BR112012030100A2 - cartão inteligente para transações seguras - Google Patents

cartão inteligente para transações seguras

Info

Publication number
BR112012030100A2
BR112012030100A2 BR112012030100A BR112012030100A BR112012030100A2 BR 112012030100 A2 BR112012030100 A2 BR 112012030100A2 BR 112012030100 A BR112012030100 A BR 112012030100A BR 112012030100 A BR112012030100 A BR 112012030100A BR 112012030100 A2 BR112012030100 A2 BR 112012030100A2
Authority
BR
Brazil
Prior art keywords
order
smart card
secure transactions
display
communication interface
Prior art date
Application number
BR112012030100A
Other languages
English (en)
Other versions
BR112012030100B1 (pt
Inventor
François-Xavier Marseille
Michel Thill
Pierre Gravez
Original Assignee
Gemalto Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto Sa filed Critical Gemalto Sa
Publication of BR112012030100A2 publication Critical patent/BR112012030100A2/pt
Publication of BR112012030100B1 publication Critical patent/BR112012030100B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Credit Cards Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

cartão inteligente para transações seguras. a fim de permitir uma exposição das últimas transações, um cartão inteligente 100c para realizar transações seguras compreende pelo menos um chip de segurança 101c, por exemplo, do tipo emv, com pelo menos uma interface de comunicação para se comunicar com um leitor de cartão a fim de realizar uma transação, um visor eletrônico 103, uma bateria independente 104, e um circuito leitor de cartão 150c conectado a uma interface de comunicação do chip de segurança a fim de acessar a informação contida no chjip de segurança de modo a ser capaz de exibi-la no visor.
BR112012030100-4A 2010-05-31 2011-05-31 Cartão inteligente para transações seguras BR112012030100B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP10305571.1 2010-05-31
EP10305571A EP2390823A1 (fr) 2010-05-31 2010-05-31 Carte bancaire avec écran d'affichage
PCT/EP2011/058914 WO2011151309A1 (fr) 2010-05-31 2011-05-31 Carte bancaire avec ecran d'affichage

Publications (2)

Publication Number Publication Date
BR112012030100A2 true BR112012030100A2 (pt) 2016-09-06
BR112012030100B1 BR112012030100B1 (pt) 2021-10-05

Family

ID=43221828

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112012030100-4A BR112012030100B1 (pt) 2010-05-31 2011-05-31 Cartão inteligente para transações seguras

Country Status (6)

Country Link
US (1) US8794535B2 (pt)
EP (2) EP2390823A1 (pt)
CN (1) CN103038785B (pt)
BR (1) BR112012030100B1 (pt)
RU (1) RU2591639C2 (pt)
WO (1) WO2011151309A1 (pt)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2393045A1 (fr) 2010-06-04 2011-12-07 Gemalto SA Carte bancaire avec écran d'affichage
EP2725526A1 (fr) 2012-10-29 2014-04-30 Gemalto SA Carte à puce comprenant un lecteur de carte USB intégré
US20140159856A1 (en) * 2012-12-12 2014-06-12 Thorsten Meyer Sensor hierarchy
EP2887271A1 (fr) 2013-12-17 2015-06-24 Gemalto SA Dispositif de paiement à double interface avec afficheur
CN105528631B (zh) * 2014-09-30 2019-06-21 苏州海博智能系统有限公司 一种单按键可视智能卡及其操作方法
DE102015001200A1 (de) 2015-01-31 2016-08-04 Eberhard Hedrich Chipkarte, Magnetstreifenkarte, Smartcard und dergleichen mit einem Display, insbesondere im Format einer Checkkarte
CN104850385B (zh) * 2015-05-08 2017-12-29 深圳市文鼎创数据科技有限公司 字符显示的控制方法、装置及超薄卡式设备和卡体
US10346827B2 (en) * 2015-12-17 2019-07-09 Paypal, Inc. Display of a transaction history using a payment card display device for secure transaction processing
RU2636694C2 (ru) * 2016-01-25 2017-11-27 Акционерное общество "Национальная система платежных карт" Способ организации защищённого обмена сообщениями
US10949546B2 (en) * 2017-08-02 2021-03-16 Samsung Electronics Co., Ltd. Security devices, electronic devices and methods of operating electronic devices
CN110580137B (zh) * 2018-06-11 2023-04-07 元太科技工业股份有限公司 智能显示卡及其操作方法
CA3046748C (en) * 2018-06-18 2022-12-06 Ingenico Inc. Low-power smart card reader
US10783519B2 (en) * 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11640599B2 (en) * 2020-10-01 2023-05-02 Bank Of America Corporation Smart card dependent transfer technology

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
FR2725084A1 (fr) 1994-09-26 1996-03-29 Sextant Avionique Alimentation electrique autonome
CN1329869C (zh) * 1995-06-02 2007-08-01 皇家菲利浦电子有限公司 芯片卡
FR2811108B1 (fr) 2000-06-29 2002-09-27 A S K Dispositif peripherique d'affichage sans contact pour objet portable sans contact
US20020179707A1 (en) * 2001-06-04 2002-12-05 Semiconductor Components Industries, Llc. Smart card reader circuit and insertion detection method
US6776332B2 (en) 2002-12-26 2004-08-17 Micropin Technologies Inc. System and method for validating and operating an access card
FR2864286B1 (fr) * 2003-12-19 2006-03-10 Thales Sa Module electronique notamment pour terminal de paiement electronique
KR101199726B1 (ko) * 2005-01-07 2012-11-08 톰슨 라이센싱 판독기에 있는 칩 카드의 존재를 검출기에 의해 통신하는방법, 존재 검출기에 의해 통신하는 판독 장치 및 칩 카드
US20070290049A1 (en) * 2006-06-19 2007-12-20 Intelcard, Inc. Interactive transaction cards
US7762471B2 (en) * 2006-09-07 2010-07-27 Mastercard International, Inc. Proximity payment card with cost-effective connection between user-actuatable input switch and RFID IC
KR20090076994A (ko) * 2006-10-31 2009-07-13 솔리코어 인코포레이티드 인증카드
KR101554942B1 (ko) 2007-02-28 2015-09-22 카드랩 에이피에스 변형 감지 수단을 구비한 전자 결제, 정보 또는 id 카드
US9324071B2 (en) * 2008-03-20 2016-04-26 Visa U.S.A. Inc. Powering financial transaction token with onboard power source
WO2010022129A1 (en) * 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
JP5077335B2 (ja) * 2009-03-03 2012-11-21 カシオ計算機株式会社 Icカード
EP2393045A1 (fr) 2010-06-04 2011-12-07 Gemalto SA Carte bancaire avec écran d'affichage

Also Published As

Publication number Publication date
BR112012030100B1 (pt) 2021-10-05
US8794535B2 (en) 2014-08-05
WO2011151309A1 (fr) 2011-12-08
EP2390823A1 (fr) 2011-11-30
CN103038785B (zh) 2016-11-09
CN103038785A (zh) 2013-04-10
US20130087627A1 (en) 2013-04-11
EP2577568A1 (fr) 2013-04-10
RU2591639C2 (ru) 2016-07-20
EP2577568B1 (fr) 2020-09-16
RU2012157466A (ru) 2014-07-20

Similar Documents

Publication Publication Date Title
BR112012030100A2 (pt) cartão inteligente para transações seguras
WO2014062834A3 (en) Detecting embossed characters on cards
BR112013000507A2 (pt) dispositivo de entrada de pin seguro e autônomo para habilitar transações emv de cartão com leitor de cartão separado
BR112013001765A2 (pt) primeiro dispositivo capaz de programar ums egundo dispositivo associado com o primeiro dispositivo, e, método.
CN103679932A (zh) 带银行卡插口的电脑机箱及相应的银行卡
BR112013005236A2 (pt) método e sistema para realizar pagamentos eletrônicos com cartão de crédito.
EP2232414A4 (en) INLAYS WITHOUT CONTACT AND WITH DOUBLE INTERFACE AND METHOD OF MANUFACTURING THE SAME
BR112012022348A8 (pt) Sistemas e método para o reconhecimento de presença de um segundo portador de dados portátil por um primeiro portador de dados portátil
EA200901575A1 (ru) Бесконтактная микропроцессорная сим-карта
ATE495509T1 (de) Kombiniertes massenspeicher- und teilnehmeridentitätsmodul mit informationssicherheit auf basis von informationen einer sim-karte
WO2013188559A3 (en) Methods and systems for investigating fraudulent transactions
BR112015015378A2 (pt) método, dispositivo e terminal de aquisição de informações
DE502006008522D1 (de) Smart card connector mit schirmeinrichtung für karten mit geringem pitch
EP2711872A3 (en) IC Card, Portable electronic device, and reader/ writer
EP2782019A3 (en) IC card and portable electronic device
CN205544447U (zh) 一种带夜读灯的移动电源
CN204796891U (zh) 一种储存军人健康数据芯片的臂章
CN204256764U (zh) 一种可视化智能卡
CN102693441A (zh) 一种具有影像存储功能的医疗卡及其读写装置
RU147412U1 (ru) Съемный носитель информации с безопасным управлением доступом
CN204791031U (zh) 一种具有身份证读取及核验功能的移动终端
CN203242019U (zh) 一种新型非接触有源光卡
CN207397416U (zh) 智慧一体机
CN203933727U (zh) 一种收纳ic卡的手机套
CN206058248U (zh) 电子芯片卡及身份管理系统

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 31/05/2011, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.