信。 參考圖7F,圖中描繪用於實現一MCU (702)與EMV器件(700)之間的通信之一進一步替代實施例。在此特定實施例中,外部接觸片(704)之個別電極直接及永久連接至其內部接觸片(706)中之相對電極,其繼而永久連接至EMV器件(700)之相關電連接點。然而,為實現MCU (702)與EMV器件(700)之間的通信,各器件具有其自身之天線,即EMV器件天線(739)及MCU控制器天線(740)。在圖7F之實施例中,EMV器件(700)及MCU (702)兩者具有其自身之併入各自器件中之RF通信電路使得各器件可無線通信。在一實施例中,EMV器件(700)及MCU (702)配備可電連接至一天線且可根據NFC通信協定通信之RF通信電路。在此實例中,EMV器件(700)及MCU (702)藉由在數位交易卡上進行之NFC通信有效地彼此通信。 當然,在圖7F之實施例中,有必要加密(732) EMV器件(700)與MCU (702)之間的任何通信以避免外部第三方監視藉由使用一NFC接收器件監視該等通信但對於各種上述實施例,圖7F之實施例具有以下優點:通常在一外部接觸片與一EMV器件之間不發生交易流程之潛在中斷。因此,可能避免起因於中斷外部接觸片與EMV器件之間的交易流程之重新驗證,其中用於實現一EMV器件(700)與一MCU (702)之間的通信之此一實施例併入一數位交易卡中。 當企圖開發可搭配一既有數位交易網路基礎設施操作之一數位交易卡時,較佳地係數位交易卡可操作以與已存在於根據通信能力及協定針對該網路中之器件辨識及建立之一既有網路基礎設施內之器件通信。據此而言,當家存在於所建立之數位交易網路中之商家終端機及其他器件(諸如自動櫃員機)根據針對近場通信開發之標準、與一信用卡之EMV器件接點實體接觸且藉由評論及閱讀一信用卡之背面之磁條在信用卡與器件之間提供通信設施。相應地,當企圖提供可搭配包含額外功能之一既有交易網路操作之一數位交易卡時,較佳地係根據當前協定標準及介面提供可搭配一既有數位交易網路操作之一數位交易卡。因此,較佳地係提供亦具有搭配使用依靠使用磁條之一商家終端機使用之能力之一DTC且因此,在本發明之一實施例中,該DTC具有由如圖6A及圖6B中所描繪之磁條組件(632)控制之一動態磁條。 據此而言,由於根據本發明之一實施例之DTC可操作以採納可由一使用者選擇及啟動之若干身份之任一者,所以數位交易卡之背面上之磁條在任何特定時間點需要可根據數位交易卡之身份組態之一磁條。相應地,MCU (702)具有與如圖6A及圖6B中所描繪之磁條組件(632)之一資料連接且可操作以組態數位交易卡之背面上之磁條使得其在任何特定時間點與數位交易卡之身份相關之磁條相符。 此外,由於根據描繪於圖中之本發明之實施例之數位交易卡可包含一顯示器,所以MCU (608)具有與如圖6A及圖6B中所描繪之顯示模組(634)之直接連接,其驅動可用以獨立於一使用者之行動器件(600)提供資訊給數位交易卡之該使用者之顯示器(634)。 根據本發明之一實施例之一數位交易卡提供一使用者在一單一卡上組合各種數位交易卡之能力及在任何特定時間點選擇及啟動儲存於卡上之各種身份之任一者以實現一交易之能力。此外,根據本文描繪之實施例,數位交易卡可根據當前存在於所建立之數位交易網路中之所有可用協定及介面操作且因此,根據本說明書中描述之一實施例之一數位交易卡可搭配世界任何地方之既有數位交易網路使用。此對於其中所安裝之數位交易網路包含已升級以根據NFC能力與數位交易卡通信之器件且可能受限於與EMV器件接觸片直接實體接觸或使用可在視為落入「開發中國家」之種類內之國家流行之磁條之國家係特別重要。此外,在其中既有數位交易網路基礎設施包含具有NFC通信能力之許多終端機之「已開發國家」中,許多消費者尚未選擇採納由許多商業營運商提供之電子錢包服務,因為其行動電話或智慧型電話器件不具有NFC通信能力。為使用當前提供之電子錢包商業服務,有必要在包含NFC通信設施之一智慧型電話上實施該等服務。當然,根據本說明書中描述之一實施例之一數位交易卡可與併入一藍芽通信設施(其包含許多舊代智慧型電話)之任何器件通信且因此,根據本發明之一實施例,一使用者可藉由在其僅配備藍芽通信設施之智慧型電話上選擇及啟動一數位交易卡之一特定身份來選擇及啟動該身份且根據所建立之藍芽通信協定將該命令傳達至一數位交易卡。已使用藍芽通信設施選擇及啟動其數位交易卡之一特定身份,數為交易卡可用以根據當前可用協定之任何者及包含磁條及與EMV器件接觸片之實體接觸之介面實現與一既有數位交易網路之一交易。 表1係在與DTC相關聯之EMV器件經韌體修改時詳述呈現在各實施例中之特徵之組合之圖3D中描繪之DTC實施例(314、316、318及322)之一圖表。✓符號表示存在一特徵,且X符號表示一特徵不存在,且應瞭解此實施例列表僅代表可經組態具有特徵之不同組合之可能實施例之一選擇且不意欲代表一窮舉性列表。 表1 經韌體修改之EMV器件

Figure TW201800995AD00001
在表1之第一實施例中,DTC (314)需要使用具有一經修改之NFC能力之一資料輔助器件(DAD) (諸如一智慧型電話)將資料傳達至經韌體修改之一EMV器件。如先前所描述,一經韌體修改之EMV器件具有包含可操作以將資料(例如LDTDP資料)寫入暫存記憶體之韌體之一外部DTC CPU,使得當啟動DTPU時,DTPU依一引起DTC採納一特定卡身份或助於以一些其他方式進行一數位交易的方式將資料複製到DTPU中之安全記錄記憶體(安全元件)。與各身份有關之資料可儲存於與DAD相關聯之記憶體中,其中DAD與DTC之間的通信可呈將資料下載及複製到安全元件以更新DTC之身份之命令形式。經韌體修改之DTC (314)受限於搭配一NFC啟用之DAD使用且使用具有經修改之非接觸式通信能力之一EMV器件以安全地接收自NFC啟用之DAD接收之資料,但具有以下優點:能夠針對一單一方案採納多個身份及低成本及起因於DTC (314)不包含一MCU、顯示器或翻捲鍵/輸入鍵之低失效傾向。 經韌體修改之DTC (316)亦需要使用一資料輔助器件(DAD) (諸如一智慧型電話)將資料傳達至如上文所描述之經韌體修改之一EMV器件。DTC (314)與DTC (316)之間的差異係DTC (316)包含可儲存有關多個身份之資料(及/或可與改變一些其他數位交易參數有關之資料)而非將資料儲存於DAD記憶體中之一MCU,且可接受具有無線連接性(NFC或藍芽)之一DAD與含有亦具有無線連接性(NFC或藍芽)之DTC之間的一安全會話。使用經韌體修改之DTC (316)之優點包含低成本及低失效傾向、不需要一NFC啟用之DAD (因為MCU可接受與(例如)僅藍芽啟用之一電話之通信)、針對一單一方案採納多個身份之能力及存在可助於自DAD安全傳送資料且不需要使用具有經修改之非接觸式通信能力之一EMV器件之一MCU。 表1中之DTC (318)亦需要使用一資料輔助器件(DAD) (諸如一智慧型電話)將資料傳達至可經由一非接觸式介面在具有無線連接性(NFC及/或藍芽)之一DAD與DTC之間建立一安全會話之一經韌體修改之EMV器件。DTC (318)包含可自NFC及藍芽啟用之DAD兩者接受無線通信之一MCU,且可藉此在大多數電話與含有MCU之DTC之間建立一安全會話。使用DTC (318)之優點包含低至中等成本、低至中等失效傾向,且不需要僅使用一NFC啟用之DAD,但鑑於DTC (318)包含一MCU及顯示器(320),與DTC (314)及(316)相比,存在與DTC (318)之生產相關聯之一較高成本。 當使用表1中所描述之DTC (322)時,熟練的技術人士應瞭解並不一定需要但可使用一DAD (諸如一智慧型電話)以改變卡之身份或以一些其他方式助於進行一數位交易。在任何情況中,DAD係最初設置卡及在MCU中下載/儲存多個身份所必需,但在初始設置之後,卡自身可用以改變一卡之身份之操作參數或使用翻捲鍵/輸入鍵(326)以一些其他方式助於數位交易。在一初始設置期間,一MCU用以接受來自DAD之無線通信(藍芽及NFC兩者),且經進一步程式化以接受來自一局部介面(其可(例如)包含翻捲鍵/輸入鍵(326))之命令且將鍵次轉換成命令。當翻捲鍵/輸入鍵(326)用以改變DTC (322)之身份或執行助於數位交易之一些其他任務時,傳輸由該局部介面授權,該局部介面授權該MCU選擇所儲存之資料且將該資料複製到安全元件。 DTC (322)具有以下優點:由於未傳輸卡細節,所以在更新或改變(即改變狀態/更新)期間,自同時儲存於卡上之諸多多個身份局部選擇一個身份而不會有發現卡細節之風險。進一步優點包含減少實現更新或改變(即改變狀態/更新)之時間、傳送以實現身份之一變化所需之最小量之資料及在無需使用一DAD之情況下改變DTC身份之能力。然而,DTC (322)具有一較高生產成本且歸因於其複雜性而可具有失效之一較高傾向。 參考本說明書中之任何先前技術不且不應被視為先前技術形成通用知識之部分之一確認或任何建議。 在本說明書及隨後之申請專利範圍中,除非內文另有要求,否則字語「包括」及變型(諸如「包括(comprises)」及「包括」(comprising))將理解為意謂包含一所述整體或步驟,或整體或步驟之群組,但不排除任何其他整體或步驟或整體或步驟之群組。 熟習相關技術領域者應瞭解可在不背離如廣泛描述之本發明之精神或範疇之情況下對本發明實行如實施例中所詳述之數種變動及/或修改。因此,在所有態樣中,本發明實施例被視為具繪示性且不具限制性。1 illustrates the main components of a device (100) in accordance with an embodiment of the present invention, Contains a digital trading card (DTC) (108), a data aid (DAD) and a digital transaction device (102) in the form of a smart phone (106), It is in this example a point of sale/electronic money transfer (POS/EFTPOS) terminal (102) at the point of sale. Such terminals (102) may be referred to herein as merchant terminals. And can be coupled according to a non-contact proximity communication capability according to ISO/IEC 14443 and DTC (108) between a terminal transceiver (not shown) and a DTC transceiver (114). The terminal (102) can also interface with a smart phone transceiver (116) and communicate with the smart phone transceiver (116) in accordance with the ISO/IEC 14443 communication protocol. The terminal (102) may also be engaged with the DTC (108) by physical contact. Or engage a magnetic strip on the DTC (108). In the embodiment shown, The terminal (102) needs to insert the DTC (108) into the terminal (102) for engagement by physical contact. In the embodiment of Figure 1, The smart phone (106) is wirelessly coupled to the DTC (108) by NFC. The DTC (108) is wirelessly coupled to the terminal (102) by communicating in accordance with ISO/IEC 14443, which is a subset of the NFC communication format. It should be appreciated that many types of smart devices or computing devices, such as smart phones (106), cannot interact with many types of POS/EFTPOS terminals (102) and automated teller machines (ATMs). In order to complete a transaction with one of these terminals, It is necessary to use a debit card or credit card. however, The debit or credit card will each have a single "identity" or an entity embodiment that includes only a single digit transaction file. E.g, current, A physical transaction card may have only one MasterCard or one Visa card identity. However, it is not possible to selectively and serially present the identity of both a MasterCard and a Visa card at different times. In the embodiment shown in Figure 1, DTPU (104) on DTC (108) is an EMV device (where EMV is Europay, One of MasterCard and Visa) or one of the EMV Co specifications, or one of the devices. It has been adapted to allow for the expression of several different identities. Such current DTPU or EMV devices may include read only memory (ROM), Random Access Memory (RAM) and/or Erasable Programmable Read-Only Memory (EEPROM). DTPU (104) can contain other types of memory, And the DTPU (104) may include a central processing unit (CPU) for controlling the operation of the DTPU (104). The DTPU CPU can cooperate with an encryption coprocessor. Its task of encrypting and decrypting data, This frees the DTPU CPU to perform other processing tasks. Communication between the DTPU (104) and the electrode (112) on the surface of the DTC (108) is accomplished by one of the DTPU (104) system inputs/outputs (system I/O). These and other components of a DTPU in accordance with an embodiment are described in more detail below with respect to Figures 4A and 4B. Figure 1 details a DTC (108), It can form a communication link with one of the smart phone transceivers (116) of the smart phone (106) via a DTC transceiver (114) to effect data transfer therebetween. In an embodiment of the invention (in which a user attempts to make a transaction with respect to a digital transaction file), The user can operate the user interface (110) of the smart phone (106) to select a particular digital transaction file and launch the digital file in the DTC (108). Once the DTC (108) takes the required identity and presents the characteristics of the digital transaction file selected by the user operating its smart phone (106), The DTC (108) can then be used to trade using the DTC (108). According to this, DTC (108) works with all the features of the selected digital trading file, Once the selected digital transaction file is launched as a file to be installed as a DTC, The document becomes the identity of DTC. In other words, Once a DTC becomes an entity embodiment of a file, The document is transformed into one of the DTC "identities." In particular, then, A DTC (108) having a selected identity for a digital transaction file selection may be used to digitize the transaction network according to one of the merchant terminals (102) including an automated teller machine (not shown) and/or one of the merchant terminals (102) as shown in FIG. The road has an infrastructure to trade to achieve a range of transactions. In the case of using a DTC (108) with a selected digit transaction file as its identity, The merchant terminal (102) (the DTC (108) communicates with the merchant terminal (102)) can be implemented by any of the existing communication methods between the DTC and the merchant terminal in FIG. The illustrated example includes physical contact between the DTC (108) and a merchant terminal (102) by the DTC (108) and the merchant terminal (102) (which typically includes incorporating DTC (108) One of the payment devices implements one of the transactions in which one of the external contact pads (112) is in physical contact with an electrode (not shown) resident in the merchant terminal (102). A further example of conducting a transaction between a DTC (108) and a merchant terminal (102) includes using the contactless proximity communication capability of the DTC (108) with the merchant terminal (102) and in which the DTC (108) In the case of a magnetic strip, The transaction is implemented using a magnetic strip reader of one of the terminal (102) and the DTC (108). The embodiment of Figure 1 is described above with respect to one embodiment of a firmware modified EMV device. Similarly, Figure 2A, The embodiment depicted in Figures 2B and 3A-3D can be implemented using one of the EMV devices involved in a firmware modification. Referring to Figure 2A, One of the DTCs in the form of a physical card (200) having one of the associated DAD user interfaces (202) is illustrated as stepping through one of the different identities of one of the DTCs (200). In the embodiment of Figure 2A, The DTC (200) does not have a specific identity when it begins to select an identity program. A user can operate a smart phone (204) and communicate with the DTC (200) in accordance with a contactless proximity communication protocol to select the identity required by the DTC (200). In the particular example of Figure 2A, The smart phone (204) has executed software to present the available card identity to a user who has selected a VISA card as a preferred identity for the DTC (200). In an embodiment, The user must provide a biometric measurement such as a fingerprint to operate the smart phone (204) to select one of the DTCs (200). Once the smart phone (204) communicates the user's choice of a VISA card as an identity that should be adopted by the DTC (200), The relevant selection and/or information is transmitted from the smart phone (204) to the DTC (200) and after receiving the selection and/or information of the LDTDP representing a VISA card, DTC adopts the identity of the VISA card (206). At a subsequent point in time, The user may prefer to change the identity of the DTC to a MasterCard and may operate the software on their smart phone to select a MasterCard identity in order to implement one of the DTC identity changes. Referring to Figure 2A, The smart phone (204) has been operated to select a MasterCard identity and after communicating the relevant selection and/or LDTDP data to the DTC (200), DTC adopts a MasterCard identity and after that, The DTC (200) will operate as a consumer MasterCard (208). finally, Once a consumer has completed trading with their DTC, The consumer may prefer to display the DTC-zero identity and refer to FIG. 2A. The smart phone (204) is operative to identify consumer preferences by locking a zero identity to the DTC to lock its DTC. After conveying the user’s request, The smart phone (204) causes the DTC (200) to adopt a zero identity (200). In the embodiment of Figure 2A, DTC (200, 206, 208) is a modified DTPU of the execution software, The software has been modified to allow/allow the DTC to adopt a different identity containing a zero identity based on the command transmitted to the DTC by the DAD (204). The communication between the DAD and the DTC can be implemented by a DAD processor that communicates with a DTC external processor via respective transceivers (shown as smart telephone transceiver (116) and DTC transceiver 114, respectively, in FIG. 1) and has The DTC external processor that receives the command from the DAD cooperatively communicates with the EMV device to cause the EMV device to adopt a desired identity based on the command received by the DTC from the DAD. Referring to Figure 2B, The same steps depicted in Figure 2A are depicted in Figure 2B with respect to changes in the identity of a digital transaction card. The reader should note that the DTC in Figure 2B contains a DTC with a user interface that has a zero identity (210). It is described in more detail below with particular reference to Figure 3D. In the case of the embodiment depicted in Figure 2B, The request to change the identity of the DTC (210) is implemented by the DTC user interface compared to the DAD user interface (refer to Figure 2A). For the DTC (200) in Figure 2A, The zero identity DTC (210) in Figure 2B is converted to a VISA card (206) by a user operating a user interface on the zero identity DTC (210). The Zero Identity DTC (210) contains the scroll key/input key and one of the displays on the DTC. When attempting to change an identity from a VISA card (206) to a MasterCard (208), The user operates the DTC scroll button, It is observed that the display sequentially displays the available identities when the scroll button is repeatedly pressed. Once a MasterCard identity is displayed, The user can press the enter key and change the DTC identity accordingly. The DTC (208) can be changed to a zero identity by the user operating the DTC user interface to display and select a zero identity and achieve the same change. Referring to Figure 3A, The figure shows a DTC in the form of a wearable device (300) together with a DAD in the form of a smart phone (302) and a merchant terminal (304). In this particular embodiment, The wearable device (300) is a watch, It also provides functionality to display the current time and any other functionality available to the wearable device (300). Wearable devices are increasingly being adopted by consumers to combine the functions of many individual projects. Thereby reducing the complexity of trading, Because once a DTC function is incorporated into a wearable device (300), It is no longer necessary to carry a separate DTC. Wearing the wearable device (300) enables the user to trade the device that the user typically wears. In the example of Figure 3A, The wearable device (300) is depicted in communication with the smart phone (302) and a merchant terminal (304) via contactless proximity communication. of course, Although all three devices are drawn very close, However, the reader should understand that the wearable device (300) does not have to be in contactless proximity communication with a smart phone (302) and a merchant terminal (304) at the same time and communication between the respective devices can occur separately at different times. Referring to Figure 3B, The figure details an alternative wearable device in the form of a ring (306) in the form of a DAD non-contact proximity communication in the form of a smart phone (302) and a merchant terminal (304). once again, In the illustration in Figure 3B, Smart phone (302), Communication between the wearable device in the form of a ring (306) and a merchant terminal (304) all takes place using contactless proximity communication. Referring to Figure 3C, Another embodiment is illustrated in the drawings. There is provided a DTC in the form of a smart phone box (308). In this particular embodiment, One of the DADs in the form of a smart phone (302) communicates with one of the DTCs in the form of a smart phone box (308). It then communicates with a merchant terminal (304). All of the communications depicted in FIG. 3C occur in accordance with contactless proximity communication (which is in accordance with ISO/C 14443) and in this particular embodiment, Instead of a wearable device, The DTC is in the form of another convenient device (ie a smart phone box (308)). Because users regularly buy their smart phone boxes to protect their smart phones from damage. of course, In the embodiment of Figure 3C, If a consumer uses a DTC in the form of a smart phone box (308), And attaching the box (308) to the smart phone (302), The DAD in the form of a smart phone (302) and the DTC in the form of a smart phone box (308) are then occupied by the consumer. The reader should be aware that DTC can be configured in a number of different ways. And there is a DTC that has minimal (or limited) functionality/connectivity but is less expensive to produce and less prone to failure, has maximum functionality and includes auxiliary user interaction and is therefore considered to be "easy to use" but therefore One of the possible DTC embodiments that are more expensive to produce and are more likely to fail one of the DTCs. Figure 3D provides an illustration of four DTCs, The DTCs have a credit card outline. Thereby each comprises an EMV device (310) and an optional print identification (312), The name of the card owner in the embodiment shown, And its functional/connectivity characteristics represent significant differences in user experience relative to digital transactions. E.g, The topmost DTC (314) depicted in Figure 3D represents one of the cards with minimal functionality/connectivity and includes one of the firmware modified EMV devices (310) and is between the EMV device and a DAD (302). NFC wireless connectivity to change the identity of DTC (314), But exclude an external DTC processor (called an MCU), Bluetooth connectivity and any form of display or roll-up/enter key. In a particular embodiment, The DTC (314) configured with minimal functionality/connectivity can be issued to a user such that the EMV device (310) is preloaded with multiple identities. More generally, After delivering the DTC (314) to the user, The DAD (302) can be used to transfer one of a plurality of identities to the EMV device (310) or to transmit several identities for simultaneous storage by the EMV device (310). The second DTC (316) depicted in the figure also represents one of the cards with minimal functionality/connectivity. It includes an EMV device (310) that is modified by firmware and that achieves wireless connectivity between the EMV device and a DAD (302), such as Bluetooth and/or NFC, to change the identity of the DTC (316). The DTC (316) also contains an MCU (not shown in Figure 3D). A DTC (316) configured to have a relatively minimal functionality/connectivity but including an MCU can be issued to a user. The EMV device (310) accesses data for performing multiple identities. Alternatively, After delivering the DTC (316) to the user, The DAD (302) can be used to transfer one of a plurality of identities to the EMV device (310) or to transmit several identities for simultaneous storage by the EMV device (310). The third DTC (318) depicted in Figure 3D represents a medium function/connectivity card, It includes an EMV device (310) that is modified by firmware and that achieves wireless connectivity between the EMV device (310) and a DAD (302), such as Bluetooth and/or NFC, to change the identity of the DTC (318). DTC (318) also includes a display (320), It may be used to display information (including but not limited to the selected identity of the load (or previously stored) on the card, a unique ID or abbreviation of the selected identity, One of the documents expires, a temporary PIN number, One of the PAN number or part thereof and/or one of the card owners' names simplifies the form of the 4-digit number interface. A DTC (318) configured to have a medium range of functionality/connectivity can be issued to a user such that the EMV device (310) accesses information about multiple identities. Alternatively, After delivering the DTC (318) to the user, The DAD (302) can be used to transfer one of a plurality of identities to the EMV device (310) or to transmit several identities for simultaneous storage by the EMV device (310). The fourth DTC (322) depicted in Figure 3D represents one of the cards with a high level of functionality/connectivity and includes a firmware modification and achieves NFC or blue between the EMV device (310) and a DAD (302). The bud is wirelessly connected and transmits a plurality of identities to one of the EMV devices (310) after the card is delivered (310). The DTC (322) also includes one of the integrated display (324) and the scroll key/input key (326) for achieving user input (including input to implement selection of a storage identity). Skilled technical people should understand that Even when there is no DAD (302) such as a user's smart phone (for example, if the user does not carry a DAD or the battery is dead), Including a user interface on the card enables the use of the DTC (322). 4A and 4B show components of a DTPU (400) and steps of an exemplary method for operating the device, in accordance with an embodiment, The device contains a DTPU (400), It is modified by firmware to allow for the update of different selected identity or transaction files. Similar to a standard EMV device, The DTPU (400) of the embodiment shown in Figures 4A and 4B is located in a plastic credit card body that uses electrodes (402) for external communication. however, The DTPU (400) can also use a wireless transceiver for external communication. The DTPU (400) has several components shown in a top plan view for ease of use in the panel (404) of Figures 4A and 4B. The component contains a ROM (406), RAM (408), A CPU (410) and an encryption coprocessor (412) and an EEPROM (414/416). The DTPU (400) also contains a system I/O (418), It is in communication with an electrode (402) for connection to an external device such as a POS or EFTPOS terminal. In one embodiment in which the operational firmware of an EMV device is modified, The DTPU (400) EEPROM can be divided into two memory regions (414) and (416). In some embodiments, Partitioning can be done by partitioning (or virtual partitioning) or by using a suitable file structure or by using a suitable directory structure. In this exemplary embodiment, A portion of the EEPROM is used as a temporary memory (scratch area) (414). During operation, The scratch memory (414) has at least one logical digit transaction file package (LDTDP) written from the LDTDP storage memory to the scratch memory. Another part of the EEPROM is used as a secure recording memory (secure element) (416). During operation, At least one LDTDP is taken out of the temporary storage memory (414), And written into the secure element (416), When the DTPU is activated to read the secure element (416), The LDTDP is accessed by the DTPU CPU (410). When the DTPU CPU (410) accesses the LDTDP, DTPU (400) can present the identity represented by LDTDP, A digital transaction card (DTC) associated with the DTPU (400) is made available for use with the identity transaction. In other embodiments, Instead of using a single EEPROM divided into two memory regions (temporary memory region and secure recording memory region), Two separate memory chips are available. Each contains a temporary memory and one of the secure recording memories. These memory devices (or wafers) can be configured in the DTPU (400) to have no direct link for added security. In particular, secure record memory that should be directly accessible only by certain specified components of the DTPU (400), such as the DTPU CPU (410). According to an embodiment of the invention, In DTC, An external DTC CPU (420) other than or in addition to the DTPU CPU (410) can be located. The control of the DTPU (400) can be controlled by the DTPU CPU (410). The external DTC CPU (420) and its associated firmware may allow data (including LDTDP) (422) (as shown by dashed line (424)) to be communicated to the DTPU (400) by the system I/O (418). The external DTC CPU (420) and firmware are operable to instruct the DTPU CPU (410) to copy material (e.g., one or more LDTDPs) to the scratch memory (416). The DTC CPU (420) is also operative to instruct the DTPU CPU (410) to transfer the data in the scratch memory (416) to the secure record memory (414). The data (422) containing the LDTDP can be stored in the smart phone or in the LDTDP storage memory on the DTC itself in one of the memories in the DTPU (400). The configuration depicted in Figures 4A and 4B allows the LDTDP to be stored in the LDTDP storage memory and copied from the LDTDP storage memory to the temporary storage memory (416), As shown by the dashed line (426). Copying from the LDTDP storage memory to the scratch memory (416) can be controlled by an external DTC CPU (420). It in turn controls the operation of the DTPU CPU (410). The operation of the external DTC CPU (420) can be controlled by a DAD (such as a smart phone). It is operated by a user via a DAD user interface. In another step of an example operation, Data (422) containing one or more LDTDPs is loaded from the scratch memory (416) into the secure record memory (414) of the DTPU (400). Copying the data (422) from the temporary memory (416) into the secure record memory (414) is indicated by the dashed line (428) in Figure 4B. One of the arrows indicates that the material (422) is copied into the secure record memory (414). In an embodiment, Use strong encryption to establish a link between a DAD (such as a smart phone) and a DTC to identify and transfer data between the DAD and the DTC. For each pair of smart phones with one DTC, This link can be unique. The external DTC processor (or DTC CPU) (420) typically only activates after it has securely identified itself to the linked smart phone. The DTC processor (420) on the DTC controls the reading and re-reading of the DTPU (400), And update the DTPU (400 to express the new identity. In some embodiments, The external DTC CPU (420) can be activated by pressing an on/off switch (forming the scroll key/input key on the DTC). In other embodiments, The DTC CPU (420) is activated (and powered) by the DAD. In an embodiment, After the DAD (smart phone) and DTC secure link, The DAD is uploaded by the external DTC CPU (420) to a specified secure data area (eg, a temporary memory (416)) after satisfying certain criteria and passing various compliance checks, such as an LDTDP. And then a command is transmitted to the DTPU processor to complete the following: · Check if the specified storage area (temporary memory (416)) contains data in a specified format (a LDTDP); · If the data (422) meets a specific standard and passes various checks, Then the DTPU processor (410) copies or moves the data to a designated area (secure record memory (414)) in the DTPU (400); · Next, The processor (410) sends a command to the DTPU (400) to read the data (422) in the designated area (secure record memory (414)) and act according to the data (422) contained in the area (414). , It may be stated that the DTPU (400) expresses the identity of a particular file represented in the LDTDP in the secure record memory (414); · Next, The DTPU processor (410) can be instructed to search for a particular header and other material identification code within one of the parameters prior to acting on the data. It is well understood by the reader that the DTPU (400) can be an EMV device that has been constructed to have an increased storage area. It is specifically instructed to inspect and/or monitor a secure storage area (this may be referred to as a secure recording memory or security element). The EMV device can also accept commands from, for example, an external processor (420) resident in the DTC. In an embodiment, The external DTC processor (420) only transfers the data to the (several) memory area of the DTPU (400). And once inside this memory area, The DTPU processor (410) is responsible for further replication, Read, Write and/or process data. however, In other embodiments, The data can be kept under the control of an external DTC processor (420). Wherein the external DTC processor (420) can issue commands to the DTPU CPU (410) for operation to copy, Read, Write and/or process data. In another embodiment, The DTPU processor (410) verifies the data before transmitting the data to a secure location (secure record memory). In addition, The DTPU processor (410) instructs the EMV device to load data or update itself after completing the inspection and verification of the data. In various embodiments, All memory storage (LDTDP storage memory, The scratch memory and secure recording memory can be located on the EMV device. Alternatively, Some memory storage can be located on a wafer (such as one of the microcontroller units (MCUs) outside the DTPU) but linked to the EMV device. Memory storage can be based on files. Used in a directory file (DF), A data file (electronic file) with a directory or master file (MF). The firmware on the external DTC processor can be a local firmware (using machine language). But according to an interpreter-based operating system (including Java card, Demodulation performed by MultOS or BasicCard). Because both the external DTC CPU (420) and the DTPU CPU (410) provide commands, So the external DTC CPU (420) will benefit from having the same firmware as the DTPU CPU (410), This allows commands to be provided in the same format. According to this, If and when updating the firmware of the external DTC CPU (420), The beneficial system also updates the firmware of the DTPU CPU (410). In some embodiments, The firmware of both the external DTC CPU (420) and the DTPU CPU (410) can be stored in the same location accessible by the two CPUs. Therefore, only one firmware repository needs to be updated. however, A single source of firmware can have a security implied. In order to make the DTPU work with the data (422), It is necessary to associate a specific code with an LDTDP. The code can be a standard code. And to control the operation of the DTPU (EMV chip) to identify the LDTDP as a set of codes or data within a standard limited command set. Alternatively, For each link DTC and DAD (eg smart phone), The code can be unique. In addition, A code can be changed for a given DTC/DAD pair on different days or at different times. We should be aware that the code changes can be provided for additional security of the transaction. In some embodiments, The code associated with LDTDP is separated from LDTDP. In other embodiments, The LDTDP can be configured to include the code in its package (referred to as a header). Figure 5A depicts a DTC subdivided into one of four separate layers, Command (500), Agreement (502), A message transaction layer (504) and an entity (electricity) layer (506). Also shown in FIG. 5A is a mobile device (508) that communicates data and commands to the DTC via a wireless protocol, such as NFC or Bluetooth. The commands and data are received by a transceiver (509). The transceiver (509) converts the wireless signals transmitted from the mobile device (508) into signals for reception by a communication module (510) embodied in a dedicated integrated circuit (ASIC). The communication module (510) then transmits the commands and data decoded from the transmission of the mobile device (508) to the MCU (512) and interprets the commands and data. In an embodiment, The proprietary commands transmitted by the transceiver (509) from the mobile device (508) to the DTC and ultimately to the MCU (512) are encrypted to protect the data and security of the DTC. According to the agreement layer (502), The MCU (512) communicates with the EMV device (514) in accordance with established protocols. In the embodiment of Figure 5A, The MCU (512) sends a set of commands to the EMV device (514) as needed, depending on the functionality requested by the mobile device (508), One of the groups of commands that are identical to an EMV device or that can be directly received from an external network transaction device (such as an ATM or EFTPOS device), which enables modification of one of the EMV devices (508), is increased. The form of the order. An Application Agreement Data Unit (APDU) is used to communicate with the EMV device (514) and the APDU is also defined in the set of add commands. In order to change the identity of the DTC card, The MCU (512) uses this set of add commands to communicate with the EMV device (514). Reference message transaction layer (504), This layer conveys information between a merchant terminal and an EMV device (514) or between an MCU (512) and an EMV device (514). The message used for this communication is APDU. There are two main types of APDUs. which is, Command APDU and respond to APDU. Actually, The APDU command is a communication protocol used to communicate with an EMV device (514). The message transaction layer (504) also depicts an external contact (516) of an EMV device (514). In addition, The message transaction layer (504) also depicts an arbitration device (518), It arbitrates communication between the MCU (195) and the EMV device (514) or alternatively, Communication occurs between the EMV contact (516) and the EMV device (514). As familiar to the reader, Communication between the EMV device contacts (516) and the EMV device (514) will occur when the DTC is used in an "dip mode" in a merchant terminal. The DTC is inserted into the merchant terminal and the contacts within the merchant terminal are directly coupled to the EMV contacts (516). In this example, Communication between the EMV contact (516) and the EMV device (514) must be accomplished without any interference in the communication attempted by another device, such as the MCU (512). however, In an example where communication between the MCU (512) and the EMV device (514) is required, The arbitration device (518) effectively disconnects the communication path between the EMV contact (516) and the EMV device (514) such that the communication can be in the MCU without interference from any device in contact with the EMV contact (516). (512) is implemented between the EMV device (514). As depicted in Figure 5A, Communication between the MCU (512) and the EMV contact (516) and the EMV device (514) is implemented by the APDU in the embodiment of Figure 5A. An APDU contains a mandatory four-byte header that defines the command and one of the zero to sixty-four kb data. A response APDU may be sent back to a merchant terminal or MCU (512) by the EMV device (514) and contains zero to 64 kilobyte data and two mandatory status bytes. Reference entity (electrical) layer (506), Depicting various additional components of the DTC, A dynamic magnetic strip module (520) is included, a display driver (522) and a corresponding display screen (524), A battery (526) and a crystal (528) providing one of the oscillators for determining the clock signal of all of the electronics on the DTC. Also depicted in Figure 5A is an illustration of the rear side of a DTC (530) containing one of the dynamic magnetic strips (532). Additional components are also depicted in the physical (electrical) layer (506). Includes an EMV device antenna (534), An NFC antenna (536) connected to one of the communication modules (510) and a Bluetooth antenna (538) also connected to one of the communication modules (510). Referring to Figure 5B, The abstraction layer depicted in Figure 5B is the same as that depicted in Figure 5A. Although the embodiment illustrated in FIG. 5B includes an embodiment of a user operation to implement a DTC roll-up key/input key (540) that includes the ability to change the DTC identity. In an embodiment, The DTC roll-up/input button (540) includes a touch-sensitive button that can be activated by touching only one of the buttons or pads on the DTC and can be used to scroll through various options including the available DTC identity. It can also be used to power on or off the DTC. Referring to Figure 5C, To more clearly illustrate the individual components of the physical (electric) layer, An enlarged version of one of the physical (electrical) layers (506) of Figures 5A and 5B is detailed. Figure 6A details the flow of data between devices resulting from the release of a command from a user's mobile device and the receipt of data from the DTC to the user's mobile device. In particular, 6A provides an illustration of one of the DTCs in accordance with an embodiment of the present invention, In fact, the illustration of Figure 6C adds a repetition of a mobile device (600). Covered by the diagram is a series of arrow segments depicting the flow of data (when the data is sent to and from the mobile device (600) and the individual components contained in the DTC), As depicted in Figure 6C. Referring to Figure 6A, In the case where a user issues a command from their mobile device (600) to the DTC, Commands and/or materials associated with the commands are communicated along data stream 602 and in the example depicted in FIG. 6A, Wirelessly communicated to DTC by NFC or Bluetooth wireless capabilities. The DTC receives commands issued by the mobile device (600) and indicated by the data stream (602) and receives commands and/or data as depicted by the data stream (604) at the communication module (606). The communication module (606) that has converted the received command and/or data (604) passes a signal along the data stream path 610 to the MCU (608) for processing by the MCU (608). If the data received by the MCU (608) depicted by the data stream (610) represents a command that requires the MCU (608) to communicate with the EMV device (612), The MCU (608) then transmits a signal to the arbitration device (614) (depicted by data stream (616)) to initiate the arbitration device (614) to isolate the normal connection between the EMV device contacts and the EMV device (612). In addition, In addition to isolating the normal connection between the EMV device contacts and the EMV device (612), The arbitration device (614) initiates a connection between the MCU (608) and the EMV device (612). Once the arbitration device has been activated (614) to achieve communication between the MCU (608) and the EMV device (612), The MCU (608) communicates the data as depicted by the data stream (618) to the EMV device (612). In the case where the command is issued by the mobile device (600) to effect a change in the identity of the DTC, After receiving and changing the identity of the EMV device (612), the EMV device (612) According to the information provided as depicted by the data stream (618), The EMV device (612) provides a return signal as depicted by the data stream (620) to the MCU (608), Confirm that the identity of the EMV device (612) has been changed. Once the required communication between the EMV device (612) and the MCU (608) has been completed, The arbitration device (614) can recover communication between the EMV device (612) and the EMV device contacts. at this time, The MCU (608) transmits a further signal to the arbitration device (614) to resume normal communication between the EMV device contacts and the EMV device (612) while isolating the communication path between the MCU (608) and the EMV device (612). . This signal is depicted in Figure 6A as a data stream (622). At this stage, The MCU (608) generates a signal and transmits it to the communication module (606) as depicted by the data stream (624). The signal is a signal that confirms the identity of the EMV device (612) based on the instruction initiated at the user's mobile device (600). The communication module (606) converts the signal for wireless transmission to the mobile device (600) into a wireless signal depicted as a data stream (626) after receiving the signal (624). The user's mobile device (600) receives the wireless transmission signal (626) and after converting the wireless signal, The user's mobile device (600) internally processes the signal (626) and provides a visual indication to the user of the user interface of the mobile device (600), A change in the identity of the requested EMV device (612) is confirmed and the DTC will now operate according to the identity of the card requested by the user. Figure 6A further depicts each of the data streams (628) and (630) from the MCU (608) to the dynamic magnetic strip (632) and display (634), respectively, such that the parameters of the dynamic magnetic strip are consistent with the parameters defining the user's selected identity. And display a selected name (such as, for example, one of the selected identities (such as VISA, MasterCard, AMEX, etc.) or one of the selected users defines the name (eg personal account card, Business account card, etc.)) related information. Referring to Figure 6B, A data stream is illustrated for FIG. 6A, Although in the embodiment depicted in Figure 6B, The request to select a particular DTC identity is implemented by the operation of the DTC scroll key/input key (636). The signal from the scroll key/input key (636) to the MCU (608) is depicted as a data stream (638). of course, As recognized by familiar readers, One particular advantage of the embodiment depicted in Figure 6B (where the DTC includes a DTC roll-up/input key (636) for effecting a change in DTC identity), It is not necessary to have a wireless communication capability (such as NFC or Bluetooth) on one of the smart phones (600) and smart phones (600) or DTCs. Referring to Figures 7A through 7F, Various embodiments are described to implement an operative communication between an EMV device (700) and an MCU (702) and an EMV device (700). In particular, Figures 7A through 7F contain additional details as compared to the previous figures, Details and connections between the external contact pads (704) and the EMV device (700) that are provided to enable communication between the transaction device (such as an EPTPOS terminal and an ATM terminal) and the external contact pads (704) and current inclusion This is related to the (several) connections between the internal contacts (706) in most, if not all, digital transaction cards containing an EMV device. According to this, Providing an external contact strip (704) and an internal contact strip (706) is one of the manufacturing artifacts of a digital transaction card containing an EMV device (700). In an embodiment of the invention comprising both an outer contact strip (704) and an inner contact strip (706), There is a route between the outer contact strip (704) and the inner contact strip (706) in one configuration except for a one-to-one direct connection between the outer contact strip (704) and the corresponding electrode of the inner contact strip (706). The opportunity to connect electrically. Specific reference to Figure 7A, Graphically depicting an embodiment, The electrical connection to the digital transaction device accessible by the external contact pad (704) is coupled to an arbitration device (707) and depending on the state of the arbitration device (707). The individual electrodes of the outer contact pads (704) can be electrically connected to the opposite electrodes of their inner contact pads (706) by an arbitration device (707). To provide a direct connection between the outer contact piece (704) and the opposite electrode of the inner contact piece (706), The arbitration device (707) operates to identify the connection as GND (708), Vcc (710), RST (712), CLK (714), The electrodes of I/O (716) and blank terminal (718) are such that all of the electrodes are respectively connected to the opposite electrodes of their inner contact pads (706) such that the electrodes of external contact pads (704) are respectively connected to GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730). Correspondingly, When in an appropriate state, The arbitration device (707) will operate to directly connect the individual electrodes of the outer contact pads (704) to the opposite terminals of their inner contact pads (706), It is in turn connected to the EMV device (700) to the appropriate connection point to enable the EMV device (700) to operate with the digital transaction device. In this configuration, The EMV device (700) will typically be coupled to an electrical signal (ie, GND (708), which is operated with a digital transaction device interfaced with an individual electrode of the external contact pad (704) and applied to any of the external contact pad (704) electrodes. Vcc (710), RST (712), CLK (714), I/O (716) and blank terminal (718)) pass the external contact pad (704) electrode through the arbitration device (707) and directly to the opposite electrode of the internal contact pad (706) (ie GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730)). however, In the case where communication between an MCU (702) and an EMV device (700) is required, The arbitration device (707) adopts an alternate state and connects the data and control signal lines of the MCU (702) to the individual electrodes of the internal contact pads (706) through the arbitration device (707). It is in turn connected to the appropriate I/O and control lines of the EMV device (700). Correspondingly, The arbitration device (707) in the graphically represented embodiment of Figure 7A acts as a set of monopoles for connecting the MCU (702) to the electrodes of the internal contact pads (706) and thus to the EMV device (700). Double throw switch, Or alternatively, When switching to its alternate mode, The arbitration device (707) disconnects any connection between the MCU (702) and the EMV device (700) and connects the external contact strip (704) electrode to the opposite electrode of the inner contact strip (706), It is in turn connected to the appropriate connector of the EMV device (700). Operable, When implementing the embodiment depicted in Figure 7A, Any communication between the MCU (702) and the EMV device (700) will require an electrode to be applied to the external contact pads (704) when the user of the digital transaction card does not need or attempt to trade with one of the digital transaction devices. . of course, Preventing or terminating a digital transaction if the arbitration device (707) is switched to an alternate state causes the connection between the external contact pad (704) electrode and the associated connection point of the EMV device (700) to no longer exist, The digital transaction will then terminate and will not be executed. Although this result can be accepted by a financial institution (the user attempts to conduct a digital transaction with the financial institution), However, it is not possible for the user to consider this acceptable interrupt and the arbitration device (707) preferably is not capable of interrupting communication with a digital transaction device (which is in communication with the EMV device (700)). In addition, Any potential disruption of the "transaction path" or data flow in the device may result in the need for a device or component or the need for revalidation. As previously described, A program for re-authentication of a component operating in an electronic digital transaction network can be time consuming and expensive and preferably avoids the program. Referring to Figure 7B, Graphically representing an alternative to the embodiment depicted in Figure 7B, The arbitration device (707) only controls the connection of the MCU (702) to the associated electrode of the internal contact strip (706) and thus the associated signal connection point of the EMV device (700). In this particular embodiment, The outer contact strip (704) electrode remains attached directly to the opposite electrode of its inner contact strip (706) and remains connected regardless of the state of the arbitration device (707). In this particular embodiment, The arbitration device (707) acts as a series of single-pole, single-shot switches. Because it is only operable to connect a single line from the MCU (702) to the electrodes of the inner contact pads (706) and thus to the signal connection points of the EMV device (700). of course, In the case of the embodiment of Figure 7B, It is necessary to consider the possibility of applying an electrical signal to the electrodes of the outer contact pads (704) during the period in which the arbitration device (707) has connected the MCU (702) to the EMV device (700). Those skilled in the art will appreciate that various hardware configurations may be employed to ensure that electrical signals that could damage a device are prevented from reaching the device. In an embodiment, The use of appropriate hardware components to transfer the inappropriate signal energy applied to the electrodes of the external contact pads prevents their transmission to the EMV device (700) and the arbitration device (707) or MCU (702). One additional consideration to consider is the connection of a device to an external contact pad (704). It is therefore possible to monitor and/or interfere with communication between the MCU (702) and the EMV device (700) and in this example, It is desirable to encrypt (732) any communication between the MCU (702) and the EMV device (700) in accordance with the embodiment of the configuration configuration depicted in Figure 7A to obstruct any attempt to pass the electrode access from the external contact pad (704). Signals between the MCU (702) and the EMV device (700) monitor or interfere with such communications. Referring to Figure 7C, An alternative configuration for the electrical connection of the MCU (702) and the EMV device (700) is depicted in the figure. The arbitration device (707) connects and/or disconnects the selective contacts of the outer contact pads (704) and the inner contact pads (706). As depicted in Figure 7C, Electrodes GND (708) and RST (712) are coupled to arbitration device (707) and arbitration device (707) is operative to connect the electrodes of external contact pads (704) with their opposite electrodes in internal contact pads (706) (ie, GND (720) and RST (724)). Correspondingly, The electrode of the arbitration device (707) not connected to the external contact piece (704) includes the electrode Vcc (710), CLK (712) and I/O (716). These particular electrodes are directly connected to the opposite electrode in their internal contact pads (706) (ie Vcc (722), CLK (726) and I/O (728)) and remain connected at all times. Similarly, In the embodiment of Figure 7C, Only the selected electrical connection point of the MCU (702) is connected to the arbitration device (707) to switchably connect to the electrodes of the inner contact pads (706). According to the embodiment depicted in Figure 7C, The MCU (702) has various electrodes (ie, GND (708), with external contact pads (704), Vcc (710, 722) and CLK (714, 726)) permanent connection. Similarly, The I/O electrodes of the outer contact pads (704) and the inner contact pads (706) are permanently connected to each other and permanently connected to the serial I/O communication connection points of the MCU (702). The embodiment depicted in Figure 7C has the advantage of reducing the attempt to monitor communication between the MCU (702) and the EMV device (700) by accessing the electrodes of the external contact pads (704) but suffers from some portion of the transaction flow. The switching device (i.e., arbitration device (707)) is interrupted and thus may require the re-validation of the device embodied in the DTC. Referring to Figure 7D, A further alternative embodiment is depicted in the drawings. The embodiment includes an external Vcc detection circuit (738) that functions to detect the presence of power coupled to the external contact pad electrode Vcc (710), It will indicate the connection of the external contact pads to one of the digital trading devices used to perform a digital transaction. In this embodiment, The external contact pad electrode Vcc (710) is coupled to the MCU (702) via an external Vcc detection circuit such that the MCU (702) can receive a signal confirming that power has been applied to the external contact pad electrode (710), Therefore, the digital transaction card is instructed to be inserted into a digital transaction device (for example, an EFTPOS terminal or an ATM). In this embodiment, The selected electrode of the external contact pad (ie, the GND (708) electrode and the RST (712) electrode) is connected to the opposite electrode (ie, GND (720) that can be connected to the MCU (702) or to its internal contact pads, respectively) ) Independently switchable devices (734 and 736) for electrodes and RST (724) electrodes. This embodiment has the advantage of providing the MCU (702) signal from one of the external Vcc detection circuits (738). The signal indicates that the user has selected to perform a digital transaction and, therefore, The MCU (702) may stop communication with the EMV device (700) to allow a digital transaction to be completed by the user and then after detecting power to the Vcc (710) electrode that is not connected to the external contact pad (704). Respond to communication between the MCU (702) and the EMV device (700). It will be appreciated by those skilled in the art that a Vcc detection circuit can be used in any embodiment to provide an indication to the MCU: Power has been applied to the Vcc electrode, It is therefore indicated that the DTC is inserted into a transaction device. In a further embodiment, Figure 7E depicts a configuration, The outer contact strip (704) electrode is directly and permanently connected to the opposite electrode in its inner contact strip (706) and is simultaneously permanently connected to the appropriate signal lines of the MCU (702) and the EMV device (700). In this particular configuration, The electrodes of the outer contact piece (704) and the inner contact piece (706) are permanently connected to both the MCU (702) and the EMV device (700), There is thus a need to encrypt (732) any communication between the MCU (702) and the EMV device (700) to obstruct any attempt to monitor or interfere with communication between the two devices by accessing the electrodes of the external contact pads (704). Although this particular embodiment has the disadvantage of requiring all communication between the MCU (702) and the EMV device (700) to be encrypted, However, it is manifested in the advantage of avoiding any interruption of the existing transaction process in an EMV device (700) when participating in a digital transaction and thus avoiding any need to revalidate the EMV device when incorporating a digital transaction card, Communication between the MCU (702) and the EMV device (700) is implemented in accordance with the embodiment depicted in Figure 7E. Referring to Figure 7F, A further alternative embodiment for implementing communication between an MCU (702) and an EMV device (700) is depicted in the figures. In this particular embodiment, The individual electrodes of the outer contact pads (704) are directly and permanently connected to opposite electrodes in their inner contact pads (706), It is in turn permanently connected to the associated electrical connection point of the EMV device (700). however, To implement communication between the MCU (702) and the EMV device (700), Each device has its own antenna, That is, the EMV device antenna (739) and the MCU controller antenna (740). In the embodiment of Figure 7F, Both the EMV device (700) and the MCU (702) have their own RF communication circuitry incorporated into their respective devices such that each device can communicate wirelessly. In an embodiment, The EMV device (700) and the MCU (702) are equipped with RF communication circuits that are electrically connectable to an antenna and that can communicate in accordance with NFC communication protocols. In this example, The EMV device (700) and the MCU (702) effectively communicate with each other by NFC communication over a digital transaction card. of course, In the embodiment of Figure 7F, It is necessary to encrypt (732) any communication between the EMV device (700) and the MCU (702) to avoid external third party monitoring by monitoring the communications by using an NFC receiving device but for the various embodiments described above, The embodiment of Figure 7F has the following advantages: There is typically no potential interruption of the transaction process between an external contact strip and an EMV device. therefore, It may be possible to avoid re-verification resulting from interrupting the transaction process between the external contact pads and the EMV device. One such embodiment for implementing communication between an EMV device (700) and an MCU (702) is incorporated into a digital transaction card. When attempting to develop a digital transaction card that can be used with an existing digital trading network infrastructure operation, Preferably, the coefficient bit transaction card is operable to communicate with devices already present in an existing network infrastructure that is identified and established for devices in the network in accordance with communication capabilities and protocols. According to this, Business terminals and other devices (such as automated teller machines) that exist in the established digital trading network, according to standards developed for near field communication, Contact with an EMV device contact entity of a credit card and provide communication facilities between the credit card and the device by commenting on and reading the magnetic strip on the back of a credit card. Correspondingly, When attempting to provide a digital trading card that can be paired with one of the additional features of a trading network operation, Preferably, a digital transaction card that can be operated with an existing digital transaction network is provided in accordance with current protocol standards and interfaces. therefore, It is preferred to provide a DTC that also has the ability to use a merchant terminal that relies on the use of one of the magnetic strips and, therefore, In an embodiment of the invention, The DTC has a dynamic magnetic strip controlled by a magnetic strip assembly (632) as depicted in Figures 6A and 6B. According to this, Since the DTC in accordance with an embodiment of the present invention is operable to adopt any of a number of identities that can be selected and activated by a user, Therefore, the magnetic strip on the back of the digital transaction card needs to be configured with a magnetic strip according to the identity of the digital transaction card at any particular point in time. Correspondingly, The MCU (702) has a data link to one of the magnetic strip assemblies (632) as depicted in Figures 6A and 6B and is operable to configure the magnetic strip on the back side of the digital transaction card such that it is at any particular point in time and digits The magnetic strip associated with the identity of the transaction card matches. In addition, Since the digital transaction card according to an embodiment of the invention depicted in the figures can include a display, Therefore, the MCU (608) has a direct connection to the display module (634) as depicted in Figures 6A and 6B. The driver can be used to provide information to the user's display (634) of the digital transaction card independently of a user's mobile device (600). According to one embodiment of the present invention, a digital transaction card provides the ability for a user to combine various digital transaction cards on a single card and select and activate any of the various identities stored on the card at any particular point in time to achieve The ability to trade. In addition, According to embodiments depicted herein, The digital transaction card can operate according to all available agreements and interfaces currently present in the established digital transaction network and, therefore, A digital transaction card in accordance with one of the embodiments described in this specification can be used with existing digital trading networks anywhere in the world. This means that the digital trading network installed therein contains devices that have been upgraded to communicate with digital trading cards based on NFC capabilities and may be subject to direct physical contact or use with EMV device contacts, which may be considered to be in the “developing country”. The country of the magnetic stripe that is popular in the country is particularly important. In addition, In the "developed countries" where many digital trading network infrastructures contain many terminals with NFC communication capabilities, Many consumers have not yet chosen to adopt e-wallet services provided by many commercial operators. Because its mobile phone or smart phone device does not have NFC communication capabilities. In order to use the currently available e-wallet business services, It is necessary to implement such services on a smart phone that includes one of the NFC communication facilities. of course, A digital transaction card in accordance with one of the embodiments described in this specification can communicate with any device incorporated into a Bluetooth communication facility that includes many legacy smart phones and, therefore, According to an embodiment of the invention, A user can select and activate the identity by selecting and launching a specific identity of a digital transaction card on a smart phone equipped with only a Bluetooth communication facility and communicating the command to the established Bluetooth communication protocol A digital trading card. The Bluetooth communication facility has been used to select and activate one of its digital transaction cards, The transaction card can be used to trade with one of the existing digital trading networks in accordance with any of the currently available protocols and interfaces that include magnetic strips and physical contact with the EMV device contacts. Table 1 is a DTC embodiment depicted in Figure 3D detailing the combination of features presented in various embodiments when the EMV device associated with the DTC is modified via firmware (314, 316, One of the charts for 318 and 322). ✓ The symbol indicates that there is a feature, And the X symbol indicates that a feature does not exist, It should be understood that this list of embodiments is merely representative of one of the possible embodiments that can be configured with different combinations of features and is not intended to represent an exhaustive list. Table 1 Firmware modified EMV device
Figure TW201800995AD00001
In the first embodiment of Table 1, the DTC (314) needs to communicate data to one of the firmware modified EMV devices using a data assist device (DAD) having a modified NFC capability, such as a smart phone. As previously described, a firmware modified EMV device has an external DTC CPU including one of the firmware operable to write data (eg, LDTDP data) to the scratch memory such that when the DTPU is enabled, the DTPU causes DTC Copy the data to the secure record memory (secure element) in the DTPU by adopting a specific card identity or by facilitating a digital transaction in some other way. The information relating to each identity may be stored in a memory associated with the DAD, wherein the communication between the DAD and the DTC may be in the form of a command to download and copy the data to the secure element to update the identity of the DTC. The firmware modified DTC (314) is limited to use with an NFC enabled DAD and uses one of the modified non-contact communication capabilities EMV devices to securely receive data from NFC enabled DAD reception, but with the following Advantages: The ability to adopt multiple identities and low cost for a single solution and the low failure tendency of the DTC (314) without an MCU, display or scrolling key/input key. The firmware modified DTC (316) also requires the use of a data assist device (DAD), such as a smart phone, to communicate the data to one of the firmware modified EMV devices as described above. The difference between DTC (314) and DTC (316) is that DTC (316) contains information that can store multiple identities (and/or can be related to changing some other digital trading parameters) rather than storing the data in DAD. One of the MCUs in memory, and can accept a secure session between one of the DADs with wireless connectivity (NFC or Bluetooth) and the DTC with wireless connectivity (NFC or Bluetooth). The advantages of using firmware-modified DTC (316) include low cost and low failure propensity, no need for an NFC enabled DAD (because the MCU can accept communication with one of the phones, for example, only Bluetooth enabled), for a single The ability of the solution to adopt multiple identities and the presence of an MCU that facilitates the secure transfer of data from the DAD without the need to use one of the EMV devices with modified contactless communication capabilities. The DTC (318) in Table 1 also requires the use of a Data Assist Device (DAD) (such as a smart phone) to communicate data to a wireless connection (NFC and/or Bluetooth) via a contactless interface. A firmware-modified EMV device is established between a DAD and a DTC. The DTC (318) includes one of the MCUs that can accept wireless communication from both NFC and Bluetooth enabled DAD, and can thereby establish a secure session between most phones and the DTC containing the MCU. The advantages of using DTC (318) include low to medium cost, low to medium failure propensity, and do not require the use of only one NFC enabled DAD, but since DTC (318) includes an MCU and display (320), and DTC (314) Compared to (316), there is a higher cost associated with the production of DTC (318). When using the DTC (322) described in Table 1, the skilled artisan will understand that a DAD (such as a smart phone) may be used but may be used to change the identity of the card or in some other way to facilitate a Digital trading. In any case, the DAD is initially required to set up the card and to download/store multiple identities in the MCU, but after initial setup, the card itself can be used to change the operational parameters of a card identity or use the scroll key/input key (326) ) Help digital trading in some other way. During an initial setup, an MCU is used to accept wireless communications (both Bluetooth and NFC) from the DAD and is further programmed to accept from a local interface (which may, for example, include a scroll key/input key (326) ))) and converts the key to a command. When the scroll key/input key (326) is used to change the identity of the DTC (322) or perform some other task that facilitates digital transactions, the transmission is authorized by the local interface, the local interface authorizing the MCU to select the stored data and This material is copied to the secure element. DTC (322) has the advantage that since no card details are transmitted, during the update or change (ie, change state/update), a plurality of identities stored on the card are selected locally to select an identity without the discovery card details. Risk. Further advantages include reducing the time required to implement updates or changes (i.e., changing status/updates), transmitting the minimum amount of information needed to achieve one of the identity changes, and the ability to change the DTC identity without the use of a DAD. However, DTC (322) has a higher production cost and may have a higher tendency to fail due to its complexity. Reference to any prior art in this specification is not, and should not be construed as, In the context of this specification and the following claims, the words "including" and variations (such as "comprises" and "comprising") are to be understood to include a A whole or a step, or a group of the whole or a step, but does not exclude any other whole or step or group of steps or steps. It will be appreciated by those skilled in the art that various changes and/or modifications may be made to the present invention as described in the embodiments without departing from the spirit and scope of the invention. Therefore, in all aspects, the embodiments of the invention are considered as illustrative and not restrictive.

100‧‧‧裝置
102‧‧‧數位交易器件/銷售點/在銷售點上的電子資金傳送(POS/EFTPOS)終端機/商家終端機
104‧‧‧數位交易處理單元(DTPU)
106‧‧‧智慧型電話
108‧‧‧數位交易卡(DTC)
110‧‧‧使用者介面
112‧‧‧外部接觸片
114‧‧‧數位交易卡(DTC)收發器
116‧‧‧智慧型電話收發器
200‧‧‧實體卡/數位交易卡(DTC)/零位身份
202‧‧‧資料輔助器件(DAD)使用者介面
204‧‧‧智慧型電話/資料輔助器件(DAD)
206‧‧‧維薩(VISA)卡
208‧‧‧消費者萬事達(MasterCard)卡/數位交易卡(DTC)
210‧‧‧零位身份/零位身份數位交易卡(DTC)
300‧‧‧可穿戴器件
302‧‧‧智慧型電話
304‧‧‧商家終端機
306‧‧‧環
308‧‧‧智慧型電話盒
310‧‧‧EMV器件
312‧‧‧可選印刷識別
314‧‧‧數位交易卡(DTC)
316‧‧‧第二數位交易卡(DTC)
318‧‧‧第三數位交易卡(DTC)
320‧‧‧顯示器
322‧‧‧第四數位交易卡(DTC)
324‧‧‧顯示器
326‧‧‧翻捲鍵/輸入鍵
400‧‧‧數位交易處理單元(DTPU)
402‧‧‧電極
406‧‧‧唯讀記憶體(ROM)
408‧‧‧隨機存取記憶體(RAM)
410‧‧‧數位交易處理單元中央處理單元(DTPU CPU)/數位交易處理單元(DTPU)處理器
412‧‧‧加密協同處理器
414‧‧‧電可抹除程式設計唯讀記憶體(EEPROM)/記憶體區域/暫存記憶體/安全記錄記憶體
416‧‧‧記憶體區域/安全記錄記憶體/安全元件/暫存記憶體
418‧‧‧系統輸入/輸出(I/O)
420‧‧‧外部數位交易卡中央處理單元(DTC CPU)/數位交易卡(DTC)處理器
422‧‧‧資料
424‧‧‧虛線
426‧‧‧虛線
428‧‧‧虛線
500‧‧‧命令層
502‧‧‧協定層
504‧‧‧訊息交易層
506‧‧‧實體(電)層
508‧‧‧行動器件
509‧‧‧收發器
510‧‧‧通信模組
512‧‧‧微控制器單元(MCU)
514‧‧‧EMV器件
516‧‧‧外部接點/EMV接點/EMV器件接點
518‧‧‧仲裁器件
520‧‧‧動態磁條模組
522‧‧‧顯示驅動器
524‧‧‧顯示螢幕
526‧‧‧電池
528‧‧‧晶體
530‧‧‧數位交易卡(DTC)
532‧‧‧動態磁條
534‧‧‧EMV器件天線
536‧‧‧近場通信(NFC)天線
538‧‧‧藍芽天線
540‧‧‧數位交易卡(DTC)翻捲鍵/輸入鍵
600‧‧‧行動器件/智慧型電話
602‧‧‧資料流
604‧‧‧資料流
606‧‧‧通信模組
608‧‧‧MCU
610‧‧‧資料流/資料流路徑
612‧‧‧EMV器件
614‧‧‧仲裁器件
616‧‧‧資料流
618‧‧‧資料流
620‧‧‧資料流
622‧‧‧資料流
624‧‧‧資料流/信號
626‧‧‧資料流/無線傳輸信號
628‧‧‧資料流
630‧‧‧資料流
632‧‧‧動態磁條/磁條組件
634‧‧‧顯示模組/顯示器
636‧‧‧數位交易卡(DTC)翻捲鍵/輸入鍵
638‧‧‧資料流
700‧‧‧EMV器件
702‧‧‧MCU
706‧‧‧內部接觸片
707‧‧‧仲裁器件
708‧‧‧GND
710‧‧‧Vcc
712‧‧‧RST
714‧‧‧CLK
716‧‧‧輸入/輸出(I/O)
718‧‧‧空白終端機
720‧‧‧GND
722‧‧‧Vcc
724‧‧‧RST
726‧‧‧CLK
728‧‧‧輸入/輸出(I/O)
730‧‧‧空白終端機
732‧‧‧加密
734‧‧‧獨立可切換器件
736‧‧‧獨立可切換器件
738‧‧‧外部Vcc偵測電路
739‧‧‧EMV器件天線
740‧‧‧MCU控制器天線
100‧‧‧ device
102‧‧‧Digital Trading Devices/Point of Sale/Electronic Funds Transfer (POS/EFTPOS) Terminal/Business Terminal at Point of Sale
104‧‧‧Digital Transaction Processing Unit (DTPU)
106‧‧‧Smart Phone
108‧‧‧Digital Trading Card (DTC)
110‧‧‧User interface
112‧‧‧External contact piece
114‧‧‧Digital Trading Card (DTC) Transceiver
116‧‧‧Smart Phone Transceiver
200‧‧‧ Physical Card/Digital Trading Card (DTC)/Zero Identity
202‧‧‧Data Aid Device (DAD) User Interface
204‧‧‧Smart Phone/Data Aid Device (DAD)
206‧‧‧ Visa (VISA) card
208‧‧‧Customer MasterCard/Digital Trading Card (DTC)
210‧‧‧Zero Identity/Zero Identity Digital Trading Card (DTC)
300‧‧‧ Wearable devices
302‧‧‧Smart Phone
304‧‧‧Business terminal
306‧‧‧ Ring
308‧‧‧Smart Phone Box
310‧‧‧EMV devices
312‧‧‧Optional print recognition
314‧‧‧Digital Trading Card (DTC)
316‧‧‧ Second Digital Trading Card (DTC)
318‧‧‧ Third Digital Trading Card (DTC)
320‧‧‧ display
322‧‧‧ Fourth Digital Trading Card (DTC)
324‧‧‧ display
326‧‧‧ scroll key/input key
400‧‧‧Digital Transaction Processing Unit (DTPU)
402‧‧‧electrode
406‧‧‧Read-only memory (ROM)
408‧‧‧ Random Access Memory (RAM)
410‧‧‧Digital Transaction Processing Unit Central Processing Unit (DTPU CPU) / Digital Transaction Processing Unit (DTPU) Processor
412‧‧‧Encryption coprocessor
414‧‧‧Electrically erasable programming, read-only memory (EEPROM)/memory area/temporary memory/secure record memory
416‧‧‧Memory area/secure record memory/secure element/temporary memory
418‧‧‧System Input/Output (I/O)
420‧‧‧External Digital Trading Card Central Processing Unit (DTC CPU) / Digital Trading Card (DTC) Processor
422‧‧‧Information
424‧‧‧dotted line
426‧‧‧dotted line
428‧‧‧dotted line
500‧‧‧Command layer
502‧‧ ‧ agreement layer
504‧‧‧Information transaction layer
506‧‧‧ entity (electric) layer
508‧‧‧ mobile devices
509‧‧‧ transceiver
510‧‧‧Communication Module
512‧‧‧Microcontroller Unit (MCU)
514‧‧‧EMV devices
516‧‧‧External Contact/EMV Contact/EMV Device Contact
518‧‧‧Arbitration device
520‧‧‧Dynamic magnetic strip module
522‧‧‧ display driver
524‧‧‧display screen
526‧‧‧Battery
528‧‧‧ crystal
530‧‧‧Digital Trading Card (DTC)
532‧‧‧Dynamic magnetic strip
534‧‧‧EMV device antenna
536‧‧‧Near Field Communication (NFC) antenna
538‧‧‧Blue Antenna
540‧‧‧Digital Trading Card (DTC) Rolling Key/Input Key
600‧‧‧Mobile devices/smart phones
602‧‧‧ data flow
604‧‧‧ data flow
606‧‧‧Communication module
608‧‧‧MCU
610‧‧‧Data flow/data flow path
612‧‧‧EMV devices
614‧‧‧Arbitration device
616‧‧‧ data flow
618‧‧‧ data flow
620‧‧‧ data flow
622‧‧‧ data flow
624‧‧‧Data stream/signal
626‧‧‧Data stream/wireless transmission signal
628‧‧‧ data flow
630‧‧‧ data flow
632‧‧‧Dynamic Magnetic Stripe/Magnetic Strip Assembly
634‧‧‧Display module/display
636‧‧‧Digital Trading Card (DTC) Rolling Key/Input Key
638‧‧‧ data flow
700‧‧‧EMV devices
702‧‧‧MCU
706‧‧‧Internal contact piece
707‧‧‧Arbitration device
708‧‧‧GND
710‧‧‧Vcc
712‧‧‧RST
714‧‧‧CLK
716‧‧‧Input/Output (I/O)
718‧‧‧Blank terminal
720‧‧‧GND
722‧‧‧Vcc
724‧‧‧RST
726‧‧‧CLK
728‧‧‧Input/Output (I/O)
730‧‧‧Blank terminal
732‧‧‧Encryption
734‧‧‧Independent Switchable Devices
736‧‧‧Independent Switchable Devices
738‧‧‧External Vcc detection circuit
739‧‧‧EMV device antenna
740‧‧‧MCU controller antenna

為了本發明之一更佳理解,且為了展示如何執行本發明,現僅以非限制性實例的方式且參考附圖來描述本發明的可選實施例,其中: 圖1係根據本發明之一實施例之一裝置之一圖示,該實施例其包含一數位交易卡(DTC)之一實施例及呈一智慧型電話之形式之一資料輔助器件(DAD)之一實施例,其中該裝置係用於與一數位交易器件(在此實例中,係一銷售點/在銷售點上的電子資金傳送(POS/EFTPOS)終端機)之一交易; 圖2A係根據一實施例之與圖1之DAD通信之一DTC之一圖示,該DTC經操作以藉由使用DAD及選擇源自DAD上之所需身份之選擇之該DTC的身份且將其傳達至DTC,以選擇一數位交易文件; 圖2B係繪示藉由使用一DTC使用者介面來選擇數位交易文件之一DTC之一圖示,在圖2B之實施例中,該DTC使用者介面包含各種觸摸啟動開關及一顯示器; 圖3A、圖3B、圖3C及圖3D係分別呈一手錶、環、智慧型電話保護盒及一信用卡本體之形式之一DTC之各種實施例的圖示,根據一最小可行產品實施例描繪之圖3D的信用卡本體分別不含介面實施例及含介面實施例; 圖4A係根據本發明之一實施例之位於一數位交易卡(DTC)上之一數位交易處理單元(DTPU)之組件之一圖示; 圖4B係根據本發明之一實施例之位於一DTC上之一DTPU之組件之一進一步圖示; 圖5A係根據本發明之一實施例之一數位交易卡(DTC)之一抽象圖示,其中DTC已分成四個抽象層以解釋當自一DAD接收用於實現DTC身份之改變的命令時出現在四個界定抽象層之各者中的功能; 圖5B係根據本發明之一實施例之一數位交易卡(DTC)之一抽象圖示,其中DTC已分成四個抽象層以解釋當自一DAD接收用於實現DTC身份之改變的命令時出現在四個界定抽象層之各者中的功能; 圖5C係圖5A及圖5B之實體(電)層之一擴展表示; 圖6A提供根據本發明之一實施例之當實現自一DAD之一DTC身份改變時介於一數位交易卡(DTC)之個別元件之間之資料流之一圖示;圖式根據本發明之一實施例共同提供針對一例示性資料流之一解釋及一DTC之實體(電)層上之個別元件之間之相互作用的圖表支援; 圖6B提供根據本發明之一實施例之當藉由使用DTC界面來實現一DTC身份改變時一數位交易卡(DTC)之個別元件之間之資料流之一圖示,圖式根據本發明之一實施例共同提供針對一例示性資料流之一解釋及一DTC之實體(電)層上之個別元件之間之相互作用的圖表支援; 圖7A係根據一實施例之用於實現一MCU器件與一EMV器件之間之通信之一組態之一圖示,其中切換EMV外部接觸片之間的通信線路; 圖7B係根據一實施例之用於實現一MCU器件與一EMV器件之間之通信之一組態之一圖示,其中切換延伸於該MCU器件與該EMV器件之間的資料匯流排,而自EMV外部接觸片延伸的資料及控制線路直接連接至EMV內部接觸片及EMV器件且未被切換; 圖7C係根據一實施例之用於實現一MCU器件與一EMV器件之間之通信之一替代組態之一圖示,其中切換EMV外部接觸片與該EMV器件之間的選定控制線路且類似地,僅切換該MCU器件與該EMV器件之間的選定資料及控制線路; 圖7D係根據一實施例之用於實現一MCU器件與一EMV器件之間之通信之一進一步替代組態之一圖示,其包含判定EMV外部接觸片與該EMV器件之間之控制線路及/或該MCU器件與該EMV器件之間之對應控制線路之切換之一外部Vcc偵測電路; 圖7E係用於實現一MCU器件與一EMV器件之間之通信之一進一步替代實施例之一圖示,其中該MCU器件與該EMV器件之間的資料及/或控制線路均不切換,且此外,EMV外部接觸片與該EMV器件之間的資料及/或控制線路均不切換;及 圖7F係一替代實施例之一圖示,其中用於實現一MCU器件與一EMV器件之間之通信的組態藉由經分別連接至該MCU器件及該EMV器件的單獨天線,依靠該MCU器件與該EMV器件之間的通信,藉此在無需需要使用經連接於EMV外部接觸片與該EMV器件之間之資料及/或信號線路之任何者之該MCU器件的情況下,達成該MCU器件與該EMV器件之間的通信。For a better understanding of one of the present invention, and to illustrate how to carry out the invention, an alternative embodiment of the invention will now be described by way of non-limiting example only One embodiment of one of the embodiments, the embodiment comprising an embodiment of a digital transaction card (DTC) and an embodiment of a data aid (DAD) in the form of a smart phone, wherein the device Used to trade with one of the digital trading devices (in this example, a point of sale / electronic funds transfer (POS/EFTPOS) terminal at the point of sale); FIG. 2A is in accordance with an embodiment and FIG. One of the DTC communication DTCs, the DTC is operative to select a digital transaction file by using the DAD and selecting the identity of the DTC originating from the selection of the desired identity on the DAD and communicating it to the DTC FIG. 2B is a diagram showing one of DTCs for selecting a digital transaction file by using a DTC user interface. In the embodiment of FIG. 2B, the DTC user interface includes various touch activation switches and a display; 3A, FIG. 3B, FIG. 3C and FIG. 3D are respectively shown in one Illustration of various embodiments of the DTC in the form of a watch, ring, smart phone protection box and a credit card body, the credit card body of FIG. 3D depicted in accordance with a minimum feasible product embodiment, respectively, without an interface embodiment and with interface implementation 4A is a diagram of one of the components of a digital transaction processing unit (DTPU) located on a digital transaction card (DTC) in accordance with an embodiment of the present invention; FIG. 4B is located in accordance with an embodiment of the present invention. One of the components of a DTPU on a DTC is further illustrated; FIG. 5A is an abstract illustration of one of a digital transaction card (DTC) in accordance with an embodiment of the present invention, wherein the DTC has been divided into four abstraction layers to explain A DAD receives a function for implementing a change in DTC identity when present in each of four defined abstraction layers; FIG. 5B is an abstract illustration of one of a digital transaction card (DTC) in accordance with an embodiment of the present invention , where the DTC has been divided into four abstraction layers to account for the functions that appear in each of the four defined abstraction layers when receiving a command to implement a change in DTC identity from a DAD; Figure 5C is an entity of Figures 5A and 5B One of the (electric) layers 6A provides a graphical representation of a data flow between individual components of a digital transaction card (DTC) when a DTC identity change from a DAD is implemented in accordance with an embodiment of the present invention; One embodiment collectively provides graphical support for one of an exemplary data stream interpretation and interaction between individual elements on a physical (electrical) layer of a DTC; FIG. 6B provides a borrowing in accordance with an embodiment of the present invention. An illustration of a data flow between individual components of a digital transaction card (DTC) when a DTC identity change is implemented using a DTC interface, the schema being provided in conjunction with one of an exemplary data stream in accordance with an embodiment of the present invention Illustrative of the interaction between individual components on a physical (electrical) layer of a DTC; FIG. 7A is a configuration for implementing communication between an MCU device and an EMV device, according to an embodiment An illustration in which a communication line between EMV external contact pads is switched; FIG. 7B is a diagram showing one of configurations for implementing communication between an MCU device and an EMV device, wherein the switching is extended, according to an embodiment For the MCU device and the EMV Data bus between and the data and control lines extending from the EMV external contact pads are directly connected to the EMV internal contact pads and the EMV device and are not switched; FIG. 7C is used to implement an MCU device and an embodiment according to an embodiment. One of the alternative configurations of communication between EMV devices, wherein a selected control line between the EMV external contact pads and the EMV device is switched and similarly, only selected data between the MCU device and the EMV device is switched. And a control circuit; FIG. 7D is a diagram of a further alternative configuration for implementing communication between an MCU device and an EMV device, including determining between an EMV external contact pad and the EMV device, in accordance with an embodiment An external Vcc detection circuit for controlling the switching line and/or the corresponding control line between the MCU device and the EMV device; FIG. 7E is a further alternative for implementing communication between an MCU device and an EMV device One of the embodiments illustrates that neither the data and/or the control line between the MCU device and the EMV device is switched, and further, the data and/or control lines between the EMV external contact pads and the EMV device are not cut And Figure 7F is an illustration of an alternative embodiment in which the configuration for enabling communication between an MCU device and an EMV device is relied upon by a separate antenna connected to the MCU device and the EMV device, respectively Communication between the MCU device and the EMV device, thereby achieving without the need to use the MCU device connected to any of the data and/or signal lines between the EMV external contact chip and the EMV device Communication between the MCU device and the EMV device.

100‧‧‧裝置 100‧‧‧ device

102‧‧‧數位交易器件/銷售點/在銷售點上的電子資金傳送(POS/EFTPOS)終端機/商家終端機 102‧‧‧Digital Trading Devices/Point of Sale/Electronic Funds Transfer (POS/EFTPOS) Terminal/Business Terminal at Point of Sale

104‧‧‧數位交易處理單元(DTPU) 104‧‧‧Digital Transaction Processing Unit (DTPU)

106‧‧‧智慧型電話 106‧‧‧Smart Phone

108‧‧‧數位交易卡(DTC) 108‧‧‧Digital Trading Card (DTC)

110‧‧‧使用者介面 110‧‧‧User interface

112‧‧‧外部接觸片 112‧‧‧External contact piece

114‧‧‧數位交易卡(DTC)收發器 114‧‧‧Digital Trading Card (DTC) Transceiver

116‧‧‧智慧型電話收發器 116‧‧‧Smart Phone Transceiver

Claims (43)

一種數位交易裝置,其包含: 一資料輔助器件(DAD),其包含: 一使用者介面,其可操作以至少選擇資料,及 一DAD傳輸器; 一數位交易卡(DTC),其包含: 一數位交易處理單元(DTPU),及 一DTC接收器, 其中該DAD及DTC可操作以將資料自該DAD傳送至該DTC,且當隨後使用該DTC來實現一數位交易時,該DTC根據所選定且自該DAD傳送至該DTC之資料來操作,且其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。A digital transaction device comprising: a data assist device (DAD) comprising: a user interface operable to select at least data, and a DAD transmitter; a digital transaction card (DTC) comprising: a digital transaction processing unit (DTPU), and a DTC receiver, wherein the DAD and DTC are operable to transfer data from the DAD to the DTC, and when the DTC is subsequently used to implement a digital transaction, the DTC is selected according to And operating from the data transmitted by the DAD to the DTC, and wherein the DTPU operates according to firmware, wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, when the set of extended commands is executed, Writing data to a secure record memory of the DTPU, the firmware operable to instruct the DTPU to copy the data into a temporary memory and to transfer the data in the temporary memory to the secure record In memory. 如請求項1之數位交易裝置,其中該DAD進一步包含一接收器,且該DTC進一步包含一傳輸器,且因此,資料可在該DAD與該DTC之間傳送。The digital transaction device of claim 1, wherein the DAD further comprises a receiver, and the DTC further comprises a transmitter, and thus, data can be transferred between the DAD and the DTC. 如請求項1或請求項2之數位交易裝置,其中該傳送資料包含關於一或多個可選擇身份之資料。The digital transaction device of claim 1 or claim 2, wherein the transmission material includes information about one or more selectable identities. 如請求項1之數位交易裝置,其中該選定及傳送資料包含一或多個指令。The digital transaction device of claim 1, wherein the selected and transmitted material comprises one or more instructions. 如請求項4之數位交易裝置,其中該一或多個指令包含用於將該DTC之一當前身份改變為自複數個可選擇身份選擇之一身份的指令。The digital transaction device of claim 4, wherein the one or more instructions include instructions for changing one of the current identities of the DTC to one of a plurality of selectable identity selections. 如請求項3之數位交易裝置,其中關於該複數個可選擇身份之資料係儲存於該DAD上,且將該DTC之該當前身份改變為該選定身份包含: 由該DAD及由該DAD使用者介面之操作接收用於將該DTC之該當前身份改變為該選定身份之該指令; 由該DAD傳輸器傳輸至該DTC接收器與該選定身份有關之資料;及 在該DTC中根據該資料實施自該當前身份至該選定身份之一改變使得當該DTC配合一數位交易器件操作以實現該數位交易時,該數位交易器件辨識該選定身份。The digital transaction device of claim 3, wherein the data relating to the plurality of selectable identities is stored on the DAD, and changing the current identity of the DTC to the selected identity comprises: by the DAD and by the DAD user The operation of the interface receives the instruction to change the current identity of the DTC to the selected identity; the data transmitted by the DAD transmitter to the DTC receiver in relation to the selected identity; and the implementation in the DTC based on the data The change from the current identity to the selected identity causes the digital transaction device to recognize the selected identity when the DTC cooperates with a digital transaction device to implement the digital transaction. 如請求項3之數位交易裝置,其中與該複數個可選擇身份有關之資料係儲存於該DTC上,且將該DTC之該當前身份改變為該選定身份包含: 由該DAD及由該DAD使用者介面之操作接收用於將該DTC之該當前身份改變為該選定身份之該指令; 由該DAD傳輸器傳輸至該DTC接收器用於將該DTC之該當前身份改變為該選定身份之該指令;及 在該DTC中,根據該指令來實施自該當前身份至該選定身份之一改變,使得當該DTC配合一數位交易器件操作以實現該數位交易時,該數位交易器件辨識該選定身份。The digital transaction device of claim 3, wherein the data relating to the plurality of selectable identities is stored on the DTC, and changing the current identity of the DTC to the selected identity comprises: using by the DAD and by the DAD The operation of the interface receives the instruction to change the current identity of the DTC to the selected identity; the instruction transmitted by the DAD transmitter to the DTC receiver for changing the current identity of the DTC to the selected identity And in the DTC, a change from the current identity to the selected identity is implemented in accordance with the instruction such that when the DTC cooperates with a digital transaction device to implement the digital transaction, the digital transaction device identifies the selected identity. 如請求項1之數位交易裝置,其中該DTC包含一使用者介面。The digital transaction device of claim 1, wherein the DTC comprises a user interface. 如請求項3之數位交易裝置,其中包含關於該複數個可選擇身份且經儲存於該DTC上之資料之自該DAD傳送至該DTC之該選定資料係可由該DTC使用者介面之操作個別選擇。The digital transaction device of claim 3, wherein the selected data transmitted from the DAD to the DTC with respect to the plurality of selectable identities and stored on the DTC is individually selectable by operation of the DTC user interface . 如請求項9之數位交易裝置,其中將該DTC之一當前身份改變為該選定身份包含: 由該DTC使用者介面之操作接收用於將該DTC之該當前身份改變為該選定身份之一或多個指令;及 在該DTC中,根據該一或多個指令來實施自該當前身份至該選定身份之一改變,使得當該DTC配合一數位交易器件操作以實現該數位交易時,該數位交易器件辨識該選定身份。The digital transaction device of claim 9, wherein changing the current identity of one of the DTCs to the selected identity comprises: receiving, by the operation of the DTC user interface, changing the current identity of the DTC to one of the selected identities or a plurality of instructions; and in the DTC, performing a change from the current identity to the selected identity in accordance with the one or more instructions such that when the DTC cooperates with a digital transaction device to implement the digital transaction, the digit The transaction device identifies the selected identity. 如請求項8之數位交易裝置,其中該等DTC翻捲鍵使使用者能夠自該複數個身份選擇一身份,且該顯示器指示該可選擇身份。The digital transaction device of claim 8, wherein the DTC scroll key enables a user to select an identity from the plurality of identities, and the display indicates the selectable identity. 如請求項1之數位交易裝置,其中該DTC包含用於接收及儲存傳送資料之一DTC外部處理器。The digital transaction device of claim 1, wherein the DTC includes a DTC external processor for receiving and storing the transmitted data. 如請求項1之數位交易裝置,其中該DTC包含用於顯示資訊之一顯示器。The digital transaction device of claim 1, wherein the DTC includes a display for displaying information. 如請求項1之數位交易裝置,其中該DTPU係根據韌體操作之一EMV器件,其中該韌體已經修改以使該EMV器件能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該EMV器件之該安全記錄記憶體。The digital transaction device of claim 1, wherein the DTPU is an EMV device according to one of firmware operations, wherein the firmware has been modified to enable the EMV device to receive and execute a set of extended commands when executing the set of extended commands, Data is allowed to be written to the secure record memory of the EMV device. 如請求項14之數位交易裝置,其中該資料係LDTDP資料,且該韌體可操作以將該LDTDP資料寫入與該DTPU相關聯之暫存記憶體,使得當啟動該DTPU時,該DTPU將該資料複製到該安全記錄記憶體中。The digital transaction device of claim 14, wherein the data is LDTDP data, and the firmware is operative to write the LDTDP data to a temporary memory associated with the DTPU such that when the DTPU is activated, the DTPU This material is copied to the secure record memory. 如請求項14之數位交易裝置,其中一數位交易器件藉由與該EMV器件之接觸端子實體連接,或藉由非接觸式連接(ISO 14443標準),或藉由與該數位交易器件相關聯之一磁條讀取器與該DTC之一磁條之間的相互作用,來與該EMV器件介接。The digital transaction device of claim 14, wherein the digital transaction device is physically coupled to the contact terminal of the EMV device, or by a contactless connection (ISO 14443 standard), or by being associated with the digital transaction device An interaction between a magnetic strip reader and one of the magnetic strips of the DTC interfaces with the EMV device. 如請求項16之數位交易裝置,其中該DTC係一可穿戴器件,包含一手錶、一腕帶、一環或一珠寶物品。The digital transaction device of claim 16, wherein the DTC is a wearable device comprising a watch, a wristband, a ring or a jewelry item. 如請求項16之數位交易裝置,其中該數位交易器件係一POS/EFTPOS終端機、一ATM、一連接網際網路之電腦或一個人電腦之任一或多者。The digital transaction device of claim 16, wherein the digital transaction device is any one or more of a POS/EFTPOS terminal, an ATM, a computer connected to the Internet, or a personal computer. 如請求項3之數位交易裝置,其中該身份係以下之任一或多者: 一信用卡; 一轉帳卡; 一銀行帳戶; 一儲存卡; 一護照; 一身份證; 一年齡驗證卡; 一封閉迴路儲存卡; 一會員卡; 一借閱證; 一公共交通卡; 一政府機構卡; 一駕駛執照,或 用於識別該卡或文件之一擁有者之任何其他卡或文件。The digital transaction device of claim 3, wherein the identity is any one or more of the following: a credit card; a debit card; a bank account; a memory card; a passport; an identity card; an age verification card; Circuit storage card; a membership card; a borrowing card; a public transportation card; a government agency card; a driver's license, or any other card or document used to identify the owner of the card or document. 如請求項1之數位交易裝置,其中該DAD係以下之任一或多者: 一智慧型電話; 一電腦平板; 一膝上型電腦; 一個人電腦(PC); 一可穿戴器件,其包含一智慧型手錶; 一鍊器件;或 包含一使用者介面且可操作以將指令傳輸至一DTC之任何其他處理器件。The digital transaction device of claim 1, wherein the DAD is any one or more of the following: a smart phone; a computer tablet; a laptop; a personal computer (PC); a wearable device, comprising a A smart watch; a chain device; or any other processing device that includes a user interface and is operable to transmit instructions to a DTC. 一種資料輔助器件(DAD),其包含: 一使用者介面,其可操作以至少選擇資料;及 一DAD傳輸器,其可操作以將資料自該DAD傳送至與一數位交易卡(DTC)相關聯之一接收器,該DTC具有根據韌體操作之一數位交易處理單元(DTPU),其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中, 其中經選定及經傳送至該DTC之該資料引起該DTC在該DTC隨後被用以實現一數位交易時根據該選定資料來操作。A data assist device (DAD) comprising: a user interface operable to select at least data; and a DAD transmitter operative to transfer data from the DAD to a digital transaction card (DTC) Connected to a receiver having a digital transaction processing unit (DTPU) operating according to firmware, wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands when executing the set of extended commands, Allowing data to be written to a secure record memory of the DTPU, the firmware operable to instruct the DTPU to copy the data into a temporary memory and to transfer the data in the temporary memory to the security In the record memory, the data selected and transmitted to the DTC causes the DTC to operate in accordance with the selected material when the DTC is subsequently used to implement a digital transaction. 如請求項21之一DAD,其中該DAD進一步包含一接收器。A DAD as claimed in item 21, wherein the DAD further comprises a receiver. 一種數位交易卡(DTC),其包含: 一數位交易處理單元(DTPU);及 一DTC接收器,其可操作以自與一資料輔助器件(DAD)相關聯之一傳輸器接收使用者選定之資料, 其中所接收之該使用者選定之資料引起該DTC在該DTC隨後用以實現一數位交易時,根據該使用者選定之資料來操作,及 其中該DTPU根據韌體操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。A digital transaction card (DTC) comprising: a digital transaction processing unit (DTPU); and a DTC receiver operative to receive a user selected from a transmitter associated with a data assist device (DAD) Data, wherein the received data selected by the user causes the DTC to operate according to the data selected by the user when the DTC is subsequently used to implement a digital transaction, and wherein the DTPU operates according to a firmware, wherein the firmware Has been modified to enable the DTPU to receive and execute a set of extended commands that, when executed, allow data to be written to one of the DTPU's secure record memory, the firmware operable to instruct the DTPU to copy the material Go to a temporary memory and transfer the data in the temporary memory to the secure record memory. 如請求項23之一數位交易卡,其中該DTC進一步包含一傳輸器。A digital transaction card as claimed in item 23, wherein the DTC further comprises a transmitter. 一種數位交易方法,其包含: 由一資料輔助器件(DAD)之一使用者介面選擇資料; 由與該DAD相關聯之一DAD傳輸器將該選定資料傳送至與具有一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器;及 由該DTC實現一數位交易,其中該DTC根據經選定及自該DAD傳送至該DTC之該資料來操作, 其中該DTPU根據韌體來操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。A digital transaction method, comprising: selecting a data by a user interface of a data assisting device (DAD); transmitting the selected data to and having a digital transaction processing unit (DTPU) by a DAD transmitter associated with the DAD a digital transaction card (DTC) associated with one of the receivers; and a digital transaction by the DTC, wherein the DTC operates in accordance with the data selected and transmitted from the DAD to the DTC, wherein the DTPU is Operating, wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands that, when executed, allow data to be written to one of the DTPU's secure record memory, the firmware being operable The DTPU is instructed to copy the data into a temporary storage memory, and the data in the temporary storage memory is transferred to the secure recording memory. 如請求項25之一數位交易方法,其中該選定及傳送資料包含一或多個指令。A digital transaction method as in claim 25, wherein the selected and transmitted material comprises one or more instructions. 如請求項26之一數位交易方法,其中該選定及傳送資料係關於複數個可選擇身份,且將該DTC之該當前身份改變為一選定身份包含: 藉由該DAD及由該DAD使用者介面之操作來接收用於將該DTC之該當前身份改變為該選定身份之一指令; 由該DAD傳輸器傳輸至該DTC接收器與該選定身份有關之資料;及 在該DTC中,根據該資料來實施自該當前身份至該選定身份之一傳送變化,使得當該DTC配合一數位交易器件操作以實現一數位交易時,該數位交易器件辨識該選定身份。A digital transaction method of claim 26, wherein the selecting and transmitting data is related to a plurality of selectable identities, and changing the current identity of the DTC to a selected identity comprises: by the DAD and by the DAD user interface Operating to receive an instruction to change the current identity of the DTC to the selected identity; to transmit data to the DTC receiver to the selected identity by the DAD transmitter; and in the DTC, based on the data A change is transmitted from the current identity to the selected identity such that when the DTC cooperates with a digital transaction device to implement a digital transaction, the digital transaction device identifies the selected identity. 如請求項25之一數位交易方法,其中該DTC包含具有輸入鍵及翻捲鍵之一使用者介面,且經選定且經傳送至該DTC之資料係關於複數個可選擇身份,該方法進一步包含: 由該DTC使用者介面選擇該複數個可選擇身份之一身份且引起該DTC隨後採納該選定身份。The method of claim 25, wherein the DTC includes a user interface having an input key and a scroll key, and the selected data transmitted to the DTC is related to the plurality of selectable identities, the method further comprising: The DTC user interface selects one of the plurality of selectable identities and causes the DTC to subsequently adopt the selected identities. 如請求項28之一數位交易方法,其中將該DTC之一當前身份改變為該選定身份包含: 由該DTC使用者介面之操作接收用於將該DTC之該當前身份改變為該選定身份之一或多個指令;及 在該DTC中,根據該一或多個指令來實施自該當前身份至該選定身份之一改變,使得當該DTC配合一數位交易器件操作以實現一數位交易時,該數位交易器件辨識該選定身份。A digital transaction method as claimed in claim 28, wherein changing the current identity of one of the DTCs to the selected identity comprises: receiving, by the operation of the DTC user interface, changing the current identity of the DTC to one of the selected identities Or a plurality of instructions; and in the DTC, performing a change from the current identity to the selected identity based on the one or more instructions such that when the DTC cooperates with a digital transaction device to implement a digital transaction, The digital transaction device identifies the selected identity. 如請求項26至29中任一項之一數位交易方法,其中該DTPU係一EMV器件,且實施自該當前身份至該選定身份之該改變包含將關於該選定身份之該資料寫入該EMV器件之一安全記憶體元件,使得當啟動一EMV器件時,該EMV器件讀取該安全記憶體元件中之該資料,藉此引起該DTC採納該選定身份。The digital transaction method of any one of clauses 26 to 29, wherein the DTPU is an EMV device, and the changing from the current identity to the selected identity comprises writing the data about the selected identity to the EMV One of the devices secures the memory component such that when an EMV device is activated, the EMV device reads the data in the secure memory component, thereby causing the DTC to adopt the selected identity. 如請求項30之一數位交易方法,其中在將資料寫入該安全記憶體元件之前,將該資料儲存於與該EMV器件相關聯之一暫存記憶體中。A digital transaction method as in claim 30, wherein the data is stored in a temporary memory associated with the EMV device prior to writing the data to the secure memory component. 一種操作一資料輔助器件(DAD)之方法,其包含: 由該DAD之一使用者介面選擇資料;及 由與該DAD相關聯之一DAD傳輸器將該選定資料傳送至與具有根據韌體操作之一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中, 其中該DTC在該DTC隨後被用以實現一數位交易時根據該選定及傳送資料來操作。A method of operating a data assist device (DAD), comprising: selecting a material by a user interface of the DAD; and transmitting the selected data to and having a firmware according to a DAD transmitter associated with the DAD a digital transaction card (DTC) associated with one of the digital transaction processing units (DTPUs), wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands when executing the set of extended commands Allowing the data to be written to one of the DTPU's secure record memory, the firmware operable to instruct the DTPU to copy the data into a temporary memory and transfer the data in the temporary memory to the In secure record memory, wherein the DTC operates in accordance with the selected and transmitted data when the DTC is subsequently used to implement a digital transaction. 一種操作一數位交易卡(DTC)之方法,其包含: 自一資料輔助器件(DAD)接收包含使用者選定之資料的資料; 由該DTC實現一數位交易,其中該DTC根據該使用者選定之資料來操作,其中該DTPU根據韌體來操作,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。A method of operating a digital transaction card (DTC), comprising: receiving data from a data assist device (DAD) containing data selected by a user; implementing a digital transaction by the DTC, wherein the DTC is selected according to the user Data operation, wherein the DTPU operates according to a firmware, wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, allowing data to be written to the DTPU when the set of extended commands is executed Recording a memory operable to instruct the DTPU to copy the data into a temporary memory and transfer the data in the temporary memory to the secure recording memory. 如請求項33之一方法,其中該使用者選定之資料包含一或多個指令。A method of claim 33, wherein the user selected material comprises one or more instructions. 一種電腦可讀媒體,其儲存一或多個指令,當由與一資料輔助器件(DAD)相關聯之一或多個處理器執行時,該一或多個指令引起該一或多個處理器: 由該DAD之一使用者介面選擇資料;及 由一DAD傳輸器將該選定資料傳送至與具有根據韌體操作之一數位交易處理單元(DTPU)之一數位交易卡(DTC)相關聯之一接收器,其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中; 其中該DTC在該DTC隨後被用以實現一數位交易時根據該選定及傳送資料操作。A computer readable medium storing one or more instructions that, when executed by one or more processors associated with a data assist device (DAD), cause the one or more processors : selecting data from a user interface of the DAD; and transmitting the selected data by a DAD transmitter to a digital transaction card (DTC) having one of a digital transaction processing unit (DTPU) operating according to firmware a receiver, wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands, and when executing the set of extended commands, to allow data to be written to one of the DTPU secure record memories, the firmware is operable Instructing the DTPU to copy the data into a temporary storage memory, and transferring the data in the temporary storage memory to the secure recording memory; wherein the DTC is subsequently used to implement a digital transaction in the DTC The operation is based on the selected and transmitted data. 一種電腦可讀媒體,其儲存一或多個指令,當由與一數位交易卡(DTC)相關聯之一或多個處理器執行時,該一或多個指令引起該一或多個處理器: 自一資料輔助器件(DAD)接收使用者選定之資料;及 隨後實現一數位交易,其中該DTC根據該使用者選定之資料來操作, 其中該DTC包含根據韌體操作之一數位交易處理單元(DTPU),其中該韌體已經修改以使該DTPU能夠接收及執行一組擴展命令,當執行該組擴展命令時,允許將資料寫入該DTPU之一安全記錄記憶體,該韌體可操作以指示該DTPU將該資料複製到一暫存記憶體中,且將該暫存記憶體中之該資料傳送至該安全記錄記憶體中。A computer readable medium storing one or more instructions that, when executed by one or more processors associated with a digital transaction card (DTC), cause the one or more processors Retrieving user selected data from a data assist device (DAD); and subsequently implementing a digital transaction, wherein the DTC operates in accordance with data selected by the user, wherein the DTC includes a digital transaction processing unit based on firmware operations (DTPU), wherein the firmware has been modified to enable the DTPU to receive and execute a set of extended commands that, when executed, allow data to be written to one of the DTPU's secure record memories, the firmware being operable The DTPU is instructed to copy the data into a temporary storage memory, and the data in the temporary storage memory is transferred to the secure recording memory. 如請求項36之一電腦可讀媒體,其中該使用者選定之資料包含一或多個指令。A computer readable medium as claimed in claim 36, wherein the user selected material comprises one or more instructions. 一種方法,其包含: 自一發行機關接收經組態以根據請求項1或請求項22操作之一DTC。A method comprising: receiving a DTC configured to operate according to request item 1 or request item 22 from an issue authority. 一種方法,其包含: 由一發行機關發行經組態以根據請求項1或請求項22操作之一DTC。A method comprising: issuing, by an issuing authority, a DTC configured to operate according to request item 1 or request item 22. 一種方法,其包含: 自一發行機關接收經組態以根據請求項25或請求項33之方法操作之一DTC。A method comprising: receiving a DTC configured to operate according to a method of request item 25 or request item 33 from an issue authority. 一種方法,其包含: 由一發行機關發行經組態以根據請求項25或請求項33之方法操作之一DTC。A method comprising: issuing, by an issuing authority, a DTC configured to operate in accordance with a method of request 25 or claim 33. 一種方法,其包含: 由一發行機關將包含軟體及/或韌體之操作碼發行至一資料輔助器件(DAD)及/或一數位交易卡(DTC),以使該DAD及/或DTC能夠根據請求項1來操作。A method comprising: issuing, by an issuing authority, an opcode comprising a software and/or firmware to a data assist device (DAD) and/or a digital transaction card (DTC) to enable the DAD and/or DTC to Operate according to request item 1. 一種方法,其包含: 由一發行機關將包含軟體及/或韌體之操作碼發行至一資料輔助器件(DAD)及/或一數位交易卡(DTC),以使該DAD及/或DTC能夠根據請求項25之方法來操作。A method comprising: issuing, by an issuing authority, an opcode comprising a software and/or firmware to a data assist device (DAD) and/or a digital transaction card (DTC) to enable the DAD and/or DTC to Operate according to the method of claim 25.
TW106103560A 2016-01-29 2017-02-02 Apparatus and method for communicating with a digital transaction processing unit (dtpu) TWI794155B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
AU2016900270 2016-01-29
??2016900270 2016-01-29
AU2016900270A AU2016900270A0 (en) 2016-01-29 System and method for communicating with a digital transaction processing unit (dtpu)

Publications (2)

Publication Number Publication Date
TW201800995A true TW201800995A (en) 2018-01-01
TWI794155B TWI794155B (en) 2023-03-01

Family

ID=59396846

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106103560A TWI794155B (en) 2016-01-29 2017-02-02 Apparatus and method for communicating with a digital transaction processing unit (dtpu)

Country Status (3)

Country Link
AU (2) AU2017210747A1 (en)
TW (1) TWI794155B (en)
WO (1) WO2017127869A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI800780B (en) * 2021-01-04 2023-05-01 合作金庫商業銀行股份有限公司 Replacing system and replacing method for financial carrier

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3076034B1 (en) * 2017-12-22 2022-12-02 Oberthur Technologies COLLECTION OF TRANSACTION HISTORY DATA ON A TERMINAL
CN115242854B (en) * 2022-09-21 2023-03-21 广汽埃安新能源汽车有限公司 Automobile remote control method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US7305668B2 (en) * 2002-07-31 2007-12-04 Intel Corporation Secure method to perform computer system firmware updates
US8788418B2 (en) * 2010-03-02 2014-07-22 Gonow Technologies, Llc Portable E-wallet and universal card

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI800780B (en) * 2021-01-04 2023-05-01 合作金庫商業銀行股份有限公司 Replacing system and replacing method for financial carrier

Also Published As

Publication number Publication date
TWI794155B (en) 2023-03-01
WO2017127869A1 (en) 2017-08-03
AU2017210747A1 (en) 2018-09-20
AU2022291488A1 (en) 2023-02-02

Similar Documents

Publication Publication Date Title
US11657384B2 (en) Apparatus and method for emulating transactional infrastructure with a digital transaction processing unit (DTPU)
US11580527B2 (en) Battery life estimation
US20200356984A1 (en) Transaction recording
AU2022291589A1 (en) Limited operational life password for digital transactions
AU2022291488A1 (en) Apparatus and method for communicating with a digital transaction processing unit (dtpu)
AU2022279388A1 (en) Apparatus and method for externally controlling a digital transaction processing unit (dtpu)
AU2022283711A1 (en) System and method for secure transacting
AU2022283682A1 (en) Indirect security system and method
AU2022291440A1 (en) Digital transaction apparatus and method
TWI819998B (en) Apparatus and method for directly communicating with a digital transaction processing unit (dtpu)
TWI837075B (en) Apparatus and method for emulating transactional infrastructure with a digital transaction processing unit (dtpu)
AU2022291439A1 (en) System and method for transacting