CN114667713A - 基于存储在非接触式卡中的护照数据的安全认证 - Google Patents

基于存储在非接触式卡中的护照数据的安全认证 Download PDF

Info

Publication number
CN114667713A
CN114667713A CN202080077877.4A CN202080077877A CN114667713A CN 114667713 A CN114667713 A CN 114667713A CN 202080077877 A CN202080077877 A CN 202080077877A CN 114667713 A CN114667713 A CN 114667713A
Authority
CN
China
Prior art keywords
passport
application
encrypted
data
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080077877.4A
Other languages
English (en)
Inventor
塞缪尔·爱德华兹
杰森·普里布
尼古拉斯·卡普尔索
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN114667713A publication Critical patent/CN114667713A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

用于基于存储在与账户相关联的非接触式卡中的护照数据进行安全认证的系统、方法、制品和计算机可读介质。应用可以接收执行操作的指示。应用可以从卡接收加密数据。应用可以接收认证服务器基于私有密钥验证了加密数据的指示。应用可以从非接触式卡接收经加密的护照数据,其中所述经加密的护照数据针对与账户相关联的护照。应用可以至少部分地基于图像数据或文本输入来确定护照的属性。应用可以基于护照的属性对经加密的护照数据进行解密。应用可以基于接收到的指定出认证服务器验证了加密数据的指示和对经加密的护照数据的解密来发起操作的执行。

Description

基于存储在非接触式卡中的护照数据的安全认证
相关申请
本申请要求于2019年12月23日提交的题为“SECURE AUTHENTICATION BASED ONPASSPORT DATARED IN A CONTACTLESS CARD”的美国专利申请序列号16/725,547的优先权。上述申请的内容通过引用整体并入本文。
技术领域
本文的实施例总体上涉及计算平台,并且更具体地,涉及使用存储护照数据的非接触式卡进行安全认证。
背景技术
身份验证是现代计算系统的重要任务。常规方法可能要求用户在尝试访问计算系统或执行电子交易时提供额外信息,诸如一次性密码(OTP)。但是,这些解决方案中可能存在安全漏洞。例如,OTP可能被拦截并用于获得未经授权的访问。此外,不同的系统可能需要不同类型的附加信息来进行身份验证,这使得常规解决方案对于许多用户来说是不切实际的。
发明内容
本文公开的实施例提供了用于基于存储在非接触式卡中的身份数据的安全认证的系统、方法、制品和计算机可读介质。在一个示例中,应用可以接收指定出执行与账户相关联的操作的指示。应用可以从与账户相关联的非接触式卡接收加密数据,其中所述加密数据基于密码算法、客户标识符和非接触式卡的私有密钥。应用可以从认证服务器接收指定出认证服务器基于非接触式卡的私有密钥验证了加密数据的指示。应用可以从非接触式卡接收经加密的护照数据,其中所述经加密的护照数据针对与账户相关联的护照。应用可以至少部分地基于图像数据或文本输入来确定护照的属性。应用可以基于护照的属性对经加密的护照数据进行解密。应用可以基于接收到的指定出认证服务器验证了加密数据的指示和对经加密的护照数据的解密来发起操作的执行。
附图说明
图1A-图1B示出了用于基于存储在非接触式卡中的护照数据进行安全认证的系统的实施例。
图2A-图2B示出了用于基于存储在非接触式卡中的护照数据进行安全认证的系统的实施例。
图3A-图3B示出了将非接触式卡轻拍到计算设备以基于存储在非接触式卡中的护照数据提供安全认证的实施例。
图4A-图4B示出了示例非接触式卡。
图5示出了第一逻辑流程的实施例。
图6示出了第二逻辑流程的实施例。
图7示出了第三逻辑流程的实施例。
图8示出了计算系统的实施例。
具体实施方式
本文公开的实施例提供了用于使用存储在非接触式卡中的护照数据进行安全认证的技术。通常,非接触式卡可以为用户存储多种不同类型的信息,诸如支付信息、护照信息和/或任何其他传记信息。然后,用户可以尝试执行操作,诸如进行购买、经由在移动设备上执行的应用转移资金、经由应用请求增加信用和诸如此类。应用可以确定授权所请求的操作所需的认证数据的类型。例如,规则可以指定经由应用转移资金需要基于存储在非接触式卡中的护照数据进行认证。因此,应用可以将该护照数据确定为认证数据的类型。
然后,用户可以将非接触式卡轻拍到移动设备以发起安全认证过程。一旦被轻拍,非接触式卡就可以生成加密数据并将其发送到应用。可以基于密码算法、客户标识符和用于非接触式卡的加密密钥来生成加密数据。然后,应用可以将加密数据发送到认证服务器以进行认证。然后,服务器可以使用用于非接触式卡的加密密钥的本地副本对加密数据进行解密,以产生客户标识符,从而认证加密数据。然后,服务器可以将加密数据的认证指示发送到应用。
然后应用可以尝试解密护照数据。在一些实施例中,护照数据由非接触式卡连同加密的客户标识符发送到应用。在其他实施例中,护照数据在非接触式卡向移动设备的另一次轻拍之后由非接触式卡分开地发送。为了解密护照数据,应用可以接收护照的一个或多个属性。例如,可以捕获描绘出护照中的一个或多个页面的图像,并且可以从捕获的图像中提取属性。作为另一个示例,用户可以提供属性作为输入。然后,应用可以基于接收到的指示授权操作的执行,该指示指定出认证服务器验证了加密数据和护照数据的解密。例如,可以允许用户访问应用的界面以将资金从一个账户转移到另一个账户。
有利地,本文公开的实施例提高了所有设备和相关联数据的安全性。例如,通过要求验证由非接触式卡生成的加密数据以访问应用和/或数据,提高了应用和/或数据的安全性。作为另一个示例,通过在执行操作(例如,进行购买、提供借贷等)之前要求对经加密的护照数据进行验证,提高了此类操作和相关联的资产的安全性。
总体上参考本文所使用的符号和术语,以下详细描述的一个或多个部分可以在计算机或计算机网络上执行的程序过程方面呈现。这些过程描述和表示被本领域技术人员用来将其工作的实质最有效地传达给本领域其他技术人员。过程在此处并且通常地被认为是导致所期结果的自洽操作序列。这些操作是需要物理量的物理操纵的操作。通常,尽管不是必须的,这些量采取能够被存储、转移、组合、比较和以其他方式操纵的电、磁或光信号的形式。主要出于通用的原因,有时将这些信号称为位、值、元件、符号、字符、项、数字或诸如此类被证明是方便的。但是,应注意,所有这些和类似术语均应与适当的物理量相关联,并且仅是应用于这些量的方便标签。
此外,这些操纵通常被称为诸如添加或比较之类的术语,其通常与人类操作员执行的智力操作相关联。但是,在构成一个或多个实施例的一部分的本文所描述的任何操作中,在大多数情况下人类操作员的这种能力是不需要的或不期望的。而是,这些操作是机器操作。用于执行各种实施例的操作的有用机器包括由存储在其中的根据本文的教导编写的计算机程序选择性地激活或配置的数字计算机,和/或包括为所需目的而特别构造的装置或数字计算机。各种实施例还涉及用于执行这些操作的装置或系统。这些装置可以为所需目的特别构造。从给出的描述中,各种这些机器所需的结构将是显而易见的。
现在参考附图,其中相似的附图标记始终用于指代相似的元件。在下面的描述中,出于解释的目的,阐述了许多具体细节以便提供对其的透彻理解。然而,很明显,没有这些具体细节也可以实践新颖实施例。在其他实例中,以框图形式示出了公知的结构和设备,以便促进其描述。目的是覆盖权利要求范围内的所有修改、等同物和替代物。
图1A描绘了与所公开的一致的示例性系统100的示意图。如示出的,系统100包括一个或多个非接触式卡101、一个或多个移动计算设备110和认证服务器120。非接触式卡101表示任何类型的支付卡,诸如信用卡、借记卡、ATM卡、礼品卡和诸如此类。非接触式卡101可以包括一个或多个通信接口133,诸如射频识别(RFID)芯片,其被配置为经由NFC、EMV标准或无线通信中的其他短程协议与计算设备110通信。尽管NFC被用作示例通信协议,但是本公开同样适用于其他类型的无线通信,诸如EMV标准、蓝牙和/或Wi-Fi。移动设备110表示任何类型的网络使能的计算设备,诸如智能电话、平板计算机、可穿戴设备、手提电脑、便携式游戏设备和诸如此类。认证服务器120表示任何类型的计算设备,诸如服务器、工作站、计算机集群、云计算平台、虚拟化计算系统和诸如此类。
如示出的,非接触式卡的存储器102包括小应用程序103、计数器104、主密钥105、多样化密钥106、唯一客户标识符(ID)107和护照数据108。小应用程序103是被配置为执行这里描述的操作的可执行代码。计数器104、主密钥105、多样化密钥106和客户ID 107用于在系统100中提供安全性,如下面更详细描述的。护照数据108表示与非接触式卡101相关联的用户的电子护照。护照数据108可以包括任何数量和类型的数据。例如,护照数据108可以包括描述护照和/或用户的不同属性(例如,姓名、出生日期、护照号码、护照签发日期、护照到期日期、签发国家等)的文本数据以及图像数据(例如,护照本身的一张或多张图像、护照中包含的用户图像等)。在一些实施例中,护照数据108被加密。例如,可以基于护照的一个或多个属性来加密护照数据108。一个或多个属性可以包括护照号码、护照签发日期和/或护照到期日期。
如示出的,移动设备110的存储器111包括操作系统(OS)112的实例。示例操作系统112包括
Figure BDA0003633968830000051
OS、
Figure BDA0003633968830000052
Figure BDA0003633968830000053
操作系统。如示出的,OS 112包括账户应用113。账户应用113允许用户执行各种账户相关操作,诸如查看账户余额、购买物品、处理支付和诸如此类。账户应用113可以进一步控制对账户应用113和/或其他应用114提供的不同功能的访问许可。通常,用户可以使用认证凭证进行认证以访问账户应用113的某些特征。例如,认证凭证可以包括用户名(或登录名)和密码、生物识别凭证(例如,指纹、Face ID等)和诸如此类。
根据各种实施例,用户可以请求和/或尝试执行操作。该操作可以包括任何类型的操作,诸如使用非接触式卡101进行购买、访问账户应用113的某些特征、使用账户应用113执行各种账户相关操作和/或访问其他应用114(或其任何特征)。其他应用114表示任何类型的计算应用,诸如网络浏览器、消息传递应用、文字处理应用、社交媒体应用和诸如此类。例如,用户可能期望使用账户应用113将资金从他们的账户转移到另一个账户。本文中使用特定操作作为参考示例并不限制本公开,这是因为本公开同样适用于任何其他类型的操作。
为了授权所请求的操作(例如,转移资金的先前示例),系统100必须认证和/或验证用户的身份。为了认证用户的身份,本文公开的实施例可以利用非接触式卡101。更具体地,一旦用户请求执行操作(或以其他方式访问受限资源),账户应用113就可以输出通知,以指示用户将非接触式卡101轻拍到设备110。通常,一旦非接触式卡101被带入设备110的通信接口118的通信范围内,非接触式卡101的小应用程序103就可以生成加密数据,例如,作为授权所请求操作所需的认证过程的一部分的经加密的客户ID 132。为了使能非接触式卡101和移动设备110之间的NFC数据传输,当非接触式卡101足够靠近移动设备110的通信接口118时,账户应用113可以与非接触式卡101通信。通信接口118可以被配置为从非接触式卡101的通信接口133读取和/或与其通信(例如,经由NFC、蓝牙、RFID等)。因此,示例通信接口118包括NFC通信模块、蓝牙通信模块和/或RFID通信模块。
如所述的,系统100被配置为实施密钥多样化以保护数据,这在本文中可以被称为密钥多样化技术。通常,服务器120(或另一计算设备)和非接触式卡101可以配备有相同的主密钥105(也称为主对称密钥)。更具体地,每个非接触式卡101被编程有在服务器120中具有对应配对的不同主密钥105。例如,当制造非接触式卡101时,唯一的主密钥105可以被编程到非接触式卡101的存储器102中。类似地,唯一主密钥105可以存储在服务器120的账户数据124中与非接触式卡101相关联的客户的记录中(和/或存储在不同的安全位置中,诸如硬件安全模块(HSM)125)。主密钥可以对所有各方保密——除了非接触式卡101和服务器120之外,从而增强系统100的安全性。在一些实施例中,非接触式卡101的小应用程序103可以使用主密钥105来加密和/或解密数据(例如,客户ID 107和/或护照数据108),并且使用该数据作为密码算法的输入。例如,利用主密钥105加密客户ID 107可以得到经加密的客户ID 132。类似地,认证服务器120可以使用对应的主密钥105加密和/或解密与非接触式卡101相关联的数据。
在其他实施例中,非接触式卡101和服务器120的主密钥105可以与计数器104结合使用以使用密钥多样化来增强安全性。计数器104包括在非接触式卡101和服务器120之间同步的值。计数器值104可以包括每次在非接触式卡101和服务器120(和/或非接触式卡101和移动设备110)之间交换数据时改变的数字。当准备发送数据(例如,到服务器120和/或移动设备110)时,非接触式卡101可以递增计数器值104。非接触式卡101然后可以提供主密钥105和计数器值104作为至密码算法的输入,其产生多样化密钥106作为输出。密码算法可以包括加密算法、基于散列的消息认证码(HMAC)算法、基于密码的消息认证码(CMAC)算法和诸如此类。密码算法的非限制性示例可包括对称加密算法,诸如3DES或AES128;对称HMAC算法,诸如HMAC-SHA-256;以及对称CMAC算法,诸如AES-CMAC。密钥多样化技术的示例在2018年11月29日提交的美国专利申请16/205,119中进行了更详细的描述。上述专利申请的全部内容通过引用合并于此。
继续密钥多样化示例,非接触式卡101然后可以使用多样化密钥106来加密数据(例如,客户ID 107和/或任何其他数据,诸如护照数据108),并且使用该数据作为至密码算法的输入。例如,利用多样化密钥106加密客户ID 107可以得到经加密的客户ID 132。
不管使用何种加密技术,然后非接触式卡101可以将加密数据(例如,经加密的客户ID 132)发送到移动设备110的账户应用113(例如,经由NFC连接、蓝牙连接等)。移动设备110的账户应用113然后可以经由网络130将经加密的客户ID 132发送到服务器120。在至少一个实施例中,非接触式卡101将计数器值104与加密数据一起发送。在这样的实施例中,非接触式卡101可以发送经加密的计数器值104或未加密的计数器值104。
一旦被接收到,认证应用123就可以认证经加密的客户ID 132。例如,认证应用123可以尝试使用存储在认证服务器120的存储器122中的主密钥105的副本来对经加密的客户ID 132进行解密。在另一个示例中,认证应用123可以提供主密钥105和计数器值104作为至密码算法的输入,其产生多样化的密钥106作为输出。得到的多样化密钥106可对应于非接触式卡101的多样化密钥106,其可用于对经加密的客户ID 132进行解密。
无论使用何种解密技术,认证应用123都可以成功地对经加密的客户ID 132进行解密,从而验证经加密的客户ID 132(例如,通过将得到的客户ID 107与存储在账户数据124中的客户ID进行比较和/或基于使用密钥105和/或106的解密成功的指示)。尽管密钥105、106被描述为存储在存储器122中,但是密钥105、106可以存储在别处,诸如安全元件和/或HSM 125中。在这样的实施例中,安全元件和/或HSM 125可以使用密钥105和/或106以及密码函数对经加密的客户ID 132进行解密。类似地,安全元件和/或HSM 125可以如上面描述的基于主密钥105和计数器值104生成多样化密钥106。
然而,如果认证应用123不能对经加密的客户ID 132进行解密以产生预期结果(例如,与非接触式卡101相关联的账户的客户ID 107),则认证应用123不验证经加密的客户ID132。在这样的示例中,认证应用123向账户应用113发送验证失败的指示。像这样,账户应用113可以拒绝执行所请求的操作以保护账户的安全性。
图1B示出了其中认证应用123已对经加密的客户ID 132进行解密、从而验证(或认证)加密数据的实施例。如示出的,认证应用123向移动设备110发送验证134,其中验证134指示出认证应用123成功地解密了经加密的客户ID132。响应于接收到验证134,账户应用113可以参考规则115来确定需要哪些额外的认证步骤(如果有的话)。规则115通常可以为不同的所请求操作指定多个不同的认证规则和/或阈值。规则可以基于所请求的操作的类型。例如,对于资金转移,规则115可能需要基于附加数据元素(诸如护照数据108)的附加认证。
在这样的示例中,账户应用113可以输出指定用户将非接触式卡101轻拍到移动设备110的指示。账户应用113然后可以指示非接触式卡101发送护照数据108。作为响应,非接触式卡101可以将护照数据108发送到账户应用113。如所述的,在一些实施例中,护照数据108可以被加密。护照数据108可以使用护照的一个或多个属性来加密,诸如用户护照的护照号码、用户护照的签发日期和/或用户护照的到期日期。尽管被描绘为在非接触式卡101的单独的轻拍中被接收,但在一些实施例中,护照数据108与经加密的客户ID 132一起在非接触式卡101向移动设备110的单次轻拍中被发送,例如轻拍如图1A中描绘的。
然后,账户应用113可以接收用于对经加密的护照数据108进行解密的护照属性。例如,用户可以经由账户应用113的图形用户界面(GUI)提供护照号码、到期日期和/或签发日期。在另一个实施例中,移动设备110的相机119可以用于捕获护照的物理版本的一个或多个页面的一个或多个图像。一个或多个页面可描绘对经加密的护照数据108进行解密所需的属性。因此,账户应用113可例如通过使用计算机视觉、光学字符识别(OCR)等从捕获的图像中提取护照号码、到期日期和/或签发日期。
在图1B中描绘的实施例中,账户应用113使用接收到的护照属性对经加密的护照数据108进行解密。如果解密成功,则账户应用113可以允许执行所请求的操作。例如,在解密了护照数据108时,账户应用113可以显示允许用户发起所期资金转移的GUI。否则,账户应用113可以限制所请求的操作的执行——例如,通过阻止访问转移资金的GUI、输出基于失败的解密不能执行所请求的操作的通知等。
在一些实施例中,认证服务器120对经加密的护照数据108进行解密。例如,图2A是描绘其中认证服务器120用于解密护照数据108的实施例的示意图200。如示出的,用户将非接触式卡101轻拍到移动设备110以继续进行所请求的操作。如所述的,用户可以在将非接触式卡101轻拍到设备110之前提供认证凭证以访问与非接触式卡101相关联的账户。例如,所请求的操作可以在提供认证凭证以访问账户详细信息之后更新账户应用113中的账户信息。响应于轻拍,小应用程序103生成经加密的客户ID 201,其与经加密的护照数据108一起被发送到账户应用113。通常,经加密的客户ID 201由小应用程序103生成,如上文关于经加密的客户ID 132的生成描述的(例如,通过利用主密钥105和/或多样化密钥106加密客户ID107)。
响应于接收到经加密的客户ID 201和经加密的护照数据108,账户应用113可以接收对经加密的护照数据108进行解密所需的护照属性(例如,护照号码、到期日期和/或签发日期)。例如,用户可以提供护照属性作为账户应用113的GUI中的输入。作为另一个示例,可以捕获物理护照的图像,并且账户应用113可以例如通过识别图像中的相关字段和值而从捕获到的图像提取护照属性。一旦被接收到,账户应用113就可以将接收到的护照属性作为护照属性202连同经加密的客户ID 201和护照数据108发送到认证服务器120。
一旦被接收到,认证应用123就可以尝试使用如上面描述的主密钥105和/或多样化密钥106来对经加密的客户ID 201进行解密。如果尝试的解密产生与账户相关联的客户ID 107,则认证应用123可以尝试使用护照属性202来解密护照数据108。如果经加密的客户ID 201和护照数据108的解密成功,如图2B中反映的,则认证应用123可以向账户应用113发送验证204。账户应用113然后可以基于验证204的接收来允许所请求的操作,验证204指定了经加密的客户ID 201和经加密的护照数据108已由认证服务器120验证(或认证)。例如,账户应用113可以公开和/或使能允许用户修改他们的账户详细信息的GUI。如果(经加密的客户ID 201和经加密的护照数据108的)尝试的解密不成功,则认证应用123可以将一个或多个解密失败的指示发送到账户应用113,账户应用113可以拒绝执行所请求的操作。例如,账户应用113可以限制对允许用户修改他们的账户详细信息的GUI的访问(和/或禁用其元素)。
在一些实施例中,已经使用护照属性经加密的护照数据108可以进一步由小应用程序103基于主密钥104和/或多样化密钥106进行加密。因此,在这样的实施例中,认证应用123最初可以使用如上面描述的密钥105和/或106来解密护照数据108。如果初始解密成功,则认证应用123可以尝试使用护照属性202来解密护照数据108。如果使用护照属性202对护照数据108的解密成功,则认证应用123可以将验证204发送到账户应用113,账户应用113可以授权所请求的操作。
不管解密护照数据108的实体如何,在至少一个实施例中,非接触式卡101的小应用程序103可以使用密钥105和/或106为护照数据108生成数字签名(未图示)。数字签名可以签署护照数据108。非接触式卡101然后可以将护照数据108连同数字签名发送到账户应用113,账户应用113继而将数字签名发送到认证服务器120。认证应用123也可以通过使用与非接触式卡101相关联并由服务器120存储的公共秘钥解密数字签名来验证数字签名。如果验证了数字签名,则认证应用123可以将成功的数字签名验证的指示发送到账户应用113,其可以允许基于数字签名的验证执行操作。如果未验证数字签名,则账户应用113可以限制操作的执行。
不管解密护照数据108的实体如何,在一些实施例中,账户应用113可以确定由执行操作所需的规则115所指定的访问许可级别。例如,规则115可能要求用户具有“高”安全级别来执行所请求的操作(例如,资金转移)。然而,用户的账户数据124(其可以本地存储在账户应用113中和/或从服务器120接收)可以指定用户具有“中等”安全级别。在这样的实施例中,账户应用113可以向服务器120发送对更新的许可级别的请求。作为响应,认证应用123可以基于对经加密的客户ID 201和护照数据108的解密来确定将用户的许可级别更新为“高”。在这样的实施例中,认证应用123可以将更新的许可级别发送到账户应用113,其基于更新的许可级别满足规则115所要求的许可级别而允许所请求的操作。
此外,在一些实施例中,用户可以获得新的和/或更新的护照。在这样的实施例中,账户应用113可以例如从认证服务器120接收护照数据108的新的和/或更新的版本。在这样的实施例中,账户应用113可以将从服务器120接收到的更新的护照数据发送到非接触式卡101,并且小应用程序103可以将接收到的数据存储在存储器102中。
图3A是描绘基于存储在非接触式卡101中的护照数据108轻拍非接触式卡101以提供安全认证的示例实施例的示意图300。如示出的,账户应用113可以接收执行操作的请求。例如,请求可能是将资金从一个账户转移到另一个账户。账户应用113可以参考规则115来确定需要哪种类型的数据来授权所请求的资金转移。例如,规则115可以指定资金转移需要经加密的客户ID的验证和基于护照数据108的验证。在至少一个实施例中,由规则115指定的数据类型基于所请求的操作的类型(例如,资金转移)。通常,规则115可以为不同类型的交易指定不同的安全级别(例如,对于较高风险的操作需要验证护照数据108,而对于较低风险的操作不需要验证护照数据108)。
作为响应,账户应用113可以输出向设备110轻拍非接触式卡101的指示。一旦用户向移动设备110轻拍非接触式卡101,非接触式卡101的小应用程序103就对客户ID 107进行加密(例如,以产生经加密的客户ID 132和/或201)。小应用程序103然后可以例如经由NFC将经加密的客户ID 107和经加密的护照数据108发送到移动设备110。
如图3B的示意图310中示出的,账户应用113可以输出指定用户使用相机119取得其物理护照的一个或多个页面的照片的指示。用户然后可以捕获护照的图像。账户应用113然后可以处理捕获的图像以提取护照的一个或多个属性,诸如护照号码、签发日期和到期日期。
如所述的,在一些实施例中,账户应用113可以使用从图像中提取的属性来对经加密的护照数据108进行解密。在其他实施例中,诸如图3A-图3B的实施例,认证应用123可以使用由账户应用113提取的属性来对经加密的护照数据108进行解密。因此,账户应用113可以将经加密的客户ID 107、经加密的护照数据108、以及提取的护照属性发送到认证应用123。
然后,认证应用123可以尝试使用与非接触式卡101相关联的主密钥105和/或多样化密钥106来对经加密的客户ID 107(和/或经加密的护照数据108)进行解密。如果认证应用123无法对经加密的客户ID 107进行解密以产生预期的结果(例如,账户的客户ID 107等),则认证应用123不验证经加密的客户ID107。如果认证应用123成功地解密了经加密的客户ID 107以产生预期的结果(例如,账户的客户ID 107等),则认证应用123验证经加密的客户ID 107并尝试使用从账户应用113接收到的属性来解密护照数据108。如果认证应用123成功地解密护照数据108,则账户应用123将经加密的客户ID 107和经加密的护照数据108的验证指示发送到账户应用113。然后账户应用113可以响应于接收到验证而允许执行所请求的操作。
然而,如果认证应用123无法对经加密的客户ID 107和/或经加密的护照数据108进行解密,则认证应用123将一个或多个解密失败的指示发送到账户应用113。账户应用113然后可以限制所请求的操作的执行,例如,通过禁用图3B中描绘的“下一步”按钮。
如所述的,在一些实施例中,规则115指定了执行相关联的操作所需的许可级别。例如,为了更新账户详细信息,规则115可能需要在0.0-10.0的范围内大于或等于2.0的许可级别。因此,在这样的实施例中,账户应用113可以将用户的当前许可级别发送到认证应用123。当前许可级别可以由账户应用113本地存储(例如,在存储在移动设备110的存储器111中的账户数据124的实例中)和/或从认证应用123接收(例如,当用户使用认证凭证登录到账户应用113中时)。
在这样的示例中,用户的当前许可级别可以是1.5。因此,账户应用113可以向认证应用123发送指定了用户的当前许可级别不满足所需许可级别的指示。认证应用123然后可以确定是否增加用户的许可级别。例如,基于认证应用123成功地解密了经加密的客户ID107和经加密的护照数据108,认证应用123可以将用户的许可级别提高到3.0。认证应用123可以将新许可级别的指示与验证一起发送到账户应用113。账户应用113然后可以响应于从认证服务器123接收到验证并且基于更新的许可级别超过规则115中指定的许可级别来允许所请求的操作的执行。
图4A示出了非接触式卡101,其可以包括支付卡,诸如信用卡、借记卡和/或礼品卡。如示出的,非接触式卡101可以由显示在卡101正面或背面的服务提供商405发行。在一些示例中,非接触式卡101与支付卡无关,并且可以包括但不限于身份证。在一些示例中,支付卡可以包括双界面非接触式支付卡。非接触式卡101可以包括基板410,其可以包括由塑料、金属和其他材料构成的单层或一个或多个层压层。示例性基板材料包括聚氯乙烯、聚氯乙烯醋酸酯、丙烯腈丁二烯苯乙烯、聚碳酸酯、聚酯、阳极氧化钛、钯、金、碳、纸和可生物降解材料。在一些示例中,非接触式卡101可以具有符合ISO/IEC 7810标准的ID-1格式的物理特性,并且非接触式卡可以另外符合ISO/IEC 14443标准。然而,应当理解,根据本公开的非接触式卡101可以具有不同的特性,并且本公开不要求在支付卡中实施非接触式卡。
非接触式卡101还可以包括显示在卡的正面和/或背面上的识别信息415,以及接触垫420。接触垫420可以被配置为与另一个通信设备建立接触,诸如移动设备40、用户设备、智能电话、手提电脑、台式计算机或平板计算机。非接触式卡101还可以包括处理电路、天线和图4A中未示出的其他组件。这些组件可以位于接触垫420的后面或基板410上的其他地方。非接触式卡101还可以包括磁条或磁带,其可以位于卡的背面(图4A中未示出)。
如图4B中示出的,非接触式卡101的接触垫420可以包括用于存储和处理信息的处理电路425,包括微处理器430和存储器102。应当理解,处理电路425可以包含附加组件,包括处理器、存储器、错误和奇偶校验/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器、安全原语和防篡改硬件,如执行此处描述的功能所必需的。
存储器102可以是只读存储器、一次写入多次读取存储器或读/写存储器,例如RAM、ROM和EEPROM,并且非接触式卡101可以包括这些存储器中的一个或多个。只读存储器可以在工厂可编程为只读或一次性可编程。一次性可编程性提供了一次写入然后多次读取的机会。可以在存储芯片出厂后的某个时间点对一次写入/多次读取的存储器进行编程。一旦存储器被编程,它就可能不会被重写,但它可能被多次读取。读/写存储器在出厂后可以多次编程和重新编程。读/写存储器在出厂后也可能被多次读取。
存储器102可以被配置为存储一个或多个小应用程序(applet)103、计数器104、主密钥105、多样化密钥106、一个或多个客户(或用户)ID 107和护照数据108。一个或多个小应用程序103可以包括一个或多个软件应用,其被配置为在一个或多个非接触式卡上执行,诸如
Figure BDA0003633968830000151
Card小应用程序。然而,应当理解,小应用程序103不限于Java卡小应用程序,而是可以是可在非接触式卡或具有有限存储器的其他设备上操作的任何软件应用。客户ID107可以包括分配给非接触式卡101的用户的唯一字母数字标识符,并且该标识符可以将非接触式卡的用户与其他非接触式卡用户区分开来。在一些示例中,客户ID 107可以识别客户和分配给该客户的账户并且可以进一步识别与客户的账户相关联的非接触式卡。在一些实施例中,小应用程序103可以使用客户ID 107连同密钥105和/或106作为至密码算法的输入来加密客户ID 107。类似地,小应用程序103可以使用护照数据108(其可以是未加密的和/或基于护照108的一个或多个属性加密的)连同密钥105和/或106作为至密码算法的输入来加密护照数据108。
上述示例性实施例的处理器和存储器元件是参照接触垫描述的,但本公开不限于此。应当理解,这些元件可以在垫420的外部实施或与其完全分离,或者作为除了位于接触垫420内的处理器430和存储器102元件之外的另外的元件。
在一些示例中,非接触式卡101可以包括一个或多个天线455。一个或多个天线455可以放置在非接触式卡101内和接触垫420的处理电路425周围。例如,一个或多个天线455可以与处理电路425集成在一起,并且一个或多个天线455可以与外部增强线圈一起使用。作为另一示例,一个或多个天线455可以在接触垫420和处理电路425的外部。
在实施例中,非接触式卡101的线圈可以充当空气心变压器的次级。终端可以通过切断功率或幅度调制与非接触式卡101进行通信。非接触式卡101可以使用非接触式卡的功率连接中的间隙来推断从终端发送的数据,其可以通过一个或多个电容器在功能上保持。非接触式卡101可以通过切换非接触式卡的线圈上的负载或负载调制而向回通信。可以通过干扰在终端的线圈中检测到负载调制。更一般地,使用天线455、处理电路425和/或存储器102,非接触式卡101提供通信接口以经由NFC、蓝牙和/或Wi-Fi通信进行通信。
如上面说明的,非接触式卡101可以构建在在智能卡或具有有限存储器的其他设备(诸如JavaCard)上可操作的软件平台上,并且可以安全地执行一个或多个或多个应用或小应用程序。小应用程序可以添加到非接触式卡中,以在各种基于移动应用的用例中为多因素认证(MFA)提供一次性密码(OTP)。小应用程序可以被配置为响应来自诸如移动NFC阅读器(例如,设备110的通信接口118)的读取器的一个或多个请求,诸如近场数据交换请求,并且产生包括被编码为NDEF文本标签的加密安全OTP的NDEF消息。
可以参考以下附图进一步描述所公开的实施例的操作。一些附图可能包括逻辑流程。尽管这里呈现的这些附图可以包括特定的逻辑流程,但是可以理解,该逻辑流程仅仅提供了可以如何实施这里描述的一般功能的示例。此外,除非另有说明,给定的逻辑流程不一定必须按呈现的顺序执行。此外,给定的逻辑流程可以由硬件元件、由处理器执行的软件元件或其任意组合来实施。实施例不限于此上下文。
图5示出了逻辑流程500的实施例。逻辑流程500可以表示由这里描述的一个或多个实施例执行的一些或全部操作。例如,逻辑流程500可以包括一些或全部操作以使用非接触式卡101来基于存储在非接触式卡101中的护照数据提供安全认证。实施例不限于此上下文。
如示出的,逻辑流程500在框505处开始,其中账户应用113接收执行操作的请求。如所述的,可以基于来自账户应用113的用户、外部源(例如,其他应用114之一)或任何其他源的输入来接收所请求的操作。该请求可以涉及(例如且不限于)账户应用113的使用、其他应用114的使用、与同非接触式卡101相关联的账户有关的操作和/或交易。更一般地,可以在用户提供访问账户应用113中的账户所需的认证凭证之后接收请求。在框510处,用户将非接触式卡101轻拍到移动设备110以致使非接触式卡101的小应用程序103加密客户ID107并将经加密的客户ID发送到移动设备110。
在框515处,账户应用113可以从非接触式卡101接收经加密的客户ID。账户应用113然后可以将从非接触式卡101接收到的经加密的客户ID发送到认证服务器120。服务器120可以尝试如本文描述的对经加密的客户ID进行解密。在框520处,账户应用113从服务器120接收到通过对经加密的客户ID 132进行解密来验证经加密的客户ID的指示。
在框525处,账户应用113确定请求的类型,其可用于确定授权操作类型所需的规则115中指定的验证数据的类型。例如,护照数据108可以被指定为规则115所需的验证数据。在框530处,用户将非接触式卡101轻拍到移动设备110。这样做指示非接触式卡101的小应用程序103将护照数据108发送到移动设备110。账户应用113然后可以从非接触式卡101接收护照数据108。然而,如所述的,在一些实施例中,响应于在框510处轻拍,可以在框515处接收护照数据108。
在框535处,账户应用113可以接收护照属性。例如,用户可以将护照属性作为输入提供给账户应用113。作为另一示例,账户应用113可以指示用户捕获包括护照属性的护照页面的图像。账户应用113然后可以从捕获的图像中提取属性,例如,通过识别与所捕获图像中的每个护照属性相关联的值。在框540处,账户应用113可以使用在框535处接收到的属性成功地解密护照数据108。然而,如所述的,在一些实施例中,账户应用113将护照数据108和提取的属性发送到认证应用123以进行解密。在这样的实施例中,账户应用113可以发送护照数据108和提取的属性以及由非接触式卡101生成的经加密的客户ID。认证应用123然后可以尝试解密客户ID和护照数据108并通知账户应用113解密尝试是否成功。
在框545处,账户应用113基于服务器120对经加密的客户ID的验证和对经加密的护照数据108的解密,来允许执行所请求的操作。在框550处,可以例如由用户和/或由账户应用113执行所请求的操作。
图6示出了逻辑流程600的实施例。逻辑流程600可以表示由本文描述的一个或多个实施例执行的一些或全部操作。例如,逻辑流程600可以包括一些或全部操作以接收护照属性来解密存储在非接触式卡101中的护照数据108。实施例不限于此上下文。
如示出的,逻辑流程600在框610处开始,其中账户应用113可选地从用户接收指定护照属性的基于文本的输入。如所述的,护照属性可以包括护照号码、护照签发日期和护照到期日期。然而,其他数据可以用于护照数据108的加密/解密,诸如人名或其他信息。更一般地,账户应用113可以知道所需的属性和/或属性类型。在框620处,账户应用113向用户输出指令以捕获描绘对应于护照数据108的物理护照的页面的图像。在框630处,账户应用113接收由移动设备110的相机119捕获的图像。
在框640处,账户应用113从捕获的图像中提取属性。例如,账户应用113可以应用一种或多种图像处理算法来提取属性。通常,通过被编程以识别所需的护照属性,账户应用113可以处理图像以识别所需的属性并提取与每个属性相关联的值。例如,通过识别图像中的文本,账户应用113可以识别图像文本中的“护照号码”或其一些变型。账户应用113然后可以提取与识别出的短语相关联的值(例如,数字和/或字母数字值)。例如,可以利用描述护照布局的信息对账户应用113进行编程。因此,账户应用113可以确定在图像中的何处提取相关属性名称,以及在图像中的何处提取相关值。
图7示出了逻辑流程700的实施例。逻辑流程700可以表示由本文描述的一个或多个实施例执行的一些或所有操作。例如,逻辑流程700可以包括一些或所有操作以使用存储在非接触式卡101中的护照数据108来授权所请求的操作。实施例不限于此上下文。
如示出的,逻辑流程700在框705处开始,其中账户应用113接收与账户相关联的认证凭证。在框710处,账户应用113确定账户(和/或与账户相关联的用户)的当前许可级别。在框720处,账户应用113确定规则115指定了超过用户当前许可级别的许可级别。由规则115指定的许可级别可以用于被请求由用户执行的操作(例如,在逻辑流程500的框505处请求的操作)。
在框730处,账户应用113向认证应用123发送指定账户应用113已经解密护照数据108的指示(例如,在逻辑流程500的框540处)。在框740处,认证应用123更新用户的许可级别。认证应用123可以基于指定出护照数据108被解密的指示和确定出认证应用123验证了由非接触式卡101生成的加密数据,来更新许可级别。例如,响应于在逻辑流程500的框520处验证了经加密的客户ID 107,认证应用123可以设置定时器。如果认证应用123在定时器超过时间阈值之前在框730处接收到指示,则认证应用123可以确定要更新许可级别并将更新的许可级别发送到账户应用113。
在框750处,账户应用113从服务器120接收更新的许可级别。在框760处,账户应用113确定在框750处接收到的更新的许可级别满足或超过由规则115为操作指定的许可级别。作为响应,账户应用113可以允许执行操作。
图8示出了包括计算系统802的示例性计算架构800的实施例,该计算系统802可以适合于实施如前面描述的各种实施例。在各种实施例中,计算架构800可以包括或被实施为电子设备的一部分。在一些实施例中,计算架构800可以表示例如实施系统100的一个或多个组件的系统。在一些实施例中,计算系统802可以表示例如系统100的非接触式卡101、移动设备110和认证服务器120。实施例不限于此上下文。更一般地,计算架构800被配置为实施文本参考图1-图7描述的所有逻辑、应用、系统、方法、装置和功能。
如本申请中所使用的,术语“系统”和“组件”以及“模块”旨在指代计算机相关实体:硬件、硬件和软件的组合、软件或执行中的软件,其示例由示例性计算架构800提供。例如,组件可以是但不限于在计算机处理器上运行的进程、计算机处理器、硬盘驱动器、(光学和/或磁存储介质的)多个存储驱动器、对象、可执行文件、执行线程、程序和/或计算机。借由说明,在服务器上运行的应用和服务器都可以是组件。一个或多个组件可以驻留在进程和/或执行线程中,并且组件可以位于一台计算机上和/或分布在两台或多台计算机之间。此外,组件可以通过各种类型的通信介质彼此通信地耦合以协调操作。协调可以涉及信息的单向或双向交换。例如,组件可以以通过通信介质传送的信号的形式来传送信息。该信息可以被实施为分配给各种信号线的信号。在这样的分配中,每个消息都是信号。然而,进一步的实施例可以可替选地采用数据消息。这样的数据消息可以跨各种连接发送。示例性连接包括并行接口、串行接口和总线接口。
计算系统802包括各种常见的计算元件,诸如一个或多个处理器、多核处理器、协同处理器、存储器单元、芯片组、控制器、外围设备、接口、振荡器、计时设备、视频卡、音频卡、多媒体输入/输出(I/O)组件、电源等。然而,实施例不限于由计算系统802来实施。
如图8中示出的,计算系统802包括处理器804、系统存储器806和系统总线808。处理器804可以是各种市售计算机处理器中的任何一种,包括但不限于:
Figure BDA0003633968830000201
Figure BDA0003633968830000202
处理器;
Figure BDA0003633968830000203
应用、嵌入式和安全处理器;
Figure BDA0003633968830000204
Figure BDA0003633968830000205
Figure BDA0003633968830000206
处理器;IBM和
Figure BDA0003633968830000207
Cell处理器;
Figure BDA0003633968830000208
Core(2)
Figure BDA0003633968830000209
Figure BDA00036339688300002010
处理器;和类似的处理器。双微处理器、多核处理器和其他多处理器架构也可以用作处理器804。
系统总线808提供用于系统组件的接口,该系统组件包括但不限于到处理器804的系统存储器806。系统总线808可以是几种类型的总线结构中的任何一种,这些总线结构可以使用各种市售总线架构中的任何一种进一步互连到存储器总线(具有或不具有存储器控制器)、外围总线和本地总线。接口适配器可以经由插槽架构连接到系统总线808。示例插槽架构可以包括但不限于加速图形端口(AGP)、卡总线、(扩展的)行业标准架构((E)ISA)、微通道架构(MCA)、NuBus、外围组件互连(扩展的)(PCI(X))、PCI Express、个人计算机存储器卡国际协会(PCMCIA)和诸如此类。
系统存储器806可以包括以一个或多个较高速度的存储器单元形式的各种类型的计算机可读存储介质,诸如只读存储器(ROM)、随机存取存储器(RAM)、动态RAM(DRAM)、双数据速率DRAM(DDRAM)、同步DRAM(SDRAM)、静态RAM(SRAM)、可编程ROM(PROM)、可擦除可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)、闪速存储器(例如,一个或多个闪速阵列)、聚合物存储器(诸如铁电聚合物存储器)、双向存储器、相变或铁电存储器、硅-氧化硅-氮化硅-氧化硅-硅(SONOS)存储器、磁卡或光卡、设备的阵列(诸如独立磁盘冗余阵列(RAID)驱动器)、固态存储器设备(例如USB存储器)、固态驱动器(SSD)和适合存储信息的任何其他类型的存储介质。在图8中示出的实施例中,系统存储器806可以包括非易失性存储器810和/或易失性存储器812。基本输入/输出系统(BIOS)可以存储在非易失性存储器810中。
计算系统802可以包括以一个或多个较低速度的存储器单元形式的各种类型的计算机可读存储介质,包括内部(或外部)硬盘驱动器(HDD)814、用于从可移动磁盘818读取或写入可移动磁盘818的磁软盘驱动器(FDD)816、以及从可移动光盘822读取或写入可移动光盘822(例如,CD-ROM或DVD)的光盘驱动器820。HDD 814、FDD 816和光盘驱动器820可以分别通过HDD接口824、FDD接口826和光盘驱动器接口828连接到系统总线808。用于外部驱动器实施方式的HDD接口824可以包括通用串行总线(USB)和IEEE 1394接口技术中的至少一项或两者。计算系统802通常被配置为实施本文参考图1-图7描述的所有逻辑、系统、方法、装置和功能。
驱动器和相关联的计算机可读介质提供数据、数据结构、计算机可读指令、计算机可执行指令等的易失性和/或非易失性存储。例如,多个程序模块可以存储在驱动器和存储器单元810、812中,包括操作系统830、一个或多个应用832、其他程序模块834和程序数据836。在一个实施例中,一个或多个应用832、其他程序模块834和程序数据836可以包括例如系统100的各种应用和/或组件,例如小应用程序103、计数器104、主密钥105、多样化密钥106、客户ID 107、护照数据108、经加密的客户ID 132、操作系统112、账户应用113、其他应用114、认证应用123、账户数据124、经加密的客户ID 201和/或护照属性202。
用户可以通过一个或多个有线/无线输入设备(例如键盘838和诸如鼠标840的指点设备)将命令和信息输入到计算系统802中。其他输入设备可以包括麦克风、红外(IR)遥控器、射频(RF)遥控器、游戏垫、触笔、读卡器、加密狗、指纹读取器、手套、绘图板、操纵杆、键盘、视网膜读取器、触摸屏(例如,电容式、电阻式等)、轨迹球、触控板、传感器、手写笔和诸如此类。这些和其他输入设备通常通过耦合到系统总线808的输入设备接口842连接到处理器804,但是可以通过其他接口连接,诸如并行端口、IEEE 1394串行端口、游戏端口、USB端口、IR接口等。
监视器844或其他类型的显示设备也经由诸如视频适配器846之类的接口连接到系统总线808。监视器844可以在计算系统802的内部或外部。除了监视器844之外,计算机典型地还包括其他外围输出设备,诸如扬声器、打印机等。
计算系统802可以使用经由有线和/或无线通信到一台或多台远程计算机(诸如远程计算机848)的逻辑连接在网络环境中操作。远程计算机848可以是工作站、服务器计算机、路由器、个人计算机、便携式计算机、基于微处理器的娱乐设备、对等设备或其他公共网络节点,并且典型地包括相对于计算系统802描述的许多或所有元素,尽管为简洁起见,仅示出了存储器/存储设备850。所描绘的逻辑连接包括到局域网(LAN)852和/或更大的网络(例如,广域网(WAN)854)的有线/无线连接。这样的LAN和WAN联网环境在办公室和公司中是司空见惯的,并且促进企业范围的计算机网络(诸如Intranet),所有这些都可以连接到全球通信网络(例如Internet)。在实施例中,图1的网络130是LAN 852和WAN 854中的一个或多个。
当在LAN联网环境中使用时,计算系统802通过有线和/或无线通信网络接口或适配器856连接到LAN 852。适配器856可以促进到LAN 852的有线和/或无线通信,这还可以包括布置在其上的无线接入点,用于与适配器856的无线功能进行通信。
当在WAN联网环境中使用时,计算系统802可以包括调制解调器858,或者连接到WAN 854上的通信服务器,或者具有用于在WAN 854上建立通信的其他手段,诸如借由互联网。调制解调器858可以是内部或外部的,并且可以是有线和/或无线设备,其经由输入设备接口842连接到系统总线808。在网络环境中,相对于计算系统802描绘的程序模块或其部分可以存储在远程存储器/存储设备850中。应当理解,所示出的网络连接是示例性的,并且可以使用在计算机之间建立通信链路的其他手段。
计算系统802可操作以使用IEEE 802系列标准与有线和无线设备或实体进行通信,诸如可操作地布置在无线通信中的无线设备(例如,IEEE 802.16空中调制技术)。这至少包括Wi-Fi(或Wireless Fidelity)、WiMax和BluetoothTM无线技术及其它。因此,该通信可以是与常规网络一样的预定义结构,或者仅仅是至少两个设备之间的自组织通信。Wi-Fi网络使用称为IEEE 802.11x(a、b、g、n等)的无线电技术来提供安全、可靠、快速的无线连接。Wi-Fi网络可用于将计算机彼此连接、连接到互连网和有线网络(其使用与IEEE 802.3相关的媒体和功能)。
可以使用硬件元件、软件元件或两者的组合来实施各种实施例。硬件元件的示例可以包括处理器、微处理器、电路、电路元件(例如,晶体管、电阻器、电容器、电感器等)、集成电路、专用集成电路(ASIC)、可编程逻辑设备(PLD)、数字信号处理器(DSP)、现场可编程门阵列(FPGA)、逻辑门、寄存器、半导体设备、芯片、微芯片、芯片组等。软件的示例可以包括软件组件、程序、应用、计算机程序、应用、系统程序、机器程序、操作系统软件、中间件、固件、软件模块、例程、子例程、功能、方法、过程、软件接口、应用接口(API)、指令集、计算代码、计算机代码、代码段、计算机代码段、字、值、符号或其任意组合。确定是否使用硬件元件和/或软件元件来实施实施例可以根据许多因素而变化,诸如期望的计算速率、功率水平、热容忍度、处理周期预算、输入数据速率、输出数据速率、存储器资源、数据总线速度和其他设计或性能限制。
至少一个实施例的一个或多个方面可以通过存储在表示处理器内的各种逻辑的机器可读介质上的代表性指令来实施,当机器读取该代表性指令时致使机器制造逻辑以执行本文描述的技术。可以将这种表示(称为“IP核”)存储在有形的机器可读介质上,并提供给各种客户或制造设施,以加载到制造逻辑或处理器的制造机器中。例如,一些实施例可以使用机器可读介质或物品来实施,该机器可读介质或物品可以存储指令或指令集,如果该指令或指令集由机器执行,则其可以致使机器执行根据实施例的方法和/或操作。这样的机器可以包括例如任何合适的处理平台、计算平台、计算设备、处理设备、计算系统、处理系统、计算机、处理器或诸如此类,并且可以使用硬件和/或软件的任何合适的组合来实施。机器可读介质或物品可以包括例如任何合适类型的存储器单元、存储器设备、存储器物品、存储器介质、存储设备、存储物品、存储介质和/或存储单元,例如存储器、可移动或不可移动介质、可擦除或不可擦除介质、可写或可重写介质、数字或模拟介质、硬盘、软盘、光盘只读存储器(CD-ROM)、可记录光盘(CD-R)、可重写光盘(CD-RW)、光盘、磁介质、磁光介质、可移动存储卡或磁盘、各种类型的数字多功能磁盘(DVD)、磁带、盒式磁带或诸如此类。指令可以包括任何适当类型的代码,诸如源代码、编译代码、解释代码、可执行代码、静态代码、动态代码、加密代码和诸如此类,这些代码使用任何适当的高级、低级、面向对象、可视化、编译和/或解释的编程语言实施。
为了说明和描述的目的,已经呈现了示例实施例的前述描述。并不旨在穷举本公开或将本公开限制为所公开的精确形式。根据本公开,许多修改和变化是可能的。意图是,本公开的范围不由该详细描述限制,而是由在此所附权利要求限制。要求本申请的优先权的未来提交的申请可以以不同的方式要求公开的主题,并且通常可以包括如本文以各种方式公开或以其他方式证明的一个或多个限制的任何集合。

Claims (20)

1.一种系统,包括:
处理器;以及
存储指令的存储器,其在由所述处理器执行时致使所述处理器:
由所述处理器上执行的应用接收用于执行与账户相关联的操作的请求;
所述应用从与所述账户相关联的非接触式卡接收加密数据,其中所述加密数据基于密码算法、客户标识符和所述非接触式卡的私有密钥;
所述应用从认证服务器接收指定出所述认证服务器基于所述非接触式卡的私有密钥验证了所述加密数据的指示;
所述应用从所述非接触式卡接收经加密的护照数据,其中所述经加密的护照数据针对与所述账户关联的护照,所述经加密的护照数据基于所述护照的至少一个属性来加密;
所述应用至少部分地基于图像数据或文本输入来确定所述护照的至少一个属性;
所述应用基于所述护照的至少一个属性对所述经加密的护照数据进行解密;并且
基于接收到的指定出所述认证服务器验证了所述加密数据的指示和对所述经加密的护照数据的解密来发起所述操作的执行。
2.根据权利要求1所述的系统,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器执行以下操作:
所述应用接收描绘所述护照的至少一个页面的第一图像;
所述应用提取描绘所述第一图像的护照的至少一个页面的文本;并且
从所述护照的至少一个页面的提取出的文本中确定所述护照的至少一个属性,其中所述护照的至少一个属性包括护照号码、护照签发日期和护照到期日期。
3.根据权利要求2所述的系统,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器执行以下操作:
所述应用输出指定要捕获所述第一图像以授权所述操作的指示;并且
由所述系统的图像捕获设备捕获所述第一图像。
4.根据权利要求3所述的系统,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器执行以下操作:
所述应用接收与所述账户相关联的认证凭证,所述认证凭证包括登录名、密码或生物识别凭证中的一个或多个;并且
所述应用确定出从所述非接触式卡接收到的经加密的护照数据的数字签名是基于与提供了所述数字签名的实体相关联的公共秘钥的有效数字签名。
5.根据权利要求1所述的系统,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器在发起所述操作的执行之前执行以下操作:
所述应用确定所述账户的当前许可级别不满足执行所述操作所需的许可级别;
所述应用向所述认证服务器发送所述账户的当前许可级别的指示和指定所述经加密的护照数据被解密的指示;并且
所述应用从所述认证服务器接收更新的许可级别,其中所述更新的许可级别由认证服务器基于接收到的指定所述经加密的护照数据被解密的指示而被分配给所述账户,所述更新的许可级别相对于所述当前许可级别具有更大的许可。
6.根据权利要求5所述的系统,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器执行以下操作:
所述应用确定出所述更新的许可级别满足执行所述操作所需的许可级别;并且
基于所述更新的许可级别满足执行所述操作所需的许可级别的确定,授权由所述应用执行所述操作。
7.根据权利要求1所述的系统,其中,所述操作的类型包括以下一项或多项:(i)查看所述账户的属性,(ii)修改所述账户的属性,(iii)访问所述应用的页面,或(iv)使用所述非接触式卡处理交易,其中所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器执行以下操作:
所述应用接收所述经加密的护照数据的更新版本;并且
所述应用向所述非接触式卡发送所述经加密的护照数据的更新版本以存储在所述非接触式卡中。
8.一种非暂时性计算机可读存储介质,其具有用它体现的计算机可读程序代码,所述计算机可读程序代码由处理器执行以致使所述处理器执行以下操作:
由所述处理器上执行的应用接收用于执行与账户相关联的操作的请求;
所述应用从与所述账户相关联的非接触式卡接收加密数据,其中所述加密数据基于密码算法、客户标识符和所述非接触式卡的私有密钥;
所述应用从认证服务器接收指定出所述认证服务器基于所述非接触式卡的私有密钥验证了所述加密数据的指示;
所述应用从所述非接触式卡接收经加密的护照数据,其中所述经加密的护照数据针对与所述账户关联的护照,所述经加密的护照数据基于所述护照的至少一个属性来加密;
所述应用至少部分地基于图像数据或文本输入来确定所述护照的至少一个属性;
所述应用基于所述护照的至少一个属性对所述经加密的护照数据进行解密;并且
基于接收到的指定出所述认证服务器验证了所述加密数据的指示和对所述经加密的护照数据的解密来发起所述操作的执行。
9.根据权利要求8所述的非暂时性计算机可读存储介质,还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器执行以下操作:
所述应用接收描绘所述护照的至少一个页面的第一图像;
所述应用提取描绘所述第一图像的护照的至少一个页面的文本;并且
从所述护照的至少一个页面的提取出的文本中确定所述护照的至少一个属性,其中所述护照的至少一个属性包括护照号码、护照签发日期和护照到期日期。
10.根据权利要求9所述的非暂时性计算机可读存储介质,还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器执行以下操作:
所述应用输出指定要捕获所述第一图像以授权所述操作的指示;并且
由包括所述处理器的设备的图像捕获设备捕获所述第一图像。
11.根据权利要求10所述的非暂时性计算机可读存储介质,还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器执行以下操作:
所述应用接收与所述账户相关联的认证凭证,所述认证凭证包括登录名、密码或生物识别凭证中的一个或多个;并且
所述应用确定出从所述非接触式卡接收到的经加密的护照数据的数字签名是基于与提供了所述数字签名的实体相关联的公共秘钥的有效数字签名。
12.根据权利要求8所述的非暂时性计算机可读存储介质,还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器在发起所述操作的执行之前执行以下操作:
所述应用确定所述账户的当前许可级别不满足执行所述操作所需的许可级别;
所述应用向所述认证服务器发送所述账户的当前许可级别的指示和指定所述经加密的护照数据被解密的指示;并且
所述应用从所述认证服务器接收更新的许可级别,其中所述更新的许可级别由认证服务器基于接收到的指定所述经加密的护照数据被解密的指示而被分配给所述账户,所述更新的许可级别相对于所述当前许可级别具有更大的许可。
13.根据权利要求12所述的非暂时性计算机可读存储介质,还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器执行以下操作:
所述应用确定出所述更新的许可级别满足执行所述操作所需的许可级别;并且
基于所述更新的许可级别满足执行所述操作所需的许可级别的确定,授权由所述应用执行所述操作。
14.根据权利要求8所述的非暂时性计算机可读存储介质,其中,所述操作的类型包括以下一项或多项:(i)查看所述账户的属性,(ii)修改所述账户的属性,(iii)访问所述应用的页面,或(iv)使用所述非接触式卡处理交易,其中所述非暂时性计算机可读存储介质还包括计算机可读程序代码,其由所述处理器执行以致使所述处理器执行以下操作:
所述应用接收所述经加密的护照数据的更新版本;并且
所述应用向所述非接触式卡发送所述经加密的护照数据的更新版本以存储在所述非接触式卡的存储器中。
15.一种方法,包括:
由处理器上执行的应用接收用于执行与账户相关联的操作的请求;
所述应用从与所述账户相关联的非接触式卡接收加密数据,其中所述加密数据基于密码算法、客户标识符和所述非接触式卡的私有密钥;
所述应用从认证服务器接收指定出所述认证服务器基于所述非接触式卡的私有密钥验证了所述加密数据的指示;
所述应用从所述非接触式卡接收经加密的护照数据,其中所述经加密的护照数据针对与所述账户关联的护照,所述经加密的护照数据基于所述护照的至少一个属性来加密;
所述应用至少部分地基于图像数据或文本输入来确定所述护照的至少一个属性;
所述应用基于所述护照的至少一个属性对所述经加密的护照数据进行解密;并且
基于接收到的指定出所述认证服务器验证了所述加密数据的指示和对所述经加密的护照数据的解密来发起所述操作的执行。
16.根据权利要求15所述的方法,还包括:
所述应用接收描绘所述护照的至少一个页面的第一图像;
所述应用提取描绘所述第一图像的护照的至少一个页面的文本;并且
从所述护照的至少一个页面的提取出的文本中确定所述护照的至少一个属性,其中所述护照的至少一个属性包括护照号码、护照签发日期和护照到期日期。
17.根据权利要求16所述的方法,还包括:
所述应用输出指定要捕获所述第一图像以授权所述操作的指示;并且
由包括所述处理器的设备的图像捕获设备捕获所述第一图像。
18.根据权利要求17所述的方法,还包括:
所述应用接收与所述账户相关联的认证凭证,所述认证凭证包括登录名、密码或生物识别凭证中的一个或多个;并且
所述应用确定出从所述非接触式卡接收到的经加密的护照数据的数字签名是基于与提供了所述数字签名的实体相关联的公共秘钥的有效数字签名。
19.根据权利要求15所述的方法,还包括在发起所述操作的执行之前:
所述应用确定所述账户的当前许可级别不满足执行所述操作所需的许可级别;
所述应用向所述认证服务器发送所述账户的当前许可级别的指示和指定所述经加密的护照数据被解密的指示;并且
所述应用从所述认证服务器接收更新的许可级别,其中所述更新的许可级别由认证服务器基于接收到的指定所述经加密的护照数据被解密的指示而被分配给所述账户,所述更新的许可级别相对于所述当前许可级别具有更大的许可。
20.根据权利要求19所述的方法,其中,所述操作的类型包括以下一项或多项:(i)查看所述账户的属性,(ii)修改所述账户的属性,(iii)访问所述应用的页面,或(iv)使用所述非接触式卡处理交易,其中所述方法还包括:
所述应用确定出所述更新的许可级别满足执行所述操作所需的许可级别;并且
基于所述更新的许可级别满足执行所述操作所需的许可级别的确定,授权由所述应用执行所述操作。
CN202080077877.4A 2019-12-23 2020-11-23 基于存储在非接触式卡中的护照数据的安全认证 Pending CN114667713A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/725,547 2019-12-23
US16/725,547 US11651361B2 (en) 2019-12-23 2019-12-23 Secure authentication based on passport data stored in a contactless card
PCT/US2020/061799 WO2021133493A1 (en) 2019-12-23 2020-11-23 Secure authentication based on passport data stored in a contactless card

Publications (1)

Publication Number Publication Date
CN114667713A true CN114667713A (zh) 2022-06-24

Family

ID=73654944

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080077877.4A Pending CN114667713A (zh) 2019-12-23 2020-11-23 基于存储在非接触式卡中的护照数据的安全认证

Country Status (8)

Country Link
US (3) US11651361B2 (zh)
EP (1) EP4082165A1 (zh)
JP (1) JP2023507619A (zh)
KR (1) KR20220115919A (zh)
CN (1) CN114667713A (zh)
AU (1) AU2020412339A1 (zh)
CA (1) CA3151591A1 (zh)
WO (1) WO2021133493A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation

Family Cites Families (561)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
DE69704684T2 (de) 1996-02-23 2004-07-15 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
IL122105A0 (en) 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
ES2234203T3 (es) 1998-05-11 2005-06-16 Citicorp Development Center, Inc. Sistema y metodo de autenticacion biometrica de un usuario de tarjeta inteligente.
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
CN1347540A (zh) 1999-02-18 2002-05-01 奥比斯专利有限公司 信用卡系统和方法
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
GB2372186B (en) 1999-11-22 2004-04-07 Intel Corp Integrity check values (icv) based on pseudorandom binary matrices
AU3086101A (en) 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
AU2781401A (en) 2000-01-10 2001-07-24 Tarian, Llc Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
WO2001061659A1 (en) 2000-02-16 2001-08-23 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
WO2001061604A1 (en) 2000-02-16 2001-08-23 Zipcar, Inc Systems and methods for controlling vehicle access
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
WO2001065502A2 (en) 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
CA2406001A1 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
KR101015341B1 (ko) 2000-04-24 2011-02-16 비자 인터내셔날 써비스 어쏘시에이션 온라인 지불인 인증 서비스
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
US7165178B2 (en) 2000-08-14 2007-01-16 Identrus Llc System and method for facilitating signing by buyers in electronic commerce
ES2259669T3 (es) 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
AU2001288679A1 (en) 2000-09-11 2002-03-26 Sentrycom Ltd. A biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60128785T2 (de) 2001-04-02 2008-01-31 Motorola, Inc., Schaumburg Aktivieren und Deaktivieren von Softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
WO2004014017A1 (en) 2002-08-06 2004-02-12 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
US20060006230A1 (en) 2002-10-16 2006-01-12 Alon Bear Smart card network interface device
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
AU2003283760A1 (en) 2003-01-14 2004-08-10 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
EP1632091A4 (en) 2003-05-12 2006-07-26 Gtech Corp METHOD AND SYSTEM FOR AUTHENTICATION
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
EP1728219A1 (de) 2004-03-19 2006-12-06 Roger Marcel Humbel Alles-schlüssel bzw. einstell software liste in handy (pass-partout) für funk-fahrrad-schlüsser, autos, häuser, rfid-tags mit zulassungs- und zahlungsverkehrs-funktion all in one remote key
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US8918900B2 (en) 2004-04-26 2014-12-23 Ivi Holdings Ltd. Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
EP1678618B1 (en) 2004-05-03 2012-12-26 Research In Motion Limited Method, device and program product for application authorization
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
WO2006019990A2 (en) 2004-07-15 2006-02-23 Mastercard International Incorporated Contactless payment card reader with a frusto-conical operating volume
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
WO2006021133A1 (en) 2004-08-27 2006-03-02 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
TW200642408A (en) 2004-12-07 2006-12-01 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
EP2315170B1 (en) 2005-03-07 2014-05-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
CA2608707A1 (en) 2005-05-16 2006-11-23 Mastercard International Incorporated Method and system for using contactless payment cards in a transit system
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
CA2624981C (en) 2005-10-06 2017-06-13 C-Sam, Inc. Three-dimensional transaction authentication
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US8224018B2 (en) 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
ATE440417T1 (de) 2006-06-29 2009-09-15 Incard Sa Verfahren zur diversifizierung eines schlüssels auf einer chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
JP5684475B2 (ja) 2006-10-31 2015-03-11 ソリコア インコーポレイテッドSOLICORE,Incorporated 電池式デバイス
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
US8867988B2 (en) 2007-03-16 2014-10-21 Lg Electronics Inc. Performing contactless applications in battery off mode
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US20090143104A1 (en) 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132417A1 (en) 2007-11-15 2009-05-21 Ebay Inc. System and method for selecting secure card numbers
US10579920B2 (en) 2007-12-24 2020-03-03 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
EP2245583A1 (en) 2008-01-04 2010-11-03 M2 International Ltd. Dynamic card verification value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US8813182B2 (en) 2008-01-30 2014-08-19 Ebay Inc. Near field communication activation and authorization
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
ATE554593T1 (de) 2008-03-27 2012-05-15 Motorola Mobility Inc Verfahren und vorrichtung für die automatische nahfeld-kommunikations-anwendungsauswahl in einem elektronischen gerät
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
ES2441370T3 (es) 2008-08-08 2014-02-04 Assa Abloy Ab Mecanismo de detección direccional y autenticación de comunicaciones
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
WO2010022129A1 (en) 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
WO2010069033A1 (en) 2008-12-18 2010-06-24 Bce Inc Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN101820696B (zh) 2009-02-26 2013-08-07 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US9373141B1 (en) 2009-09-23 2016-06-21 Verient, Inc. System and method for automatically filling webpage fields
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
JP5635522B2 (ja) 2009-10-09 2014-12-03 パナソニック株式会社 車載装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110238564A1 (en) 2010-03-26 2011-09-29 Kwang Hyun Lim System and Method for Early Detection of Fraudulent Transactions
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US20170032231A1 (en) * 2010-04-30 2017-02-02 Bryan P. Chapman Multiface document
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
AU2011261259B2 (en) 2010-06-04 2015-05-14 Visa International Service Association Payment tokenization apparatuses, methods and systems
WO2012000091A1 (en) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
US9253288B2 (en) 2010-07-01 2016-02-02 Ishai Binenstock Location-aware mobile connectivity and information exchange system
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US9004365B2 (en) 2010-11-23 2015-04-14 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
WO2012097310A1 (en) 2011-01-14 2012-07-19 Visa International Service Association Healthcare prepaid payment platform apparatuses, methods and systems
WO2012104978A1 (ja) 2011-01-31 2012-08-09 富士通株式会社 通信方法、ノード、およびネットワークシステム
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
US20120239417A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare wallet payment processing apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
US8811959B2 (en) * 2011-03-14 2014-08-19 Conner Investments, Llc Bluetooth enabled credit card with a large data storage volume
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
US11100431B2 (en) 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
AU2012363110A1 (en) 2011-06-07 2013-12-12 Visa International Service Association Payment Privacy Tokenization apparatuses, methods and systems
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
EP3996019A1 (en) 2011-08-30 2022-05-11 OV Loop Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
EP2579199A1 (fr) 2011-10-06 2013-04-10 Gemalto SA Procédé de paiement d'un produit ou d'un service sur un site marchand par l'intermédiaire d'une connexion Internet et terminal correspondant
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10510070B2 (en) 2011-10-17 2019-12-17 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
US9246903B2 (en) 2011-10-31 2016-01-26 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
CN104040555B (zh) 2011-11-14 2017-02-22 威斯科数据安全国际有限公司 具有安全记录特征的智能卡读取器
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
WO2013116726A1 (en) 2012-02-03 2013-08-08 Ebay Inc. Adding card to mobile wallet using nfc
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
BR122016030280A2 (pt) 2012-03-15 2019-08-27 Intel Corp dispositivo eletrônico portátil, dispositivo eletrônico e sistema
WO2013155562A1 (en) 2012-04-17 2013-10-24 Secure Nfc Pty. Ltd. Nfc card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
EP2663110A1 (en) 2012-05-11 2013-11-13 BlackBerry Limited Near Field Communication Tag Data Management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
CA2930752A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
ES2698060T3 (es) 2012-11-19 2019-01-30 Avery Dennison Corp Sistema de seguridad NFC y método para deshabilitar etiquetas no autorizadas
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
WO2014102721A1 (en) 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
WO2014143054A1 (en) 2013-03-15 2014-09-18 Intel Corporation Mechanism for facilitating dynamic and targeted advertisements for computing systems
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
US20160087957A1 (en) 2013-04-26 2016-03-24 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
CA2851895C (en) 2013-05-08 2023-09-26 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
US8994498B2 (en) 2013-07-25 2015-03-31 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
US9407620B2 (en) * 2013-08-23 2016-08-02 Morphotrust Usa, Llc System and method for identity management
BR112016003676B1 (pt) 2013-09-24 2022-10-18 Intel Corporation Método implantado por computador, dispositivo e sistema para controle de acesso de nfc em uma arquitetura de nfc centrada em elemento seguro
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US9465800B2 (en) * 2013-10-01 2016-10-11 Trunomi Ltd. Systems and methods for sharing verified identity documents
EP3070602A4 (en) 2013-11-15 2016-12-14 Kuang-Chi Intelligent Photonic Tech Ltd METHODS OF TRANSMITTING AND RECEIVING INSTRUCTION INFORMATION AND RELATED DEVICES
WO2015077247A1 (en) 2013-11-19 2015-05-28 Visa International Service Association Automated account provisioning
RU2661910C1 (ru) 2013-12-02 2018-07-23 Мастеркард Интернэшнл Инкорпорейтед Способ и система для защищенной передачи сообщений сервиса удаленных уведомлений в мобильные устройства без защищенных элементов
EP3084701B1 (en) 2013-12-19 2022-05-04 Visa International Service Association Cloud-based transactions methods and systems
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
CA2946150A1 (en) 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
US9491626B2 (en) 2014-05-07 2016-11-08 Visa Intellectual Service Association Enhanced data interface for contactless communications
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US10404462B2 (en) * 2014-06-10 2019-09-03 Unisys Corporation Systems and methods for document authenticity validation by encrypting and decrypting a QR code
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
US9813245B2 (en) 2014-08-29 2017-11-07 Visa International Service Association Methods for secure cryptogram generation
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
EP3518567B1 (en) 2014-09-26 2020-09-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
DE102014222622A1 (de) * 2014-11-05 2016-05-12 Bundesdruckerei Gmbh Verfahren zur Änderung einer in einer Chipkarte gespeicherten Datenstruktur, Signaturvorrichtung und elektronisches System
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
US20170374070A1 (en) 2015-01-09 2017-12-28 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
US10102385B2 (en) * 2015-02-19 2018-10-16 Visa International Service Association Steganographic image on portable device
US20160253651A1 (en) 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Electronic device including electronic payment system and operating method thereof
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
EP4109372A1 (en) 2015-04-14 2022-12-28 Capital One Services, LLC A system, method, and apparatus for a dynamic transaction card
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
WO2016179334A1 (en) 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
GB2539184A (en) * 2015-06-02 2016-12-14 Geoffrey Ayres Stuart Improvements in or relating to the verification of personal identity
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
US11328298B2 (en) 2015-11-27 2022-05-10 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
WO2017100318A1 (en) 2015-12-07 2017-06-15 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
US20190087813A1 (en) * 2016-01-29 2019-03-21 Xard Group Pty Ltd Validating transactions
EP3411824B1 (en) 2016-02-04 2019-10-30 Nasdaq Technology AB Systems and methods for storing and sharing transactional data using distributed computer systems
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9961194B1 (en) 2016-04-05 2018-05-01 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
EP3229397B1 (en) 2016-04-07 2020-09-09 ContactOffice Group Method for fulfilling a cryptographic request requiring a value of a private key
US10938808B2 (en) * 2016-04-15 2021-03-02 Irdeto B.V. Account access
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10380662B2 (en) * 2016-08-30 2019-08-13 Ncr Corporation Pre-verification processing
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
BR112019008759A2 (pt) * 2016-11-01 2019-07-09 Entersekt International Ltd verificação de uma associação entre um dispositivo de comunicação e um usuário
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
CN109844789B (zh) * 2017-09-28 2021-04-20 华为技术有限公司 一种终端交易方法及终端
US10657529B2 (en) * 2017-10-03 2020-05-19 The Toronto-Dominion Bank System and method for clearing point-of-sale terminal pre-authorizations
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
US11102180B2 (en) 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data
FR3083356B1 (fr) * 2018-06-29 2020-09-11 Ingenico Group Procede de realisation d'une transaction, terminal, serveur et programme d'ordinateur correspondant
EP3648034A1 (en) * 2018-10-29 2020-05-06 MasterCard International Incorporated Non-default payment application selection during emv-compliant payment transaction method
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US11138488B2 (en) * 2019-06-26 2021-10-05 Bank Of America Corporation Organic light emitting diode (“OLED”) single-use payment instrument
US11575670B2 (en) * 2019-12-09 2023-02-07 Accenture Global Solutions Limited Adaptive user authentication

Also Published As

Publication number Publication date
AU2020412339A1 (en) 2022-04-14
EP4082165A1 (en) 2022-11-02
CA3151591A1 (en) 2021-07-01
WO2021133493A1 (en) 2021-07-01
US20240177149A1 (en) 2024-05-30
US20210192508A1 (en) 2021-06-24
US11651361B2 (en) 2023-05-16
KR20220115919A (ko) 2022-08-19
JP2023507619A (ja) 2023-02-24
US20230186297A1 (en) 2023-06-15
US11941621B2 (en) 2024-03-26

Similar Documents

Publication Publication Date Title
US10853795B1 (en) Secure authentication based on identity data stored in a contactless card
US11645646B2 (en) Determining specific terms for contactless card activation
US11671454B2 (en) Enabling communications between applications in a mobile operating system
US20240177149A1 (en) Secure authentication based on passport data stored in a contactless card
US20230394462A1 (en) Secure generation of one-time passcodes using a contactless card
US12041172B2 (en) Cryptographic authentication to control access to storage devices
US20220417024A1 (en) Cryptographic authentication to control access to storage devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40068620

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination