CN114424226A - 用于将值加载到车载设备上的系统 - Google Patents

用于将值加载到车载设备上的系统 Download PDF

Info

Publication number
CN114424226A
CN114424226A CN202080065410.8A CN202080065410A CN114424226A CN 114424226 A CN114424226 A CN 114424226A CN 202080065410 A CN202080065410 A CN 202080065410A CN 114424226 A CN114424226 A CN 114424226A
Authority
CN
China
Prior art keywords
vehicle
contactless card
account
vehicle device
computing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080065410.8A
Other languages
English (en)
Inventor
杰弗里·鲁尔
拉伊科·埃琳西克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN114424226A publication Critical patent/CN114424226A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

各种实施例涉及使用近场通信(NFC)非接触式卡在车辆内执行一项或多项交易。例如,用户可以通过执行一触式认证或一触式支付或执行两者,经由非接触式卡将值(金钱、资金、数字货币等)加载到车载设备(应答器、识别证、卡等)上。因此,即使在时间受限的情况下,也可以以快速、高效且安全的方式将支付加载到车载设备。

Description

用于将值加载到车载设备上的系统
相关申请
本申请要求于2019年7月17日提交的题为“用于将值加载到车载设备上的系统(SYSTEM FOR VALUE LOADING ONTO IN-VEHICLE DEVICE)”的美国专利申请序列号16/514,427的优先权。上述申请的内容通过引用以其整体合并于此。
背景技术
如今,越来越多的交易在车辆内进行。例如,设置在车辆内的通行费应答器可用于在车辆通过收费所或经过应答器读取器时支付通行费(toll)。在另一个示例中,车库应答器或识别证(badge)可用于进入车辆并将车辆停放在停车库中。其他类型的车内交易可能涉及免下车服务、事件访问停车证等的支付。
通常,客户通过登录在线账户并输入支付信息,将值加载到支付设备上,例如上述通行费和车库应答器、识别证等。然而,通常情况下,客户需要在时间有限的情况下(例如,在接近收费所之前)将支付加载到设备上。
因此,需要一种快速高效的方式将值加载到车载设备上。
发明内容
各种实施例涉及使用近场通信(NFC)非接触式卡在车辆内执行一项或多项交易。例如,用户可以通过经由非接触式卡来执行一触式(one-tap)认证或一触式支付或执行两者,将值(金钱、资金、数字货币等)加载到车载设备(应答器、识别证、卡等)上。因此,即使在时间受限的情况下,也可以以快速、高效且安全的方式将支付加载到车载设备。
附图说明
图1A示出了根据一个或多个实施例的示例数据传输系统。
图1B示出了根据一个或多个实施例的用于提供认证访问的示例序列图。
图2示出了根据一个或多个实施例的使用非接触式卡的示例系统。
图3A示出了根据一个或多个实施例的示例非接触式卡。
图3B示出了根据一个或多个实施例的非接触式卡的示例接触片(contact pad)。
图4示出了根据一个或多个实施例的与安全密码生成有关的示例序列图。
图5示出了根据一个或多个实施例的密码管理器应用的示例密码生成。
图6示出了根据一个或多个实施例的与安全密码生成有关的序列图的另一示例。
图7示出了根据一个或多个实施例的网站密码生成的另一示例。
具体实施方式
各种实施例通常涉及一种用于至少使用非接触式近场通信(NFC)智能卡将值(例如,金钱)加载到车载设备上的系统。在示例中,车载设备可以是设置或位于车辆内的任何合适的设备,并且可以用于执行各种交易。在一些示例中,车载设备可以内置到车辆中。
根据一个实施例,车载设备可以是通行费应答器。当用户希望将资金重新加载或添加到与通行费应答器对应的现有的基于网络的账户时,用户可以将诸如智能手机的移动计算设备轻击到通行费应答器,其可以读取一种或多种类型的账户相关信息,以便移动计算设备可以访问该帐户。因此,例如,当智能手机被轻击时,智能手机可以从通行费应答器中读取统一资源定位符(URL),这允许智能手机启动特定于通行费的支付应用或网站。然后,用户可以将非接触式智能卡轻击智能手机以重新加载帐户。在示例中,重新加载量可以是用户设置的预定值,例如,20美元。可以理解,通行费应答器可以只是车载设备的一个示例,并不限于此。车载设备可以是允许从相关账户中扣除付款的任何类型的应答器。
根据另一个实施例,非接触式卡可以直接轻击到车载设备而不使用移动计算设备。例如,值(例如,资金)可以通过“非接触式”认证和支付(例如,使用非接触式智能卡)直接加载到车载应答器上,而无需使用外部的基于网络的帐户。
根据进一步的实施例,车载设备可以集成到车辆中并且耦合到车辆的各种电子部件。例如,车辆可以具有用于读取非接触式智能卡以进行值加载的接口点。接口点可以位于车辆的仪表板或中央控制台上。在另一个示例中,可以在车辆中布置安全接口,使得当用户在车辆中时非接触式智能卡可以被固定到位,并且进一步,可以在用户离开车辆时被移除。在进一步的示例中,集成在车辆中的车载设备可以用作认证机制以认证车辆,例如,当进入停车库和停车时。
在以前的解决方案中,值加载过程一直是一项繁琐的任务。如上所述,用户通常必须登录用户的在线账户并输入支付信息,所有这些都要求在驾驶车辆之前执行。通常,以前的解决方案无法有效地协调和促进车辆内的交易。此处描述的实施例和示例克服了先前的解决方案并且优于先前的解决方案,因为启用NFC的非接触式智能卡可用于将值快速加载到车载设备上,即使在时间受限的情况下(例如,当车辆接近收费所或应答器读取器时)。此外,由于非接触式卡本身与用户唯一关联,因此该卡可用于快速认证车辆内的用户,例如停车。
现在参考附图,其中相同的附图标记始终用于指代相同的元件。在以下描述中,出于解释的目的,阐述了许多具体细节以便提供对其的透彻理解。然而,很明显,可以在没有这些具体细节的情况下实践新颖的实施例。在其他情况下,以框图形式示出了众所周知的结构和设备以便于对其进行描述。其意图是覆盖权利要求范围内的所有修改、等同物和替代物。
图1A示出了根据一个或多个实施例的示例数据传输系统。如下面进一步讨论的,系统100可以包括非接触式卡105,客户端设备110,网络115和服务器120。尽管图1A示出了组件的单个实例,但是系统100可以包括任何数量的组件。
系统100可以包括一个或多个非接触式卡105,下面将参照图3A和图3B进一步说明。在一些实施例中,非接触式卡105可以在示例中利用NFC与客户端设备110进行无线通信。
系统100可以包括客户端设备110,其可以是启用网络的计算机(network-enabledcomputer)。如本文所指,启用网络的计算机可以包括但不限于计算机设备或通信设备,其包括例如服务器、网络应用设备、个人计算机、工作站、电话、智能手机、手持式PC、个人数字助理、瘦客户端、胖客户端、Internet浏览器或其他设备。客户端设备110也可以是移动计算设备,例如,来自
Figure BDA0003551638530000041
的iPhone、iPod、iPad或运行Apple的
Figure BDA0003551638530000042
操作系统的任何其他合适设备,运行Microsoft的
Figure BDA0003551638530000043
Mobile操作系统的任何设备,运行Google的
Figure BDA0003551638530000044
操作系统的任何设备,和/或任何其他合适移动计算设备,诸如智能手机、平板计算机或类似的可穿戴移动设备。
客户端设备110设备可以包括处理器和存储器,并且应当理解,处理电路可以包含附加组件,包括处理器、存储器、错误和奇偶校验/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器,安全性原语和防篡改硬件,如执行本文所述功能所需的。客户端设备110还可以包括显示器和输入设备。显示器可以是用于呈现视觉信息的任何类型的设备,例如计算机监视器、平板显示器和移动设备屏幕,包括:液晶显示器、发光二极管显示器、等离子面板和阴极射线管显示器。输入设备可以包括用于将信息输入到用户设备中以由用户设备可用和支持的任何设备,例如触摸屏、键盘、鼠标、光标控制设备、触摸屏、麦克风、数码相机、视频录像机或便携式摄像机。这些设备可用于输入信息并与此处描述的软件和其他设备进行交互。
在一些示例中,系统100的客户端设备110可以执行一个或多个应用,例如软件应用,其使得例如能够与系统100的一个或多个组件进行网络通信并且发送和/或接收数据。
客户端设备110可以经由一个或多个网络115与一个或多个服务器120通信,并且可以作为与服务器120进行的相应前端对后端配对来操作。客户端设备110可以例如从在客户端设备110上执行的移动设备应用而向服务器120发送一个或多个请求。一个或多个请求可以与从服务器120检索数据相关联。服务器120可以从客户端设备110接收一个或多个请求。基于来自客户端设备110的一个或多个请求,服务器120可以被配置为从一个或多个数据库(未示出)检索所请求的数据。基于从一个或多个数据库接收到所请求的数据,服务器120可以被配置为将所接收的数据发送到客户端设备110,其中所接收的数据响应于一个或多个请求。
系统100可以包括一个或多个网络115。在一些示例中,网络115可以是无线网络、有线网络、或无线网络和有线网络任意组合中的一个或多个,并且可以被配置为将客户端设备110连接到服务器120。例如,网络115可以包括以下一个或多个:光纤网络、无源光网络、电缆网络、因特网网络、卫星网络、无线局域网(LAN)、全球移动通信系统、个人通信服务、个人局域网、无线应用协议、多媒体消息服务、增强消息服务、短消息服务、基于时分多路复用的系统、基于码分多址(CDMA)的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE802.11b,802.15.1、802.11n和802.11g、蓝牙、NFC、射频识别(RFID)、Wi-Fi等。
另外,网络115可以包括但不限于:电话线、光纤、IEEE以太网802.3、广域网、无线个人局域网、LAN或诸如因特网的全球网络。另外,网络115可以支持因特网网络,无线通信网络,蜂窝网络等或其任何组合。网络115可以进一步包括一个网络,或者上述任何数量的示例性类型的网络,其作为独立网络运行或彼此协作。网络115可以利用它们通信地耦合到的一个或多个网络元件的一个或多个协议。网络115可以转换为网络设备的一个或多个协议或从其他协议转换为网络设备的一个或多个协议。尽管网络115被描绘为单个网络,但是应当理解,根据一个或多个示例,网络115可以包括多个互连的网络,例如因特网、服务提供商的网络、有线电视网络、公司网络(例如信用卡关联网络)和家庭网络。
系统100可以包括一个或多个服务器120。在一些示例中,服务器120可以包括耦合到存储器的一个或多个处理器。服务器120可以被配置为中央系统,服务器或平台,以在不同时间处控制和调用各种数据以执行多个工作流动作。服务器120可以被配置为连接到一个或多个数据库。服务器120可以连接到至少一个客户端设备110。
图1B示出了根据一个或多个实施例的用于提供认证访问的示例序列图。图示可以包括非接触式卡105和客户端设备110,其可以包括应用122和处理器124。图1B可以参考如图1A中所示的类似部件。
在步骤102,应用122与非接触式卡105通信(例如,在被带到非接触式卡105附近之后)。应用122和非接触式卡105之间的通信可以包括:非接触式卡105足够靠近客户端设备110的卡读取器(未示出),以使得能够在应用122和非接触式卡105之间进行NFC数据传输。
在步骤104,在客户端设备110与非接触式卡105之间建立了通信之后,非接触式卡105生成消息认证码(MAC)密码。在一些示例中,这可以在应用122读取非接触式卡105时发生。特别地,这可以发生在读取(例如,NFC读取)近场数据交换(NDEF)标签时,其可以根据NFC数据交换格式来创建。
例如,诸如应用122之类的读取器可以发送消息诸如小应用程序选择消息,其具有产生NDEF的小应用程序的小应用程序ID。在确认选择之后,可以发送选择文件消息随后是读取文件消息的序列。例如,序列可以包括“选择功能文件”,“读取功能文件”和“选择NDEF文件”。此时,可以更新或递增由非接触式卡105维护的计数器值,其后可以是“读取NDEF文件”。此时,可以生成可包括报头(header)和共享机密的消息。然后可以生成会话密钥。可以从消息创建MAC密码,该消息可以包括报头和共享机密。然后可以将MAC密码与一个或多个随机数据块级联,然后可以用会话密钥对MAC密码和随机数(RND)进行加密。此后,可以将密码和报头进行级联,并编码为ASCII十六进制,并以NDEF消息格式返回(响应于“读取NDEF文件”消息)。
在一些示例中,MAC密码可以作为NDEF标签被发送,并且在其他示例中,MAC密码可以以统一资源指示符(例如,作为格式化的字符串)被包括。
在一些示例中,应用122可以被配置为向非接触式卡105发送请求,该请求包括用于生成MAC密码的指令。
在步骤106,非接触式卡105将MAC密码发送到应用122。在一些示例中,MAC密码的传输经由NFC发生。但是,本公开不限于此。在其他示例中,该通信可以经由蓝牙、Wi-Fi或其他无线数据通信的方式发生。
在步骤108,应用122将MAC密码传送给处理器124。在步骤112,处理器124根据来自应用122的指令来验证MAC密码。例如,如下所述,可以验证MAC密码。
在一些示例中,可以由除客户端设备110之外的设备(诸如与客户端设备110进行数据通信的服务器120)执行验证MAC密码的操作(如图1A所示)。例如,处理器124可以输出MAC密码以传输到服务器120,服务器120可以验证MAC密码。
在一些示例中,为了验证的目的,MAC密码可以用作数字签名。其他数字签名算法诸如公钥非对称算法,例如数字签名算法(Digital Signature Algorithm)和RSA算法,或零知识协议,可以用于执行该验证。
可以理解,在一些示例中,非接触式卡105可以在非接触式卡被带到客户端设备110附近之后发起通信。举例来说,非接触式卡105可以向客户端设备110发送消息,例如,指示非接触卡已建立通信。此后,客户端设备110的应用122可以在步骤102继续与非接触式卡通信,如上所述。
图2示出了使用非接触式卡的示例系统200。系统200可以包括非接触式卡205、一个或多个客户端设备210、网络215、服务器220,225、一个或多个硬件安全模块230和数据库235。尽管图2示出了组件的单个实例,但系统200可以包括任意数量的组件。
系统200可以包括一个或多个非接触式卡205,下面相对于图3A和图3B进一步说明。在一些示例中,非接触式卡205可以与客户端设备210进行无线通信,例如NFC通信。例如,非接触式卡205可以包括一个或多个芯片诸如射频识别芯片,其被配置为经由NFC或其他短距离协议进行通信。在其他实施例中,非接触式卡205可以通过其他方式与客户端设备210通信,该其他方式包括但不限于:蓝牙,卫星,Wi-Fi,有线通信和/或无线和有线连接的任意组合。根据一些实施例,非接触式卡205可以被配置为当非接触式卡205在卡读取器213的范围内时,通过NFC与客户端设备210的卡读取器213通信(其在本文中可另外称为NFC读取器、NFC卡读取器或读取器)。在其他示例中,与非接触式卡205的通信可以通过物理接口(例如,通用串行总线接口或卡刷取接口)来实现。
系统200可以包括客户端设备210,其可以是启用网络的计算机。如本文所指,启用网络的计算机可以包括但不限于:例如计算机设备,或通信设备,包括:例如服务器,网络应用设备,个人计算机,工作站,移动设备,电话,手持式PC,个人数字助理,瘦客户端,胖客户端,Internet浏览器或其他设备。一个或多个客户端设备210也可以是移动设备。例如,移动设备可以包括
Figure BDA0003551638530000081
的iPhone,iPod,iPad或运行Apple的
Figure BDA0003551638530000082
操作系统的任何其他移动设备,运行Microsoft的
Figure BDA0003551638530000083
Mobile操作系统的任何设备,运行Google的
Figure BDA0003551638530000084
操作系统的任何设备,和/或任何其他智能手机或类似的可穿戴移动设备。在一些示例中,客户端设备210可以与参考图1A或图1B描述的客户端设备110相同或相似。
客户端设备210可以经由一个或多个网络215与一个或多个服务器220和225通信。客户端设备210可以例如从在客户端设备210上执行的应用211向一个或多个服务器220和225发送一个或多个请求。该一个或多个请求可以与从一个或多个服务器220和225检索数据相关联。服务器220和225可以从客户端设备210接收一个或多个请求。基于来自客户端设备210的一个或多个请求,一个或多个服务器220和225可以被配置为从一个或多个数据库235检索所请求的数据。基于从一个或多个数据库235接收到所请求的数据,一个或多个服务器220和225可以被配置为将所接收的数据发送到客户端设备210,所述所接收的数据响应于一个或多个请求。
系统200可以包括一个或多个硬件安全模块(HSM)230。举例来说,一个或多个HSM230可被配置为执行一个或多个密码操作,如本文所公开的。在一些示例中,一个或多个HSM230可以被配置为专用安全设备,其被配置为执行一个或多个密码操作。HSM 230可以被配置为使得密钥永远不会在HSM 230外部泄露,而是被保持在HSM 230内。例如,一个或多个HSM 230可以被配置为执行密钥派生、解密和MAC操作中的至少一项。一个或多个HSM 230可以被包含在服务器220和225内或者可以与服务器220和225进行数据通信。
系统200可以包括一个或多个网络215。在一些示例中,网络215可以是无线网络、有线网络、或无线网络和有线网络的任何组合中的一个或多个,并且可以被配置为将客户端设备215连接到服务器220和/或225。例如,网络215可以包括以下一个或多个:光纤网络,无源光网络,电缆网络,蜂窝网络,因特网网络,卫星网络,无线LAN,全球移动通信系统,个人通信服务,个人局域网,无线应用协议,多媒体消息服务,增强消息服务,短消息服务,基于时分多路复用的系统,基于码分多址(CDMA)的系统,D-AMPS,Wi-Fi,固定无线数据,IEEE802.11b,802.15.1,802.11n和802.11g,蓝牙,NFC,RFID,Wi-Fi和/或其网络的任何组合。作为非限制性示例,来自非接触式卡205和客户端设备210的通信可以包括:NFC通信,客户端设备210与运营商之间的蜂窝网络,以及运营商与后端之间的因特网。
另外,网络215可以包括但不限于:电话线,光纤,IEEE以太网802.3,广域网,无线个人局域网,局域网或诸如因特网的全球网络。另外,网络215可以支持因特网网络,无线通信网络,蜂窝网络等或其任意组合。网络215可以进一步包括一个网络,或者上述任何数量的示例性类型的网络,其作为独立网络运行或彼此协作。网络215可以利用它们通信地耦合到的一个或多个网络元件的一个或多个协议。网络215可以转换为网络设备的一个或多个协议或从其他协议转换为网络设备的一个或多个协议。尽管网络215被描绘为单个网络,但是应当理解,根据一个或多个示例,网络215可以包括多个互连的网络,例如,因特网,服务提供商的网络,有线电视网络,公司网络(例如信用卡关联网络)和家庭网络。
在根据本公开的各种示例中,系统200的客户端设备210可以执行一个或多个应用211,并且包括一个或多个处理器212以及一个或多个卡读取器213。举例来说,可将一个或多个应用211(例如,软件应用)配置为启用例如与系统200的一个或多个组件的网络通信,并发送和/或接收数据。应该理解,尽管在图2中仅示出了客户端设备210的组件的单个实例,但可以使用任何数量的设备210。卡读取器213可以被配置为从非接触式卡205读取和/或与非接触式卡205通信。结合一个或多个应用211,卡读取器213可以与非接触式卡205通信。在示例中,卡读取器213可以包括电路或电路组件,例如,NFC读取器线圈,其产生磁场以允许客户端设备210和非接触式卡205之间的通信。
客户端设备210中的任何一个的应用211可以使用短距离无线通信(例如,NFC)与非接触式卡205通信。应用211可以被配置为与客户端设备210的卡读取器213对接,其被配置为与非接触式卡205进行通信。应当注意,本领域技术人员将理解,小于二十厘米的距离与NFC范围一致。
在一些实施例中,应用211通过关联的读取器(例如,卡读取器213)与非接触式卡205进行通信。
在一些实施例中,卡激活可以在没有用户认证的情况下发生。例如,非接触式卡205可以通过NFC通过客户端设备210的卡读取器213与应用211通信。通信(例如,卡靠近于客户端设备210的卡读取器213的轻击(tap))允许应用211读取与卡相关联的数据并执行激活。在某些情况下,轻击可以激活或启动应用211,然后发起一个或多个动作或与账户服务器225的通信以激活卡以用于随后的使用。在某些情况下,如果在客户端设备210上未安装应用211,则对着卡读取器213的轻击可以发起应用211的下载(例如,导航到应用下载页面)。在安装之后,轻击可以激活或启动应用211,然后发起(例如,经由应用或其他后端通信)卡的激活。激活后,该卡可用于各种交易,包括商业交易。
根据一些实施例,非接触式卡205可以包括虚拟支付卡。在那些实施例中,应用211可以通过访问在客户端设备210上实现的数字钱包来检索与非接触式卡205相关联的信息,其中,数字钱包包括虚拟支付卡。在一些示例中,虚拟支付卡数据可以包括一个或多个静态或动态生成的虚拟卡号。
服务器220可以包括与数据库235通信的网络服务器。服务器225可以包括帐户服务器。在一些示例中,服务器220可以被配置为通过与数据库235中的一个或多个证书进行比较来验证来自非接触式卡205和/或客户端设备210的一个或多个证书。服务器225可以被配置为授权来自非接触式卡205和/或客户端设备210的一个或多个请求,例如支付和交易。
图3A示出了一个或多个非接触式卡300,其可以包括由显示在卡300的正面或背面上的服务提供商305发行的支付卡,诸如信用卡、借记卡或礼品卡。在一些示例中,非接触式卡300与支付卡无关,并且可以包括但不限于身份证。在一些示例中,支付卡可以包括双接口非接触式支付卡。非接触式卡300可以包括基板310,其可以包括由塑料、金属和其他材料构成的单层或者一个或多个层压层。示例性的基材材料包括:聚氯乙烯,聚氯乙烯乙酸酯,丙烯腈丁二烯苯乙烯,聚碳酸酯,聚酯,阳极氧化的钛,钯,金,碳,纸和可生物降解的材料。在一些示例中,非接触式卡300可以具有符合ISO/IEC7810标准的ID-1格式的物理特性,并且非接触式卡可以以其他方式符合ISO/IEC14443标准。然而,应当理解,根据本公开的非接触式卡300可以具有不同的特性,并且本公开不需要在支付卡中实现非接触式卡。
非接触式卡300还可包括显示在卡的正面和/或背面上的识别信息315,以及接触片320。接触片320可以被配置为与另一通信设备建立联系,所述另一通信设备诸如用户设备,智能电话,膝上型计算机,台式计算机或平板计算机。非接触式卡300还可以包括处理电路,天线和其他在图3A中未示出的组件。这些组件可以位于接触片320的后面或基板310上的其他位置。非接触式卡300还可以包括磁条或磁带,其可以位于卡的背面(图3A中未示出)。
如图3B所示,图3A的接触片320可以包括:用于存储和处理信息的处理电路325,包括微处理器330和存储器335。应当理解,处理电路325可以包含附加组件,包括处理器、存储器、错误和奇偶校验/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器、安全原语和防篡改硬件,以如所需的执行本文所述的功能。
存储器335可以是只读存储器,一次写入多次读取存储器或读/写存储器,例如RAM、ROM和EEPROM,并且非接触式卡300可以包括这些存储器中的一个或多个。只读存储器可以在工厂可编程为只读或是一次性可编程的。一次性编程功能提供了一次写入然后多次读取的机会。一次写入/多次读取存储器可以在存储芯片出厂后的某个时间点进行编程。一旦对存储器进行编程,就可能无法对其进行重写,但是可以对其进行多次读取。读/写存储器可以在出厂后进行多次编程和重新编程。它也可以被多次读取。
存储器335可以被配置为存储一个或多个小应用程序340,一个或多个计数器345以及客户标识符350。一个或多个小应用程序340可以包括被配置为在一个或多个非接触式卡上执行的一个或多个软件应用,诸如Java Card小应用程序。然而,应理解,小应用程序340不限于Java Card小应用程序,而是可以是可在非接触式卡或具有有限存储器的其他设备上操作的任何软件应用。一个或多个计数器345可包括足以存储整数的数字计数器。客户标识符350可以包括分配给非接触式卡300的用户的唯一字母数字标识符,并且该标识符可以将非接触式卡的用户与其他非接触式卡用户区分开。在一些示例中,客户标识符350可以识别客户和分配给该客户的账户,并且可以进一步识别与客户的账户相关联的非接触式卡。
参照接触片描述了前述示例性实施例的处理器和存储元件,但是本公开不限于此。应当理解,这些元件可以在片320的外部实现或与片320完全分离,或者作为位于接触片320内的处理器330和存储器335之外的其他元件实现。
在一些示例中,非接触式卡300可以包括一个或多个天线355。一个或多个天线355可以被放置在非接触式卡300内并且在接触片320的处理电路325周围。例如,一个或多个天线355可以与处理电路325一体形成,并且一个或多个天线355可以与外部升压线圈一起使用。作为另一示例,一个或多个天线355可以在接触片320和处理电路325的外部。
在一个实施例中,非接触式卡300的线圈可以用作空芯变压器的次级。终端可以通过切断功率或幅度调制来与非接触式卡300通信。非接触式卡300可以使用非接触式卡的电源连接中的间隙来推断从终端发送的数据,该间隙可以被一个或多个电容器功能性地保持。非接触式卡300可以通过切换非接触式卡的线圈上的负载或负载调制来进行回传。可以通过干扰来在终端的线圈中检测到负载调制。
如上所述,非接触式卡300可以建立在可在智能卡或具有有限存储器的其他设备(例如JavaCard)上操作的软件平台上,并且可以安全地执行一个或多个应用或小应用程序。在各种基于移动应用的使用案例中,可以将小应用程序添加到非接触式卡以提供一次性密码(OTP)以进行多因素认证(MFA)。小应用程序可以配置为响应来自读取器(例如移动NFC读取器)的一个或多个请求(例如近场数据交换请求),并生成NDEF消息,该消息包括被编码为NDEF文本标签的加密安全OTP。
图4示出了根据一个或多个实施例的用于使用移动计算设备402和非接触式卡406将值加载到车载设备404上的示例序列图400。移动计算设备402可以是客户端设备,例如智能手机、膝上型计算机、平板计算机、可穿戴计算机等,其被配置为与车载设备404和非接触式卡406发送和接收信息。如上所述,移动计算设备402可以至少包括NFC卡读取器,其被配置为与非接触式卡406建立NFC通信。
在步骤412,移动计算设备402可以接收或获取与车载设备404相关联的唯一标识符(ID)。在示例中,车载设备404可以是通行费应答器、用于汽车餐厅支付服务的设备、车库访问应答器或识别证、停车证等。与车载设备404相关联的唯一ID可以从其上显示的一个或多个条形码或任何其他合适的标识符(例如车载设备编号、名称、应答器识别号、与汽车餐厅支付服务相关联的帐号、与车库访问应答器或识别证相关联的识别证编号、对应于停车证的通行证号等)中导出。在其他示例中,车载设备404可以包括一个或多个NFC标签或射频识别(RFID)标签,其可以发送唯一ID信息。此外,计算设备402可以接收或获取用于访问与车载设备404相关联的账户(在线或其他方式)的信息。例如,该信息可以至少包括用于访问在线账户的统一资源定位符(URL)。
在接收到车载设备404的唯一ID和用于访问与该设备相关联的账户的信息时,在步骤414,移动计算设备402可以访问与该设备相关联的账户以至少将资金加载到该帐户。
在步骤416,可以在移动计算设备402和非接触式卡406之间建立通信。在示例中,可以在非接触式卡进入由移动计算设备402的NFC读取器产生的磁场时自动建立通信。在其他示例中,当计算设备402检测到非接触式卡406已经进入NFC读取器的磁场时,移动计算设备402可以首先通过向非接触式卡406发送信号来建立通信。如下文将描述的,用户可以使用非接触式卡406在移动计算设备402上执行一触式认证和一触式支付,这有利地使得对于在车辆中的用户的值加载过程快速且简单。
在步骤418,可以通过将非接触式卡406轻击到移动计算设备402来将值(例如,资金、数字货币、实体或企业特定值等)加载到账户中。在加载账户时,在步骤420,可以更新与车载设备404相关联的账户以反映添加的值。此后,在步骤422,车载设备404可以与一个或多个读取器通信以处理或从账户中扣除付款。
可以理解,序列图400中所示的步骤是出于说明性目的,并不旨在以任何方式进行限制。因此,不要求以任何特定顺序执行这些步骤。
图5示出了根据一个或多个实施例的使用一触式认证和一触式支付的示例值加载过程。在图5中,示出了视图500,其在视觉上表示用户(例如,驾驶员、乘客等)在用户接近收费所504和应答器读取器506时将在车辆内看到的内容。在示例中,当用户接近收费区时,用户可能会意识到用户的在线通行费支付账户中没有足够的资金来支付通行费。
为了发起一触式值加载过程,如图所示,用户可以将智能手机506轻击到通行费应答器508。可替换地,智能手机506可以捕捉通行费应答器的一个或多个图像。在任一或两种情况下,智能手机可以接收至少两条信息,如上所述。首先,智能手机506可以接收与应答器相关联的唯一标识符,该标识符可以是应答器编号、条形码编号或任何其他类型的专门识别应答器508的信息,以便例如识别并加载正确的应答器。其次,智能手机506可以接收关于在哪里以及如何访问用户的在线通行费支付账户的信息。在示例中,信息可以是链接到在线账户、移动应用等的URL的形式。信息可以物理地显示或位于应答器508本身上。可以理解,应答器ID和账户相关信息可以存储在智能手机506上以供将来使用。此外,可以理解,可以通过NFC和/或RFID通信从应答器508无线地接收、访问或检索上述应答器ID和信息。
在访问与用户对应的通行费支付账户时,非接触式卡510可用于执行一触式用户认证和一触式值加载(例如,加载或重新加载账户、一次性支付等)。可以理解,非接触卡510可以与上述非接触卡300相似或相同。此外,可以理解,加载到通行费支付账户中的资金或金钱可以链接到对应于非接触式卡510的一个或多个银行账户。
如图所示,可以在图形用户界面(GUI)模块512上显示通行费支付账户网站、移动应用或任何其他合适的支付应用或网站,以执行一触式认证和一触式支付。在示例中,通知(未示出)可以指示用户将非接触式卡510轻击到智能手机506以验证用户的通行费支付账户。当用户将非接触式卡510轻击到智能手机506时,非接触式卡510可以生成加密数据并将其传输到智能手机506。一旦接收到,一触式GUI模块512可以至少将加密数据传输到一个或多个认证服务器,其可以使用存储在服务器的存储器中的私钥对数据进行解密并验证数据。认证服务器然后可以认证非接触卡510的用户并且向智能手机506发送其确认。
此外,通过一触式认证确认用户的认证也可以用于将用户认证和自动登录到用户的通行费支付账户,例如,不要求用户输入登录信息和密码。在示例中,认证服务器可以与一个或多个通行费支付账户服务器通信,以验证或确认这种认证,或者在其他示例中,用户可以预先向通行费支付账户识别或注册非接触式卡510作为认证工具。
如图所示,在用户已经被认证并登录到通行费支付账户之后,GUI模块512可以显示各种信息,例如账户上的当前余额和预设的加载值,如图5所示的可以是50美元。此外,GUI模块512可以显示通知514,该通知514指导用户轻击非接触式卡510以支付或加载或重新加载账户。可以理解的是,在一些示例中,认证和值加载过程都可以基于非接触式卡510的单次轻击而自动执行,这与用于认证的单独轻击和用于支付的另一次轻击不同。此外,一触式认证和支付特征可以被可听地呈现给用户,使得用户不必看智能手机506或在驾驶时分心。
当非接触式卡506被轻击到智能手机506时,商家ID和交易ID可以被发送到上述一个或多个认证服务器。虚拟帐号(VAN)生成器可以用于生成与非接触式卡510相关联的虚拟卡数据(例如,虚拟卡号、有效期和/或CVV)。VAN生成器然后可以将虚拟卡数据、商家ID、交易ID以及与用户对应的任何用户名和/或地址发送到一个或多个商家服务器(例如,通行费支付商家或提供商)。商家服务器然后可以使用从VAN生成器接收到的数据来处理交易,例如,通过至少使用接收到的虚拟卡号、有效期、CVV等在交易数据库中生成交易记录。交易记录可以进一步包括用户的姓名、账单地址、配送地址以及购买的每件商品和/或服务的说明。商家服务器然后可以向移动计算设备404发送订单(例如,值重新加载)确认。
通过智能手机506、应答器508和非接触式卡510的一触式认证和支付可以在车辆中和在用户通过收费所504和/或应答器读取器516之前使用、执行、操作、完成等,此时可以从用户的在线账户中扣除必要的费用。因此,非接触式卡510和用户的移动计算设备的使用有利地允许值加载过程快速、简单和安全。
图6示出了根据一个或多个实施例的直接在非接触式卡601和车载设备602之间的示例值加载过程。如上所述,车载设备602可以是通行费应答器、车库访问应答器或识别证、用于汽车餐厅支付服务的设备、停车证等。如图所示,车载设备602可以包括各种组件,例如一个或多个处理器604、存储器606、NFC读取器608、插入接口610(在一些示例中可以是可选的)、功率接口612和放大器614。可以理解,非接触式卡601可以与上述非接触式卡300相似或相同。
在示例中,用户可以在不使用移动计算设备的情况下将非接触式卡601直接轻击到车载设备602。在替代示例中,非接触式卡601可以插入到插入接口610中,插入接口610可以是容纳非接触式卡601的卡槽。与非接触式卡601相关联的银行账户可以链接到与车载设备602相关联的账户(例如,在接触时或事先),或在其他示例中,车载设备602可以实时或接近实时地访问银行账户中的资金,以加载与车载设备602相关联的账户。
根据实施例,车载设备602可以确定非接触卡601是否已经通过NFC读取器或插入接口与车载设备建立了通信。值加载过程可以在确定已建立通信时发起。此外,车载设备602可以确定是否已经与外部车载设备读取器(未示出)建立了通信。可以理解的是,当用户轻击非接触式卡601,或者将其插入到插入接口610中以发起值加载过程时,车载设备602可以在预定时间段(例如,10分钟、5分钟、1分钟、30秒等)内“寻找”与外部读取器的通信,如果例如用户通过或经过外部读取器需要一些时间的话。
当车载设备602和外部读取器之间的通信已经建立时,一个或多个支付值可以从链接的用户银行账户加载到与车载设备602相关联的账户,使得加载的值可以由外部读取器扣除。例如,外部读取器的通信存在可以触发车载设备602向外部读取器传输数据,该数据至少指示“用户已经指定并分配了来自授权银行账户的必要支付值,因此将该支付值加载到车载设备账户并扣款。”因此,例如,如果通行费是5美元,则传输到通行费应答器读取器的数据可能是“用户授权从用户的非接触式卡支付5美元的通行费,因此加载该金额并扣除”。至少在这方面,与车载设备相关联的账户可能不是常规的基于网络的账户,例如上面在图4和图5中描述的账户,但可以简单地是一个“传递”账户,将必要的支付值从非接触式卡银行账户传递到请求支付的实体。
在一些示例中,值加载和扣除的便利可以至少部分地基于从车载设备602传送到外部读取器(其可以与一个或多个服务器通信)的数据,由一个或多个服务器计算机(其可以由实体请求和接收付款来管理)来执行。
如图所示,车载设备602可以包括或结合用于从车辆获取功率的功率接口612,这可以通过车辆电源插座来完成,或者在其他示例中,功率可以由一个或多个能量存储组件(例如电池、电容器等)提供。此外,放大器614可以被配置为将从车载设备602到外部读取器的信号放大,例如,以提高或延长车载设备和外部读取器之间的通信能力。
图7示出了根据一个或多个实施例的使用集成在车辆700中的组件的示例认证和/或值加载过程。如从视图702所示,车载设备710可以在中央控制台的驾驶员侧被集成在车辆700中。虽然设备710被示为具有大体椭圆形状,但可以理解读取器可以是矩形、正方形或任何其他合适的形状、设计或配置。NFC读取器和/或RFID读取器可以结合在车载设备710中。此外,车辆700可以包括一个或多个车辆计算设备(未示出)和用于至少在车辆中执行和促进交易的其他组件。
在一个示例中,用户可以将非接触式卡720轻击到车载设备710以执行认证。例如,车载设备710可用于在进入停车库时通过向外部读取器提供认证信息来认证用户。在其他示例中,车辆700可以包括安全存储区域712,非接触式卡720可以被锁定到位。存储区域712还可以包括NFC读取器和/或RFID读取器。
在进一步的示例中,车载设备710、车辆计算设备和移动计算设备722都可以单独地包括用于短距离无线通信的蓝牙接口(或任何其他合适的接口)。例如,认证信息可以通过相应的短距离无线通信接口从车载设备710传输到车辆计算设备。此外,移动计算设备722可以与车辆计算设备和/或车载设备710通信。例如,用户可以使用移动计算设备722来控制或管理加载到与车载设备710相关联的账户上的值,例如通过车辆计算设备到车载设备710的蓝牙接口将资金从非接触式卡720转移到车载设备710。可以理解的是,车载设备710、车辆计算设备和移动计算设备722的接口之间的短距离无线通信可以被认证且安全。
因此,用户可能能够可选地将非接触式卡720轻击到车载设备710或移动计算设备722,以执行认证和/或值加载。此外,在一些示例中,用户可以使用车辆计算设备来控制认证和值加载特征(例如,通过车辆中的显示设备)和/或用户可以使用移动计算设备722来控制这些特征,如上所述。
可以使用分立电路、专用集成电路(ASIC)、逻辑门和/或单芯片架构的任何组合来实现上述设备的组件和特征。此外,设备的特征可以使用微控制器、可编程逻辑阵列和/或微处理器或在适当合适的情况下前述的任何组合来实施。注意,硬件、固件和/或软件元素在本文中可以统称为“逻辑”或“电路”。
至少一个计算机可读存储介质可以包括指令,当所述指令被执行时,致使系统执行任意的本文所述的计算机实施方法。
可以使用表达式“一个实施例”或“实施例”及其衍生物来描述一些实施例。这些术语意味着结合实施例描述的特定特征、结构或特性被包括在至少一个实施例中。短语“在一个实施例中”在说明书中的各个位置的出现不一定都指同一实施例。此外,除非另有说明,否则上述特征被认识为可按照任何组合一起使用。因此,分别讨论的任何特征都可以彼此组合采用,除非指出这些特征彼此不兼容。
主要参考本文中使用的符号和命名,本文中详细的说明书可以依据在计算机或计算机网络上执行的程序过程来呈现。这些过程性描述和表示由本领域技术人员使用,以最有效地向其他本领域技术人员传送其工作的实质。
这里的过程通常被认为是一个自相一致的操作序列,从而产生期望的结果。这些操作需要对物理量进行物理操作。通常,尽管不一定,这些量以能够被存储、传递、组合、比较和以其他方式操纵的电、磁或光信号的形式出现。事实证明,有时将这些信号称为比特、值、元素、符号、字符、术语、数字等是方便的,主要是出于常见用法的原因。然而,应注意的是,所有这些和类似的术语都与适当的物理量相关联,并且只是应用于这些量的方便标签。
此外,所执行的操作通常指的是诸如添加或比较之类的术语,这些术语通常与人类操作员执行的心理操作相关联。在本文描述的构成一个或多个实施例的一部分的任何操作中,人类操作员的这种能力不是必需的,或者在大多数情况下不是可取的。相反,这些操作是机器操作。
可以使用表达式“耦合”和“连接”及其衍生物来描述一些实施例。这些术语不一定是彼此的同义词。例如,可以使用术语“连接”和/或“耦合”来描述一些实施例,以指示两个或更多个元件彼此直接物理或电接触。然而,术语“耦合”也可能意味着两个或更多个元件彼此不直接接触,但仍然彼此合作或相互作用。
各种实施例还涉及用于执行这些操作的装置或系统。该装置可用于所需目的而专门构造,并且可以由存储在计算机中的计算机程序选择性地激活或重新配置。本文中呈现的过程并不固有地与特定计算机或其它装置相关。从给出的说明书中,用于各种这些机器的所需结构将会是显而易见的。
需要强调的是,提供本公开的摘要是为了让读者能够快速确定技术公开的性质。提交本公开的前提是,不得使用本公开的摘要来解释或限制权利要求的范围或含义。此外,在前面的详细描述中,可以看出,各种为了简化本公开,在单个实施例中将各种特征组合在一起。本公开的方法不应被解释为反映了所要求保护的实施例需要比每个权利要求中明确叙述的特征更多的特征的意图。相反,如以下权利要求所反映的,发明性主题在于少于单个公开实施例的所有特征。因此,以下权利要求被合并到详细描述中,其中每个权利要求作为单独的实施例独立存在。在所附权利要求中,术语“包括(including)”和“其中(in which)”分别被用作各自的术语“包括(comprising)”和“其中(wherein)”的纯英语等价物。此外,术语“第一”、“第二”、“第三”等仅用作标签,并不打算对其对象施加数字要求。
上面描述的内容包括所公开的架构的示例。当然,不可能描述组件和/或方法的每个可想象的组合,但是本领域的普通技术人员可以认识到,许多进一步的组合和排列是有可能的。因此,该新颖架构旨在包含所有此类变更、修改和变化,这些变更、修改和变化属于所附权利要求的精神和范围。

Claims (20)

1.一种用于将值加载到车载设备上的系统,所述系统包括:
所述车载设备;和
计算设备,其包括:
近场通信(NFC)读取器;
存储一个或多个指令的存储器;以及
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
接收与所述车载设备相关联的唯一标识符;
接收用于访问与所述车载设备相关联的帐户的信息;并且
基于所接收的信息和所述车载设备的唯一标识符,访问与所述车载设备相关联的账户;
非接触式卡,包括:
存储一个或多个指令的存储器;
至少一个通信接口;以及
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
确定所述至少一个通信接口是否与所述计算设备的NFC读取器进行近场通信(NFC);并且
用预定值或数量的资金加载或重新加载与所述车载设备相关联的账户。
2.根据权利要求1所述的系统,其中,所述车载设备是通行费应答器、用于汽车餐厅支付服务的设备、车库访问识别证或停车证。
3.根据权利要求1所述的系统,其中,所述计算设备是智能手机、膝上型计算机、平板计算机或可穿戴计算机。
4.根据权利要求1所述的系统,其中,所述计算设备被轻击到所述车载设备,以接收所述唯一标识符和/或用于访问与所述车载设备相关联的账户的信息。
5.根据权利要求4所述的系统,其中,所述非接触式卡被轻击到所述移动计算设备,以加载或重新加载与所述车载设备相关联的账户。
6.根据权利要求2所述的系统,其中,与所述车载设备相关联的唯一标识符是(i)应答器识别号、(ii)对应于所述汽车餐厅支付服务的帐号、(iii)对应于所述车库访问识别证的识别证编号、和/或(iv)对应于所述停车证的通行证号。
7.根据权利要求1所述的系统,其中,用于访问所述账户的信息包括对应于所述账户的统一资源定位符(URL)。
8.根据权利要求7所述的系统,其中,所述账户是通过支付应用和/或网站提供的。
9.根据权利要求1所述的系统,其中,还致使所述计算设备的一个或多个处理器:
接收由所述非接触式卡至少部分地基于被存储在所述非接触式卡的存储器中的所述非接触式卡的私钥而生成的加密数据;
将(i)商家的商家标识符、(ii)交易标识符和(iii)加密数据传送到所述认证服务器,所述认证服务器通过至少部分地基于被存储在所述认证服务器的存储器中的所述非接触式卡的私钥,对所述加密数据进行解密来验证所述加密数据;
通过虚拟账号服务器,基于对所述加密数据的验证来生成虚拟账号;
通过所述虚拟账号服务器,将所述商家标识符、所述交易标识符、所述虚拟账号、与所述虚拟账号相关联的有效期以及与所述虚拟账号相关联的卡验证值(CVV)传送到与所述商家相关联的商家服务器;并且
通过所述商家服务器,使用所述交易标识符、所述虚拟帐号、所述有效期以及CVV来处理交易。
10.根据权利要求1所述的系统,其中,所述车载设备、所述计算设备和所述非接触式卡都在车辆中使用或操作。
11.一种用于将值加载到车载设备上的系统,包括:
非接触式卡,包括:
存储一个或多个指令的存储器;
至少一个通信接口;以及
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
确定(i)所述至少一个通信接口是否与车载设备的NFC读取器进行近场通信(NFC),或(ii)所述至少一个通信接口是否通过所述车载设备的插入接口与所述车载设备进行操作通信;并且
将与所述非接触式卡相关联的银行账户链接到与所述车载设备相关联的账户或允许所述车载设备访问所述银行账户中的资金,以加载与所述车载设备相关联的账户。
12.根据权利要求11所述的系统,其中,所述车载设备包括:
存储一个或多个指令的存储器;
NFC读取器和/或插入接口;以及
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
确定所述非接触卡通过所述NFC读取器或所述插入接口与所述车载设备已经建立通信;
确定所述车载设备是否与所述车载设备的外部读取器建立通信;并且
将支付值从所述银行账户加载到与所述车载设备相关联的账户,并在所述车载设备与所述外部读取器进行通信时从所述账户中扣除所述支付值。
13.根据权利要求12所述的系统,其中,与所述车载设备相关联的账户不是基于网络的账户。
14.根据权利要求12所述的系统,其中,所述车载设备的NFC读取器至少被配置为从(i)车辆电源插座和/或(ii)一个或多个能量存储组件中获取功率,所述一个或多个能量存储组件包括电池和/或电容器。
15.根据权利要求12所述的系统,其中,所述车载设备还包括放大器,所述放大器被配置为将来自所述车载设备的信号放大到所述外部读取器以用于它们之间的通信。
16.一种用于将值加载到车载设备上的系统,所述系统包括:
非接触式卡,包括:
存储一个或多个指令的存储器;
至少一个通信接口;以及
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
确定所述至少一个通信接口是否与NFC读取器进行近场通信(NFC);
提供认证信息;以及
车辆计算设备,包括:
存储一个或多个指令的存储器;
一个或多个处理器,其与所述存储器耦合,被操作为执行所述一个或多个指令,所述指令在被执行时致使所述一个或多个处理器:
从所述非接触式卡接收认证信息;并且
通过车载设备将所述认证信息传送到外部读取器。
17.根据权利要求16所述的系统,其中,所述车辆计算设备和所述NFC读取器被集成在车辆中,其中,所述车辆计算设备包括第一短距离无线通信接口,并且其中,所述车载设备包括第二短距离无线通信接口,其中,所述认证信息通过所述第一短距离无线通信接口和所述第二短距离无线通信接口被传送到所述车辆计算设备。
18.根据权利要求17所述的系统,还包括移动计算设备,其中,所述移动计算设备包括第三短距离无线通信接口,其被配置为与所述第一短距离无线通信接口和所述第二短距离无线通信接口进行通信。
19.根据权利要求18所述的系统,其中,所述移动计算设备与所述车辆计算设备和/或所述车载设备进行通信,以管理或控制加载到与所述车载设备相关联的账户上的值,使得资金能够通过所述第一短距离通信接口和所述第二短距离通信接口从所述非接触式卡转移到所述车载设备。
20.根据权利要求19所述的系统,其中,通过所述第一短距离无线通信接口、所述第二短距离无线通信接口、所述第三短距离无线通信接口的短距离无线通信是经过认证的并且是安全的。
CN202080065410.8A 2019-07-17 2020-07-10 用于将值加载到车载设备上的系统 Pending CN114424226A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/514,427 2019-07-17
US16/514,427 US11182771B2 (en) 2019-07-17 2019-07-17 System for value loading onto in-vehicle device
PCT/US2020/041587 WO2021011371A1 (en) 2019-07-17 2020-07-10 System for value loading onto in-vehicle device

Publications (1)

Publication Number Publication Date
CN114424226A true CN114424226A (zh) 2022-04-29

Family

ID=71948753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080065410.8A Pending CN114424226A (zh) 2019-07-17 2020-07-10 用于将值加载到车载设备上的系统

Country Status (10)

Country Link
US (2) US11182771B2 (zh)
EP (1) EP4000048A1 (zh)
JP (1) JP2022541267A (zh)
KR (1) KR20220037447A (zh)
CN (1) CN114424226A (zh)
AU (1) AU2020315288A1 (zh)
BR (1) BR112022000787A2 (zh)
CA (1) CA3144455A1 (zh)
MX (1) MX2022000638A (zh)
WO (1) WO2021011371A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11537203B2 (en) 2019-07-23 2022-12-27 BlueOwl, LLC Projection system for smart ring visual output
US11594128B2 (en) 2019-07-23 2023-02-28 BlueOwl, LLC Non-visual outputs for a smart ring
US11949673B1 (en) * 2019-07-23 2024-04-02 BlueOwl, LLC Gesture authentication using a smart ring
US11984742B2 (en) 2019-07-23 2024-05-14 BlueOwl, LLC Smart ring power and charging
US11853030B2 (en) 2019-07-23 2023-12-26 BlueOwl, LLC Soft smart ring and method of manufacture
US11637511B2 (en) 2019-07-23 2023-04-25 BlueOwl, LLC Harvesting energy for a smart ring via piezoelectric charging
US11909238B1 (en) 2019-07-23 2024-02-20 BlueOwl, LLC Environment-integrated smart ring charger
US11537917B1 (en) 2019-07-23 2022-12-27 BlueOwl, LLC Smart ring system for measuring driver impairment levels and using machine learning techniques to predict high risk driving behavior
US11416844B1 (en) * 2019-08-28 2022-08-16 United Services Automobile Association (Usaa) RFID-enabled payment authentication
US11595214B2 (en) 2020-11-10 2023-02-28 Okta, Inc. Efficient transfer of authentication credentials between client devices
US11902442B2 (en) * 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US20220394042A1 (en) * 2021-06-07 2022-12-08 Cisco Technology, Inc. Protecting physical locations with continuous multi-factor authentication systems

Family Cites Families (556)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
EP0792044B1 (en) 1996-02-23 2001-05-02 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources according to the Challenge-Response principle
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) * 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
AU755458B2 (en) 1997-10-14 2002-12-12 Visa International Service Association Personalization of smart cards
IL122105A0 (en) * 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
ATE282990T1 (de) 1998-05-11 2004-12-15 Citicorp Dev Ct Inc System und verfahren zur biometrischen authentifizierung eines benutzers mit einer chipkarte
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
JP2002537619A (ja) 1999-02-18 2002-11-05 オービス・パテンツ・リミテッド クレジットカードシステム及び方法
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
AU1431301A (en) 1999-11-22 2001-06-04 Intel Corporation Integrity check values (icv) based on pseudorandom binary matrices
WO2001050429A1 (en) 2000-01-05 2001-07-12 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
EP1221131A1 (en) 2000-01-10 2002-07-10 Tarian, LLC Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
WO2001061604A1 (en) 2000-02-16 2001-08-23 Zipcar, Inc Systems and methods for controlling vehicle access
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
WO2001079966A2 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
US6389337B1 (en) * 2000-04-24 2002-05-14 H. Brock Kolls Transacting e-commerce and conducting e-business related to identifying and procuring automotive service and vehicle replacement parts
KR101015341B1 (ko) 2000-04-24 2011-02-16 비자 인터내셔날 써비스 어쏘시에이션 온라인 지불인 인증 서비스
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
WO2002015464A1 (en) 2000-08-14 2002-02-21 Gien Peter H System and method for secure smartcard issuance
ES2259669T3 (es) 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
US7689832B2 (en) 2000-09-11 2010-03-30 Sentrycom Ltd. Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60128785T2 (de) 2001-04-02 2008-01-31 Motorola, Inc., Schaumburg Aktivieren und Deaktivieren von Softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
US7590861B2 (en) 2002-08-06 2009-09-15 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
US20060006230A1 (en) 2002-10-16 2006-01-12 Alon Bear Smart card network interface device
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
EP1588318A1 (en) 2003-01-14 2005-10-26 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
EP1632091A4 (en) 2003-05-12 2006-07-26 Gtech Corp METHOD AND SYSTEM FOR AUTHENTICATION
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US20070197261A1 (en) 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
US20050222961A1 (en) * 2004-04-05 2005-10-06 Philippe Staib System and method of facilitating contactless payment transactions across different payment systems using a common mobile device acting as a stored value device
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
EP1678618B1 (en) 2004-05-03 2012-12-26 Research In Motion Limited Method, device and program product for application authorization
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
BRPI0513354A (pt) 2004-07-15 2008-05-06 Mastercard International Inc sistema eletrÈnico de pagamentos e método de detecção de colisão e de vacáncia para processamento de uma transação de cartão de pagamentos sem contato
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
KR100851089B1 (ko) 2004-08-27 2008-08-08 빅토리온 테크놀러지 씨오., 엘티디. 비골 전도 무선통신 전송장치
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
TW200642408A (en) 2004-12-07 2006-12-01 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US8005426B2 (en) 2005-03-07 2011-08-23 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
KR20080014035A (ko) 2005-05-16 2008-02-13 마스터카드 인터내셔날, 인코포레이티드 교통 시스템에서 비접촉식 지불 카드를 사용하는 방법 및시스템
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
WO2007044500A2 (en) 2005-10-06 2007-04-19 C-Sam, Inc. Transactional services
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8224018B2 (en) 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
DE602007008313D1 (de) 2006-05-10 2010-09-23 Inside Contactless Verfahren zur Weiterleitung von aus- und eingehenden Daten in ein NFC-Chipset
DE602006008600D1 (de) 2006-06-29 2009-10-01 Incard Sa Verfahren zur Diversifizierung eines Schlüssels auf einer Chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) * 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US20080109309A1 (en) 2006-10-31 2008-05-08 Steven Landau Powered Print Advertisements, Product Packaging, and Trading Cards
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
US8867988B2 (en) 2007-03-16 2014-10-21 Lg Electronics Inc. Performing contactless applications in battery off mode
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) * 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US20090143104A1 (en) 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
US8095113B2 (en) * 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132405A1 (en) 2007-11-15 2009-05-21 German Scipioni System and method for auto-filling information
US11238329B2 (en) 2007-12-24 2022-02-01 Dynamics Inc. Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US20090192935A1 (en) * 2008-01-30 2009-07-30 Kent Griffin One step near field communication transactions
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) * 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
ES2386164T3 (es) 2008-03-27 2012-08-10 Motorola Mobility, Inc. Método y aparato para la selección automática de una aplicación de comunicación de campo cercano en un dispositivo electrónico
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US20090271265A1 (en) * 2008-04-28 2009-10-29 Cyndigo, Corp. Electronic receipt system and method
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) * 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
BRPI0912057B1 (pt) 2008-08-08 2020-09-15 Assa Abloy Ab Mecanismo de sensor direcional e autenticação de comunicações
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
WO2010022129A1 (en) 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
WO2010069033A1 (en) 2008-12-18 2010-06-24 Bce Inc Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN103152080B (zh) 2009-02-26 2015-12-23 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) * 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312635A1 (en) * 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US9886696B2 (en) 2009-07-29 2018-02-06 Shopkick, Inc. Method and system for presence detection
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US9373141B1 (en) 2009-09-23 2016-06-21 Verient, Inc. System and method for automatically filling webpage fields
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
CN102668519B (zh) 2009-10-09 2015-07-08 松下电器产业株式会社 车载装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) * 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
WO2011094424A1 (en) * 2010-01-28 2011-08-04 Aero-Vision Technologies, Inc. Secure payment terminal
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
WO2011119976A2 (en) 2010-03-26 2011-09-29 Visa International Service Association System and method for early detection of fraudulent transactions
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
WO2011153505A1 (en) 2010-06-04 2011-12-08 Visa International Service Association Payment tokenization apparatuses, methods and systems
WO2012000091A1 (en) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
EP2588949A1 (en) 2010-07-01 2013-05-08 Ishai Binenstock Location-aware mobile connectivity and information exchange system
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
WO2012071078A1 (en) 2010-11-23 2012-05-31 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
AU2012205371A1 (en) 2011-01-14 2013-07-11 Visa International Service Association Healthcare prepaid payment platform apparatuses, methods and systems
WO2012104978A1 (ja) 2011-01-31 2012-08-09 富士通株式会社 通信方法、ノード、およびネットワークシステム
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
US20120239560A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare payment collection portal apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
WO2012125655A1 (en) 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
US9195983B2 (en) * 2011-04-05 2015-11-24 Roam Data Inc. System and method for a secure cardholder load and storage device
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
CA2835508A1 (en) * 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
EP2718886A4 (en) 2011-06-07 2015-01-14 Visa Int Service Ass APPARATUSES, METHODS AND SYSTEMS FOR SEGMENTATION IN PAYMENT CONFIDENTIALITY UNITS
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US20120323767A1 (en) 2011-06-15 2012-12-20 Joseph Michael Systems and methods for monitoring, managing, and facilitating transactions involving vehicles
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
EP3754577A1 (en) 2011-08-30 2020-12-23 SimplyTapp, Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
US10019704B2 (en) * 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
CA2848418C (en) * 2011-09-26 2019-08-13 Cubic Corporation Personal point of sale
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US10510070B2 (en) 2011-10-17 2019-12-17 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
RU2576586C2 (ru) 2011-10-31 2016-03-10 Мани Энд Дэйта Протекшн Лиценц Гмбх Унд Ко.Кг Способ аутентификации
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
RU154072U1 (ru) 2011-11-14 2015-08-10 Васко Дэйта Секьюрити Интернэшнл Гмбх Средство чтения смарт-карты с безопасной функцией журналирования
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) * 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
WO2013116726A1 (en) 2012-02-03 2013-08-08 Ebay Inc. Adding card to mobile wallet using nfc
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
US10282724B2 (en) * 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
JP5908644B2 (ja) 2012-03-15 2016-04-26 インテル コーポレイション 可搬装置のための近距離場通信(nfc)および近接センサー
AU2013248935A1 (en) 2012-04-17 2014-08-28 Secure Nfc Pty. Ltd. NFC card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
US20130303085A1 (en) 2012-05-11 2013-11-14 Research In Motion Limited Near field communication tag data management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
AU2013315510B2 (en) 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
US8874653B2 (en) * 2012-11-12 2014-10-28 Maximilian A. Chang Vehicle security and customization
WO2014075162A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
ES2698060T3 (es) 2012-11-19 2019-01-30 Avery Dennison Corp Sistema de seguridad NFC y método para deshabilitar etiquetas no autorizadas
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
WO2014085617A1 (en) * 2012-11-27 2014-06-05 Geist Wyatt D Method and apparatus for providing a toll service and flexible toll device
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
WO2014102721A1 (en) 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
WO2014143054A1 (en) 2013-03-15 2014-09-18 Intel Corporation Mechanism for facilitating dynamic and targeted advertisements for computing systems
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
EP2989770A1 (en) 2013-04-26 2016-03-02 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
CA2851895C (en) 2013-05-08 2023-09-26 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
CA2917708C (en) 2013-07-25 2021-12-28 Nymi Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
EP3033716A4 (en) 2013-08-13 2017-01-25 Neology, Inc. Systems and methods for managing an account
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
EP3050335B1 (en) 2013-09-24 2019-12-04 Intel Corporation Systems and methods for nfc access control in a secure element centric nfc architecture
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
EP3070602A4 (en) 2013-11-15 2016-12-14 Kuang-Chi Intelligent Photonic Tech Ltd METHODS OF TRANSMITTING AND RECEIVING INSTRUCTION INFORMATION AND RELATED DEVICES
AU2014353151B2 (en) 2013-11-19 2018-03-08 Visa International Service Association Automated account provisioning
KR102103377B1 (ko) 2013-12-02 2020-04-23 마스터카드 인터내셔날, 인코포레이티드 보안 요소 없이 모바일 장치들에게 원격 알림 서비스 메시지를 보안 전송하는 방법 및 시스템
SG11201604906QA (en) 2013-12-19 2016-07-28 Visa Int Service Ass Cloud-based transactions methods and systems
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
SG11201608973TA (en) * 2014-05-01 2016-11-29 Visa Int Service Ass Data verification using access device
CN106462842B (zh) 2014-05-07 2021-06-25 维萨国际服务协会 用于非接触式通信的增强型数据接口
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US11120442B2 (en) * 2014-06-20 2021-09-14 Apple Inc. Management of reloadable credentials on an electronic device using an online resource
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
AU2015308608B2 (en) 2014-08-29 2019-07-04 Visa International Service Association Methods for secure cryptogram generation
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
WO2016080952A1 (en) 2014-11-17 2016-05-26 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
US20170374070A1 (en) 2015-01-09 2017-12-28 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
US20160253651A1 (en) 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Electronic device including electronic payment system and operating method thereof
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
EP3284044A4 (en) 2015-04-14 2019-01-02 Capital One Services, LLC A system, method, and apparatus for a dynamic transaction card
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
EP3292484B1 (en) 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
CA2944935A1 (en) 2015-11-27 2017-05-27 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
WO2017100318A1 (en) 2015-12-07 2017-06-15 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
WO2017134281A1 (en) 2016-02-04 2017-08-10 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9894199B1 (en) 2016-04-05 2018-02-13 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
EP3229397B1 (en) 2016-04-07 2020-09-09 ContactOffice Group Method for fulfilling a cryptographic request requiring a value of a private key
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
US10304057B1 (en) * 2017-02-07 2019-05-28 Vagabond Vending, LLC Vending equipment for remote selection of items via a mobile device
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
AU2018395544A1 (en) * 2017-12-29 2020-06-11 Geotoll, Inc. High accuracy geo-location system and method for mobile payment
US11102180B2 (en) 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data

Also Published As

Publication number Publication date
WO2021011371A1 (en) 2021-01-21
JP2022541267A (ja) 2022-09-22
EP4000048A1 (en) 2022-05-25
KR20220037447A (ko) 2022-03-24
US20210019731A1 (en) 2021-01-21
CA3144455A1 (en) 2021-01-21
AU2020315288A1 (en) 2022-02-24
US20220101306A1 (en) 2022-03-31
MX2022000638A (es) 2022-05-24
US11182771B2 (en) 2021-11-23
BR112022000787A2 (pt) 2022-03-15

Similar Documents

Publication Publication Date Title
US11182771B2 (en) System for value loading onto in-vehicle device
US11941607B2 (en) Card issuing with restricted virtual numbers
US20230045349A1 (en) Tap to pay credit bill
US20230281594A1 (en) Authentication for third party digital wallet provisioning
US11507942B2 (en) Augmented reality card activation experience

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40065182

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination