CN113924574A - 用于将非接触式卡与可折叠移动设备对准的设备和方法 - Google Patents

用于将非接触式卡与可折叠移动设备对准的设备和方法 Download PDF

Info

Publication number
CN113924574A
CN113924574A CN202080038536.6A CN202080038536A CN113924574A CN 113924574 A CN113924574 A CN 113924574A CN 202080038536 A CN202080038536 A CN 202080038536A CN 113924574 A CN113924574 A CN 113924574A
Authority
CN
China
Prior art keywords
component
card
screen interface
contactless card
configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080038536.6A
Other languages
English (en)
Inventor
杰弗里·鲁尔
拉伊科·埃琳西克
科林·哈特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN113924574A publication Critical patent/CN113924574A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • G06K7/10376Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/01Details
    • G06K7/015Aligning or centering of the sensing device with respect to the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10118Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the sensing being preceded by at least one preliminary step
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/0893Details of the card reader the card reader reading the card in a contactless manner
    • H04B5/70
    • H04B5/77
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/20Input arrangements for video game devices
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/90Constructional details or arrangements of video game devices not provided for in groups A63F13/20 or A63F13/25, e.g. housing, wiring, connections or cabinets
    • A63F13/95Storage media specially adapted for storing game information, e.g. video game cartridges
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/005Record carriers for use with machines and with at least a part designed to carry digital markings the record carrier comprising an arrangement to facilitate insertion into a holding device, e.g. an arrangement that makes the record carrier fit into an etui or a casing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0056Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers housing of the card connector
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10316Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves using at least one antenna particularly designed for interrogating the wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • G06K7/10376Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable
    • G06K7/10386Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable the interrogation device being of the portable or hand-handheld type, e.g. incorporated in ubiquitous hand-held devices such as PDA or mobile phone, or in the form of a portable dedicated RFID reader
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/0206Portable telephones comprising a plurality of mechanically joined movable body parts, e.g. hinged housings
    • H04M1/0208Portable telephones comprising a plurality of mechanically joined movable body parts, e.g. hinged housings characterized by the relative motions of the body parts
    • H04M1/0214Foldable telephones, i.e. with body parts pivoting to an open position around an axis parallel to the plane they define in closed position
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0266Details of the structure or mounting of specific components for a display module assembly
    • H04M1/0268Details of the structure or mounting of specific components for a display module assembly including a flexible display panel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/04Details of telephonic subscriber devices including near field communication means, e.g. RFID

Abstract

提供了用于将交易卡对准的系统、方法以及设备的示例性实施例。在一个示例性实施例中,移动设备可以包括第一组件和第二组件,它们在第一配置和第二配置之间相对于彼此可折叠。移动设备还可以包括在所述第一组件内侧上的屏幕界面,以及沿着所述内侧的对准特征,所述对准特征为非接触式卡提供相对于所述屏幕界面的对准,其中所述非接触式卡在所述第一配置中由所述第二组件揭开,并且在所述第二配置中由所述第二组件覆盖。

Description

用于将非接触式卡与可折叠移动设备对准的设备和方法
技术领域
本公开涉及用户和交易卡认证,并且更具体地,涉及用于将非接触式卡与可折叠移动设备对准的设备和方法。
优先权要求
本申请要求于2019年3月28日提交的名称为“DEVICES AND METHODS FORCONTACTLESS CARD ALIGNMENT WITH A FOLDABLE MOBILE DEVICE”的美国专利申请序列号第16/367,892的优先权。上述申请的内容通过引用全部纳入本文。
背景技术
数据安全和交易完整性对企业和消费者至关重要。随着电子交易构成商业活动中越来越大的份额,这种需求也在继续增长。
电子邮件可以被用作验证交易的工具,但是电子邮件易遭受攻击并且易受到黑客行为或其他未经授权的访问。还可以使用短信息服务(SMS)消息,但是这也易受到损害。此外,即使是数据加密算法,诸如三重数据加密标准(DES)算法,也存在类似的漏洞。
虽然越来越多地使用基于芯片的金融/交易卡,为个人消费提供了比以前的技术(例如,磁条卡)更安全的特性,但是帐户访问仍然可能依赖登录凭据(例如,用户名和密码)来确认持卡人的身份。然而,如果登录凭据被泄露,或者用户的交易卡被盗,则别人可以访问该用户的帐户。
存在这些和其他缺陷。因此,需要向用户提供克服这些缺陷的适当解决方案来为交易和交易卡提供数据安全、认证和验证。此外,需要一种改进的用于帐户访问的卡/用户认证方法。
发明内容
提供本发明内容以简化形式介绍在下面的详细描述中进一步描述的概念的选择。本发明内容不旨在识别所要求保护的主题内容的关键特征或基本特征,也不旨在作为在确定所要求保护的主题内容的范围上的帮助。
本公开的实施例提供一种移动设备,包括第一组件和第二组件,它们在第一配置和第二配置之间相对于彼此可折叠。该移动设备还可以包括在第一组件内侧上的屏幕界面;以及沿着内侧的对准特征,对准特征为非接触式卡提供相对于屏幕界面的对准,其中非接触式卡在第一配置中由第二组件揭开,并且在第二配置中由第二组件覆盖。
本公开的实施例提供了一种数据传输系统,包括具有第一组件和第二组件的移动设备,它们在第一配置和第二配置之间相对于彼此可折叠。数据传输系统还可以包括在所述第一组件内侧上的屏幕界面和沿着内侧的对准特征。所述对准特征为非接触式卡提供相对于所述屏幕界面的对准,其中非接触式卡在第一配置中由第二组件揭开,并且在第二配置中由第二组件覆盖。非接触式卡还可以包括具有处理器和存储器的读卡器,其中当非接触式卡与屏幕界面对准时,读卡器可操作以通过非接触式卡发送数据。
本公开的实施例提供了一种方法,包括提供可操作以通过非接触式卡发送数据的移动设备,移动设备包括第一组件和第二组件,其中第一组件和第二组件在开放配置和闭合配置之间相对于彼此可折叠,并且其中非接触式卡在闭合配置中由第二组件覆盖,并且在开放配置中由第二组件揭开。该方法还可以包括沿着第一组件的内侧提供对准特征,该对准特征有助于非接触式卡相对于第一组件的屏幕界面的对准。该方法还可以包括确定非接触式卡是否在屏幕界面上对准,并且基于非接触式卡是否在屏幕界面上对准来提供关于非接触式卡的放置的反馈。
附图说明
附图说明了本公开的示例方法,包括其原理的实际应用,如下所示:
图1是根据示例性实施例的系统的图;
图2是示出根据示例性实施例的用于提供认证访问的序列的图;
图3是根据示例性实施例的使用交易卡的系统的图;
图4A-4B是根据示例性实施例的使用交易卡的移动设备的透视图;
图5A是根据示例性实施例的可与交易卡一起操作的移动设备的透视图;
图5B是根据示例性实施例的图5A的移动设备和交易卡的端部剖面图;
图6是根据示例性实施例的可与交易卡一起操作的移动设备的透视图;
图7是示出根据示例性实施例的用于在移动设备上对准交易卡的方法的流程图;以及
图8是示出根据示例性实施例的用于在移动设备上对准交易卡的方法的流程图。
附图不一定按比例绘制。附图仅是表示,不旨在描绘本公开的具体参数。附图旨在描绘本公开的示例性实施例,并且因此不被认为对范围的限制。在附图中,类似的编号代表类似的元素。
此外,为了说明清楚,可以省略一些图中的某些元件,或不按比例示出。剖面图可以是“切片”或“近视”剖面图的形式,为了说明清楚,省略了在“真实”剖面图中其他可见的某些背景线。此外,某些附图中可以省略一些参考编号。
具体实施方式
以下详细描述提供了参考标号的非限制性代表性示例,以具体描述本公开的不同方面的特征和教导。所描述的实施例应当被认为是能够与来自详细描述的其他实施例分开实施或组合实施。回顾该详细描述的本领域普通技术人员应该能够学习和理解本公开的不同描述方面。该详细描述应该促进对本公开的理解,以至于未具体涵盖但在已经阅读了实施例的描述的本领域技术人员的知识范围内的其他实施方式,将被理解为与本公开的应用一致。
本公开的一些实施例的目的是提供非接触式卡在翻盖或折叠屏手机内的对准和适当放置以优化卡的近场通信(NFC)无线读取。移动设备对卡的非接触式读取高度依赖于卡相对于移动设备的正确放置。在本公开中,移动设备能够提供关于诸如时间、卡的放置和/或信号强度的标准的反馈。在各种实施例中,移动设备可以在开放或闭合配置中操作,并且具有闭合翻盖或可折叠屏幕设计。可以在移动设备的屏幕界面上生成诸如标记或轮廓的对准特征以建议卡的放置。一旦在屏幕界面上放置了非接触式卡,就可以生成读数以指示对卡放置的反馈。在一些实施例中,当卡相对于移动设备是可接受地定位时,然后移动设备就可以发起卡和读卡器之间的数据传输。
图1示出了根据示例性实施例的系统100。如下面进一步讨论的,系统100可以包括卡105、客户端设备110、网络115以及服务器120。虽然图1示出了组件的单个实例,但是系统100可以包括任何数量的组件。
系统100可以包括一张或多张非接触式交易卡105(以下称为“一张或多张卡”)。卡105可以是信用卡或借记卡、RFID护照或访问卡。尽管非限制性,但是卡105可由聚氯乙烯、聚氯乙烯醋酸乙烯酯、丙烯腈-丁二烯-苯乙烯、聚碳酸酯、聚酯纤维、阳极氧化钛、钯、金、碳、纸以及生物可降解材料的一层或多层制成。在一些示例中,卡105可以具有符合ISO/IEC7810标准的ID-1格式的物理特性,并且卡105可以在其他方面符合ISO/IEC 14443标准。然而,可以理解,根据本公开的卡105可以具有不同的特性,并且本公开不限于任何特定的卡设计。
由于通过诸如RFID芯片的识别芯片的通信的方法,本文描述为非接触式,卡105还可以提供一种或多种需要接触的功能。例如,卡105可以包括连接到存在于卡105的外层上的触点的常规磁条和/或微芯片。在一些实施例中,卡105可以在示例中利用NFC,与客户端设备110无线通信。
系统100可以包括客户端设备110,其可以是支持网络的计算机。如本文所指,支持网络的计算机可以包括但不限于计算机设备或通信设备,其包括例如服务器、网络设备、个人计算机、工作站、电话、掌上PC、个人数字助理、瘦客户端、胖客户端、互联网浏览器或其他设备。客户端设备110还可以是移动设备,例如,移动设备可以包括来自
Figure BDA0003369174190000051
的iPhone、iPod、iPad或运行Apple的
Figure BDA0003369174190000053
操作系统的任何其他移动设备,运行Microsoft的
Figure BDA0003369174190000052
Mobile操作系统的任何设备,运行Google的
Figure BDA0003369174190000054
操作系统的任何设备,和/或任何其他智能手机、平板电脑或类似的可穿戴移动设备。在示例性实施例中,客户端设备110是可配置的移动设备,诸如翻盖式“翻盖手机”或折叠屏手机。
客户端设备110可以包括处理器和存储器,并且可以理解,处理电路可以包含附加组件,包括存储器、错误和奇偶校验/CRC校验器、数据编码器、防碰撞算法、控制器、命令解码器、安全原语以及防篡改硬件,如执行本文描述的功能所必需的。客户端设备110还可以包括显示器和输入设备。显示器可以是用于呈现视觉信息的任何类型的设备,诸如电脑显示器、平板显示器和移动设备屏幕,包括液晶显示器、发光二极管显示器、等离子面板以及阴极射线管显示器。输入设备可以包括可用的并由用户设备支持的用于将信息输入到用户设备的任何设备,诸如触摸屏、键盘、鼠标、光标控制设备、麦克风、数码相机、录像机或摄像机。这些设备可以被用来输入信息并且与本文描述的软件和其他设备交互。
在一些示例中,系统100的客户端设备110可以执行一个或多个应用程序,诸如软件应用程序,其启用,例如,与系统100的一个或多个组件网络通信并且发送和/或接收数据。客户端设备110可以经由一个或多个网络115与一个或多个服务器120通信,并且可以作为与服务器120的相应前端到后端对进行操作。客户端设备110可以例如从在客户端设备110上执行的移动设备应用程序向服务器120传送一个或多个请求。所述一个或多个请求可以与从服务器120检索数据相关联。服务器120可以从客户端设备110接收一个或多个请求。基于来自客户端设备110的一个或多个请求,服务器120可以被配置为从一个或多个数据库(未示出)检索请求的数据。基于从一个或多个数据库接收到所请求的数据,服务器120可以被配置为将所接收到的数据发送给客户端设备110,所接收到的数据响应于一个或多个请求。
系统100可以包括一个或多个网络115。在一些示例中,网络115可以是无线网络、有线网络或无线网络和有线网络的任何组合中的一个或多个,并且可以被配置为将客户端设备110连接到服务器120。例如,网络115可以包括以下一个或多个:光纤网络、无源光网络、电缆网络、互联网网络、卫星网络、无线局域网(LAN)、全球移动通信系统、个人通信服务、个人局域网、无线应用协议、多媒体信息服务、增强型短消息服务、短信息服务、基于时分复用的系统、基于码分多址(CDMA)的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE802.11b、802.15.1、802.11n以及802.11g、蓝牙、NFC、射频识别(RFID)、Wi-Fi和/或诸如此类的网络。
另外,网络115可以包括但不限于电话线、光纤、IEEE以太网902.3、广域网、无线个域网、LAN或诸如互联网的全球网络。另外,网络115可支持互联网网络、无线通信网络、蜂窝网络等等,或其任何组合。网络115还可以包括作为独立网络运行或彼此协作运行的一个网络或上面提及的任何数量的示例性类型的网络。网络115可以利用它们通信地耦合到其中的一个或多个网络元件的一种或多种协议。网络115可以转换成或者从其他协议转换成网络设备的一种或多种协议。尽管网络115被描绘为单个网络,但是应当理解,根据一个或多个示例,网络115可以包括多个互连的网络,诸如,例如互联网、服务提供商的网络、有线电视网、企业网络(诸如信用卡协会网络)以及家庭网络。
系统100可以包括一个或多个服务器120。在一些示例中,服务器120可以包括耦合到存储器的一个或多个处理器。服务器120可被配置为中央系统、服务器或平台以在不同时间控制和调用各种数据来执行多个工作流行为。服务器120可以被配置为连接到一个或多个数据库。服务器120可以连接到至少一个客户端设备110。
图2是示出根据本公开的一个或多个实施例的用于提供用户/卡认证的示例序列的时序图。系统100可以包括卡105和客户端设备110,客户端设备110可以包括应用122和处理器124。图2可以参考如在图1中示出的类似的组件。
在过程102,应用122与卡105通信以根据标准协议接收包含持卡人数据的一次认证。例如,当在由应用122识别的交易期间使用卡105时,一次认证可以基于应用122和卡105之间的通信。
在过程104,应用122可以请求对卡105的二次认证。应用122和卡105之间的通信可以涉及卡105足够接近客户端设备110的读卡器(未示出),以启用应用122和卡105之间的NFC数据传递,如过程106示出的。在一些实施例中,卡105被提供为与客户端设备110的屏幕界面直接物理接触。
在过程108,应用122将交易卡数据传送给处理器124。在过程112,处理器124可以执行指令以基于交易卡数据和预定识别数据之间的比较来确定是否认证交易。
在一些示例中,与卡105的通信可以由除客户端设备110之外的设备执行,诸如服务器120(例如,如在图1中示出的)。例如,处理器124可以将来自卡105的数据输出到服务器120。在一些实施例中,服务器120可以通过将从卡105接收到的数据与经由服务器120访问的交易/用户数据进行比较,来验证交易和/或用户身份。在其他实施例中,服务器120可以通过检索与卡105相关联的账户密码来验证卡105,并且将卡数据与账户密码进行比较。
图3示出了数据传输系统(以下称为“系统”)200,该系统使用卡205、一个或多个客户端设备210、网络215、服务器220、225、一个或多个硬件安全模块230以及数据库235。尽管图3示出了组件的单个实例,但是系统200可以包括任何数量的组件。
系统200可以包括一张或多张卡205。在一些示例中,卡205可以与客户端设备210进行无线通信,例如NFC通信。卡205可以包括被配置为经由NFC或其他短程协议进行通信的一个或多个芯片,诸如射频识别芯片。在其他实施例中,卡205可以通过其他方式与客户端设备210进行通信,包括但不限于蓝牙、卫星、Wi-Fi、有线通信和/或无线和有线连接的任何组合。根据一些实施例,当卡205在读卡器213的范围内时,卡205可以被配置为通过NFC与客户端设备210的读卡器213进行通信。在其他示例中,可以通过物理接口实现与卡205的通信,例如通用串行总线接口或刷卡接口。
系统200可以包括客户端设备210,其可以是支持网络的计算机。如本文所指,支持网络的计算机可以包括但不限于:例如计算机设备或通信设备,其包括例如服务器、网络设备、个人计算机、工作站、移动设备、电话、掌上PC、个人数字助理、瘦客户端、胖客户端、互联网浏览器或其他设备。一个或多个客户端设备210也可以是移动设备。移动设备可以包括来自
Figure BDA0003369174190000081
的iPhone、iPod、iPad或运行Apple的
Figure BDA0003369174190000082
操作系统的任何其他移动设备,运行Microsoft的
Figure BDA0003369174190000083
Mobile操作系统的任何设备,运行Google的
Figure BDA0003369174190000084
操作系统的任何设备,和/或任何其他智能手机或类似的可穿戴移动设备。在一些示例中,客户端设备210可以与如参考图1和图2所描述的客户端设备110相同或相似。
客户端设备210可以经由一个或多个网络215与一个或多个服务器220和225进行通信。客户端设备210可以例如从在客户端设备210上执行的应用211向一个或多个服务器220和225发送一个或多个请求。所述一个或多个请求可以与从一个或多个服务器220和225检索数据相关联。服务器220和225可以从客户端设备210接收一个或多个请求。基于来自客户端设备210的一个或多个请求,一个或多个服务器220和225可以被配置为从一个或多个数据库235检索请求的数据。基于从一个或多个数据库235所接收到的请求的数据,一个或多个服务器220和225可以被配置为将所接收到的数据发送到客户端设备210,所接收到的数据响应于一个或多个请求。例如,在一些非限制性实施例中,响应于来自服务器220和225的请求,可以从一个或多个数据库235中检索与卡205相关联的预定的用户数据和/或与卡205相关联的账户密码。
在一些实施例中,系统200可以包括一个或多个硬件安全模块(HSM)230。例如,一个或多个HSM 230可以被配置为执行如本文公开的一个或多个加密操作。在一些示例中,一个或多个HSM 230可以被配置为专用安全设备,其被配置为执行一个或多个加密操作。可以配置HSM 230使得密钥永远不会在HSM230之外泄露,而是被保存在HSM 230内。例如,一个或多个HSM 230可以被配置为执行密钥推导、解密以及MAC操作中的至少一个。一个或多个HSM230可以被包含在服务器220和225内,或者可以与之进行数据通信。
系统200可以包括一个或多个网络215。在一些示例中,网络215可以是无线网络、有线网络或无线网络和有线网络的任何组合中的一个或多个,并且可以被配置为将客户端设备210连接到服务器220、225。例如,网络215可以包括以下一个或多个:光纤网络、无源光网络、电缆网络、蜂窝网络、互联网网络、卫星网络、无线LAN、全球移动通信系统、个人通信服务、个人局域网、无线应用协议、多媒体信息服务、增强型短消息服务、短信息服务、基于时分复用的系统、基于码分多址的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE 802.11b、802.15.1、802.11n以及802.11g、蓝牙、NFC、RFID、Wi-Fi和/或其网络的任何组合。作为非限制性示例,来自卡205和客户端设备210的通信可以包括NFC通信、客户端设备210和运营商之间的蜂窝网络以及运营商和后端之间的互联网。
另外,网络215可以包括但不限于电话线、光纤、IEEE以太网902.3、广域网、无线个域网、局域网或诸如互联网的全球网络。另外,网络215可以支持互联网网络、无线通信网络、蜂窝网络等等,或其任何组合。网络215还可以包括作为独立网络运行或彼此协作运行的一个网络或上面提及的任何数量的示例性类型的网络。网络215可以利用它们通信地耦合到其中的一个或多个网络元件的一种或多种协议。网络215可以转换成或者从其他协议转换成网络设备的一种或多种协议。尽管网络215被描绘为单个网络,但是应当理解,根据一个或多个示例,网络215可以包括多个互连网络,诸如,例如互联网、服务提供商的网络、有线电视网、企业网络(诸如信用卡协会网络)以及家庭网络。
在根据本公开的各种示例中,系统200的客户端设备210可以执行一个或多个应用211,并且包括一个或多个处理器212和一个或多个读卡器213。例如,诸如软件应用的一个或多个应用211可以被配置为例如启用与系统200的一个或多个组件的网络通信并且发送和/或接收数据。可以理解,尽管在图3中仅示出了客户端设备210的组件的单个实例,但是可以使用任何数量的客户端设备210。读卡器213可以被配置为从卡205读取和/或与卡205通信。结合一个或多个应用211,读卡器213可以与卡205通信。
任何客户端设备210的应用211可以使用短程无线通信(例如,NFC)与卡205进行通信。应用211可以被配置为与客户端设备210的读卡器213接口,其被配置为与卡205通信。应当注意,本领域技术人员将理解小于二十厘米的距离是与NFC范围一致的。如下面将进一步详细描述的,当在客户端设备210的屏幕界面上放置卡205时,客户端设备210能够提供关于诸如时间、卡的放置和/或信号强度的标准的反馈。
服务器220可以是与数据库235通信的网页服务器。服务器225可以包括账户服务器。在一些示例中,服务器220可以被配置为基于与数据库235中的一个或多个凭据的比较证实来自卡205和/或客户端设备210的一个或多个凭据。服务器225可以被配置为基于该比较授权来自卡205和/或客户端设备210的一个或多个请求,诸如支付交易。
图4A-4B示出了与客户端设备310一起操作的示例卡305,其可以是由服务提供商发行的支付卡,诸如信用卡、借记卡或礼品卡。在示出的实施例中,客户端设备310是铰链式的、可折叠的移动设备。例如,客户端设备310可以包括在第一配置(例如,打开)和第二配置(例如,闭合)之间相对于彼此可折叠的第一组件312和第二组件314。尽管是非限制性的,但是一组铰链311可以允许第一与第二组件312、314可旋转地耦合。客户端设备310可以包括沿着第一组件312的内侧316设置的第一屏幕界面315,以及沿着第二组件314的内侧320设置的第二屏幕界面318。可选地,客户端设备310可以包括沿着第一或第二组件312、314的外侧设置的第三屏幕界面355(图5A)。
第一屏幕界面315、第二屏幕界面318以及第三屏幕界面355中的一个或多个可以是触摸屏界面。即,屏幕界面是能够监测电流变化的显示器。例如,第一屏幕界面315、第二屏幕界面318以及第三屏幕界面355每个都可以是具有一层电容式材料以保持电荷的电容式触摸屏,其中触摸屏幕改变指定接触点处的电荷量。在其他实施例中,屏幕界面中的一个或多个可以包括电阻屏,其中来自手指的压力导致电路的导电层和电阻层彼此接触,从而改变电路的电阻。其他界面可以监测诸如声波或近红外光束的波反射的变化。还有其他界面可以使用传感器来测量当物体(诸如手指或触控笔)撞击屏幕表面时引起的振动变化,或者可以使用一个或多个摄像头来监测光影变化。
在一些实施例中,卡305可以包括耦合(例如,凹进或部分嵌入)到其表面的识别芯片308。如本文所使用的,识别芯片308可以是配置为以电磁方式交换数据的任何微处理器设备,诸如RFID芯片。RFID芯片可以包括射频感应器、易失性或非易失性存储器、微处理器、电路逻辑和/或天线。虽然在一些实施例中来自RFID芯片的电磁数据通信将以射频发生,但是其他实施例可以以不同频率交换电磁数据。尽管未示出,但是卡305还可以在反面包括磁条。
如上面描述的,卡305可以构建在可在智能卡或具有有限内存的其他设备(诸如JavaCard)上操作的软件平台上,并且可以安全地执行一个或多个或者多个应用程序或小程序。小程序可以被添加到非接触式卡中,以在各种基于移动应用程序的用例中为多因素身份验证(MFA)提供一次性密码(OTP)。小程序可以被配置为响应来自客户端设备310的读取器(诸如移动NFC读取器)的一个或多个请求(诸如近场数据交换请求),并产生包括编码为NDEF文本标签的加密安全OTP的NDEF消息。
此外,卡305和读卡器313彼此交互以交换信息。在一些实施例中,卡305和读卡器313两者都包括一个或多个NFC通信设备,诸如天线。可以以点对点(P2P)通信模式或读写器(R/W)通信模式在天线之间交换信息和数据。在P2P通信模式中,卡305可以被配置为按照主动通信模式和/或被动通信模式操作。
如下面将进一步被描述的,卡305足够接近读卡器,使得信息通信感应地耦合到读卡器313的天线上。读卡器313可以解调所通信的信息以恢复信息。读卡器可以通过将其对应的信息调制到第二载波上,并且通过将该调制信息通信施加到天线来生成第二磁场以在主动通信模式中提供第二调制信息通信,来响应该信息。可替选地,读卡器可以通过用对应的信息调制其天线来调制第一载波以在被动通信模式中提供第二调制信息通信来响应该信息。在一些实施例中,卡305从客户端设备310获得或收集电力以恢复、处理和/或提供对信息的响应。
如在图4A-4B中进一步示出的,客户端设备310可以包括经由第一组件312的第一屏幕界面315生成的对准特征330。对准特征330为卡305提供相对于第一屏幕界面315的对准,从而将卡305定位在非常接近客户端设备310的读卡器313处。读卡器313可以是嵌入在第一和/或第二组件312、314内的组件。如将在下面更详细地被描述的,当客户端设备310处于第一打开配置时,卡305可以由第二组件314揭开,并且当客户端设备310处于第二闭合配置时,卡305由第二组件314覆盖。
在一些实施例中,对准特征330可以是经由第一屏幕界面315显示的视觉指示器。例如,如图所示出,对准特征330可以是大致对应于卡305的形状的对准窗口。然而,对准特征330实际上可以采用任何形状、配置、颜色等。在又一其他实施例中,客户端设备310可以包括一个或多个物理对准特征,诸如从第一组件312或第二组件314中的至少一个延伸的支座334。而不是将卡305对准在第一屏幕界面315的中间,用户可以简单地沿着第一屏幕界面315滑动卡305直到它遇到支座334为止。这在当第一组件和第二组件312、314处于第二闭合位置时,卡305可以被插入客户端设备310的情况下可能特别有用。
如在图4A中进一步示出的,第二屏幕界面318可以显示提示338,其邀请用户将卡305放置在第一屏幕界面315的上面。一旦卡305在第一屏幕界面315上就位,如在图4B中示出的,就可以闭合客户端设备310。
图5A-5B示出了在第二闭合配置中的卡305和客户端设备310。如图所示,第一组件312与第二组件314可旋转地耦合在一起,使得第一组件312的内侧316和第二组件314的内侧320彼此邻接以将卡305夹在它们之间。沿着第二组件314的外侧352示出的是可选的第三屏幕界面355。在一些实施例中,当客户端设备310处于第二闭合位置时,可以经由第三屏幕界面355向用户提供反馈。当在第一组件和第二组件312、314之间放置了卡305时,第三屏幕界面355可以提供关于诸如时间、卡的放置和/或信号强度的标准的反馈344。附加地,第三屏幕界面355可以生成并显示提示,其邀请用户将卡305定位在第一组件和第二组件312、314之间的中间。
如图所示,反馈344可以是指示该卡是否正确对准的文本和/或图形消息。如果卡305被认为没有正确对准,则反馈344可以指示可以如何重新定位卡(例如,向上/向下、向右/向左移动该卡等)。如果卡305正确对准,则反馈344可以指示用户继续。在另一个示例中,第三屏幕界面355可以向用户提供关于信号强度的反馈。文本和/或图形消息可以指示信号强度,其中在由读卡器313读取卡305之前,可能需要达到预定的NFC信号强度阈值。如果信号强度低于阈值,则反馈344可以指示增加信号的方法,诸如重新定位卡。
在一些实施例中,客户端设备310可以包括凹进第一和/或第二组件312、314中的槽360。槽360进一步有助于卡305的对准,并且可以允许当客户端设备310处于第二闭合位置时,卡305被插入第一组件和第二组件312、314之间。在一些实施例中,仅当客户端设备310处于第二闭合位置时,才会读取卡305。例如,卡305可能需要第一组件和第二组件312、314两者的紧密物理接近以发起数据传输。即,合上第二组件314使读取器与读卡器313接触小于2cm。客户端设备310的闭合可以将卡305锁定在最佳读取位置。在其他实施例中,当客户端设备310处于第一打开位置时,当卡305沿着第一组件312正确对准并且读卡器313位于第一组件312中时,可以读取卡305。
图6示出了可与卡405一起操作的示例客户端设备410,卡405可以是由服务提供商发行的支付卡,诸如信用卡、借记卡或礼品卡。在所示的实施例中,客户端设备410是具有柔性屏幕的可折叠智能手机。然而,客户端设备410替选地可以是平板电脑、个人数字助理、媒体播放器、电子书阅读器或显示器。如图所示,客户端设备410可以包括在第一配置(例如,打开、平放)和第二配置(例如,闭合)之间相对于彼此可折叠的第一部分412和第二部分414。尽管是非限制性的,但是第一部分和第二部分412、414可以围绕折叠位置447折叠/旋转,折叠位置447可以跨客户端设备410延伸。尽管未示出,但是折叠位置447可以是客户端设备410内的对应机械组件的结果。折叠位置447可以将客户端设备410划分成沿着第一部分412的内侧416设置的第一屏幕界面415和沿着第二部分414的内侧420设置的第二屏幕界面418。可选地,客户端设备410可以包括沿着第一和/或第二部分412、414的外侧设置的第三屏幕界面(未示出)。
如图所示,第一屏幕界面和第二屏幕界面415、418可以是跨第一部分412和第二部分414延伸的单个连续屏幕界面的一部分。在示例性实施例中,第一屏幕界面和第二屏幕界面415、418组合以提供触敏显示器,其包括用于检测用户在其上或其附近的触摸的触摸传感器。触摸传感器可以包括电阻式、表面声波、电容式(例如,表面电容)、投射式电容、互电容或自电容(例如,红外线)、光学式、色散信号和/或声学脉冲识别触摸传感器或其阵列。
第一屏幕界面和第二屏幕界面415、418可以由塑料、薄玻璃、薄金属或弹性体制成。在一些实施例中,第一屏幕界面和第二屏幕界面415、418可以包括弹性材料,诸如凝胶、弹性体、泡沫、橡胶或硅树脂或其他弹性结构,诸如中空、编织、折叠或螺旋结构,或例如织物的薄聚合物的折叠膜。在第一配置中,第一屏幕界面和第二屏幕界面415、418可以基本上彼此平面。在第二配置中,第一部分412的内侧416和第二部分414的内侧420可以彼此接触和/或非常接近。
此外,卡405和读卡器413彼此交互以交换信息。在一些实施例中,卡405和读卡器413两者都包括一个或多个NFC通信设备,诸如天线。可以以点对点(P2P)通信模式或读写器(R/W)通信模式在天线之间交换信息和数据。在P2P通信模式下,卡405可以被配置为按照主动通信模式和/或被动通信模式操作。
当客户端设备410处于第二闭合位置时,卡405足够接近读卡器,使得信息通信感应地耦合到读卡器413的天线上。读卡器413可以解调所传送的信息以恢复信息。读卡器可以通过将其对应的信息调制到第二载波上,并且通过将该调制信息通信施加到天线来生成第二磁场以在主动通信模式中提供第二调制信息通信,来响应该信息。可替选地,读卡器可以通过用对应的信息调制其天线来调制第一载波以在被动通信模式中提供第二调制信息通信来响应该信息。在一些实施例中,卡405从客户端设备410获得或收集电力以恢复、处理和/或提供对信息的响应。
如在图6中进一步示出的,客户端设备410可以包括经由第一部分412的第一屏幕界面415生成的对准特征430。对准特征430提供卡405相对于第一屏幕界面412的对准,从而当闭合第二部分414时,将卡405定位在非常接近客户端设备410的读卡器413的位置。在所示的实施例中,可以在第二部分414内嵌入读卡器413。
如在图6中进一步示出的,第二屏幕界面418可以显示提示438,其邀请用户将卡405放置在第一屏幕界面415的上面。一旦卡405在第一屏幕界面415上就位,就可以闭合客户端设备410,以发起读卡器413和卡405之间的通信。
图7是示出根据示例性实施例的方法500的流程图。将参考图4A-5B的客户端设备310和卡305来描述方法500。如图所示,在框501,方法500可以包括沿着客户端设备310的第一组件312提供对准特征330。在框503,方法500可以包括检测卡305相对于对准特征330的位置,以确定卡305相对于读卡器313的对准。在框505,方法500可以包括提供关于卡305的对准的反馈。在卡305可接受地被定位在第一组件312上面的情况下,经由第一、第二和/或第三屏幕界面显示的反馈344可以像这样指示。在卡305不可接受地被定位在第一部件312上面的情况下,反馈344可以指示用于调整卡305的方法。在框507,方法500然后可以包括当卡305可接受地被定位在第一组件312的上面时,发起卡305和读卡器313之间的数据传输。在一些实施例中,仅当已经实现了卡的对准并且客户端设备310处于第二闭合位置时,才发起卡305和读卡器313之间的数据传输。
图8是示出根据示例性实施例的方法600的流程图。在框601,方法600可以包括提供可操作以通过非接触式卡发送数据的移动设备,该移动设备包括在打开和闭合配置之间相对于第二组件可折叠的第一组件。在一些实施例中,非接触式卡在闭合配置中由第二组件覆盖,并且在打开配置中由第二组件揭开。在一些实施例中,移动设备是翻盖式手机或折叠屏手机。在一些实施例中,客户端设备是具有一个或多个柔性屏幕的可折叠智能手机。在一些实施例中,移动设备具有多个屏幕界面。在一些实施例中,屏幕界面可以是具有触摸屏能力的。在一些实施例中,非接触式卡可以是能够进行NFC通信的交易卡,诸如借记卡和/或信用卡。在一些实施例中,在第一组件和第二组件中的至少一个中凹入槽,其中当第一组件和第二组件处于闭合配置时,可以通过该槽容纳非接触式卡。
在框603,方法600还可以包括沿着第一组件的内侧提供对准特征。对准特征有助于非接触式卡相对于第一组件的屏幕界面的对准。在一些实施例中,对准特征是视觉指示器,诸如与非接触式卡的形状大致对应的点状对准窗口。在一些实施例中,经由第一屏幕界面生成和显示对准特征。在其他实施例中,对准特征可以是从第一组件和第二组件中的至少一个延伸的支座。
在框605,方法600可以包括确定非接触式卡是否在屏幕界面上对准。在框607,方法600可以包括基于非接触式卡是否在屏幕界面上对准来提供关于非接触式卡的放置的反馈。在一些实施例中,经由沿着第二组件的内侧设置的第二屏幕界面提供反馈。在一些实施例中,第二屏幕界面显示关于诸如时间、卡的放置和/或信号强度的标准的反馈。还可以向用户提供其他类型的反馈。
在框609,方法600还可以包括基于非接触式卡是否与屏幕界面对准,以允许非接触式卡和移动设备的读卡器之间的数据传输。在一些实施例中,该方法可以包括确定第一组件和第二组件从打开配置到闭合配置的配置变化,并且然后响应于第一组件和第二组件的配置变化,发起非接触式卡和移动设备的读卡器之间的数据传输。例如,除非第一组件和第二组件处于闭合配置,否则可能不允许或不可能进行数据传输。
在一些示例中,交易卡根据接收方设备而可以选择性地传送信息。一旦接收到用户输入,交易卡就可以识别输入所指向的设备,并且基于这种识别,交易卡可以为该设备提供适当的数据。这有利地允许交易卡仅发送完成即时行为或交易(诸如支付或卡认证)所需的信息。通过限制数据传输,并且避免不必要的数据传输,可以提高效率和数据安全。识别和选择性传送信息可以作为减少欺诈的方式被应用于各种场景,包括卡激活、余额代偿、帐户访问尝试、商业交易等。
如果交易卡输入指向运行Apple的
Figure BDA0003369174190000171
操作系统的设备,例如iPhone、iPod或iPad,则交易卡可以识别
Figure BDA0003369174190000172
操作系统,并且发送适当的数据以与该设备进行通信。例如,交易卡可以经由例如NFC提供使用NDEF标签来认证卡所必需的加密身份信息。类似地,如果交易卡输入指向运行
Figure BDA0003369174190000173
操作系统的设备,例如
Figure BDA0003369174190000175
智能手机或平板电脑,则交易卡可以识别
Figure BDA0003369174190000174
操作系统,并且发送适当的数据以与该设备进行通信(诸如,通过本文描述的方法,对认证所必需的加密身份信息)。
作为另一个示例,交易卡输入可以指向POS设备,包括但不限于自助服务机、结账登记器、支付站或其他终端。在正确对准交易卡后,交易卡可以识别POS设备并且仅发送动作或交易所必需的信息。例如,在识别出用于完成商业交易的POS设备后,交易卡可以根据EMV标准传送完成交易所必需的支付信息。
在一些示例中,参与交易的POS设备可以要求或指定将由交易卡提供的附加信息,例如设备特定信息、位置特定信息以及交易特定信息。例如,一旦POS设备接收到来自交易卡的数据通信,POS设备就可以识别交易卡,并且请求完成动作或交易所必需的附加信息,诸如经由标记输入到覆盖层的序列。
在一些示例中,可以收集关于用户输入行为的数据作为生物识别/手势认证。例如,加密安全且不易被拦截的唯一标识符可以被传送到一个或多个后端服务。唯一标识符可以被配置为查找关于个人的次要信息。次要信息可以包括关于用户的个人可识别信息。在一些示例中,可以在交易卡内存储次要信息。
尽管说明性方法500和600被描述为一系列行为或事件,但除非特别说明,否则本公开不受这些行为或事件的所示顺序的限制。例如,根据本公开,一些行为可以以不同的顺序发生和/或与除了本文示出和/或描述的那些之外的其他行为或事件同时发生。另外,并非所有示出的行为或事件对于根据本公开实施的方法都是必要的。
在整个说明书和权利要求书中,除非上下文另有明确规定,否则以下术语至少具有本文明确关联的含义。术语“或”旨在表示包含性的“或”。此外,除非另有说明或从上下文中清楚地指向单数形式,否则术语“一个”和“该”旨在表示一个或多个。
在本描述中,已经阐述了许多具体细节。然而,应当理解,可以在没有这些具体细节的情况下实践所公开技术的实施方式。在其他情况下,为了不混淆对本描述的理解,没有详细示出众所周知的方法、结构和技术。对“一些示例”、“其他示例”、“一个示例”、“示例”、“各种示例”、“一个实施例”、“实施例”、“一些实施例”、“示例性实施例”、“各种实施例”、“一种实施方式”、“实施方式”、“示例实施方式”、“各种实施方式”、“一些实施方式”等的引用,指示如此描述的所公开技术的一种或多种实施方式可以包括特定特征、结构或特性,但并非每种实施方式都必须包括特定的特征、结构或特性。此外,短语“在一个示例中”、“在一个实施例中”或“在一种实施方式中”的重复使用不一定是指相同的示例、实施例或实施方式,尽管它可以。
如本文使用的,除非另有详细说明,否则使用序数形容词“第一”、“第二”、“第三”等来描述共同的对象,仅指示引用了类似对象的不同实例,并不意在暗示这样描述的对象必须在时间上、空间上、等级上或任何其他方式上处于给定的顺序中。
虽然已经结合目前被认为是最实用的和各种实施方式描述了所公开技术的某些实施方式,但是应当理解,所公开技术不限于所公开的实施方式,而是相反,旨在涵盖包括在所附权利要求范围内的各种修改和等效设置。尽管本文采用了特定术语,但是它们仅被用在通用和描述性意义,而不是为了限制的目的。
本书面描述使用示例来公开所公开技术的某些实施方式,包括最佳模式,并且还使得任何本领域技术人员能够实践所公开技术的某些实施方式,包括制造和使用任何设备或系统以及执行任何纳入的方法。在权利要求中定义所公开技术的某些实施方式的可专利范围,并且可以包括本领域技术人员想到的其他示例。如果这些其他示例具有与权利要求的字面语言没有区别的结构元件,或者如果它们包括与权利要求的字面语言没有实质区别的等效结构元件,则这些其他示例旨在纳入权利要求的范围内。

Claims (20)

1.一种移动设备,包括:
第一组件和第二组件,它们在第一配置和第二配置之间相对于彼此可折叠;
在所述第一组件内侧上的屏幕界面;以及
沿着所述内侧的对准特征,所述对准特征为非接触式卡提供相对于所述屏幕界面的对准,其中所述非接触式卡在所述第一配置中由所述第二组件揭开,并且在所述第二配置中由所述第二组件覆盖。
2.根据权利要求1所述的移动设备,还包括在所述第二组件上的第二屏幕界面,所述第二屏幕界面可用于提供所述非接触式卡相对于所述屏幕界面的定位反馈。
3.根据权利要求2所述的移动设备,其中,所述屏幕界面和所述第二屏幕界面中的至少一个是电容式触摸屏界面。
4.根据权利要求2所述的移动设备,其中,沿着所述第二组件的内侧设置所述第二屏幕界面。
5.根据权利要求1所述的移动设备,其中,所述第一组件与所述第二组件可旋转地耦合,并且其中当所述第二组件处于所述第二配置中时,所述非接触式卡被夹在所述第一组件和所述第二组件之间。
6.根据权利要求1所述的移动设备,其中,所述对准特征包括经由所述屏幕界面显示的视觉指示器。
7.根据权利要求1所述的移动设备,其中,所述对准特征包括从所述第一组件和所述第二组件中的至少一个延伸的支座。
8.根据权利要求1所述的移动设备,还包括凹入到所述第一组件和所述第二组件中的至少一个的槽,其中当所述第二组件处于所述第二配置中时,所述槽允许在所述第一组件和所述第二组件之间插入所述非接触式卡。
9.根据权利要求1所述的移动设备,还包括可与所述非接触式卡通信的读卡器,所述读卡器被设置在所述第一组件和所述第二组件中的至少一个内。
10.一种数据传输系统,包括:
移动设备,所述移动设备包括:
第一组件和第二组件,所述第一组件和第二组件在第一配置和第二配置之间相对于彼此可折叠;
在所述第一组件内侧上的屏幕界面;以及
沿着所述内侧的对准特征,所述对准特征为非接触式卡提供相对于所述屏幕界面的对准,其中所述非接触式卡在所述第一配置中由所述第二组件揭开,并且在所述第二配置中由所述第二组件覆盖;以及
具有处理器和存储器的读卡器,其中,当所述非接触式卡与所述屏幕界面对准时,所述读卡器可操作以通过所述非接触式卡发送数据。
11.根据权利要求10所述的数据传输系统,还包括沿着所述第二组件的内侧设置的第二屏幕界面,所述第二屏幕界面可操作以提供所述非接触式卡相对于所述屏幕界面的定位反馈。
12.根据权利要求10所述的数据传输系统,其中,所述第一组件与所述第二组件可旋转地耦合,并且其中当所述第二组件处于所述第二配置中时,所述非接触式卡被夹在所述第一组件和所述第二组件之间。
13.根据权利要求10所述的数据传输系统,其中,所述对准特征包括经由所述屏幕界面显示的视觉指示器。
14.根据权利要求10所述的数据传输系统,其中,所述对准特征包括从所述第一组件和所述第二组件中的至少一个延伸的支座,所述支座可操作以接合所述非接触式卡。
15.根据权利要求10所述的数据传输系统,还包括凹入到所述第一组件和所述第二组件中的至少一个的槽,其中当所述第二组件处于所述第二配置中时,所述槽允许在所述第一组件和所述第二组件之间插入所述非接触式卡。
16.一种方法,包括:
提供一种可操作以通过非接触式卡发送数据的移动设备,所述移动设备包括第一组件和第二组件,其中所述第一组件和第二组件在打开配置和闭合配置之间相对于彼此可折叠,并且其中所述非接触式卡在所述闭合配置中由所述第二组件覆盖,并且在所述打开配置中由所述第二组件揭开;
沿着所述第一组件的内侧提供对准特征,所述对准特征有助于所述非接触式卡相对于所述第一组件的屏幕界面的对准;
确定所述非接触式卡是否在所述屏幕界面上对准;并且
基于所述非接触式卡是否在所述屏幕界面上对准来提供关于所述非接触式卡的放置的反馈。
17.根据权利要求16所述的方法,还包括基于所述非接触式卡是否与所述屏幕界面对准,来允许在所述非接触式卡和所述移动设备的读卡器之间的数据传输。
18.根据权利要求17所述的方法,还包括:
确定所述第一组件和第二组件从所述打开配置到所述闭合配置的配置变化;以及
响应于所述第一组件和第二组件的所述配置变化,发起所述非接触式卡和所述移动设备的所述读卡器之间的数据传输。
19.根据权利要求16所述的方法,还包括经由所述屏幕界面可视地显示所述对准特征。
20.根据权利要求16所述的方法,还包括:
提供凹入到所述第一组件和所述第二组件中的至少一个的槽;以及
当所述第一组件和第二组件处于所述闭合配置时,通过所述槽容纳所述非接触式卡。
CN202080038536.6A 2019-03-28 2020-03-16 用于将非接触式卡与可折叠移动设备对准的设备和方法 Pending CN113924574A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/367,892 2019-03-28
US16/367,892 US10467445B1 (en) 2019-03-28 2019-03-28 Devices and methods for contactless card alignment with a foldable mobile device
PCT/US2020/022989 WO2020197832A1 (en) 2019-03-28 2020-03-16 Devices and methods for contactless card alignment with a foldable mobile device

Publications (1)

Publication Number Publication Date
CN113924574A true CN113924574A (zh) 2022-01-11

Family

ID=68391935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080038536.6A Pending CN113924574A (zh) 2019-03-28 2020-03-16 用于将非接触式卡与可折叠移动设备对准的设备和方法

Country Status (5)

Country Link
US (3) US10467445B1 (zh)
EP (1) EP3948644A1 (zh)
CN (1) CN113924574A (zh)
CA (1) CA3131449A1 (zh)
WO (1) WO2020197832A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11461567B2 (en) 2014-05-28 2022-10-04 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication
US9665754B2 (en) * 2014-05-28 2017-05-30 IDChecker, Inc. Identification verification using a device with embedded radio-frequency identification functionality
US11640582B2 (en) 2014-05-28 2023-05-02 Mitek Systems, Inc. Alignment of antennas on near field communication devices for communication
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10498401B1 (en) * 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US11222342B2 (en) * 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US20220114542A1 (en) * 2020-10-09 2022-04-14 Unho Choi Chain of authentication using public key infrastructure

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040171405A1 (en) * 2003-01-08 2004-09-02 Sony Corporation Information processing apparatus, information processing method and program
US20120305648A1 (en) * 2011-06-03 2012-12-06 Liquid Payment Solutions Pte Ltd Hybrid Mobile Phone/Pin Entry Device, System, Method and Article
CN203278901U (zh) * 2012-10-12 2013-11-06 惠公 一种三屏折叠式多功能智能手机
US20140080411A1 (en) * 2012-09-14 2014-03-20 Anand S. Konanur Integration of a near field communication coil antenna behind a screen display for near field coupling
CN204374968U (zh) * 2014-12-20 2015-06-03 张普剑 一种可折叠式读卡器

Family Cites Families (497)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
JPH07123262B2 (ja) * 1993-03-19 1995-12-25 日本電気株式会社 携帯電話機
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
EP1023703B1 (en) 1997-10-14 2004-06-09 Visa International Service Association Personalization of smart cards
FR2773302B1 (fr) * 1997-12-30 2000-02-04 Bull Cp8 Dispositif lecteur de carte, notamment de carte a puce
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
US6655585B2 (en) 1998-05-11 2003-12-02 Citicorp Development Center, Inc. System and method of biometric smart card user authentication
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
BR0008315A (pt) 1999-02-18 2002-06-18 Orbis Patents Ltd Sistema e método de validação de cartão de crédito
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
GB2372186B (en) 1999-11-22 2004-04-07 Intel Corp Integrity check values (icv) based on pseudorandom binary matrices
US7366703B2 (en) 2000-01-05 2008-04-29 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
CN1364276A (zh) 2000-01-10 2002-08-14 塔里安股份有限公司 利用组织学和生理学的生物检测标记进行验证和开启的装置
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
WO2001061604A1 (en) 2000-02-16 2001-08-23 Zipcar, Inc Systems and methods for controlling vehicle access
WO2001061659A1 (en) 2000-02-16 2001-08-23 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
US8046256B2 (en) 2000-04-14 2011-10-25 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
EP2278538A1 (en) 2000-04-24 2011-01-26 Visa International Service Association Online payer authentication service
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
ES2259669T3 (es) 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
WO2002023796A1 (en) 2000-09-11 2002-03-21 Sentrycom Ltd. A biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
JP4644355B2 (ja) * 2000-11-15 2011-03-02 大日本印刷株式会社 書換表示部付き非接触icカードのリーダライタ
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
AU2001239280A1 (en) 2001-03-07 2002-09-19 John W. Halpern Mobile phone communications system with increased functionality
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
KR20020082787A (ko) * 2001-04-25 2002-10-31 소니 가부시끼 가이샤 통신용 모듈 및 이러한 통신용 모듈을 갖춘 통신 장치
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030043095A1 (en) * 2001-08-31 2003-03-06 Kia Silverbrook Scanning electronic book
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
EP1306922A3 (en) * 2001-10-24 2006-08-16 Matsushita Electric Industrial Co., Ltd. Antenna structure, methof of using antenna structure and communication device
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
AU2003258067A1 (en) 2002-08-06 2004-02-23 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US20060006230A1 (en) 2002-10-16 2006-01-12 Alon Bear Smart card network interface device
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
AU2003283760A1 (en) 2003-01-14 2004-08-10 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
JP3794411B2 (ja) * 2003-03-14 2006-07-05 セイコーエプソン株式会社 表示装置および電子機器
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
EP1632091A4 (en) 2003-05-12 2006-07-26 Gtech Corp METHOD AND SYSTEM FOR AUTHENTICATION
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
WO2005004342A1 (ja) * 2003-07-08 2005-01-13 Fujitsu Limited 通信端末装置、電力供給方法および電力供給プログラム
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20060157566A1 (en) * 2004-01-14 2006-07-20 Masahiro Kawasaki Contactless card reader
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
JP2007529797A (ja) 2004-03-19 2007-10-25 フンベル ローガー 認証機能および支払い機能を備えた、無線自転車キー、自動車、家屋、rfidタグのための携帯電話におけるオールインワンキーまたは制御ソフトウェアカード
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
JP2005354300A (ja) * 2004-06-09 2005-12-22 Sony Ericsson Mobilecommunications Japan Inc 携帯端末
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
CN101080729A (zh) 2004-07-15 2007-11-28 万事达卡国际股份有限公司 用于测试非接触式支付设备的基准装置
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
AU2005276865B2 (en) 2004-08-27 2009-12-03 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US20060099993A1 (en) * 2004-11-05 2006-05-11 Nokia Corporation Multiple antenna portable hand-held electronic device
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
JP2006157801A (ja) * 2004-12-01 2006-06-15 Matsushita Electric Ind Co Ltd 携帯端末
JP4167649B2 (ja) * 2004-12-03 2008-10-15 埼玉日本電気株式会社 非接触icカード機能を内蔵した折畳み型携帯無線電話機
US8224753B2 (en) 2004-12-07 2012-07-17 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
CN101171604A (zh) 2005-03-07 2008-04-30 诺基亚公司 包括智能卡模块和近场通信装置的方法和移动终端设备
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
CA2608707A1 (en) 2005-05-16 2006-11-23 Mastercard International Incorporated Method and system for using contactless payment cards in a transit system
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
ATE440417T1 (de) 2006-06-29 2009-09-15 Incard Sa Verfahren zur diversifizierung eines schlüssels auf einer chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US20080109309A1 (en) 2006-10-31 2008-05-08 Steven Landau Powered Print Advertisements, Product Packaging, and Trading Cards
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
EP2135359A4 (en) 2007-03-16 2011-07-27 Lg Electronics Inc APPLICATION EXECUTION, NON-CONTACT IN NON-BATTERY MODE
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
EP2201543A1 (en) 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
JP2009110192A (ja) * 2007-10-29 2009-05-21 Kyocera Corp 携帯通信装置及び表示方法
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132417A1 (en) 2007-11-15 2009-05-21 Ebay Inc. System and method for selecting secure card numbers
US20090159703A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Credit, security, debit cards and the like with buttons
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US9558485B2 (en) 2008-01-30 2017-01-31 Paypal, Inc. Two step near field communication transactions
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
EP2106107B1 (en) 2008-03-27 2012-04-18 Motorola Mobility, Inc. Method and apparatus for automatic near field communication application selection in an electronic device
GB0805780D0 (en) * 2008-03-31 2008-04-30 Royal Bank Of Scotland Plc The Processor card arrangement
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8393535B1 (en) * 2008-04-24 2013-03-12 Joan Yee ID theft-reducing device to virtualize ID/transaction cards
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
CN102177535A (zh) 2008-08-08 2011-09-07 爱莎.艾伯莱有限公司 方向性感测机构和通信认证
US8814052B2 (en) 2008-08-20 2014-08-26 X-Card Holdings, Llc Secure smart card system
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2852070B1 (en) 2009-01-26 2019-01-23 Google Technology Holdings LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN101820696B (zh) 2009-02-26 2013-08-07 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US9251538B1 (en) 2009-09-23 2016-02-02 Verient Inc System and method for automatically filling webpage fields
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
WO2011043072A1 (ja) 2009-10-09 2011-04-14 パナソニック株式会社 車載装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
JP5012933B2 (ja) * 2010-02-26 2012-08-29 カシオ計算機株式会社 携帯端末及びプログラム
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110238564A1 (en) 2010-03-26 2011-09-29 Kwang Hyun Lim System and Method for Early Detection of Fraudulent Transactions
WO2011127084A2 (en) 2010-04-05 2011-10-13 Vivotech, Inc. Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
BR112012023314A2 (pt) 2010-06-04 2018-07-24 Visa Int Service Ass aparelhos, métodos e sistemas de tokenização de pagamentos
US20120079281A1 (en) 2010-06-28 2012-03-29 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
CN103109259A (zh) 2010-07-01 2013-05-15 以谢·白南斯托克 位置感知移动连接及信息交换系统
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US9004365B2 (en) 2010-11-23 2015-04-14 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8613392B2 (en) * 2011-01-03 2013-12-24 Mastercard International Incorporated Super-casing for contactless reader
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
WO2012097310A1 (en) 2011-01-14 2012-07-19 Visa International Service Association Healthcare prepaid payment platform apparatuses, methods and systems
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
US9373114B2 (en) * 2011-02-25 2016-06-21 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated teller machine with an encrypting card reader and an encrypting pin pad
US20120239417A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare wallet payment processing apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
WO2012125655A1 (en) 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
JP2012222595A (ja) * 2011-04-08 2012-11-12 Nec Saitama Ltd 通信装置、通信システム及び通信装置の制御方法
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
CA2835508A1 (en) 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
US20120316992A1 (en) 2011-06-07 2012-12-13 Oborne Timothy W Payment privacy tokenization apparatuses, methods and systems
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN110111087B (zh) 2011-08-30 2024-01-02 欧威环公司 用于授权利用不可预期密码的交易的系统和方法
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US10510070B2 (en) 2011-10-17 2019-12-17 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
EP4333554A3 (en) 2011-10-31 2024-03-13 CosmoKey Solutions GmbH & Co. KG Authentication method
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
RU154072U1 (ru) 2011-11-14 2015-08-10 Васко Дэйта Секьюрити Интернэшнл Гмбх Средство чтения смарт-карты с безопасной функцией журналирования
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
WO2013116726A1 (en) 2012-02-03 2013-08-08 Ebay Inc. Adding card to mobile wallet using nfc
KR101917683B1 (ko) * 2012-02-21 2018-11-13 엘지전자 주식회사 휴대 전자기기
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
US9135478B2 (en) * 2012-03-06 2015-09-15 Iall-Tech Llc Smartcard and computer quick connect and release system
CN104508687B (zh) 2012-03-15 2017-07-18 英特尔公司 用于便携式设备的近场通信(nfc)和邻域传感器
WO2013155562A1 (en) 2012-04-17 2013-10-24 Secure Nfc Pty. Ltd. Nfc card lock
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
EP2663110A1 (en) 2012-05-11 2013-11-13 BlackBerry Limited Near Field Communication Tag Data Management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US20140004795A1 (en) * 2012-06-29 2014-01-02 Kabushiki Kaisha Toshiba Electronic apparatus and non-contact communication control method
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
CA2930752A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
CN110351693A (zh) 2012-11-19 2019-10-18 艾利丹尼森公司 禁用未经授权的nfc安全系统和方法
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
WO2014102721A1 (en) 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
JP6307593B2 (ja) 2013-04-26 2018-04-04 インターデイジタル パテント ホールディングス インコーポレイテッド 必要とされる認証保証レベルを達成するための多要素認証
US20140337235A1 (en) 2013-05-08 2014-11-13 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
JP2015014995A (ja) * 2013-07-08 2015-01-22 桑原 雅人 表示装置、表示方法、プログラム及び表示システム
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
CA2917708C (en) 2013-07-25 2021-12-28 Nymi Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
BR112016003676B1 (pt) 2013-09-24 2022-10-18 Intel Corporation Método implantado por computador, dispositivo e sistema para controle de acesso de nfc em uma arquitetura de nfc centrada em elemento seguro
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
KR101797643B1 (ko) 2013-11-15 2017-12-12 쿠앙치 인텔리전트 포토닉 테크놀로지 리미티드 지령 정보의 송수신 방법 및 그 장치
CA2931093A1 (en) 2013-12-19 2015-06-25 Visa International Service Association Cloud-based transactions methods and systems
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
CN106233664B (zh) 2014-05-01 2020-03-13 维萨国际服务协会 使用访问装置的数据验证
ES2753388T3 (es) 2014-05-07 2020-04-08 Visa Int Service Ass Interfaz de datos mejorada para comunicaciones sin contacto
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US9324067B2 (en) 2014-05-29 2016-04-26 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US20150372721A1 (en) * 2014-06-23 2015-12-24 Sony Corporation Configuring User Equipment to Display Information Through a Cover Window
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
WO2016049636A2 (en) 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
WO2016080952A1 (en) 2014-11-17 2016-05-26 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
WO2016112290A1 (en) 2015-01-09 2016-07-14 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
CN105930040A (zh) 2015-02-27 2016-09-07 三星电子株式会社 包含电子支付系统的电子装置及其操作方法
KR101570354B1 (ko) * 2015-03-05 2015-11-19 엘지전자 주식회사 이동 단말기 및 그 제어 방법
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) * 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
JP6439932B2 (ja) * 2015-03-19 2018-12-19 カシオ計算機株式会社 電子機器及びその制御方法、プログラム
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
JP6054453B2 (ja) * 2015-04-01 2016-12-27 任天堂株式会社 トレーディングカードおよびトレーディングカードセット
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
EP3284025B1 (en) 2015-04-14 2022-09-21 Capital One Services, LLC A system, method, and apparatus for a dynamic transaction card
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
WO2016179334A1 (en) 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
US10117079B2 (en) * 2015-06-08 2018-10-30 Ricoh Company, Ltd. Information processing apparatus and recording medium
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
CA2944935A1 (en) 2015-11-27 2017-05-27 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
US9965911B2 (en) 2015-12-07 2018-05-08 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
US20190043038A1 (en) * 2016-01-29 2019-02-07 Lg Electronics Inc. Mobile device and control method therefor
WO2017134281A1 (en) 2016-02-04 2017-08-10 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
JP2017156994A (ja) * 2016-03-02 2017-09-07 株式会社ジャパンディスプレイ カード型デバイス
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
FR3062539B1 (fr) * 2017-01-31 2019-03-29 Stmicroelectronics (Tours) Sas Etui pour telephone portable
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040171405A1 (en) * 2003-01-08 2004-09-02 Sony Corporation Information processing apparatus, information processing method and program
US20120305648A1 (en) * 2011-06-03 2012-12-06 Liquid Payment Solutions Pte Ltd Hybrid Mobile Phone/Pin Entry Device, System, Method and Article
US20140080411A1 (en) * 2012-09-14 2014-03-20 Anand S. Konanur Integration of a near field communication coil antenna behind a screen display for near field coupling
CN203278901U (zh) * 2012-10-12 2013-11-06 惠公 一种三屏折叠式多功能智能手机
CN204374968U (zh) * 2014-12-20 2015-06-03 张普剑 一种可折叠式读卡器

Also Published As

Publication number Publication date
US20220027585A1 (en) 2022-01-27
WO2020197832A1 (en) 2020-10-01
US11138395B2 (en) 2021-10-05
EP3948644A1 (en) 2022-02-09
CA3131449A1 (en) 2020-10-01
US20200311358A1 (en) 2020-10-01
US11922254B2 (en) 2024-03-05
US10467445B1 (en) 2019-11-05

Similar Documents

Publication Publication Date Title
US10467445B1 (en) Devices and methods for contactless card alignment with a foldable mobile device
CN112805735A (zh) 用于非接触式卡的密码认证的系统和方法
CN112513852A (zh) 由智能卡动态生成url的系统和方法
US20160026996A1 (en) Selectively switching antennas of transaction cards
US11636276B2 (en) Augmented reality information display and interaction via NFC based authentication
US20150095222A1 (en) Dynamic identity representation in mobile devices
BR112021005150A2 (pt) sistema de transmissão de dados, método para guiar um dispositivo de transmissão, e, aplicação de recepção
US20230281594A1 (en) Authentication for third party digital wallet provisioning
US20220292486A1 (en) Systems and methods for touch screen interface interaction using a card overlay
CN117795904A (zh) 使用分布式存储的非接触式卡通信和密钥对密码认证的系统和方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40063632

Country of ref document: HK