CN114341907A - 体域网辅助认证或支付授权 - Google Patents

体域网辅助认证或支付授权 Download PDF

Info

Publication number
CN114341907A
CN114341907A CN202080059943.5A CN202080059943A CN114341907A CN 114341907 A CN114341907 A CN 114341907A CN 202080059943 A CN202080059943 A CN 202080059943A CN 114341907 A CN114341907 A CN 114341907A
Authority
CN
China
Prior art keywords
signal
wearable device
authentication
modulated
bio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080059943.5A
Other languages
English (en)
Inventor
凯文·奥斯本
杰弗里·鲁尔
大卫·伍姆菲尔德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN114341907A publication Critical patent/CN114341907A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B11/00Transmission systems employing sonic, ultrasonic or infrasonic waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B13/00Transmission systems characterised by the medium used for transmission, not provided for in groups H04B3/00 - H04B11/00
    • H04B13/005Transmission systems in which the medium consists of the human body
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Transceivers (AREA)

Abstract

公开了一种能够通过由可穿戴设备生成的信号来认证支付账户的用户或完成购买交易的方法、可穿戴设备和系统的示例。一种过程可以包括可穿戴设备使用加密算法生成经调制的信号。经调制的信号可以包含与可穿戴设备相关的认证信息,该认证信息包括密码认证消息。经调制的信号被输出到可穿戴设备的生物介质接口,该接口耦接到可穿戴设备的穿戴者的生物介质。生物介质可操作来传导经调制的信号。接收设备处理包括解密和解调从生物介质接收的经调制的信号。使用解调信号,获得从可穿戴设备传输的认证信息。基于所获得的认证信息,交易可以被授权,或者用户被认证。

Description

体域网辅助认证或支付授权
相关申请的交叉引用
本申请要求于2019年7月17日提交的题为“BODY AREA NETWORK FACILITATEDAUTHENTICATION OR PAYMENT AUTHORIZATION”的美国专利申请序列号16/514,978的优先权。前述专利申请的内容通过引用整体结合于此。
背景技术
无线通信设备正在成为用于执行交易和标识用户的流行设备。便携式设备或移动设备在用户的裤子口袋、夹克口袋或钱包中时能够建立无线连接的容易性使得用户能够进入建筑物、执行交易并向系统认证他们自己,而不必实际接触接口。
然而,无线通信设备的增加的使用也引起了不太有道德原则的人的注意,这些人开发他们自己的无线设备来拦截无线通信以窃取标识信息、或者可能地解密这些信号来用于生成可以用于操纵无线交易系统的虚假信号。
一些无线通信系统(如近场通信(near-field communication,NFC))的假定优势是其相对较短的距离,诸如5厘米。然而,已经有能够拦截来自远至60厘米的NFC信号的交换的设备的描述。此外,利用NFC通信的设备需要用户拿出配备NFC的支付卡或配备NFC的移动设备来完成交易或认证。触摸板也有困难,因为它们通常需要电阻或电容读数。
为了打击窃取,硬件和软件开发人员已经诉诸于不同形式的生物特征识别(biometric),诸如指纹检测、面部识别或语音识别。生物特征识别的使用,特别是指纹技术的使用,有效地消除了认证信号被秘密截取的任何机会,因为指纹被用作认证手段并且还消除了用户从他们的口袋或钱包中取出设备的需要。然而,即使是指纹读取器也可能被小偷利用,例如,存在被配置为覆盖在指纹扫描仪上并复制用户的指纹以供小偷以后使用的设备。
交易和认证系统开发人员不断创新以保持对旨在窃取金钱和信息的那些人的优势。然而,不太有道德原则的人也继续创新以阻碍增加的安全设备和程序。需要一种更安全的系统来完成交易和认证身份。
发明内容
公开了一种方法的示例,该方法包括基于控制信号的接收来确定授权交易需要认证信号的步骤。响应于确定需要认证信号,可穿戴设备可以使用加密或数字签名算法生成经调制的信号。经调制的信号可以包含与可穿戴设备相关的认证信息,该认证信息包括与加密或数字签名算法相关的密码令牌。经调制的信号被输出到可穿戴设备的生物介质接口。生物介质接口耦接到可穿戴设备的穿戴者的生物介质,并且生物介质可操作来传导经调制的信号。接收设备接收经调制的信号。经调制的信号被解调。使用经解调的信号,获得包括与可穿戴设备相关的密码令牌的认证信息。基于所获得的认证信息,授权交易。提供交易已经被授权的指示。
还公开了可穿戴设备的示例。可穿戴设备可以包括逻辑电路、存储器、经调制信号发生器和生物介质接口。逻辑电路包括输入接口,并且可操作来执行功能。存储器可操作来存储认证信息。逻辑电路、存储器和经调制信号发生器相互耦合。生物介质接口耦合到经调制信号发生器。逻辑电路可操作来执行的功能包括响应于经由输入接口接收的输入而生成认证控制信号的功能。逻辑电路还可操作来将认证控制信号转发到经调制信号发生器。经调制信号发生器可操作来响应于从逻辑电路接收的认证控制信号生成认证信号。认证信号是包含经加密的消息的经调制的信号。认证信号从生物介质接口输出到可穿戴设备的穿戴者的生物介质。可穿戴设备的生物介质接口与穿戴者的生物介质大体上物理接触。
公开了一种系统,该系统包括可穿戴设备和信号检测器。可穿戴设备包括逻辑电路、可穿戴设备通信接口、存储器、经调制信号发生器和生物介质接口。逻辑电路、存储器、可穿戴设备通信接口、经调制信号发生器和生物介质接口彼此通信耦合。信号检测器包括处理器、信号检测器通信接口和可操作来检测信号的输入设备。经调制信号发生器可操作来响应于经由可穿戴设备通信接口接收的控制信号生成认证信号。认证信号是包含经加密的消息的经调制的信号,该经加密的消息包括密码令牌。经调制信号发生器将认证信号从生物介质接口输出到可穿戴设备的穿戴者的生物介质。穿戴者的生物介质与可穿戴设备的生物介质接口物理接触。信号检测器可操作来在输入设备处接收经由穿戴者的生物介质发射的认证信号。信号检测器可以解调认证信号以提取经加密的消息。经加密的消息可以经由信号检测器通信接口被转发,用于处理以认证可穿戴设备是与支付卡账户的授权用户相关联的。
附图说明
图1示出了如本文所述的利用体域网进行无线认证和支付授权的系统的实施方式的示例。
图2A示出了能够在图1中公开的无线认证和支付授权系统中使用的可穿戴设备的示例。
图2B示出了能够在图1和图2A中公开的无线认证和支付授权系统示例中使用的可穿戴设备的更详细的示例。
图2C示出了能够在图1中公开的无线认证和支付授权系统中使用的可穿戴设备的另一示例。
图3呈现了能够在图1的系统示例和图2A和图2B的可穿戴设备示例中实施的认证和授权交易的过程示例的流程图。
图4示出了适用于实施图1至图3中示出的示例的计算架构的示例。
具体实施方式
各种示例公开了利用穿戴者的身体来向信号检测器传导认证信号的系统、设备和技术。因为认证信号通过身体传导,所以减轻了认证信号和相应内容的任何窃取。公开了传输认证信号的示例,该认证信号是嵌入在皮肤和/或包括骨骼在内的组织(其通常被称为“生物介质”)中的射频信号或声波或超声波信号。认证信号(无论是射频、声波还是超声波)可以由信号检测器接收,该信号检测器可以放大和处理所接收的信号。
认证信号可以根据本文描述的示例以及于2018年11月29日提交的美国专利申请16/205,119中描述的加密密钥生成技术的示例来加密,该申请的全部内容通过引用整体结合于此。
本文描述的示例包括提供认证信息的无线方法,该认证信息具有通过生物介质传输的增加的安全系数,这最小化了秘密窃取认证信号的可能性。描述系统实施方式会是有帮助的。
图1示出了可操作来使用生物介质进行信号传输以执行认证操作或购买交易的系统的示例。
系统100可以包括多个组件。在图1的示例中,系统100包括信号检测器110、可穿戴设备120和生物介质130。此外,在更详细的示例中,系统100可以包括服务提供商140、网络188、商家服务器103和移动设备170。用户101可以穿戴或携带可穿戴设备120。用户101可以是与支付账户相关联的用户,该支付账户也与可穿戴设备120相关联。服务提供商140包括服务提供商网络147、认证服务器145和数据存储装置149。
用户101还可以具有移动设备170,该移动设备经由蜂窝/无线链路133和可穿戴设备120与网络188通信耦合。移动设备170可以包括移动设备通信接口176、处理器174、存储器172和其他组件(在其他示例中示出)。移动设备存储器172可以安全地存储认证信息173。移动设备通信接口176可以耦合到一个或多个发射器、接收器或收发器,诸如蜂窝收发器、一个或多个无线收发器,诸如蓝牙、Wi-Fi、近场通信(NFC)等。移动设备170可以经由无线通信链路133与可穿戴设备120通信,该无线通信链路可以是使用以下中的一种的链路:蓝牙、Wi-Fi、NFC等。例如,移动设备170可以经由移动设备通信接口176从销售点设备180接收指示需要认证信息的消息。作为响应,移动设备170可以经由无线通信链路133向可穿戴设备发出指令可穿戴设备输出认证信号的控制信号。附加细节在下文描述。
在图1的示例中,可穿戴设备120包括逻辑电路124、可穿戴设备通信接口126、存储器122、经调制信号发生器125和生物介质接口127。逻辑电路124、存储器122、可穿戴设备通信接口126、经调制信号发生器125和生物介质接口127通信耦合。可穿戴设备120可以是例如戒指、眼镜、项链、手表等。逻辑电路124可以包括解调组件199,该解调组件可操作来解调从生物介质输出的经调制的信号(下面更详细地描述)。在示例中,可穿戴设备120可以包括输入接口192,该输入接口可操作来从可穿戴设备120的用户101(或穿戴者)接收输入。
信号检测器110可以例如包括处理器112、信号检测器通信接口116和可操作来检测信号的输入设备115。在示例中,信号检测器110可以耦合到销售点设备180、支付接收设备182(诸如具有触摸板和读卡器等的便携式支付设备)、自动柜员机(automatic tellermachine,ATM)184等。
输入设备115可以检测声波、超声波或射频信号,并且可以可操作来检测电信号、声波信号或超声波信号。例如,输入设备115可以包括压电换能器、微机电麦克风、射频天线、超声波换能器等以及相关电路系统(诸如放大器等)。
网络188可操作来交换数据,并使得通信能够在系统100的各种组件之间交换。例如,网络188可以包括以下中的至少一个:蜂窝网络、数据网络或企业网络。在示例中,网络188可以是蜂窝网络和诸如互联网的数据网络的组合。网络188可以通信地耦合到信号检测器110的信号检测器通信接口116,并且还耦合到移动设备170以及商家服务器103。例如,可穿戴设备120和商家服务器103之间的购买交易(经由信号检测器110和销售点设备180或支付接收设备182)可以经由网络188被认证。
认证服务器145也可以通过网络188耦合到信号检测器110。认证服务器145可操作来执行各种功能。关于本示例,认证服务器145可以经由数据网络接收由信号检测器110发送的经加密的消息。认证服务器145可以处理所接收的经加密的消息,以提取与和可穿戴设备120相关联的支付账户的授权用户101相关联的认证信息。认证服务器可以例如分析所提取的认证信息以确定认证信息的有效性。例如,认证服务器145可以访问耦合到认证服务器145的数据存储装置149,以获得与和可穿戴设备120相关联的支付账户的授权用户相关联的信息。可以由认证服务器处理认证信息,例如解密或某种其他处理,并且可以将经解密的认证信息与所获得的信息进行比较,以确认信息的有效性。认证服务器145可以使用认证信息来确认可穿戴设备120是与支付卡账户的授权用户101相关联的。响应于可穿戴设备是与支付卡账户的授权用户101相关联的确认,认证服务器145可以经由网络188向销售点设备180、支付接收设备182(其可以是移动或便携式支付接收设备)或自动柜员机184发送授权完成交易的授权信号。在以下示例中,认证信号是经调制的射频信号或经调制的超声波信号。
在示例中,信号检测器110可以耦合到销售点(point of sale,POS)设备180、支付接收设备182或ATM 184。例如,信号检测器110可以是位于靠近POS设备180的独立设备。每当任何用户与销售点设备180、支付接收设备182或ATM 184中的一个交互时,相应的设备就可以发射控制信号,该控制信号可以通过无线链路136经由信号检测器通信接口116传输。例如,信号检测器通信接口可以包括NFC、蓝牙、Wi-Fi、短程LTE发射器等。
经调制信号发生器125可操作来生成认证信号,该认证信号是使用加密算法121生成的经调制的信号。认证信号例如可以包含与可穿戴设备相关的认证信息123,包括例如与加密或数字签名算法121相关的密码令牌。认证信息可以例如还包括以下中的至少一个:支付卡标识符、账户标识符、发行者标识符、密码令牌或生物特征识别数据。例如,密码令牌可以包括在经加密的消息中(无论是交易还是仅认证消息),并且可以使用任何认证协议来生成。密码令牌的示例包括交易消息的数字签名、认证信息的加密以及双向协议,其中可穿戴设备120可以对来自正在被认证的服务(例如,购买销售点设备、ATM等)的质询进行签名。
在另一示例中,数字签名算法(诸如例如121)可以是这样的算法,在穿戴者使用他们的手指对触摸板、触摸屏、指纹读取器等上进行“签名”以授权购买或完成交易时,该算法能够将可穿戴设备的穿戴者认证为支付账户的授权用户。
认证信号可以包括基于认证信息或包括认证信息的一部分的经加密的消息。经加密的消息可以例如包括可用于认证可穿戴设备120与用户的支付账户相关联的信息。在另一示例中,经加密的消息可以包括以下中的至少一个:经加密的支付卡标识符、经加密的账户标识符、经加密的发行者标识符或经加密的生物特征识别数据。认证信号可以从生物介质接口127输出到可穿戴设备120的穿戴者的生物介质130。可穿戴设备的生物介质接口127可以与穿戴者的生物介质130大体上物理接触。在示例中,“大体上物理接触”可以在0.0至0.5毫米、1至3毫米、1至5厘米等的范围内。
信号检测器110可操作来在输入设备115处接收经由穿戴者(例如用户101)的生物介质130发射的认证信号。信号检测器110经由处理器112可以解调认证信号以提取经加密的消息。响应于提取消息,信号检测器110可以经由信号检测器通信接口116转发经加密的消息,用于处理以认证可穿戴设备是与支付卡账户的授权用户(例如,用户101)相关联的。
在另外的示例中,逻辑电路124可以是输入接口192。输入接口192可以从输入设备193接收输入。响应于所接收的输入,逻辑电路124可以检索存储在存储器122中的认证信息123。存储在存储器122中的认证信息123可以包括以下中的至少一个:密码令牌、支付卡号、账号、发行者标识符或生物特征识别数据。逻辑电路124可以在生成认证控制信号时使用认证信息123。在示例中,认证控制信号可以包括密码认证消息,该密码认证消息可以至少包含密码令牌。密码认证消息可以包括除了密码令牌之外或者代替密码令牌的其他认证信息。在示例中,认证控制信号可以被提供给经调制信号发生器125,用于生成经调制的信号以便输出。
图2A示出了图1中示出的系统100的元件的实施方式。在图2A的示例中,无线可穿戴设备210通过腕带212固定到穿戴者的手臂276。无线可穿戴设备210可操作来经由穿戴者的手275传输射频信号。无线发射可穿戴设备210可以被配置为类似于图1的可穿戴设备120,以经由穿戴者的手275嵌入射频信号,诸如嵌入的射频信号230。由信号检测器204接收嵌入的RF信号230。信号检测器204可以包括输入设备203、逻辑电路202和信号检测器(signal detector,SD)通信接口205。输入设备203可以例如具有被调谐到从手指277发射的嵌入的RF信号230的频率的天线。手指277可以正在触摸输入设备203,或者至少在小于距离X的距离内,其中X是例如1.3厘米、1.0厘米、5毫米等。输入设备203可以接收嵌入的RF信号230。嵌入的RF信号230可以是经调制的信号,这将在下面参考图2B更详细地进行描述。
输入设备203可以向逻辑电路202递送放大后的经调制的信号。逻辑电路202可以解调经调制的信号并提取嵌入在嵌入的RF信号230中的认证信息。所提取的认证信息可以被转发到信号检测器(SD)通信接口205。SD通信接口205可以将该信号转发到POS设备(诸如图1的180)以完成购买、或者转发到网络(诸如188)以进行认证。
参考生物介质(诸如手指)来描述图2A的无线可穿戴设备210会是有帮助的。图2B示出了包括无线可穿戴设备、经调制信号检测器和生物介质的系统的示例。在该示例中,无线可穿戴设备220包括逻辑电路221、存储器222、经调制信号发生器224和在这个示例中称为天线耦合器的生物介质接口225。生物介质235可以包括骨段233A、骨段233B、骨段233C、组织240和指甲237。信号检测器204与图2A的信号检测器相同;因此,没有提供与信号检测器的结构或功能相关的附加细节。
经调制信号发生器224的功能也可以类似于参考图1讨论的经调制信号发生器125。然而,经调制信号发生器224可操作来通过天线耦合器225将经调制的射频信号输出到生物介质235上(或其中)。生物介质235可以是无线可穿戴设备220的穿戴者的任何身体部分。例如,穿戴者(诸如图1的用户101)可以将无线可穿戴设备220穿戴在肩带、臂章、腰包、手指(如在戒指中)、手腕(如在图2A中)等上。
其上调制有包括密码令牌的认证信息或加密的或数字的签名的消息的载波信号可以是能够经由生物介质传输的任何频率。例如,由于生物介质基本上是由水组成的,因此该示例中的低射频载波信号以较小的损失在生物介质中传播。替代性地,可以使用较高频率的载波信号,但是相比于低频率的信号具有更大的功率并且持续较短的持续时间。可以使用的射频的示例包括1kHz、10kHz、100kHz、诸如23kHz-1 Ghz的范围、2.4GHz等。
用于生成嵌入的RF信号的调制方案可以是振幅移位键控(amplitude shiftingkeying,ASK)、频移键控(frequency-shift keying,FSK)、相移键控(phase shift keying,PSK)、互补码键控(complimentary code keying,CCK)、脉冲编码调制(pulse codemodulation,PCM)、包括跨多个频率的振幅移位的技术等。替代性地,可以使用特定的相移调制方案,诸如差分PSK(DPSK)或相干PSK(CPSK),或者更具体地,二进制PSK(BPSK)、四进制PSK(QPSK)、8PSK、16PSK、偏移四进制PSK(OQPSK)、SOQPSK(整形OQPSK)。当然,可以组合各种调制方案来提供更适合于通过生物介质(诸如图2B和图2C的235)进行信号传输的定制调制方案。
例如,用于提供认证信号的数据速率可以很低,例如小于每秒1千比特。为了提供这种数据速率,利用混合调制方案可能是有益的,该混合调制方案将诸如脉宽调制(pulsewidth modulation,PWM)方案等时间调制方案与以上参考的相移调制或调频方案中的一个相结合。在示例中,组合(时间调制方案与PSK)调制方案可用于提供精确的数据传输、当信号通过生物介质时可接受的信号损失、以及可接受的数据速率。替代性地,组合调制方案可以包括具有其它调制方案ASK、FSK、CCK、PCM等中的一个的时间调制方案。
此外,一个或多个短程无线通信协议和频率(诸如近场通信(NFC)、EMV标准、蓝牙等,并且符合国际标准化组织/IEC 14443标准)可以用于经调制的信号的传输。
在生成包含认证信息的经调制的信号时,经调制信号发生器224可以将经调制的信号转发到天线耦合器225,以便输出到生物介质235。天线耦合器225例如可以是具有导电垫(未示出)的天线,该导电垫被配置用于相对于经调制的信号的频率的最大功率传输。天线耦合器225可以在生物介质235的距离E内。距离E可以小于1.0厘米,例如0.5厘米、0.0厘米(即,基本上接触生物介质235)等。替代性地,距离E可以是一定范围的距离,诸如0.3至0.5厘米、0.0至2.0毫米等。
天线耦合器225可以输出被输入到生物介质235的经调制的射频信号245。经调制的射频信号245被传输通过骨段233A、233B、233C、指甲237和包括结缔组织的组织240。嵌入的射频信号279从生物介质输出,用于由信号检测器204检测。如参考其他示例所讨论的那样,信号检测器204可以接收和处理嵌入的射频信号279以获得认证信息。信号检测器204可以将认证信息转发到销售点或另一设备(或网络)。
图1的系统100还可以包括经调制的信号的其他示例。图2C示出了其中经调制的信号是声波或超声波信号的示例。在图2C的示例中,无线可穿戴设备229可以包括类似于图2B的无线可穿戴设备220中的那些元件(例如逻辑电路221、存储器222、可穿戴设备通信接口223、经调制信号发生器224)的元件。生物介质235在图2B和2C所示的两个示例中是相同的。在声波或超声波信号的情况下,也可以利用上述调制方案,但是在这个示例中,来自无线可穿戴设备229的输出是经调制的声音信号(例如,声波或超声波)。例如,20kHz以上的声波高于或接近于高于典型人类听觉的范围,并且被认为是“超声波”。超声检查在从10MHz开始及以上的频率下执行。声波可被认为是低于20kHz的声波,但人类可能仍很难听到。例如,经调制的声音信号248可以是对人类或动物不具有攻击性的蜂鸣声等。
像无线可穿戴设备229一样,生物介质接口226可以包括换能器,该换能器响应于由经调制信号发生器224输出的经调制的信号而生成经调制的声波。生物介质接口226和生物介质235之间的距离可以是距离D。距离D可以在大约0.0至5.0毫米、大约0.0至5.0厘米等的范围内。生物介质接口226可以输出经调制的声音信号248,用于嵌入在生物介质235上或生物介质235中。嵌入的声音信号278可以传播通过骨段233A-C、包括结缔组织的组织240和指甲237,以便输出到信号检测器204。信号检测器204可以包括处理器242、信号检测器通信接口243和输入设备244。输入设备244可以是微机电设备、压电设备或响应于所检测的声音而输出电信号的类似设备。生物介质235和用于通过输入设备244检测嵌入的声音信号的信号检测器204之间的距离可以小于距离Y。距离Y可以是例如大约1.0厘米、5.0毫米、2厘米等。
信号检测器204可以类似于图1的信号检测器110。在图2C的示例中,处理器242可操作来接收从输入设备244输出的电信号,并处理它们以执行认证过程或帮助完成购买交易。
讨论由前述系统和设备示例执行的过程的示例会是有益的,以更好地理解所公开的示例的优点。所描述的过程可以在非暂时性计算机可读介质等上实施。图3示出了用于认证用户或帮助完成购买请求的过程的示例。在图3的过程300中,可以使用诸如图1至图2C的示例中描述的那些设备的设备。例如,基于控制信号的接收,可穿戴设备可以确定授权交易需要认证信号,例如通过验证或认证用户(310)。响应于确定需要认证信号,可穿戴设备可以使用加密算法生成经调制的信号(320)。例如,在由可穿戴设备生成经调制的信号之前,可以在可穿戴设备的、由可穿戴设备通信接口提供的显示设备上呈现一个或多个认证选项的菜单。可穿戴设备可以接收对可穿戴设备的输入,诸如触摸、手势、运动或语音输入,并且使得在可穿戴设备的显示设备上呈现一个或多个认证选项。认证选项可以通过到可穿戴设备的另一输入进行选择。与所选择的认证选项相关联的认证信息可以从可穿戴设备的存储器中检索。在示例中,所选择的认证选项使用了密码令牌。
在另一示例中,经调制的信号可以包含与可穿戴设备相关的认证信息,该认证信息包括与加密或数字签名算法相关的密码令牌。在330,调制信号发生器(诸如图1的125)可以将经调制的信号输出到可穿戴设备(诸如图1的120)的生物介质接口(诸如图1的127)。在该示例中,生物介质接口可以耦合到可穿戴设备的穿戴者的生物介质(例如,手指、肩部、手臂、腿、下巴、头部等)。如上所讨论那样,生物介质可操作来传导经调制的信号,例如作为嵌入的经调制的信号。接收设备(诸如包括输入设备115的信号检测器110等)可以接收经调制的信号(340)。如关于图1至图2C的示例所讨论的那样,信号检测器内的处理器(诸如图1的112)可以可操作以解调经调制的信号。使用经解调的信号,信号检测器的处理器还可操作来经由信号检测器通信接口(诸如116)获得(350)与可穿戴设备相关的认证信息。可以包括密码令牌的认证信息可以经由网络188被发送到认证服务器,诸如图1的145。基于所获得的认证信息,可以授权交易(360)。在该示例中,交易的授权还可以包括将可穿戴设备认证为与为完成购买交易而呈现的支付卡相关联。替代性地,无线可穿戴设备可以被认证为与支付账户相关联。响应于授权或认证,可以提供指示交易已经被授权、用户已经被认证、或者两者的指示(370)。例如,指示可以是响应确认可穿戴设备与支付卡账户的授权用户相关联而经由数据网络(例如,互联网)发送的授权信号。根据使用示例,授权信号可以被发送到授权完成交易的销售点设备、移动支付接收设备或自动柜员机。在示例中,销售点设备、移动支付接收设备或自动柜员机耦合到信号检测器。
在示例中,交易已经被授权的指示可以被呈现在耦合到移动设备、接收设备(例如,信号检测器110)或可穿戴设备中的至少一个的显示设备上。例如,该指示可以被提供给以下中的一个或多个:销售点设备、支付接收设备、ATM、与无线可穿戴设备相关联的移动设备、商家服务器等。
如在图2A和2B的示例中提到的那样,经调制的信号可以是经调制的射频信号。在这个特定示例中,过程300和在340经由接收设备处的生物介质接收经调制的信号可以包括检测经调制的射频信号何时从可穿戴设备的穿戴者的生物介质发射的特定步骤。将所检测的调制射频信号发送到逻辑电路202或221内的解调组件(诸如图1中的199)。
此外,在图2A和图2B的示例中,当经由接收设备处的生物介质进行接收时,信号检测器还可以包括通过接收设备(例如,信号检测器204)中的天线(在输入设备203内)检测从可穿戴设备的穿戴者的生物介质发射的经调制的射频信号。所检测的经调制的射频信号可以被提供给信号处理组件。
在过程300的另一示例中,经调制的信号可以是如图2C的示例中的经调制的超声波信号。当经调制的信号是经调制的超声信号时,经由接收设备处的生物介质接收的步骤可以包括附加细节。例如,响应于经调制的超声波信号,可以由接收设备的换能器生成经调制的电信号。例如,换能器可以是输入设备,诸如上面参考图2C描述的244。经调制的电信号可以被提供给解调组件(诸如在处理器242内)。
图4示出了适于实施如前所述的各种示例的示例性计算架构400的示例。在一个示例中,计算架构400可以包含通常用于实施服务器或网络平台的元件,如果适当编程的话作为系统100的一部分。在另一示例中,计算架构400可以包含可选元件,这些可选元件通常可以用于实施智能数字设备或者实施可以被实施为系统100的一部分的计算设备。
计算架构400包括各种通用计算元件,诸如一个或多个处理器、多核处理器、协处理器、存储器单元、芯片组、控制器、外围设备、接口、振荡器、定时设备、视频卡、声卡、多媒体输入/输出(I/O)组件、电源等。然而,这些示例不限于由计算架构400实施。
如图4中所示,计算架构400包括处理器404、系统存储器406和系统总线408。处理单元404可以是各种商业上可获得的处理器或多个处理器中的任何一个。
系统总线408为包括但不限于系统存储器406的系统组件提供了到处理单元404的接口。系统总线408可以是几种类型的总线结构中的任何一种,这些总线结构还可以使用各种商业上可获得的总线体系结构中的任何一种互连到存储器总线(具有或不具有存储器控制器)、外围总线和本地总线。接口适配器可以通过插槽架构连接到系统总线408。示例插槽架构可以包括但不限于加速图形端口(Accelerated Graphics Port,AGP)、卡总线、(扩展)工业标准体系结构((Extended)Industry Standard Architecture,(E)ISA)、微通道架构(Micro Channel Architecture,MCA)、NuBus、外围组件互连(扩展)(PeripheralComponent Interconnect(Extended),PCI(X))、PCI Express、个人计算机存储卡国际协会(Personal Computer Memory Card International Association,PCMCIA)等。
计算架构400可以包括或实施各种制造品。一种制品可以包括用于存储逻辑的计算机可读存储介质。计算机可读存储介质的示例可以包括能够存储电子数据的任何有形介质,包括易失性存储器或非易失性存储器、可移动或不可移动存储器、可擦除或不可擦除存储器、可写或可重写存储器等。逻辑的示例可以包括使用任何合适类型的代码实施的可执行计算机程序指令,诸如源代码、编译代码、解释代码、可执行代码、静态代码、动态代码、面向对象的代码、可视代码等。示例还可以至少部分地被实施为包含在非暂时性计算机可读介质中或其上的指令,其可以由一个或多个处理器读取和执行,以实现本文描述的操作的执行。
系统存储器406可以包括呈一个或多个高速存储器单元的形式的各种类型的计算机可读存储介质,诸如只读存储器(ROM)、随机存取存储器(RAM)、动态随机存取存储器(DRAM)、双数据速率DRAM()、同步DRAM(SDRAM)、静态RAM(SRAM)、可编程ROM(PROM)、可擦除可编程ROM(EPROM)、电可擦除可编程ROM(EEROM)、闪存、诸如铁电聚合物存储器的聚合物存储器、双向存储器、相变或铁电存储器、氧化硅氮化物氧化硅(SONOS)存储器、磁卡或光卡、诸如独立盘冗余阵列(RAID)驱动器的设备阵列、固态存储器设备(例如,USB存储器、固态驱动器(SSD))以及适于存储信息的任何其他类型的存储介质。在图4中示出的所示出的示例中,系统存储器406可以包括非易失性存储器410和/或易失性存储器412。基本输入/输出系统(BIOS)可以存储在非易失性存储器410中。
计算机402可以包括呈一个或多个低速存储器单元的形式的各种类型的计算机可读存储介质,包括内部硬盘驱动器(HDD)414(或者可选地,外部硬盘驱动器(HDD)413)、从可移动磁盘418读取或向其写入的磁软盘驱动器(FDD)416、以及从可移动光盘422(例如,CD-ROM或DVD)读取或向其写入的光盘驱动器420。HDD 414或413、FDD 416和光盘驱动器420可以分别通过HDD接口424、FDD接口426和光盘驱动器接口428连接到系统总线408。用于外部驱动器实施方式的HDD接口424可以包括通用串行总线(USB)和IEEE 1394接口技术中的至少一种或两种。
驱动器和相关联的计算机可读介质提供数据、数据结构、计算机可执行指令等的易失性和/或非易失性存储。例如,多个计算机程序模块可以存储在驱动器和存储器410、412中,包括操作系统430、一个或多个应用程序432、其他程序模块434和程序数据436。在一个示例中,一个或多个应用程序432、其他程序模块434和程序数据436可以包括例如计算架构400的各种应用和/或组件。至少一个计算机可读存储介质可以包括指令,这些指令当被执行时,使得系统执行本文描述的任何计算机实施的方法和过程中的任何一个。
可选地,当被配置为移动设备等时,计算架构400可以包括附加设备来实现对用户的数据输入和输出。例如,用户可以通过一个或多个有线/无线可选输入设备(例如键盘438和触觉输入设备,诸如触摸屏440)向计算机402输入命令和信息。其他输入设备可以包括麦克风、红外(IR)遥控器、射频(RF)遥控器、游戏垫、手写笔、近场通信设备、软件狗、指纹读取器、手套、图形平板电脑、操纵杆、键盘、视网膜读取器、触摸屏(例如,电容式、电阻式等)、轨迹球、轨迹垫、传感器、触控笔等。这些和其他输入设备通常通过耦合到系统总线408的可选接口442连接到处理单元404,但是也可以通过其他接口(诸如并行端口、IEEE 1394串行端口、游戏端口、USB端口、红外接口等)连接。
另一可选的元件可以是显示器444,其可以是有机发光二极管(OLED)、发光显示器(LED)或其他类型的显示设备,其也通过接口(诸如可选的视频接口446)连接到系统总线408。显示器444可以在计算机402的内部或外部。除了显示器444之外,计算机通常包括可以通过可选接口442耦合到系统总线408的其他外围输出设备,诸如扬声器、打印机等。
计算机402可以使用经由有线和/或无线通信到一个或多个远程计算机(诸如远程计算机448)的逻辑连接在网络化环境中操作。远程计算机448可以是工作站、服务器计算机、路由器、个人计算机、便携式计算机、基于微处理器的娱乐设备、对等设备或其他公共网络节点,并且通常包括相对于计算机402描述的许多或所有元件,不过为了简洁起见,仅示出了远程存储器/存储设备459。所描绘的逻辑连接包括到局域网(LAN)452和/或更大的网络(例如广域网(WAN)454)的有线/无线连接。这种LAN和WAN联网环境在办公室和公司中很常见,并且有助于企业范围的计算机网络(诸如内部网),这些中的全部可以连接到全球通信网络,例如互联网。
当在LAN联网环境中使用时,计算机402可以通过有线和/或无线通信网络接口或接口456连接到LAN 452。接口456可以促进到LAN 452的有线和/或无线通信,该局域网还可以包括设置在其上的无线接入点,用于与接口456的无线功能通信。
当在WAN联网环境中使用时,计算机402可以包括调制解调器458,或者连接到WAN454上的通信服务器,或者具有用于在WAN 454上建立通信的其他装置,诸如通过互联网。调制解调器458(其可以是在有线和/或无线设备内部或外部)通过接口442连接到系统总线408。在网络化环境中,相对于计算机402描绘的程序模块或其部分可以存储在远程存储器/存储设备459中。应当理解的是,所示的网络连接是示例性的,并且可以使用在计算机之间建立通信链路的其他手段。
计算机402可操作以与使用IEEE 802系列标准的有线和无线设备或实体通信,诸如可操作地置于无线通信(例如,IEEE 802.11空中调制技术)中的无线设备通信。这至少包括Wi-Fi(无线保真)、WiMax和蓝牙无线技术、近场通信(NFC)等。因此,通信可以是与常规网络一样的预定义结构,或者仅仅是至少两个设备之间的ad hoc通信。Wi-Fi网络使用称为IEEE 802.11x(a、b、g、n等)的无线技术来提供安全、可靠、快速的无线连接。Wi-Fi可以用于将计算机相互连接、连接到互联网和有线网络(其使用与IEEE 802.3相关的介质和功能)。无线技术可以经由例如接口442或通信接口456内的一个或多个收发器(未示出)耦合到计算机402,接口442或通信接口456便于使用Wi-Fi、WiMax、NFC、蓝牙无线技术以及其他技术。
前面参照图1至图4描述的设备的各种元件可以包括各种硬件元件、软件元件或两者的组合。硬件元件的示例可以包括设备、逻辑设备、组件、处理器、微处理器、电路、处理器、电路元件(例如,晶体管、电阻器、电容器、电感器等)、集成电路、专用集成电路(ASIC)、可编程逻辑器件(PLD)、数字信号处理器(DSP)、现场可编程门阵列(FPGA)、存储器单元、逻辑门、寄存器、半导体器件、芯片、微芯片、芯片组等。软件元件的示例可以包括软件组件、程序、应用、计算机程序、应用程序、系统程序、软件开发程序、机器程序、操作系统软件、中间件、固件、软件模块、例程、子例程、函数、方法、过程、软件接口、应用接口(API)、指令集、计算代码、计算机代码、代码段、计算机代码段、字、值、符号或其任意组合。确定示例是否使用硬件元件和/或软件元件来实施可以根据许多因素而变化,诸如期望的计算速率、功率水平、耐热性、处理周期预算、输入数据速率、输出数据速率、存储器资源、数据总线速度和其他设计或性能约束,如给定实施方式所期望那样。
如在本申请中所使用的那样,术语“系统”和“组件”旨在指代计算机相关的实体,硬件、硬件和软件的组合、软件或者执行中的软件,它们的示例由示例性计算架构400提供。例如,组件可以是但不限于在处理器上运行的进程、处理器、硬盘驱动器、多个存储驱动器(光和/或磁存储介质)、对象、可执行文件、执行的线程、程序和/或计算机。举例来说,运行在服务器上的应用和服务器两者可以是组件。一个或多个组件可以驻留在进程和/或执行的线程中,并且组件可以位于一台计算机上和/或分布在两台或多台计算机之间。进一步,组件可以通过各种类型的通信介质彼此通信耦合,以协调操作。协调可以包括信息的单向或双向交换。例如,组件可以以通过通信介质传送的信号的形式传送信息。信息可以被实施为分配给各种信号线的信号。在这种分配中,每个消息都是信号。然而,另外的示例可以替代性地采用数据消息。这种数据消息可以通过各种连接件发送。示例性连接件包括并行接口、串行接口和总线接口。
应当理解的是,上述框图中示出的示例性设备可以代表许多潜在实施方式的一个功能描述性示例。因此,附图中描绘的块功能的划分、省略或包括并不意味着用于实施这些功能的硬件组件、电路、软件和/或元件必须被划分、省略或包括在示例中。
一些示例可以使用表达“一个示例”或“示例”及其派生词来描述。这些术语意味着结合示例描述的特定特征、结构或特性被包括在至少一个示例中。在说明书的不同地方出现的短语“在示例中”不一定全部指同一示例。而且,除非另有说明,以上描述的特征被认为可以以任何组合一起使用。因此,分离地讨论的任何特征可以彼此结合使用,除非注意到这些特征彼此不兼容。
在一般参考本文使用的符号和术语的情况下,本文中的详细描述可以根据在计算机或计算机网络上执行的程序过程来呈现。由本领域技术人员使用这些程序描述和表示来最有效地向本领域其他技术人员传达他们的工作的实质。
过程在此并且通常被认为是导致期望的结果的自洽的操作序列。这些操作是需要对物理量进行物理操控的那些操作。通常,尽管不是必须的,这些量采取能够被存储、传送、组合、比较和以其他方式操控的电、磁或光信号的形式。主要是出于通用的原因,将这些信号称为位、值、元素、符号、字符、项、数字等有时被证明是方便的。然而,应该注意的是,所有这些和类似的术语与适当的物理量相关联,并且仅仅是应用于这些量的方便标签。
进一步,所执行的操纵通常被称为诸如相加或比较的术语,这些术语通常与由人类操作员执行的精神操作相关联。在形成一个或多个示例的一部分的本文描述的操作中的任何一个中,人类操作员的这种能力不是必需的,或者在大多数情况下不是期望的。而是,这些操作是机器操作。
示例可以使用表达“耦合”和“连接”及其派生词来描述。这些术语不一定是彼此的同义词。例如,术语“连接”和/或“耦合”可以用来指示两个或多个元件彼此直接物理接触或电接触。然而,术语“耦合”也可以表示两个或更多个元件彼此不直接接触,但是仍然相互合作或交互。
如在本申请中所使用的那样,术语“系统”和“组件”旨在指代计算机相关的实体,硬件、硬件和软件的组合、软件或者执行中的软件,它们的示例由图1至图4中的示例提供。例如,组件可以是但不限于在处理器上运行的进程、处理器、硬盘驱动器、多个存储驱动器(光和/或磁存储介质)、对象、可执行文件、执行的线程、程序和/或计算机。作为说明,在服务器或处理器上运行的应用和服务器或处理器两者可以是组件。一个或多个组件可以驻留在进程和/或执行的线程中,并且组件可以位于一台计算机上和/或分布在两台或多台计算机之间。进一步,组件可以通过各种类型的通信介质彼此通信耦合,以协调操作。协调可以包括信息的单向或双向交换。例如,组件可以以通过通信介质通信传送的信号的形式通信传送信息。信息可以被实施为分配给各种信号线的信号。在这种分配中,每个消息都是信号。然而,另外的实施例可以替代性地采用数据消息。这种数据消息可以通过各种连接件发送。示例性连接件包括并行接口、串行接口和总线接口。
各种示例还涉及用于执行这些操作的装置或系统。该装置可以为所需目的而专门构造,并且可以由存储在计算机中的计算机程序选择性地激活或重新配置。本文中呈现的程序并不固有地与特定的计算机或其他装置相关。各种机器的结构将从给出的描述中显现。
需要强调的是,提供本公开的摘要是为了允许读者快速确定技术公开内容的性质。在具有这样的理解的情况下提交的,即其将不用于解释或限制权利要求的范围或含义。此外,在前面的详细描述中,为了简化公开内容,各种特征被分组在单个示例中。这种公开方法不应被解释为反映了所要求保护的示例需要比每个权利要求中明确陈述的特征更多的特征的意图。相反,如以下权利要求所反映的那样,发明性主题在于少于单个公开示例的所有特征。因此,下面的权利要求由此被结合到详细描述中,其中每个权利要求作为分离的示例独立存在。在所附权利要求中,术语“包括(including)”和“其中(in which)”分别用作相应术语“包含(comprising)”和“其中(wherein)”的简明英语等价物。而且,术语“第一”、“第二”、“第三”等仅用作标签,并不旨在对其对象强加数字要求。
上面已经描述的内容包括所公开的架构的示例。当然,不可能描述组件和/或方法的每一种可能的组合,但是本领域的普通技术人员可以认识到,许多另外的组合和置换是可能的。因此,新颖的架构旨在包含落入所附权利要求的精神和范围内的所有这样的变更、修改和变化。

Claims (20)

1.一种方法,包括:
基于控制信号的接收来确定授权交易需要认证信号;
响应于确定需要所述认证信号,由可穿戴设备使用加密或数字签名算法生成经调制的信号,其中所述经调制的信号包含与所述可穿戴设备相关的认证信息,所述认证信息包括与加密或数字签名算法相关的密码令牌;
将所述经调制的信号输出到所述可穿戴设备的生物介质接口,其中所述生物介质接口耦合到所述可穿戴设备的穿戴者的生物介质,并且所述生物介质可操作来传导所述经调制的信号;
在接收设备处接收所述经调制的信号;
解调所述经调制的信号;
使用解调的信号,获得包括与所述可穿戴设备相关的密码令牌的认证信息;
基于所获得的认证信息,授权所述交易;以及
提供所述交易已经被授权的指示。
2.根据权利要求1所述的方法,其中所述经调制的信号是经调制的射频信号,并且所述方法还包括:
经由所述接收设备处的生物介质接收所述经调制的信号,包括:
当从所述可穿戴设备的穿戴者的生物介质发射所述经调制的射频信号时,检测所述经调制的射频信号;以及
将检测到的经调制的射频信号提供给解调组件。
3.根据权利要求2所述的方法,其中经由所述接收设备处的所述生物介质进行接收还包括:
在从所述可穿戴设备的穿戴者的生物介质发射所述经调制的射频信号时,通过所述接收设备中的天线检测所述经调制的射频信号;以及
将检测到的经调制的射频信号提供给信号处理组件。
4.根据权利要求1所述的方法,其中所述经调制的信号是经调制的超声波信号。
5.根据权利要求4所述的方法,其中经由所述接收设备处的所述生物介质进行接收还包括:
响应于所述经调制的超声波信号,由所述接收设备的换能器生成经调制的电信号;
向解调组件提供所述经调制的电信号;以及
提取。
6.根据权利要求1所述的方法,其中授权所述交易还包括:
认证所述可穿戴设备是与为完成购买交易而呈现的支付卡相关联的。
7.根据权利要求1所述的方法,还包括:
在耦合到移动设备、接收设备或可穿戴设备中的至少一个的显示设备上呈现所述交易已经被授权的指示。
8.根据权利要求1所述的方法,还包括:
在由所述可穿戴设备生成所述经调制的信号之前,在所述可穿戴设备的显示设备上呈现一个或多个认证选项的菜单;
接收对所述可穿戴设备的的输入,所述可穿戴设备在所述可穿戴设备的显示设备上呈现一个或多个认证选项;
经由对所述可穿戴设备的另一输入来选择认证选项;以及
从所述可穿戴设备的存储器中检索与所选择的认证选项相关联的认证信息,其中所选择的认证选项利用所述密码令牌。
9.根据权利要求1所述的方法,其中:
所述认证信息还包括支付卡标识符、账户标识符、发行者标识符或生物特征识别数据中的至少一个。
10.一种可穿戴设备,包括:
逻辑电路,所述逻辑电路包括输入接口,其中所述逻辑电路可操作来执行功能;
存储器,所述存储器可操作来存储认证信息;
经调制信号发生器,其中所述逻辑电路、所述存储器、所述经调制信号发生器彼此耦合;以及
生物介质接口,所述生物介质接口耦合到所述经调制信号发生器,
其中所述逻辑电路可操作来执行的功能包括以下功能:
响应于经由输入接口接收的输入,生成认证控制信号;以及
将所述认证控制信号转发到所述经调制信号发生器,
其中所述经调制信号发生器可操作用于:
响应于从所述逻辑电路接收的所述认证控制信号生成认证信号,其中所述认证信号是包含经加密的消息的经调制的信号,所述经加密的消息包括密码令牌;以及
将所述认证信号从所述生物介质接口输出到所述可穿戴设备的穿戴者的生物介质,其中所述可穿戴设备的生物介质接口与所述穿戴者的生物介质大体上物理接触。
11.根据权利要求10所述的可穿戴设备,其中存储在所述存储器中的认证信息包括以下中的至少一个:所述密码令牌、支付卡号、账号、发行者标识符或生物特征识别数据。
12.根据权利要求10所述的可穿戴设备,还包括:
输入接口;以及
其中所述逻辑电路还可操作用于:
响应于经由所述输入接口接收的输入,检索存储在所述存储器中的认证信息;以及
在所述认证控制信号的生成中使用所述认证信息,其中所述认证控制信号包括用于认证所述穿戴者的密码认证消息。
13.根据权利要求10所述的可穿戴设备,其中所述可穿戴设备是戒指、眼镜、项链或手表。
14.一种系统,包括:
可穿戴设备,所述可穿戴设备包括逻辑电路、可穿戴设备通信接口、存储器、经调制信号发生器和生物介质接口,其中所述逻辑电路、所述存储器、所述可穿戴设备通信接口、经调制信号发生器和所述生物介质接口彼此通信耦合;以及
信号检测器,所述信号检测器包括处理器、信号检测器通信接口和可操作来检测信号的输入设备,
其中所述经调制信号发生器可操作用于:
响应于经由所述可穿戴设备通信接口接收的控制信号生成认证信号,其中所述认证信号是包含经加密的消息的经调制的信号;以及
将所述认证信号从所述生物介质接口输出到所述可穿戴设备的穿戴者的生物介质,其中所述穿戴者的生物介质与所述可穿戴设备的生物介质接口物理接触,
其中所述信号检测器可操作用于:
在所述输入设备处接收经由所述穿戴者的生物介质发射的所述认证信号;
解调所述认证信号以提取所述经加密的消息;以及
经由所述信号检测器通信接口转发所述经加密的消息,所述经加密的消息用于处理以认证所述可穿戴设备是与支付卡账户的授权用户相关联的。
15.根据权利要求14所述的系统,其中所述经加密的消息包括能够用于认证所述可穿戴设备是与所述穿戴者的支付账户相关联的信息,还包括以下中的至少一个:经加密的支付卡标识符、经加密的账户标识符、经加密的发行者标识符、密码令牌或经加密的生物特征识别数据。
16.根据权利要求14所述的系统,其中所述可穿戴设备是戒指、眼镜、项链或手表。
17.根据权利要求14所述的系统,其中:
所述信号检测器耦合到销售点设备、移动支付接收设备或自动柜员机,以及
所述输入设备能够操作来检测电信号、声音信号或超声波信号,并且是压电换能器、微机电麦克风、天线或超声波换能器。
18.根据权利要求14所述的系统,还包括:
认证服务器,所述认证服务器耦合到所述信号检测器,
其中所述认证服务器可操作用于:
通过数据网络接收由所述信号检测器发送的所述经加密的消息;
处理接收到的经加密的消息以提取认证信息;
使用所述认证信息确认所述可穿戴设备是与支付卡账户的授权用户相关联的;以及
响应于确认所述可穿戴设备是与支付卡账户的授权用户相关联的,向销售点设备、移动支付接收设备或自动柜员机发送授权信号,其中所述信号检测器耦合到所述销售点设备、所述移动支付接收设备或所述自动柜员机。
19.根据权利要求18所述的系统,其中所述认证信号是经调制的射频信号或经调制的超声波信号。
20.根据权利要求14所述的系统,其中所述可穿戴设备可操作来与移动设备通信。
CN202080059943.5A 2019-07-17 2020-07-09 体域网辅助认证或支付授权 Pending CN114341907A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/514,978 2019-07-17
US16/514,978 US10733601B1 (en) 2019-07-17 2019-07-17 Body area network facilitated authentication or payment authorization
PCT/US2020/041373 WO2021011297A1 (en) 2019-07-17 2020-07-09 Body area network facilitated authentication or payment authorization

Publications (1)

Publication Number Publication Date
CN114341907A true CN114341907A (zh) 2022-04-12

Family

ID=71839035

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080059943.5A Pending CN114341907A (zh) 2019-07-17 2020-07-09 体域网辅助认证或支付授权

Country Status (8)

Country Link
US (3) US10733601B1 (zh)
EP (1) EP4000235A1 (zh)
JP (1) JP2022541268A (zh)
KR (1) KR20220038366A (zh)
CN (1) CN114341907A (zh)
AU (1) AU2020313880A1 (zh)
CA (1) CA3144391A1 (zh)
WO (1) WO2021011297A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3920777A1 (en) * 2019-02-06 2021-12-15 Bionet Sonar Secured intrabody networks and interfaces for the internet of things and multiple uses of ultrasound wideband
US11601427B2 (en) * 2020-07-28 2023-03-07 Vmware, Inc. Dynamic service management using voice-activated devices
US11740642B2 (en) * 2020-07-28 2023-08-29 Vmware, Inc. Dynamic selection of destinations for autonomous carriers
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation

Family Cites Families (552)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
DE69704684T2 (de) 1996-02-23 2004-07-15 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
IL122105A0 (en) 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
DE69922082T2 (de) 1998-05-11 2005-12-15 Citicorp Development Center, Inc., Los Angeles System und Verfahren zur biometrischen Authentifizierung eines Benutzers mit einer Chipkarte
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
IL144713A0 (en) 1999-02-18 2002-06-30 Orbis Patents Ltd Credit card system and method
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
GB2372186B (en) 1999-11-22 2004-04-07 Intel Corp Integrity check values (icv) based on pseudorandom binary matrices
US7366703B2 (en) 2000-01-05 2008-04-29 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
EP1221131A1 (en) 2000-01-10 2002-07-10 Tarian, LLC Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
US20030034873A1 (en) 2000-02-16 2003-02-20 Robin Chase Systems and methods for controlling vehicle access
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
WO2001065502A2 (en) 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
CA2406001A1 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
JP5025875B2 (ja) 2000-04-24 2012-09-12 ビザ・インターナショナル・サービス・アソシエーション オンラインの支払人認証サービスの方法
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
AU2001284882A1 (en) 2000-08-14 2002-02-25 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
ES2259669T3 (es) 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
US7689832B2 (en) 2000-09-11 2010-03-30 Sentrycom Ltd. Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60128785T2 (de) 2001-04-02 2008-01-31 Motorola, Inc., Schaumburg Aktivieren und Deaktivieren von Softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US7352996B2 (en) * 2002-03-29 2008-04-01 Ncr Corporation System and method for coupling users to a retail computer system with low risk of eavesdropping
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
WO2004014017A1 (en) 2002-08-06 2004-02-12 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
AU2003272066A1 (en) 2002-10-16 2004-05-04 Alon Bear Smart card network interface device
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
WO2004063979A1 (en) 2003-01-14 2004-07-29 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
WO2004102353A2 (en) 2003-05-12 2004-11-25 Gtech Rhode Island Corporation Method and system for authentication
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
EP1728219A1 (de) 2004-03-19 2006-12-06 Roger Marcel Humbel Alles-schlüssel bzw. einstell software liste in handy (pass-partout) für funk-fahrrad-schlüsser, autos, häuser, rfid-tags mit zulassungs- und zahlungsverkehrs-funktion all in one remote key
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
CA2541639C (en) 2004-05-03 2011-04-19 Research In Motion Limited System and method for application authorization
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
KR20070039143A (ko) 2004-07-15 2007-04-11 마스터카드 인터내셔날, 인코포레이티드 원추대의 유효 범위를 갖는 비접촉식 결재 카드 리더기
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
AU2005276865B2 (en) 2004-08-27 2009-12-03 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
WO2006062998A2 (en) 2004-12-07 2006-06-15 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
CA2593657C (en) 2005-03-07 2011-07-19 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
JP2008541303A (ja) 2005-05-16 2008-11-20 マスターカード インターナシヨナル インコーポレーテツド 交通網における非接触支払いカードの使用方法及びシステム
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
CA2962648C (en) 2005-10-06 2019-07-23 Mastercard Mobile Transactions Solutions, Inc. Three-dimensional transaction authentication
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8224018B2 (en) 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
ATE440417T1 (de) 2006-06-29 2009-09-15 Incard Sa Verfahren zur diversifizierung eines schlüssels auf einer chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
US7962369B2 (en) 2006-09-29 2011-06-14 Einar Rosenberg Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
JP5684475B2 (ja) 2006-10-31 2015-03-11 ソリコア インコーポレイテッドSOLICORE,Incorporated 電池式デバイス
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
WO2008114931A1 (en) 2007-03-16 2008-09-25 Lg Electronics Inc. Performing contactless applications in battery off mode
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
US20110101093A1 (en) 2007-08-19 2011-05-05 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
EP2201543A1 (en) 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132405A1 (en) 2007-11-15 2009-05-21 German Scipioni System and method for auto-filling information
US20090159669A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Cards with serial magnetic emulators
EP2245583A1 (en) 2008-01-04 2010-11-03 M2 International Ltd. Dynamic card verification value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US8233841B2 (en) 2008-01-30 2012-07-31 Ebay Inc. Near field communication initialization
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
EP2106107B1 (en) 2008-03-27 2012-04-18 Motorola Mobility, Inc. Method and apparatus for automatic near field communication application selection in an electronic device
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
EP2321809B1 (en) 2008-08-08 2013-10-02 Assa Abloy Ab Directional sensing mechanism and communications authentication
WO2010022129A1 (en) 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
WO2010069033A1 (en) 2008-12-18 2010-06-24 Bce Inc Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2852070B1 (en) 2009-01-26 2019-01-23 Google Technology Holdings LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN101820696B (zh) 2009-02-26 2013-08-07 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US9251538B1 (en) 2009-09-23 2016-02-02 Verient Inc System and method for automatically filling webpage fields
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
JP5635522B2 (ja) 2009-10-09 2014-12-03 パナソニック株式会社 車載装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
WO2011119976A2 (en) 2010-03-26 2011-09-29 Visa International Service Association System and method for early detection of fraudulent transactions
US8811892B2 (en) 2010-04-05 2014-08-19 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (NFC) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
CN102939613A (zh) 2010-06-04 2013-02-20 维萨国际服务协会 支付令牌化装置、方法和系统
US20120079281A1 (en) 2010-06-28 2012-03-29 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
US9253288B2 (en) 2010-07-01 2016-02-02 Ishai Binenstock Location-aware mobile connectivity and information exchange system
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US9004365B2 (en) 2010-11-23 2015-04-14 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8196131B1 (en) 2010-12-17 2012-06-05 Google Inc. Payment application lifecycle management in a contactless smart card
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US20140379361A1 (en) 2011-01-14 2014-12-25 Shilpak Mahadkar Healthcare Prepaid Payment Platform Apparatuses, Methods And Systems
JP5692244B2 (ja) 2011-01-31 2015-04-01 富士通株式会社 通信方法、ノード、およびネットワークシステム
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
WO2012122065A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Healthcare wallet payment processing apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
WO2012125655A1 (en) 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
WO2012154915A1 (en) 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
WO2013101297A1 (en) 2011-06-07 2013-07-04 Visa International Service Association Payment privacy tokenization apparatuses, methods and systems
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
EP3754577A1 (en) 2011-08-30 2020-12-23 SimplyTapp, Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9978058B2 (en) 2011-10-17 2018-05-22 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
WO2013064493A1 (en) 2011-10-31 2013-05-10 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
RU154072U1 (ru) 2011-11-14 2015-08-10 Васко Дэйта Секьюрити Интернэшнл Гмбх Средство чтения смарт-карты с безопасной функцией журналирования
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
US9218624B2 (en) 2012-02-03 2015-12-22 Paypal, Inc. Adding card to mobile/cloud wallet using NFC
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
WO2013137892A1 (en) 2012-03-15 2013-09-19 Intel Corporation Near field co (nfc) and proximity sensor for portable devices
WO2013155562A1 (en) 2012-04-17 2013-10-24 Secure Nfc Pty. Ltd. Nfc card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
US20130303085A1 (en) 2012-05-11 2013-11-14 Research In Motion Limited Near field communication tag data management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
US20150302409A1 (en) 2012-11-15 2015-10-22 Behzad Malek System and method for location-based financial transaction authentication
CN110351693A (zh) 2012-11-19 2019-10-18 艾利丹尼森公司 禁用未经授权的nfc安全系统和方法
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
US20150339474A1 (en) 2012-12-24 2015-11-26 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
EP2973305A4 (en) 2013-03-15 2016-08-17 Intel Corp MECHANISM FOR ENHANCING DYNAMIC AND TARGET ADVERTISING FOR COMPUTER SYSTEMS
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
US20160087957A1 (en) 2013-04-26 2016-03-24 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
CA2851895C (en) 2013-05-08 2023-09-26 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US20150018660A1 (en) * 2013-07-11 2015-01-15 Alivecor, Inc. Apparatus for Coupling to Computing Devices and Measuring Physiological Data
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
CA2917708C (en) * 2013-07-25 2021-12-28 Nymi Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
BR112016003676B1 (pt) 2013-09-24 2022-10-18 Intel Corporation Método implantado por computador, dispositivo e sistema para controle de acesso de nfc em uma arquitetura de nfc centrada em elemento seguro
US9391968B2 (en) * 2013-09-24 2016-07-12 At&T Intellectual Property I, L.P. Scored factor-based authentication
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
KR101797643B1 (ko) 2013-11-15 2017-12-12 쿠앙치 인텔리전트 포토닉 테크놀로지 리미티드 지령 정보의 송수신 방법 및 그 장치
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
CN106063158A (zh) * 2013-11-27 2016-10-26 深圳市汇顶科技股份有限公司 用于安全交易和通信的可穿戴通信装置
CN106031207B (zh) 2013-12-02 2019-12-13 万事达卡国际股份有限公司 用于向不带有安全元件的移动设备安全传送远程通知服务消息的方法及系统
CN115082065A (zh) 2013-12-19 2022-09-20 维萨国际服务协会 基于云的交易方法和系统
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
SG11201608973TA (en) 2014-05-01 2016-11-29 Visa Int Service Ass Data verification using access device
CN106462842B (zh) 2014-05-07 2021-06-25 维萨国际服务协会 用于非接触式通信的增强型数据接口
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9032501B1 (en) * 2014-08-18 2015-05-12 Bionym Inc. Cryptographic protocol for portable devices
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
AU2015308608B2 (en) 2014-08-29 2019-07-04 Visa International Service Association Methods for secure cryptogram generation
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
EP3198907B1 (en) 2014-09-26 2019-04-10 Visa International Service Association Remote server encrypted data provisioning system and methods
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US9589264B2 (en) 2014-12-10 2017-03-07 American Express Travel Related Services Company, Inc. System and method for pre-provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
WO2016112290A1 (en) 2015-01-09 2016-07-14 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
CN105930040A (zh) 2015-02-27 2016-09-07 三星电子株式会社 包含电子支付系统的电子装置及其操作方法
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
WO2016168394A1 (en) 2015-04-14 2016-10-20 Capital One Services, LLC. A system, method, and apparatus for a dynamic transaction card
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
US10007913B2 (en) 2015-05-05 2018-06-26 ShoCard, Inc. Identity management service using a blockchain providing identity transactions between devices
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
US10546291B2 (en) * 2015-09-09 2020-01-28 Samsung Electronics Co., Ltd. Method and apparatus for performing payment
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
CA2944935A1 (en) 2015-11-27 2017-05-27 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
US9965911B2 (en) 2015-12-07 2018-05-08 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
AU2017216289A1 (en) 2016-02-04 2018-09-27 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
DE102016203521A1 (de) * 2016-03-03 2017-09-07 Volkswagen Aktiengesellschaft Verfahren und System für ein Authentifizieren eines Benutzers sowie ein Kraftfahrzeug
CN105989495A (zh) * 2016-03-07 2016-10-05 李明 一种支付方法及系统
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9894199B1 (en) 2016-04-05 2018-02-13 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
ES2822997T3 (es) 2016-04-07 2021-05-05 Contactoffice Group Método para satisfacer una solicitud criptográfica que requiere un valor de una clave privada
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
EP3491776B1 (en) * 2016-07-29 2023-03-08 Visa International Service Association Multi-device authentication process and system utilizing cryptographic techniques
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
US10410034B2 (en) * 2016-11-07 2019-09-10 Qualcomm Incorporated Ultrasonic biometric system with harmonic detection
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
US11645642B2 (en) * 2017-10-26 2023-05-09 Jack Shauh Mobile payment system and method using a mobile payment device without an installed application
US11102180B2 (en) 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data

Also Published As

Publication number Publication date
KR20220038366A (ko) 2022-03-28
US11699151B2 (en) 2023-07-11
JP2022541268A (ja) 2022-09-22
US20210019744A1 (en) 2021-01-21
EP4000235A1 (en) 2022-05-25
WO2021011297A1 (en) 2021-01-21
US10733601B1 (en) 2020-08-04
AU2020313880A1 (en) 2022-03-03
CA3144391A1 (en) 2021-01-21
US20240005311A1 (en) 2024-01-04

Similar Documents

Publication Publication Date Title
US10733601B1 (en) Body area network facilitated authentication or payment authorization
JP4602606B2 (ja) 認証処理システム、認証処理方法、および認証デバイス、並びにコンピュータ・プログラム
US9665867B2 (en) Establishment of a secure session between a card reader and a mobile device
US20200167450A1 (en) Identity authentication method and system
US8098129B2 (en) Identification system and method of operating same
AU2015255884B2 (en) Establishment of a secure session between a card reader and a mobile device
EP3861503A1 (en) Systems and methods for cryptographic authentication of contactless cards
US20150379255A1 (en) Systems and methods for granting access to a computing device using a wearable device
WO2016037415A1 (zh) 一种移动支付方法、系统、设备及计算机存储介质
US20130173477A1 (en) Storing and forwarding credentials securely from one RFID device to another
US20150324792A1 (en) Establishment of a secure session between a card reader and a mobile device
TW201443798A (zh) 用於提供使用者驗證之方法、裝置及系統
US11989731B2 (en) Systems and methods for provisioning accounts
TW201428529A (zh) 基於nfc的指紋認證系統及指紋認證方法
WO2011035515A1 (zh) 一种用于无线支付的认证方法及系统
CN104915584A (zh) 基于指纹特征的智能移动终端随机加解密系统
JP2011134332A (ja) 人体通信を用いた認証装置、人体通信を用いた認証機能を備えた携帯装置及び人体通信を用いた認証方法
CA3113590A1 (en) Systems and methods for cryptographic authentication of contactless cards
JP2007200367A (ja) バイオメトリクス本人確認サービス提供システム
JP4419984B2 (ja) 認証デバイス、および認証処理方法
CN105184558B (zh) 交易信息发送方法、装置以及移动终端
JP2008065850A (ja) 認証処理システム、認証処理方法、および認証デバイス、並びにコンピュータ・プログラム
WO2019232766A1 (zh) 交易方法、硬件钱包和交易设备
Ehabe Attacks On Near Field Communication Devices
KR20140011997A (ko) 태깅을 통한 카드결제용 디지털 시스템, 결제측 시스템 및 그 제공방법

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40070058

Country of ref document: HK