CN114868123A - 非接触式卡个人标识系统 - Google Patents

非接触式卡个人标识系统 Download PDF

Info

Publication number
CN114868123A
CN114868123A CN202080089837.1A CN202080089837A CN114868123A CN 114868123 A CN114868123 A CN 114868123A CN 202080089837 A CN202080089837 A CN 202080089837A CN 114868123 A CN114868123 A CN 114868123A
Authority
CN
China
Prior art keywords
contactless card
password
pin
authentication
copy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080089837.1A
Other languages
English (en)
Inventor
凯文·奥斯本
斯里尼瓦沙·希古鲁帕蒂
杰弗里·鲁尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN114868123A publication Critical patent/CN114868123A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种基于双因素PIN的认证系统和方法使用由与客户端相关联的非接触式卡提供的密码结合由非接触式卡存储的PIN来认证客户端。在一些实施例中,密码认证可以以由非接触式卡进行的PIN匹配确定为先决条件。在其他实施例中,可以至少部分地使用存储在非接触式卡上的、使用由非接触式卡存储的动态密钥来编码并且与客户端唯一相关联的个人标识码(PIN)来形成密码。可以通过将使用PIN形成的密码与预期PIN和预期动态密钥生成的预期密码进行比较来实现认证。

Description

非接触式卡个人标识系统
相关申请
本申请要求于2019年12月23日提交的题为“非接触式卡个人标识系统(CONTACTLESS CARD PERSONAL IDENTIFICATION SYSTEM)”的美国专利申请序列号16/725,133的优先权。前面提及的申请的内容通过引用整体并入本文。
背景技术
信用卡克隆或“侧录”是恶意行为者通过其将信用卡信息从与账户相关联的信用卡复制到伪造卡上的技术。克隆通常通过将信用卡滑动通过侧录器以从卡的磁条上提取(“侧录”)信用卡信息并将信息存储到伪造卡上来进行。然后,伪造卡可能被用来向账户收取费用。
EMV(最初为Europay、Mastercard、Visa)定义了智能支付卡以及接受这些卡的终端和自动柜员机的使用标准。
EMV卡是包括被配置为除磁条信息(为了向后兼容性)之外还存储卡信息的集成电路的智能卡(即,芯片卡或IC(集成电路)卡)。EMV卡既包括物理插入(或“浸入”)到读取器中的卡,也包括可以使用近场通信(NFC)技术在短距离内进行读取的非接触式卡。
一些EMV卡使用芯片和PIN(personal identification number,个人标识码)技术来克服与克隆相关的问题。例如,为了授权交易,用户可以在刷卡后在交易终端处输入个人标识码(PIN)。可以将由交易终端从卡中检索的所存储的PIN与PIN输入进行比较,并且只有在两者之间的匹配的情况下才批准交易。这种解决方案可以减少欺诈活动,但是仍然容易受到由窃听、中间人或其他类型的攻击导致的PIN盗窃的伤害。
发明内容
根据本发明的一个方面,一种多重因素认证系统、设备和方法将个人标识码(PIN)校验程序与非接触式卡认证过程相结合,以减少由卡克隆导致的损失的可能性。
根据一个方面,一种用于对访问与客户端相关联的账户的请求进行双因素认证的方法包括以下步骤:从用户界面接收输入pin;接合非接触式卡,该非接触式卡存储与客户端相关联的pin;将输入pin转发给非接触式卡;响应于输入pin与所存储的pin的匹配,从非接触式卡接收密码,该密码使用非接触式卡的动态密钥而形成,该动态密钥使用由非接触式卡保持的计数器值而形成,其中该密码包括使用动态密钥来编码的非接触式卡数据;将密码转发给认证设备;以及响应于由认证设备对密码的认证来授权该请求。
根据另一方面,一种用于对访问与客户端相关联的账户的请求进行双因素认证的方法包括以下步骤:在用户界面处接收输入pin。该方法还包括接合非接触式卡,该非接触式卡存储与客户端相关联的pin。该方法还包括从非接触式卡接收密码,该密码使用非接触式卡的动态密钥形成,该动态密钥使用由非接触式卡保持的计数器形成,其中该密码包括包含pin的非接触式卡数据并且使用动态密钥进行编码。该方法还包括将输入pin和密码转发给认证设备,该请求包括密码。该方法还包括响应于由认证设备对输入pin和密码的认证来授权该请求。
根据另外的方面,一种设备包括被配置成与和客户端相关联的非接触式卡通信的非接触式卡接口,该非接触式卡包括所存储的pin、用户界面、处理器和其上存储有用于认证由客户端进行的请求的程序代码的非易失性存储器。程序代码在由处理器执行时可操作以将由用户界面接收的输入pin转发到非接触式卡,并且响应于输入pin与所存储的pin的匹配,从非接触式卡接收密码,该密码使用非接触式卡的动态密钥而形成,该动态密钥使用由非接触式卡保持的计数器值而形成,其中该密码包括使用动态密钥编码的非接触式卡数据。该程序代码还可操作以将密码转发给认证设备,并响应于由认证设备对密码的认证来授权该请求。
附图说明
图1A是根据示例实施例的被配置为使用个人标识码(PIN)来提供客户请求的多重因素认证的数据传输系统的框图;
图1B是示出用于使用存储在非接触式卡上的数据提供经认证的访问的序列的一个实施例的数据流图;
图2A和图2B示出了本文公开的用于基于双因素PIN的认证的系统和方法的一个实施例;
图3A和图3B示出了本文公开的用于基于双因素PIN的认证的系统和方法的替代性实施例;
图4A和图4B示出了用于基于双因素PIN的认证的系统和方法的替代性实施例;
图5A和图5B示出了本文公开的用于基于双因素PIN的认证的系统和方法的替代性实施例;
图6是可以在图1A的系统中使用的用于存储认证信息的非接触式卡的示例;
图7是示出可以包括在图3的非接触式卡中的示例性组件的框图;
图8示出了如在本文的各种实施例中公开的可以用作PIN交换的一部分的密码的示例性字段;
图9是可以用来支持本发明的各方面的图1A的系统的组件的详细框图;以及
图10描绘了根据本文公开的一个实施例的可以由客户端设备的用户界面提供的提示。
具体实施方式
数据安全和交易完整性对企业和消费者至关重要。随着电子交易构成越来越大的商业活动份额,以及恶意行为者在试图破坏交易安全方面越来越猖獗,这种需求也在不断增长。
本公开的实施例提供了一种用于结合非接触式卡使用个人标识码(PIN)对在客户端设备处接收的交易进行多重因素认证的系统、方法和设备。
非接触式卡可以包括基底,该基底包括存储一个或多个小程序、计数器值和一个或多个密钥的存储器。在一些实施例中,存储器还可以存储控制本文描述的非接触式卡的使用的PIN。在一个实施例中,计数器值可以用于生成可以用于认证非接触式卡交易的唯一密码。密码可以与PIN一起使用,以提供非接触式卡交易的双因素认证。
密码可以如Osborn等人于2018年11月29日提交的题为“用于非接触式卡的密码学认证的系统和方法(Systems and Methods for Cryptographic Authentication ofContactless Cards)”的美国专利申请序列号16/205,119中描述那样形成,并且该专利申请通过引用结合于此(以下称为‘119申请)。在一些实施例中,密码可以由共享秘密、多个密钥和计数器值的密码学哈希而形成。
根据一个方面,密码可以与PIN一起使用,以提供非接触式卡交易的多重因素认证。多重因素认证可以涉及在使用密码认证交易之前或作为其一部分,校验用户对卡PIN的了解。在一些实施例中,可以使用PIN来形成密码。在一些实施例中,密码可以包括经编码的PIN。在这两种情况下,保持了交易安全性,因为PIN从不以可辨别的格式广播,并且因此降低了盗窃的可能性。将PIN和密码一起用于双因素认证的这种布置防止了由未授权的第三方对非接触式卡进行克隆。
在一些实施例中,作为密码生成的先决条件,PIN校验可以由卡执行。在其他实施例中,PIN校验可以由交易设备或由后端认证服务器作为密码认证的一部分执行。下面将更详细地描述这些方法中的每一个。
应当理解的是,在包括客户端、客户端设备和认证服务器的各种系统中,在各种实施例中,PIN存储、加密和认证的功能可以由不同的组件来执行。在一些实施例中,PIN的副本可以保持在非接触式卡的存储器中。在这样的实施例中,作为密码认证过程的一部分,PIN副本可以用于校验非接触式卡的用户。在一些实施例中,PIN可以用于生成数字签名或密码。在一些实施例中,密码认证可以由交易设备、认证服务器或其某种组合来执行。
因此,本系统提供了建立知识(即PIN号)和所有权(即非接触式卡和动态密钥)两者的双因素认证,从而降低了恶意行为者成功克隆非接触式卡的能力。
现在将参照附图描述本发明的这些和其他特征,其中相同的附图标记始终用于指代相同的元件。在一般参考本文使用的符号和术语的情况下,下面的详细描述可以根据在计算机或计算机网络上执行的程序过程来呈现。由本领域技术人员使用这些过程描述和表示来最有效地向本领域其他技术人员传达他们的工作的实质。
过程在此并一般而言可以被认为是导致期望结果的自洽的操作序列。这些操作是需要对物理量进行物理操控的那些操作。通常,尽管不是必须的,这些量采取能够被存储、传递、组合、比较和以其他方式操控的电、磁或光学信号的形式。主要是出于通用的原因,将这些信号称为位、值、元素、符号、字符、项、数字等有时被证明是方便的。然而,应该注意的是,全部这些和类似的项与适当的物理量相关联,并且仅仅是应用于这些量的方便标签。
进一步,所执行的操控通常被称为诸如相加或比较的术语(in terms),这些术语通常与由人类操作员执行的精神操作相关联。在形成一个或多个实施例的一部分的本文描述的操作中的任何一个中,人类操作员的这种能力不是必需的,或者在大多数情况下不是期望的。而是,这些操作是机器操作。用于执行各种实施例的操作的有用机器包括通用数字计算机或类似设备。
各种实施例还涉及用于执行这些操作的装置或系统。这个装置可以为所需的目的而专门构造,或者它可以包括由存储在计算机中的计算机程序选择性激活或重新配置的通用计算机。本文中呈现的过程并不固有地与特定的计算机或其他装置相关。各种通用机器可以与根据本文的教导编写的程序一起使用,或者可以证明构造更专用的装置来执行所需的方法步骤是方便的。各种这些机器所需的结构将从给出的描述中出现。
现在参考附图,其中相同的附图标记始终用于指代相同的元件。在以下描述中,出于解释的目的,阐述了许多具体细节,以便提供对其的透彻理解。然而,显而易见的是,可以在没有这些具体细节的情况下实践新颖的实施例。在其他情况下,以框图形式示出了公知的结构和设备以便对其进行描述。意图是覆盖与所要求保护的主题一致的所有修改、等同物和替代性方案。
图1A示出了根据示例实施例的数据传输系统。如下文进一步讨论的那样,系统100可以包括非接触式卡105、客户端设备110、网络115和服务器120。尽管图1A示出了组件的单个实例,但是系统100可以包括任意数量的组件。
系统100可以包括一个或多个非接触式卡105。在一个实施例中,非接触式卡105包括信用卡尺寸的卡,该卡包括嵌入式集成电路、存储设备和接口,该接口允许该卡使用近场通信(NFC)协议与传输设备通信。本文中可以使用的非接触式卡包括例如‘119申请中描述的卡。
系统100可以包括客户端设备110,其可以是支持网络的计算机。如本文所述,支持网络的计算机可以包括但不限于计算机设备或通信设备,包括例如服务器、网络设备、个人计算机、工作站、电话、手持PC、个人数字助理、瘦客户端、胖客户端、互联网浏览器或其他设备。客户端设备110也可以是移动设备;例如,移动设备可以包括来自
Figure BDA0003709976920000061
的的iPhone、iPod、iPad或运行苹果的
Figure BDA0003709976920000062
操作系统的任何其他移动设备、运行微软的
Figure BDA0003709976920000064
Mobile操作系统的任何设备、运行谷歌的
Figure BDA0003709976920000063
操作系统的任何设备、和/或任何其他智能手机、平板电脑或类似的可穿戴移动设备。
客户端设备110可以包括处理器和存储器,并且应当理解的是,处理电路系统可以包含执行本文描述的功能所必需的附加组件,包括处理器、存储器、错误和奇偶校验/CRC检查器、数据编码器、防冲突算法、控制器、命令解码器、安全原语和防篡改硬件。客户端设备110还可以包括显示器和输入设备。显示器可以是用于呈现视觉信息的任何类型的设备,诸如计算机监控器、平板显示器和移动设备屏幕,包括液晶显示器、发光二极管显示器、等离子面板和阴极射线管显示器。输入设备可以包括用于将信息输入到用户的设备中的任何设备,该设备可以是可用的并且由用户设备支持,诸如触摸屏、键盘、鼠标、光标控制设备、触摸屏、麦克风、数码相机、录像机或便携式摄像机。这些设备可以用于输入信息并与软件和本文描述的其他设备交互。
在一些示例中,系统100的客户端设备110可以执行实现例如与系统100的一个或多个组件的网络通信以传输和/或接收数据的一个或多个应用,诸如软件应用。
客户端设备110可以经由一个或多个网络115与一个或多个服务器120通信,并且可以作为与服务器120的相应前端到后端对来操作。客户端设备110可以例如从在客户端设备110上执行的移动设备应用向服务器120传输一个或多个请求。一个或多个请求可以与从服务器120检索数据相关联。服务器120可以从客户端设备110接收一个或多个请求。基于来自客户端设备110的一个或多个请求,服务器120可以被配置成从一个或多个数据库(未示出)检索所请求的数据。基于从一个或多个数据库接收所请求的数据,服务器120可以被配置为向客户端设备110传输所接收的数据,所接收的数据响应于一个或多个请求。
系统100可以包括一个或多个网络115。在一些示例中,网络115可以是无线网络、有线网络或无线网络和有线网络的任意组合中的一个或多个,并且可以被配置为将客户端设备110连接到服务器120。例如,网络115可以包括光纤网络、无源光学网络、线缆网络、互联网、卫星网络、无线局域网(LAN)、全球移动通信系统、个人通信服务、个人区域网、无线应用协议、多媒体消息收发服务、增强型消息收发服务、短消息服务、基于时分复用的系统、基于码分多址的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE 802.11b、802.15.1、802.11n和802.11g、蓝牙、NFC、射频识别(RFID)、Wi-Fi和/或其他中的一个或多个。
此外,网络115可以包括但不限于电话线、光纤、IEEE以太网902.3、广域网、无线个人区域网、LAN或诸如互联网的全球网络。此外,网络115可以支持互联网、无线通信网络、蜂窝网络等,或者它们的任意组合。网络115还可以包括一个网络,或者作为独立的网络或者彼此合作地操作的任何数量的以上提及的示例性类型的网络。网络115可以利用它们通信耦合到的一个或多个网络元件的一个或多个协议。网络115可以转换成其他协议转换成或从其他协议转换成网络设备的一个或多个协议。尽管网络115被描绘为单个网络,但是应当理解的是,根据一个或多个示例,网络115可以包括多个互连的网络,例如互联网、服务提供商的网络、线缆电视网络、诸如信用卡协会网络的公司网络、以及家庭网络。
系统100可以包括一个或多个服务器120。在一些示例中,服务器120可以包括耦合到存储器的一个或多个处理器。服务器120可以被配置为用于在不同时间控制和调用各种数据来执行多个工作流动作的中央系统、服务器或平台。服务器120可以被配置成连接到一个或多个数据库。服务器120可以连接到至少一个客户端设备110。在一些实施例中,服务器120可以是被配置为执行如本文所公开的密码认证的认证服务器。
图1B是示出根据本公开的一个或多个实施例的用于认证非接触式卡交易的示例性序列的时序图。特别地,图1B描述了用于在非接触式卡105和客户端设备110之间交换认证数据(包括密码)的示例性过程。系统100可以包括非接触式卡105和客户端设备110,该客户端设备可以包括应用122和处理器124。图1B可能参考如图1A所示的类似的组件。
在步骤102,应用122与非接触式卡105通信(例如,在被带到非接触式卡105附近之后)。应用122和非接触式卡105之间的通信可以包括非接触式卡105足够靠近客户端设备110的读卡器(未示出),以实现应用122和非接触式卡105之间的NFC数据传递。
在步骤104,在客户端设备110和非接触式卡105之间已经建立通信之后,非接触式卡105生成消息认证码(MAC)密码。在一些示例中,当由应用122读取非接触式卡105时,这可能发生。特别地,这可以在读取(诸如NFC读取)近场数据交换(NDEF)标签时发生,该标签可以根据NFC数据交换格式创建。例如,诸如应用122的读取器可以传输具有产生NDEF的小程序的小程序ID的消息(诸如小程序选择消息)。在确认选择后,可以传输随后是读取文件消息的选择文件消息的序列。例如,序列可以包括“选择功能文件”、“读取功能文件”和“选择NDEF文件”。此时,由非接触式卡105保持的计数器值可以被更新或递增,随后可以是“读取NDEF文件”。此时,可以生成可以包括报头和共享秘密的消息。
然后可以生成会话密钥。在一个实施例中,可以通过使用密码学哈希来组合主对称密钥和由非接触式卡保持的动态计数器值,而生成多样化密钥。可以使用的密码学哈希算法的示例包括对称加密算法、HMAC算法和CMAC算法。可以用于加密用户名和/或密码的对称算法的非限制性示例可以包括对称加密算法,诸如3DES(Triple Data EncryptionAlgorithm,三重数据加密算法)或高级加密标准(Advanced Encryption Standard,AES)128;基于对称哈希的消息认证(Hash-Based Message Authentication,HMAC)算法,诸如HMAC-SHA-256;以及基于对称密文的消息认证码(cypher-based message authenticationcode,CMAC)算法,诸如AES-CMAC。应当理解的是,许多加密形式对于本领域技术人员来说是已知的,并且本公开不限于本文具体标识的那些。
MAC密码可以根据消息创建,该消息可以包括报头和共享秘密。在一些实施例中,共享信息(包括但不限于共享秘密和/或PIN)然后可以与一个或多个随机数据块连结,并使用密码学算法和多样化密钥进行编码,以生成MAC密码。此后,MAC密码和报头可以连结,并被编码为ASCII十六进制,并以NDEF消息格式返回(响应于“读取NDEF文件”消息)。
在一些示例中,MAC密码可以作为NDEF标签来传输,并且在其他示例中,MAC密码可以与统一资源指示符一起被包括(例如,作为格式化的字符串)。
在一些示例中,应用122可以被配置为向非接触式卡105传输请求,该请求包括用于生成MAC密码的指令。
在步骤106,非接触式卡105向应用122发送MAC密码。在一些示例中,MAC密码的传输经由NFC发生,然而,本公开不限于此。在其他示例中,这种通信可以经由蓝牙、Wi-Fi或其他无线数据通信方式进行。
在步骤108,应用122将MAC密码通信传送给处理器124。
在步骤112,处理器124根据来自应用122的指令来验证MAC密码。例如,MAC密码可以由授权服务器验证,诸如图1A的服务器120。授权服务器可以为每个客户端设备110存储客户端设备的计数器、共享秘密和密钥的副本。在一些实施例中,如下面更详细描述的那样,授权服务器还可以存储与客户端设备相关联的PIN。授权服务器可以根据在客户端设备110和授权服务器之间建立的协议来更新用于每个非接触式卡交易的计数器,使得计数器保持同步。授权服务器可以使用其计数器、密钥、共享秘密和/或PIN的副本来构建预期的MAC密码。
在一些示例中,MAC密码可以作为数字签名起作用用于验证的目的。其他数字签名算法(诸如公钥非对称算法,例如数字签名算法和RSA算法、或者零知识协议)可以用于执行这种验证。
授权服务器可以将从非接触式卡接收的MAC密码与由授权服务器生成的预期MAC密码进行比较。这种布置以多种方式提高了交易安全性。第一,使用根据在客户端和服务器之间建立的协议而周期性更新的可变计数器值的密码的构建产生的密码的动态特性降低了恶意第三方重复使用认证信息的能力。第二,密码学算法的使用进一步保护敏感信息不经由窃听而发现。第三,将PIN码校验与密码认证结合在一起为双因素认证增加了知识限定符。
图2A和图2B示出了被配置成支持使用PIN一起和/或使用PIN作为密码的一部分的认证方法的双因素认证系统的一个实施例的相应系统和过程。
在图2A的系统200中,交易设备222(其可以是客户移动设备、商家交易设备或包括NFC通信能力的任何设备)被示出为包括用于从用户202接收信息(诸如输入PIN)的用户界面225。交易设备222还被示出为包括被配置为支持与非接触式卡205的NFC通信的NFC接口220和被配置为支持网络通信(包括但不限于与认证服务器223的互联网协议(IP)通信)的网络接口227。
根据一个方面,非接触式卡205包括PIN匹配逻辑210,该PIN匹配逻辑可以包括被配置为将存储在非接触式卡存储器中的PIN与从交易设备222接收的PIN进行比较(例如作为NDEF记录的一部分)的硬件、软件或其组合。卡205还包括密码生成逻辑211,该密码生成逻辑被配置为生成例如如‘119申请中所公开的密码。
密码逻辑211可以包括硬件和软件组件的组合,包括但不限于被配置为对卡205的一个或多个密钥和计数器值进行存储的存储设备。非接触式卡还可以包括计数器、加密和/或哈希硬件和软件等,用于在生成多样化的动态密钥中使用,该密钥用于在对来自非接触式卡的消息进行编码中使用。在一些实施例中,密码逻辑211可以至少部分地实施为存储在非接触式卡205的存储器中的小程序。尽管PIN逻辑210和密码逻辑211被示出为分离地进行描绘,但是应当理解的是,在各种实施例中,功能可以被不同地分配。例如,在一些实施例中,PIN逻辑210和密码逻辑211可以由单个小程序实施。
服务器223被示出为包括密码校验逻辑228。密码校验逻辑228可以包括硬件和软件组件的组合,包括但不限于存储客户端密钥和计数器值的存储设备、计数器、加密和/或哈希硬件和软件等。在一个实施例中,密码校验逻辑228可以被配置为生成多样化的动态密钥,用于在生成预期密码中使用,并且校验逻辑可以将预期密码与来自客户端设备的所接收的密码进行比较。匹配的密码指示客户端设备和认证服务器的计数器之间的协调。此外,匹配密码还可以指示诸如共享秘密、PIN等信息的知识。
图2B示出了用于使用图2A的系统进行双因素认证的方法。在步骤251,由用户202发起交易;例如,用户可以试图访问账户、进行购买或者以其他方式执行受益于本文公开的双因素认证方法的动作。在步骤252,提示用户202输入PIN,并且在接收到输入PIN时,交易设备222可以发起与非接触式卡205的双重认证密码交换,例如通过提示用户在交易设备222上轻击卡205或者以其他方式将非接触式卡205带入与交易设备222的通信范围。
当非接触式卡在交易设备的范围内时,在步骤253,交易设备222将输入PIN转发给非接触式卡205,例如作为PIN记录,并发出对与密码生成小程序相关联的NFC标签的读取。在步骤254,PIN匹配逻辑210可以将输入PIN与所存储的PIN 215进行比较。如果在步骤255确定“匹配”,则在步骤256指示密码生成小程序生成密码,并将该密码传输回交易设备222。
如果在步骤257没有接收到密码,例如由于PIN不匹配,则在步骤259可以取消交易。如果在步骤257接收到密码,则在步骤258,交易设备222请求交易的认证,将密码转发给认证服务器223。
在步骤260,在由认证服务器223接收到密码时,认证服务器检索客户端数据,包括与非接触式卡205相关联的计数器、密钥、共享秘密等。使用这个信息,在步骤261,认证服务器生成预期密码,并且在步骤262,确定所生成的密码是否对应于由接收的密码提供的唯一数字签名。在步骤263,认证服务器向交易设备222返回授权/拒绝响应。如果交易设备222在步骤264确定交易被授权,则可以在步骤265执行交易。如果交易被拒绝,则交易设备在步骤250取消交易。
所公开的基于双因素PIN的认证系统通过保护所存储的PIN 215不被发现来提高交易安全性;如所讨论的那样,所存储的PIN不被公开传输,并且因此不能在PIN交换期间通过恶意监控而获得。在PIN、共享秘密和/或计数器值可以经由侧录获得的情况下,在不知道在卡和认证服务器之间实施的动态计数器协议的情况下的克隆卡将是不可操作的。
图3A和图3B公开了基于双因素pin的授权系统和方法的另一实施例,其中PIN匹配功能可以由认证服务器323作为密码校验逻辑328的一部分来提供。在图3A的系统300中,卡305存储用于非接触式卡的唯一PIN 315,并且包括密码逻辑311,如上所述该密码逻辑可以包括密码生成小程序。根据一个实施例并在下面更详细地描述,由非接触式卡305提供的密码可以包括PIN 315和/或使用PIN 315形成。
交易设备322包括用户界面325、NFC接口320和网络接口327。此外,交易设备可以包括封装逻辑324,在一个实施例中,该封装逻辑可以包括用于在将输入PIN/密码对转发给认证服务器323之前加密输入PIN和/或密码的代码。
认证服务器323包括密码校验逻辑328,该密码校验逻辑可以进行操作以从经加密的输入PIN/密码对中提取输入PIN。密码校验逻辑328还可以被配置成使用输入PIN和所存储的客户端数据(诸如计数器和密钥数据)来生成预期密码。密码校验逻辑328然后可以将预期密码与所提取的密码进行比较,以确定指示输入PIN和所存储的PIN以及计数器和密钥信息之间的关联性的匹配。
图3B是可以由系统300执行的双因素认证过程的流程图。在步骤351发起交易之后,在步骤352,提示用户302输入PIN。在步骤353,如上所述发起密码认证过程,例如,交易设备322可以向卡305的NDEF标签产生小程序(特别是被配置为从非接触式卡305检索PIN315以包含在密码有效载荷中的NDEF标签产生小程序)发出NFC读取操作。在步骤356,非接触式卡的小程序可以以<用户ID><计数器><用户标ID的MAC+计数器+PIN)的形式组装密码数据。在一些实施例中,使用计数器形成的多样化密钥可以用于使用密码学哈希算法等对<用户ID的MAC+计数器+PIN>进行编码。可以使用公钥非对称算法(例如数字签名算法和RSA算法、或者零知识协议)来执行这种验证,其可以是可替选地使用。
非接触式卡305将密码返回给交易设备322,并且在步骤354,交易设备322将输入PIN与所接收的密码进行组合。在一些实施例中,输入PIN和/或所接收的密码可以被加密以混淆输入PIN信息,例如使用对称加密算法。该组合被转发给认证服务器323。
在步骤360,认证服务器323从存储装置中检索与非接触式卡相关的认证信息(包括计数器值、密钥、共享秘密等)。使用这个信息,在步骤361,认证服务器可以组装预期密码,例如以<用户ID的MAC+所存储的计数器+输入PIN>的形式。在步骤362,认证服务器确定预期密码和从非接触式卡检索的密码之间是否存在匹配,并在步骤363向交易设备322返回授权状态。响应于在步骤364接收到授权状态,交易在步骤364继续或者在步骤359被取消。
因此,在图3A和图3B的实施例中,虽然由非接触式卡生成的密码是使用PIN形成的,但是PIN本身不是以可辨别或可导出的形式通过网络传输的。
图4A和图4B公开了基于双因素pin的授权系统和方法的另一实施例,其中PIN匹配可以由交易设备使用公钥密码学来执行。在一个实施例中,非接触式卡405保持私钥417。私钥417只有非接触式卡405知道,并可以用于解密经由公钥加密的通信。非接触式卡还可以包括数字签名逻辑411,该数字签名逻辑被配置为生成唯一数字签名、密码学哈希,以提供用于与交易设备422通信的密码。
交易设备422包括用户界面425和NFC接口420。交易设备被示出为还包括随机数生成器454、加密逻辑424和存储与非接触式卡相关联的公钥457的存储器455,其中公钥可以由交易设备从可信的认证机构检索。交易设备还包括数字签名逻辑456,用于生成如下所述的数字签名。在一些实施例中,卡405的公钥可以由卡405存储并作为认证过程的一部分由交易设备读取。
图4B中示出了用于使用图4A的系统400进行双因素认证的方法。当在步骤461确定已经发起交易时,在步骤462,提示用户404对输入PIN进行键入。在步骤463,交易设备从卡本身或者从可信的认证机构获取与非接触式卡相关联的公钥。在步骤465,交易设备生成交易设备利用公钥对其进行加密的随机数,并转发给非接触式卡405。在步骤466,非接触式卡使用其私钥解密随机数,并使用随机数和所存储的PIN的组合生成数字签名415。所得到的数字签名被转发回给交易设备422。
在步骤467,交易设备422还使用随机数结合从用户402接收的输入PIN来生成数字签名。在步骤468,比较数字签名以标识匹配。根据匹配状态,在步骤470执行交易(匹配)或在步骤469取消交易(不匹配)。
图5A和图5B公开了基于双因素pin的授权系统和方法的另一个施例,其中非接触式卡PIN存储在认证服务器处,并与密码结合使用来认证交易。在图5A的系统500中,非接触式卡505包括用于使用如上所述的计数器、动态密钥、共享秘密等的组合来生成密码的密码逻辑511。交易设备522包括用户界面520、NFC接口525和网络接口527。此外,交易设备可以包括封装逻辑524,在一个实施例中,该封装逻辑可以包括用于在将输入PIN/密码对转发给认证服务器523之前加密输入PIN和/或密码的代码。认证服务器523包括PIN表595、PIN匹配逻辑594和密码校验逻辑596。
图5B中示出了用于使用图5A的系统500进行双因素认证的方法。在步骤551模仿交易之后,在步骤552,提示用户502输入PIN,并且在步骤553,交易设备522从非接触式卡505请求密码。在步骤555,非接触式卡生成密码并将其返回给交易设备5422。在步骤554,交易设备将从用户接收的输入PIN与来自非接触式卡的密码组合,对其加密并将其转发给认证服务器523。在步骤560,授权服务器检索与非接触式卡505相关联的PIN、计数器和密钥。在步骤561,授权服务器解密来自交易设备522的消息,提取输入PIN,并在步骤562将所提取的输入PIN与从PIN表中检索的预期输入PIN进行比较。在步骤563,认证服务器523还可以提取从非接触式卡505检索的密码。认证服务器523可以使用由密码校验逻辑存储的所存储的密钥、计数器和共享秘密信息来构建预期密码。在步骤564,交易设备可以将预期密码与所提取的密码进行比较以确定匹配。响应于该比较,在步骤565,认证服务器523向交易设备返回授权状态。响应于在步骤566接收到授权状态,在步骤568执行交易(匹配)或者在步骤567取消交易(不匹配)。
因此,已经示出和描述了用于提供基于双因素pin的认证的各种系统和方法。现在将参照图6至10描述可以包括在非接触式卡、交易设备和/或授权服务器中连同和/或代替已经描述的组件以支持所描述的方法的示例性组件。
图6示出了非接触式卡600,该非接触式卡可以包括由其身份可以显示在卡600的正面或背面上的服务提供商605发行的支付卡,诸如信用卡、借记卡或礼品卡。在一些示例中,非接触式卡600与支付卡无关,并且可以包括但不限于标识卡。在一些示例中,支付卡可以包括双接口非接触式支付卡。非接触式卡600可以包括基底610,该基底可以包括由塑料、金属和其他材料构成的单层或一个或多个层压层。示例性基底材料包括聚氯乙烯、聚氯乙烯乙酸酯、丙烯腈丁二烯苯乙烯、聚碳酸酯、聚酯、阳极化钛、钯、金、碳、纸和生物可降解材料。在一些示例中,非接触式卡600可以具有符合ISO/IEC 7810标准的ID-1格式的物理特性,并且非接触式卡可以另外符合ISO/IEC 14443标准。然而,应当理解的是,根据本公开的非接触式卡600可以具有不同的特性,并且本公开不要求在支付卡中实施非接触式卡。
非接触式卡600还可以包括显示在卡的正面和/或背面的标识信息615,以及接触垫620。接触垫620可被配置成与另一通信设备(诸如用户设备、智能电话、膝上型电脑、台式电脑或平板电脑)建立联系。非接触式卡600还可以包括处理电路系统、天线和图6中未示出的其他组件。这些组件可以位于接触垫620的后面或者基底610上的其他地方。非接触式卡600还可以包括可以位于卡的背面上(图6中未示出)的磁条或磁带。
如图7所示,接触垫720可以包括用于存储和处理信息的处理电路系统,该处理电路系统包括微处理器730和存储器735。应当理解的是,处理电路系统可以包含执行本文描述的功能所必需的附加组件,包括处理器、存储器、错误和奇偶校验/CRC检查器、数据编码器、防冲突算法、控制器、命令解码器、安全原语和防篡改硬件。
存储器735可以是只读存储器、一次写入多次读取存储器或读/写存储器,例如RAM、ROM和EEPROM,并且非接触式卡700可以包括这些存储器中的一个或多个。只读存储器可以是工厂可编程的只读存储器或一次性可编程存储器。一次性可编程性提供了一次写入然后多次读取的机会。一次写入/多次读取存储器可以在存储器芯片已经出厂后的某个时间点被编程。一旦存储器被编程,它可能不被重写,但它可能被多次读取。
存储器735可以被配置成存储一个或多个小程序740、一个或多个计数器745和客户信息750。根据一个方面,存储器735还可以存储PIN 777。
一个或多个小程序740可以包括与相应的一个或多个服务提供商应用相关联的一个或多个软件应用,并且被配置为在一个或多个非接触式卡上执行,诸如Java卡小程序。例如,小程序可以包括被配置为生成如上所述的MAC密码的逻辑,在一些实施例中,包括至少部分使用PIN信息形成的MAC密码。
一个或多个计数器745可以包括足以存储整数的数字计数器。客户信息750可以包括分配给非接触式卡700的用户的唯一字母数字标识符和/或一起可以用于将非接触式卡的用户与其他非接触式卡用户区分开的一个或多个密钥。在一些示例中,客户信息750可以包括标识客户和分配给该客户的账户两者的信息,并且可以进一步标识与客户的账户相关联的非接触式卡。
参照接触垫描述了前述示例性实施例的处理器和存储元件,但是本公开不限于此。应当理解的是,这些元件可以在垫720外部实施、或者与该垫完全分离、或者作为位于接触垫720内的微处理器730和存储器735元件之外的其他元件。
在一些示例中,非接触式卡700可以包括放置在非接触式卡700内和接触垫720的处理电路系统755周围的一个或多个天线725。例如,一个或多个天线可以与处理电路系统集成,并且一个或多个天线可以与外部升压线圈一起使用。作为另一示例,一个或多个天线可以在接触垫720和处理电路系统的外部。
如上所解释那样,非接触式卡700可以构建在可在智能卡或其他设备上操作的软件平台上,智能卡或其他设备包括程序代码、处理能力和存储器,诸如JavaCard。小程序可以被配置为响应于来自读取器(诸如移动近场通信(NFC)读取器)的一个或多个请求(诸如近场数据交换(near field data exchange,NDEF)请求),并且产生包括被编码为NDEF文本标签的密码学安全的OTP的NDEF消息。
图8示出了根据示例实施例的示例性NDEF短记录布局(SR=1)800。NDEF消息为交易设备提供了与非接触式卡通信的标准化方法。在一些示例中,NDEF消息可以包括一个或多个记录。NDEF记录800包括头部802,该头部包括定义如何解释记录的其余部分的多个标志,包括消息开始(Message Begin,MB)标志803a、消息结束(Message End,ME)标志803b、组块标志(Chunk flag,CF)803c、短记录(Short Record,SR)标志803d、ID长度(ID Length,IL)标志803e和类型名称格式(Type Name Format,TNF)字段803f。MB 803a和ME标志803b可以被设置为指示消息的相应的第一和最后记录。CF 803c和IL标志803e提供关于记录的信息,分别包括数据是否可以被“分块”(数据分布在消息内的多个记录中)或者ID类型长度字段808是否相关。当消息仅包括一个记录时,可以设置SR标志803d。
如NFC协议所定义的那样,TNF字段803f标识该字段包含的内容的类型。这些类型包括空的、众所周知的(由NFC论坛的记录类型定义(Record Type Definition,RTD)定义的数据)、多用途互联网邮件扩展(Multipurpose Internet Mail Extension,MIME)[由RFC2046定义的]、绝对统一资源标识符(Uniform Resource Identifier,URI)[由RFC 3986定义的]、外部的(用户定义的)、未知的、未改变的[对于组块]以及保留的。
NFC记录的其他字段包括类型长度804、有效载荷长度806、ID长度808、类型810、ID812和有效载荷814。类型长度字段804指定在有效载荷中找到的数据的精确种类。有效载荷长度806包含以字节为单位的有效载荷的长度。记录可以包含多达4294967295个字节(或2^32至1个字节)的数据。ID长度808包含以字节为单位的ID字段的长度。类型810标识有效载荷包含的数据的类型。例如,出于认证目的,类型810可以指示有效载荷814是至少部分地使用从非接触式卡的存储器中检索的个人标识码(PIN)形成的密码。ID字段812为外部应用提供了标识NDEF记录内携载的整个有效载荷的手段。有效载荷814包括该消息。
在一些示例中,通过在安全信道协议下实施存储数据(E2),数据最初可以存储在非接触式卡中。这个数据可以包括个人用户ID(pUID)和对于卡来说是唯一的PIN,以及初始密钥、包括会话密钥的密码学处理数据、数据加密密钥、随机数和将在下面更详细地描述的其他值中的一个或多个。在其他实施例中,pUID和PIN可以在将非接触式卡交付给客户端之前预加载到非接触式卡中。在一些实施例中,PIN可由与非接触式卡相关联的客户端选择,并在使用各种严格的认证方法来校验客户端之后写回到非接触式卡。
图9示出了通信系统900,其中非接触式卡910和/或认证服务器950中的一个可以存储可以在第一因素认证期间使用的信息。如参考图3所述,每个非接触式卡可以包括微处理器912和用于客户信息919(包括一个或多个唯一识别属性,诸如标识符、密钥、随机数等)的存储器916。在一个方面,存储器还包括小程序917,该小程序在由微处理器912执行时可操作用于控制本文描述的认证过程。如上所述,PIN 918可以存储在卡910的存储器916中,并由小程序访问和/或作为客户信息919的一部分。此外,每个卡910可以包括一个或多个计数器914和接口915。在一个实施例中,接口操作NFC或其他通信协议。
客户端设备920包括用于与非接触式卡通信的非接触式卡接口925,以及允许设备920使用如上所述的各种通信协议与服务提供商通信的一个或多个其他网络接口(未示出)。客户端设备还可以包括用户界面929,该用户界面可以包括键盘或触摸屏显示器中的一个或多个,从而允许服务提供商应用和客户端设备920的用户之间的通信。客户端设备920还包括处理器924和存储器922,该存储器存储由处理器执行时控制客户端设备920的操作的信息和程序代码,包括例如客户端侧应用923,该客户端侧应用可以由服务提供商提供给客户端,以便于访问和使用服务提供商应用。在一个实施例中,客户端侧应用923包括程序代码,该程序代码被配置成将包括PIN码的认证信息从非接触式卡910传送到由服务提供商提供的一个或多个服务,如上所述。客户端侧应用923可以经由显示在用户界面926上的应用界面来控制。例如,用户可以选择作为应用界面的一部分提供的图标、链接或其他机制来启动客户端侧应用以访问应用服务,其中启动的一部分包括使用密码交换机来校验客户端。
在示例性实施例中,密码交换机包括具有处理器和存储器的传输设备,传输设备的存储器包含主密钥、传输数据和计数器值。传输设备与具有处理器和存储器的接收设备通信,接收设备的存储器包含主密钥。传输设备可以被配置为:使用主密钥和一种或多种密码学算法生成多样化密钥,并将多样化密钥存储在传输设备的存储器中;使用一种或多种密码学算法和多样化密钥来加密计数器值以产生经加密的计数器值;使用一种或多种密码学算法和多样化密钥来加密传输数据以产生经加密的传输数据,以及将经加密的计数器值和经加密的传输数据作为密码发送到接收设备。接收设备可以被配置为:基于所存储的主密钥和所存储的计数器值生成多样化密钥,并将多样化密钥存储在接收设备的存储器中;并且使用一个或多个解密算法和多样化密钥来解密经加密的密码(包括经加密的计数器和经加密的传输数据)。接收设备可以响应于经解密的计数器与所存储的计数器之间的匹配来认证传输设备。然后,可以在传输和接收设备中的每一个处递增计数器,用于后续认证,从而为传输设备/接收设备交易提供基于密码的动态认证机制。
如参考图1A所提及那样,客户端设备920可以连接到服务提供商905的各种服务,并由应用服务器906管理。在所示的实施例中,认证服务器950和应用服务器906被示为分离的组件,尽管应当理解的是,应用服务器可以包括被描述为包括在认证服务器中的所有功能。
认证服务器950被示出为包括用于通过网络930与网络成员通信的网络接口953和中央处理单元(CPU)959。在一些实施例中,认证服务器可以包括用于存储与服务提供商的客户端相关的PIN信息的PIN表952的非暂时性存储介质。这种信息可以包括但不限于客户端用户名、客户端个人标识符以及客户端密钥和计数器。在一个实施例中,认证服务器还包括用于控制密码的解码和计数器的提取的认证单元954和可以如下所述用于结合非接触式卡910执行认证的客户端计数器值表956。在各种实施例中,认证服务器还可以包括配置有用于每个客户端/非接触式卡对的条目的PIN表952。
图10示出了包括显示器1010的客户端设备1000的一个示例,显示器包括提示窗口1020和输入部分1030。提示部分可以显示各种提示以引导客户通过认证过程,例如包括提示“接合卡”以鼓励朝向设备1000移动卡805。该提示还可以包括诸如“键入PIN”的指令,如图10所示,并提供键盘或其他输入机制以使得用户能够输入PIN。在一些实施例中,在成功的卡轻击和PIN键入之后,可以允许用户完成交易,例如,完成收费、获得对敏感数据的访问、获得对特定人的访问权等。
因此,已经示出和描述了用于使用密码和PIN交换用于多重因素认证目的以减少和/或消除卡克隆的可能性的基于双因素PIN的认证的系统和方法。
如在本申请中所使用的那样,术语“系统”、“组件”和“单元”旨在指代计算机相关的实体,或者是硬件、硬件和软件的组合、软件、或者是执行中的软件,它们的示例在本文中描述。例如,组件可以是但不限于在处理器上运行的进程、处理器、硬盘驱动器、多个存储驱动器、(光学和/或磁存储介质的)非暂时性计算机可读介质、对象、可执行文件、执行的线程、程序和/或计算机。举例来说,运行在服务器上的应用和服务器两者可以是组件。一个或多个组件可以驻留在进程和/或执行的线程中,并且组件可以位于一台计算机上和/或分布在两台或更多台计算机之间。
进一步,组件可以通过各种类型的通信介质彼此通信耦合,以协调操作。协调可以包括单向或双向的信息交换。例如,组件可以以通过通信介质传送的信号的形式来传送信息。该信息可以被实施为被分配给各种信号线的信号。在这种分配中,每个消息可以是信号。然而,另外的实施例可以替代性地采用数据消息。这种数据消息可以通过各种连接发送。示例性连接包括并行接口、串行接口和总线接口。
一些实施例可以使用表述“一个实施例”或“实施例”及其派生词来描述。这些术语意味着结合该实施例描述的特定特征、结构或特性被包括在至少一个实施例中。短语“在一个实施例中”在说明书中的不同地方的出现不一定全部指同一实施例。另外,除非另有说明,以上描述的特征被认为可以以任何组合一起使用。因此,任何单独讨论的特征可以彼此结合使用,除非注意这些特征彼此不兼容。
一般参考本文中使用的符号和命名,本文中的详细描述可以根据可以被实施为在计算机或计算机的网络上执行的程序过程的功能框或单元来呈现。由本领域技术人员使用这些程序描述和表示来最有效地向本领域其他技术人员传达他们的工作的实质。
程序在此并且通常被认为是导致期望的结果的自洽的操作序列。这些操作是需要对物理量进行物理操控的那些操作。通常,尽管不是必须的,这些量采取能够被存储、传递、组合、比较和以其他方式操控的电、磁或光学信号的形式。主要是出于通用的原因,将这些信号称为位、值、元素、符号、字符、项、数字等有时被证明是方便的。然而,应该注意的是,全部这些和类似的术语与适当的物理量相关联,并且仅仅是应用于这些量的方便标签。
进一步,所执行的操控通常被称为诸如相加或比较的术语,这些术语通常与由人类操作员执行的精神操作相关联。在形成一个或多个实施例的一部分的本文描述的操作中的任何一个中,人类操作员的这种能力不是必需的,或者在大多数情况下不是期望的。而是,这些操作是机器操作。用于执行各种实施例的操作的有用机器包括通用数字计算机或类似设备。
一些实施例可以使用表达“耦合”和“连接”及其派生词来描述。这些术语不一定旨在是彼此同义。例如,一些实施例可以使用术语“连接”和/或“耦合”来描述,以指示两个或更多个元件彼此直接物理或电接触。然而,术语“耦合”也可以表示两个或更多个元件彼此不直接接触,但是仍然彼此合作或交互。
要强调的是,提供本公开的摘要是为了允许读者快速确定技术性公开内容的性质。在具有这样的理解的情况下提交的,即其将不用于解释或限制权利要求的范围或含义。此外,在前面的详细描述中,各种特征被一起分组在单个实施例中以简化公开内容。该公开方法不应被解释为反映了要求保护的实施例需要比每个权利要求中明确陈述的更多的特征的意图。相反,如以下权利要求所反映的那样,发明主题在于少于单个公开实施方式的全部特征。因此,下面的权利要求由此被结合到详细描述中,其中每个权利要求独立地作为分离的实施例。在所附权利要求中,术语“包括(including)”和“其中(in which)”分别用作相应术语“包含(comprising)”和“其中(wherein)”的简明英语等价物。而且,术语“第一”、“第二”、“第三”等仅用作标签,并不旨在对它们的对象强加数字要求。
上面已经描述的内容包括所公开的架构的示例。当然,不可能描述组件和/或方法的每一个可想到的组合,但是本领域的普通技术人员可以认识到许多进一步的组合和置换是可能的。因此,新颖性架构旨在涵括落入所附权利要求的精神和范围内的所有这些变更、修改和变化。

Claims (20)

1.一种用于对访问与客户端相关联的账户的请求进行双因素认证的方法,包括以下步骤:
从用户界面接收输入PIN;
接合非接触式卡,所述非接触式卡存储与所述客户端相关联的PIN;
将所述输入PIN转发到所述非接触式卡;
响应于所述输入PIN与所存储的PIN的匹配,从所述非接触式卡接收密码,所述密码使用所述非接触式卡的动态密钥而形成,所述动态密钥使用由所述非接触式卡保持的计数器值而形成,其中所述密码包括使用所述动态密钥而编码的非接触式卡数据;
将所述密码转发到认证设备;以及
响应于由所述认证设备进行的对所述密码的认证,授权所述请求。
2.根据权利要求1所述的方法,其中所述认证设备保持所述非接触式卡数据的副本和所述计数器值的副本,并且通过以下方式认证所述密码:
使用从所述计数器的副本形成的预期动态密钥对所述非接触式卡数据的副本进行编码,以生成预期密码;以及将所述预期密码与所转发的密码进行比较。
3.根据权利要求2所述的方法,其中所述计数器值和所述计数器值的副本各自根据所述认证设备和所述非接触式卡所遵循的预定协议来更新。
4.根据权利要求3所述的方法,其中所述动态密钥还使用存储在所述非接触式卡上的主密钥来形成,并且其中所述认证设备存储所述主密钥的副本,并使用所述主密钥副本和所述计数器来提供所述预期动态密钥。
5.根据权利要求4所述的方法,其中所述非接触式卡和所述认证设备各自使用相同的密码学哈希算法来生成所述动态密钥和所述预期动态密钥。
6.根据权利要求5所述的方法,其中使用所述动态密钥来编码以形成所述密码的非接触式卡数据包括存储在所述非接触式卡上的PIN、共享秘密、计数器值或其组合。
7.根据权利要求1所述的方法,包括对所述非接触式卡数据进行编码的步骤,包括对所述非接触式卡数据应用密码学哈希函数。
8.根据权利要求7所述的方法,其中所述密码学哈希函数选自包括以下的函数群组:3DES(三重数据加密算法)、高级加密标准(AES)128、基于对称哈希的消息认证(HMAC)算法和诸如AES-CMAC的基于对称密文的消息认证码(CMAC)算法。
9.根据权利要求1所述的方法,其中所述认证设备包括客户端设备、商家设备、认证服务器或其组合。
10.一种用于对访问与客户端相关联的账户的请求进行双因素认证的方法,包括以下步骤:
从用户界面接收输入PIN;
接合非接触式卡,所述非接触式卡存储与所述客户端相关联的PIN;
从所述非接触式卡接收密码,所述密码使用所述非接触式卡的动态密钥而形成,所述动态密钥使用由所述非接触式卡保持的计数器而形成,其中所述密码包括包含PIN的非接触式卡数据并且使用所述动态密钥进行编码;
将所述输入PIN和所述密码转发给认证设备,所述请求包括密码;以及
响应于所述认证设备对所述输入PIN和所述密码的认证,授权所述请求。
11.根据权利要求10所述的方法,其中所述认证设备保持所述非接触式卡数据的副本和所述计数器的副本,并且通过以下认证所述密码:
使用从所述计数器的副本形成的预期动态密钥对所述非接触式卡数据的副本和所述输入PIN进行编码,以生成预期密码;以及
将所述预期密码与所述转发的密码进行比较。
12.根据权利要求11所述的方法,其中所述计数器值和所述计数器值的副本各自根据由所述认证设备和所述非接触式卡所遵循的预定协议来更新。
13.根据权利要求12所述的方法,其中所述动态密钥还使用存储在所述非接触式卡上的主密钥来形成,并且其中所述认证设备存储所述主密钥的副本,并使用所述主密钥副本和所述计数器来提供所述预期动态密钥。
14.根据权利要求13所述的方法,其中所述非接触式卡和所述认证设备各自使用相同的密码学哈希算法来生成所述动态密钥和所述预期动态密钥。
15.根据权利要求14所述的方法,其中使用所述动态密钥来编码以形成所述密码的非接触式卡数据包括存储在所述非接触式卡上的PIN、共享秘密、计数器值或其组合。
16.根据权利要求11所述的方法,包括对所述非接触式卡数据进行编码的步骤,包括对所述非接触式卡数据应用密码学哈希函数。
17.根据权利要求16所述的方法,其中所述密码学哈希函数选自包括以下的函数群组:3DES(三重数据加密算法)、高级加密标准(AES)128、基于对称哈希的消息认证(HMAC)算法和诸如AES-CMAC的基于对称密文的消息认证码(CMAC)算法。
18.根据权利要求11所述的方法,其中所述认证设备包括客户端设备、商家设备、认证服务器或其组合。
19.一种设备,包括:
非接触式卡接口,所述非接触式卡接口被配置为与和客户端相关联的非接触式卡通信,所述非接触式卡包括所存储的PIN;
用户界面;
处理器;
非易失性存储器,其上存储有用于对客户端进行的请求进行认证的程序代码,所述程序代码在被所述处理器执行时能够操作以:
将由用户界面接收的输入PIN转发到所述非接触式卡;
响应于所述输入PIN与所存储的PIN的匹配,从所述非接触式卡接收密码,所述密码使用所述非接触式卡的动态密钥而形成,所述动态密钥使用由所述非接触式卡保持的计数器值而形成,其中所述密码包括使用所述动态密钥来编码的非接触式卡数据;
将所述密码转发到认证设备;以及
响应于由所述认证设备进行的对所述密码的认证,授权所述请求。
20.根据权利要求19所述的设备,其中所述认证设备保持所述非接触式卡数据的副本和所述计数器值的副本,并且通过以下来认证所述密码:
使用从所述计数器的副本形成的预期动态密钥对所述非接触式卡数据的副本进行编码,以生成预期密码;以及
将所述预期密码与所述转发的密码进行比较,其中所述计数器值和所述计数器值的副本各自根据所述认证设备和所述非接触式卡所遵循的预定协议来更新。
CN202080089837.1A 2019-12-23 2020-11-23 非接触式卡个人标识系统 Pending CN114868123A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/725,133 2019-12-23
US16/725,133 US10657754B1 (en) 2019-12-23 2019-12-23 Contactless card and personal identification system
PCT/US2020/061864 WO2021133494A1 (en) 2019-12-23 2020-11-23 Contactless card personal identification system

Publications (1)

Publication Number Publication Date
CN114868123A true CN114868123A (zh) 2022-08-05

Family

ID=70736367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080089837.1A Pending CN114868123A (zh) 2019-12-23 2020-11-23 非接触式卡个人标识系统

Country Status (12)

Country Link
US (5) US10657754B1 (zh)
EP (2) EP4287151A3 (zh)
JP (1) JP2023508317A (zh)
KR (1) KR20220117211A (zh)
CN (1) CN114868123A (zh)
AU (1) AU2020412566A1 (zh)
BR (1) BR112022010087A2 (zh)
CA (1) CA3158054A1 (zh)
ES (1) ES2970201T3 (zh)
MX (1) MX2022006105A (zh)
PL (1) PL4081921T3 (zh)
WO (1) WO2021133494A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3044763A1 (en) * 2016-11-25 2018-05-31 Arnold Badal-Badalian System, process and device for e-commerce transactions
US10657754B1 (en) * 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US11068768B1 (en) * 2020-05-22 2021-07-20 Bank Of America Corporation Pre-staging technology for self-service kiosks
US11682008B2 (en) * 2020-09-28 2023-06-20 Vadim Nikolaevich ALEKSANDROV Method of authenticating a customer, method of carrying out a payment transaction and payment system implementing the specified methods
US11165586B1 (en) * 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation
US20220337581A1 (en) * 2021-04-15 2022-10-20 Capital One Services, Llc Authenticated messaging session with contactless card authentication
US20230065163A1 (en) * 2021-08-18 2023-03-02 Capital One Services, Llc Techniques and systems to perform authentication and payment operations with a contactless card to provide items and services
CN117255995A (zh) * 2021-08-31 2023-12-19 维萨国际服务协会 使用机密进行高效交互处理
US11570180B1 (en) * 2021-12-23 2023-01-31 Eque Corporation Systems configured for validation with a dynamic cryptographic code and methods thereof

Family Cites Families (556)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
DE69704684T2 (de) 1996-02-23 2004-07-15 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
CA2306139C (en) 1997-10-14 2007-04-17 Visa International Service Association Personalization of smart cards
IL122105A0 (en) 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
ATE282990T1 (de) 1998-05-11 2004-12-15 Citicorp Dev Ct Inc System und verfahren zur biometrischen authentifizierung eines benutzers mit einer chipkarte
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
PT1153375E (pt) 1999-02-18 2003-06-30 Orbis Patents Ltd Sistema e metodo para cartoes de credito
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
WO2001039429A1 (en) 1999-11-22 2001-05-31 Intel Corporation Integrity check values (icv) based on pseudorandom binary matrices
AU3086101A (en) 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
AU2781401A (en) 2000-01-10 2001-07-24 Tarian, Llc Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
WO2001061604A1 (en) 2000-02-16 2001-08-23 Zipcar, Inc Systems and methods for controlling vehicle access
WO2001061659A1 (en) 2000-02-16 2001-08-23 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
WO2001079966A2 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
EP1277180A2 (en) 2000-04-24 2003-01-22 Visa International Service Association Online payer authentication service
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
AU2001284882A1 (en) 2000-08-14 2002-02-25 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
BR0113327A (pt) 2000-08-17 2003-07-08 Dexrad Pty Ltd Método e sistema para transferir dados de verificação de um primeiro suporte para um segundo suporte
US7689832B2 (en) 2000-09-11 2010-03-30 Sentrycom Ltd. Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
ATE364202T1 (de) 2001-04-02 2007-06-15 Motorola Inc Aktivieren und deaktivieren von softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
GB0210692D0 (en) * 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
EP1529367A4 (en) 2002-08-06 2011-08-03 Privaris Inc METHOD FOR SAFELY RECEIVING AND SAFEGUARDING PERSON-BONDED IDENTITY PROCESSING IN ELECTRONIC DEVICES
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
WO2004036492A2 (en) 2002-10-16 2004-04-29 Sci-Tel Ltd. Smart card network interface device
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
KR20050089883A (ko) 2003-01-14 2005-09-08 코닌클리케 필립스 일렉트로닉스 엔.브이. 위조 및/또는 변경된 스마트 카드를 검출하는 방법 및터미널
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
WO2004102353A2 (en) 2003-05-12 2004-11-25 Gtech Rhode Island Corporation Method and system for authentication
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
EP1728219A1 (de) 2004-03-19 2006-12-06 Roger Marcel Humbel Alles-schlüssel bzw. einstell software liste in handy (pass-partout) für funk-fahrrad-schlüsser, autos, häuser, rfid-tags mit zulassungs- und zahlungsverkehrs-funktion all in one remote key
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
SG152289A1 (en) 2004-05-03 2009-05-29 Research In Motion Ltd System and method for application authorization
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
KR20070039143A (ko) 2004-07-15 2007-04-11 마스터카드 인터내셔날, 인코포레이티드 원추대의 유효 범위를 갖는 비접촉식 결재 카드 리더기
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
EP1783919B1 (en) 2004-08-27 2017-12-20 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
US8224753B2 (en) 2004-12-07 2012-07-17 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
EP2315170B1 (en) 2005-03-07 2014-05-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
EP1913545A4 (en) 2005-05-16 2010-07-28 Mastercard International Inc METHOD AND SYSTEM FOR USING CONTACTLESS PAY CARDS IN A TRANSIT SYSTEM
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
WO2007044500A2 (en) 2005-10-06 2007-04-19 C-Sam, Inc. Transactional services
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
WO2007076476A2 (en) 2005-12-22 2007-07-05 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8224018B2 (en) 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
DE602007008313D1 (de) 2006-05-10 2010-09-23 Inside Contactless Verfahren zur Weiterleitung von aus- und eingehenden Daten in ein NFC-Chipset
WO2007143740A2 (en) * 2006-06-08 2007-12-13 Mastercard International Incorporated All-in-one proximity payment device with local authentication
DE602006008600D1 (de) 2006-06-29 2009-10-01 Incard Sa Verfahren zur Diversifizierung eines Schlüssels auf einer Chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US20080109309A1 (en) 2006-10-31 2008-05-08 Steven Landau Powered Print Advertisements, Product Packaging, and Trading Cards
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
EP2135359A4 (en) 2007-03-16 2011-07-27 Lg Electronics Inc APPLICATION EXECUTION, NON-CONTACT IN NON-BATTERY MODE
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US20090143104A1 (en) 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132405A1 (en) 2007-11-15 2009-05-21 German Scipioni System and method for auto-filling information
US8973824B2 (en) 2007-12-24 2015-03-10 Dynamics Inc. Cards and devices with magnetic emulators with zoning control and advanced interiors
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US20090192935A1 (en) 2008-01-30 2009-07-30 Kent Griffin One step near field communication transactions
US8369960B2 (en) 2008-02-12 2013-02-05 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
ATE554593T1 (de) 2008-03-27 2012-05-15 Motorola Mobility Inc Verfahren und vorrichtung für die automatische nahfeld-kommunikations-anwendungsauswahl in einem elektronischen gerät
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
CN102177535A (zh) 2008-08-08 2011-09-07 爱莎.艾伯莱有限公司 方向性感测机构和通信认证
US8814052B2 (en) 2008-08-20 2014-08-26 X-Card Holdings, Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
CA2747553C (en) 2008-12-18 2016-06-07 Sean Maclean Murray Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN101820696B (zh) 2009-02-26 2013-08-07 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
CA2697921C (en) 2009-03-27 2019-09-24 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US9251538B1 (en) 2009-09-23 2016-02-02 Verient Inc System and method for automatically filling webpage fields
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
CN102668519B (zh) 2009-10-09 2015-07-08 松下电器产业株式会社 车载装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110238564A1 (en) 2010-03-26 2011-09-29 Kwang Hyun Lim System and Method for Early Detection of Fraudulent Transactions
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
BR112012023314A2 (pt) 2010-06-04 2018-07-24 Visa Int Service Ass aparelhos, métodos e sistemas de tokenização de pagamentos
WO2012000091A1 (en) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
WO2012001624A1 (en) 2010-07-01 2012-01-05 Ishai Binenstock Location-aware mobile connectivity and information exchange system
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
WO2012037971A1 (en) 2010-09-21 2012-03-29 Mastercard International Incorporated Financial transaction method and system having an update mechanism
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
WO2012071078A1 (en) 2010-11-23 2012-05-31 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8646059B1 (en) 2010-12-17 2014-02-04 Google Inc. Wallet application for interacting with a secure element application without a trusted server for authentication
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US20140379361A1 (en) 2011-01-14 2014-12-25 Shilpak Mahadkar Healthcare Prepaid Payment Platform Apparatuses, Methods And Systems
WO2012104978A1 (ja) 2011-01-31 2012-08-09 富士通株式会社 通信方法、ノード、およびネットワークシステム
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
US20120239560A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare payment collection portal apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
WO2012125655A1 (en) 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
US11100431B2 (en) 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
CN103765454B (zh) 2011-06-07 2018-02-27 维萨国际服务协会 支付隐私令牌化装置、方法和系统
US20120317628A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
EP2557546A1 (en) * 2011-08-12 2013-02-13 Oberthur Technologies Method and secure device for performing a secure transaction with a terminal
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
BR112014004374B1 (pt) 2011-08-30 2021-09-21 Simplytapp, Inc Método para participação com base em aplicação segura em um processo de autorização de transação de cartão de pagamento por um dispositivo móvel, sistema para participação com base em aplicação segura por um dispositivo móvel em interrogações de ponto de venda
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US9978058B2 (en) 2011-10-17 2018-05-22 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
WO2013064493A1 (en) 2011-10-31 2013-05-10 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
RU2607620C2 (ru) 2011-11-14 2017-01-10 Васко Дэйта Секьюрити Интернэшнл Гмбх Средство чтения смарт-карты с безопасной функцией журналирования
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
CN104094302B (zh) 2012-01-05 2018-12-14 维萨国际服务协会 用转换进行数据保护
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
US9218624B2 (en) 2012-02-03 2015-12-22 Paypal, Inc. Adding card to mobile/cloud wallet using NFC
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
JP5908644B2 (ja) 2012-03-15 2016-04-26 インテル コーポレイション 可搬装置のための近距離場通信(nfc)および近接センサー
WO2013155562A1 (en) 2012-04-17 2013-10-24 Secure Nfc Pty. Ltd. Nfc card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
US20130303085A1 (en) 2012-05-11 2013-11-14 Research In Motion Limited Near field communication tag data management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
CA2930752A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
EP3429250A1 (en) 2012-11-19 2019-01-16 Avery Dennison Corporation Nfc security system and method for disabling unauthorized tags
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
WO2014102721A1 (en) 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
EP2973305A4 (en) 2013-03-15 2016-08-17 Intel Corp MECHANISM FOR ENHANCING DYNAMIC AND TARGET ADVERTISING FOR COMPUTER SYSTEMS
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
WO2014176539A1 (en) 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US20140337235A1 (en) 2013-05-08 2014-11-13 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20160127346A1 (en) * 2013-06-03 2016-05-05 Verayo, Inc. Multi-factor authentication
GB201310084D0 (en) * 2013-06-06 2013-07-17 Mastercard International Inc Improvements to electronic authentication systems
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
CA2917708C (en) 2013-07-25 2021-12-28 Nymi Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
BR112016003676B1 (pt) 2013-09-24 2022-10-18 Intel Corporation Método implantado por computador, dispositivo e sistema para controle de acesso de nfc em uma arquitetura de nfc centrada em elemento seguro
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
WO2015070799A1 (zh) 2013-11-15 2015-05-21 深圳光启创新技术有限公司 指令信息的发送和接收方法及其装置
CN105934771B (zh) 2013-11-19 2020-05-05 维萨国际服务协会 自动账户供应
CN106031207B (zh) 2013-12-02 2019-12-13 万事达卡国际股份有限公司 用于向不带有安全元件的移动设备安全传送远程通知服务消息的方法及系统
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150295919A1 (en) * 2014-04-09 2015-10-15 De Sonneville International Ltd. Self-authenticating card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US9491626B2 (en) 2014-05-07 2016-11-08 Visa Intellectual Service Association Enhanced data interface for contactless communications
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10043185B2 (en) 2014-05-29 2018-08-07 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
JP6181015B2 (ja) * 2014-08-22 2017-08-16 株式会社東芝 Icカード、icモジュール、及びicカードシステム
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
US9813245B2 (en) 2014-08-29 2017-11-07 Visa International Service Association Methods for secure cryptogram generation
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
AU2015319804B2 (en) 2014-09-26 2019-03-14 Visa International Service Association Remote server encrypted data provisioning system and methods
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
US20170374070A1 (en) 2015-01-09 2017-12-28 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
CN105930040A (zh) 2015-02-27 2016-09-07 三星电子株式会社 包含电子支付系统的电子装置及其操作方法
JP6426504B2 (ja) * 2015-03-10 2018-11-21 株式会社東芝 携帯可能電子装置、及びシステム
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
EP3284026A4 (en) 2015-04-14 2018-11-07 Capital One Services, LLC A system, method, and apparatus for a dynamic transaction card
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
EP3292484B1 (en) 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
CA2944935A1 (en) 2015-11-27 2017-05-27 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
WO2017100318A1 (en) 2015-12-07 2017-06-15 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
AU2017216289A1 (en) 2016-02-04 2018-09-27 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computer systems
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9961194B1 (en) 2016-04-05 2018-05-01 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
EP3229397B1 (en) 2016-04-07 2020-09-09 ContactOffice Group Method for fulfilling a cryptographic request requiring a value of a private key
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
GB201702795D0 (en) * 2017-02-21 2017-04-05 Mastercard International Inc Contactless interaction system, apparatus and method
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
US10885220B2 (en) * 2018-01-24 2021-01-05 Zortag Inc. Secure access to physical and digital assets using authentication key
US11102180B2 (en) 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data
EP3761248A1 (en) * 2019-07-03 2021-01-06 Mastercard International Incorporated Transaction device management
US10541995B1 (en) * 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
US10657754B1 (en) * 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system

Also Published As

Publication number Publication date
AU2020412566A1 (en) 2022-06-09
EP4287151A2 (en) 2023-12-06
EP4081921C0 (en) 2023-12-27
CA3158054A1 (en) 2021-07-01
WO2021133494A1 (en) 2021-07-01
US20230135815A1 (en) 2023-05-04
US11557164B2 (en) 2023-01-17
US20240087394A1 (en) 2024-03-14
US20210192881A1 (en) 2021-06-24
ES2970201T3 (es) 2024-05-27
US11776348B2 (en) 2023-10-03
MX2022006105A (es) 2022-06-14
EP4081921A1 (en) 2022-11-02
BR112022010087A2 (pt) 2022-08-30
PL4081921T3 (pl) 2024-05-20
KR20220117211A (ko) 2022-08-23
JP2023508317A (ja) 2023-03-02
EP4081921B1 (en) 2023-12-27
US20220012974A1 (en) 2022-01-13
US11080961B2 (en) 2021-08-03
EP4287151A3 (en) 2024-03-06
US10657754B1 (en) 2020-05-19

Similar Documents

Publication Publication Date Title
AU2020316972B2 (en) First factor contactless card authentication system and method
AU2020241859B2 (en) System and method for second factor authentication of customer support calls
EP4081921B1 (en) Contactless card personal identification system
US20230088837A1 (en) Secure password generation and management using nfc and contactless smart cards
JP7512499B2 (ja) 第1の要素非接触カード認証システムおよび方法
US20240223554A1 (en) First factor contactless card authentication system and method
KR20240093945A (ko) 제1 요인 비접촉식 카드 인증 시스템 및 방법
AU2023285934A1 (en) Secure password generation and management using NFC and contactless smart cards

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40070571

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination