CN116346171A - Nfc卡通信中的动态功率水平 - Google Patents

Nfc卡通信中的动态功率水平 Download PDF

Info

Publication number
CN116346171A
CN116346171A CN202310297701.5A CN202310297701A CN116346171A CN 116346171 A CN116346171 A CN 116346171A CN 202310297701 A CN202310297701 A CN 202310297701A CN 116346171 A CN116346171 A CN 116346171A
Authority
CN
China
Prior art keywords
message
contactless card
ndef
portions
computing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310297701.5A
Other languages
English (en)
Inventor
杰弗里·鲁尔
拉伊科·埃琳西克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN116346171A publication Critical patent/CN116346171A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/72Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for local intradevice communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10198Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves setting parameters for the interrogator, e.g. programming parameters and operating modes
    • G06K7/10217Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves setting parameters for the interrogator, e.g. programming parameters and operating modes parameter settings controlling the transmission power of the interrogator
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J50/00Circuit arrangements or systems for wireless supply or distribution of electric power
    • H02J50/40Circuit arrangements or systems for wireless supply or distribution of electric power using two or more transmitting or receiving devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/79Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for data transfer in combination with power transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J50/00Circuit arrangements or systems for wireless supply or distribution of electric power
    • H02J50/80Circuit arrangements or systems for wireless supply or distribution of electric power involving the exchange of data, concerning supply or distribution of electric power, between transmitting devices and receiving devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Toxicology (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Electromagnetism (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

公开了NFC卡通信中的动态功率水平。各种实施例涉及基于非接触式卡与计算设备之间的反馈机制,将到计算设备的NFC读取器的功率从第一功率水平动态地和暂时地调整到第二功率水平。所述非接触式卡可以提供包含校验和的消息。所述计算设备可以接收所述消息并且基于所接收到的消息来计算校验和。通过比较这两个校验和,可以确定整个消息是否已经被正确地接收。如果没有,则到NFC读取器的功率可以被暂时地提高以允许非接触式卡与计算设备之间更佳的通信。

Description

NFC卡通信中的动态功率水平
本申请是申请号为202080016094.5、申请日为2020年6月8日、发明名称为“NFC卡通信中的动态功率水平”的申请的分案申请。
相关申请的交叉引用
本申请要求于2019年6月17日提交的题为“NFC卡通信中的动态功率水平(DYNAMICPOWER LEVELS IN NFC CARD COMMUNICATIONS)”的美国专利申请序列号16/442,603的优先权(于2019年12月24日作为美国专利号10,516,447被授权)。上述专利申请的内容通过引用以其整体并入本文。
背景技术
近场通讯(NFC)是一组通信协议,其使两个NFC使能的组件能够通过将其物理上相互靠近来建立通信。NFC使能的组件的一个示例可以是便携计算设备例如智能手机。NFC使能的组件的另一示例可以是非接触式卡,其可以是信用卡尺寸的物品,其包含被配置为经由NFC与终端设备例如智能手机进行通信的嵌入式集成电路。
典型地,为了让智能手机与非接触式卡相互之间进行通信,非接触式卡必须以精确地方式被放置紧贴智能手机以实现NFC读写能力。对于需要在智能手机与非接触式卡之间多次读写的复杂交易,卡可能需要被放置在智能手机附近的特定“最有效点”一段预定的时间量。
然而,需要用户在将非接触式卡精确地放置在最有效点处一段特定持续时间不仅麻烦,而且非常不可靠。因此,有必要弥补用户的不准确性并且提高卡的整体可用性。
主要内容
各种实施例涉及基于非接触式卡与计算设备之间的反馈机制,将到计算设备的NFC读取器的功率从第一功率水平动态地且暂时地调整到第二功率水平。所述非接触式卡可以提供包含校验和的消息。所述计算设备可以接收所述消息并且基于所接收到的消息来计算校验和。通过比较这两个校验和,可以确定整个消息是否已经被正确地接收。如果没有,则到NFC读取器的功率可以被暂时地提高以允许非接触式卡与计算设备之间更佳的通信。
附图说明
图1A示出了根据一个或多个实施例的示例数据传输系统。
图1B示出了根据一个或多个实施例的用于提供认证访问的示例序列图。
图2示出了根据一个或多个实施例的使用非接触式卡的示例系统。
图3A示出了根据一个或多个实施例的示例非接触式卡。
图3B示出了根据一个或多个实施例的非接触式卡的示例接触垫片。
图4示出了根据一个或多个实施例的非接触式卡与移动计算设备之间的反馈机制的示例序列图。
图5示出了根据一个或多个实施例的示例校验和计算。
图6示出了根据一个或多个实施例的读取器线圈的功率水平的示例调整。
图7示出了根据一个或多个实施例的用于NDEF消息的一个或多个部分的示例存储与比较技术。
图8示出了根据一个或多个实施例的示例流程图。
具体实施方式
各种实施例主要涉及动态地调整到设备的NFC读取器的功率,以改进与NFC使能的组件之间的通信。例如,所述设备可以是移动计算设备例如智能手机,并且所述NFC使能的组件可以是非接触式卡。所述移动计算设备可以被配置为评估来自非接触式卡的通信的准确性、完整性和/或完成性,并且基于该评估,所述移动计算设备可以暂时地提高到NFC读取器的功率,例如从第一功率水平(例如默认功率设置)到第二功率水平(例如最大功率设置的一小部分或一部分)。至少在这方面,更强劲的磁场可以由NFC读取器临时创建,其可以提供更强大的电场给非接触式卡,从而改进移动通信设备与非接触式卡之间的通信。
在实施例中,反馈机制可以被配置在移动计算设备与非接触式卡之间,以用于计算设备评估从非接触式卡所接收到的消息或文件的准确性、完整性和/或完成性。例如,当非接触式卡进入由移动计算设备的NFC读取器所生成的活跃的磁场时,非接触式卡可以发送NFC数据交换格式(NDEF)消息或文件,其包含具有校验和的有效载荷。当移动计算设备检测到所述NDEF消息时,所述设备可以使用校验和算法或函数来计算校验和,并且确定计算的校验和是否与NDEF消息中所包含的校验和相匹配。如果校验和不相匹配或不准确或不完整,则到NFC读取器(例如NFC读取器线圈)的功率可以被暂时地提高以建立更强大的磁场。这一过程可以被重复直到两者校验和相匹配,或直到整个NDEF消息已经被接收到。在NDEF消息已经被成功接收之后,或在预定的持续时间之后(即使NFC读取器未能读取NDEF消息),到NFC的功率可以被逐步降低到正常或默认水平。
根据示例,移动计算设备可以例如基于计算的校验和来确定被正确地接收的NDEF消息的百分比。取决于该百分比,到NFC读取器的功率可能会相应地斜升。例如如果仅45%的消息由移动计算设备检测或接收,则到NFC读取器的斜升功率可能是在不对读卡器线圈造成损坏的情况下,可提供给NFC读取器的最大功率的55%。因此,换言之,第二功率水平或动态地调整的功率水平可以是可提供给NFC读取器的最大功率的一小部分或一部分,其中所述一小部分与已经被正确地检测或接收的NDEF消息的百分比成反比。在其它实例中,如果被准确接收的消息的百分比低于预定的阈值百分比例如20%,则到NFC读取器的功率可以被提高到最大功率水平。
在进一步的示例中,移动计算设备可以确定每次非接触式卡被读取时,例如在经调整的功率水平处,完整NDEF消息的哪些部分已经被正确地接收。所述消息的那些部分可以被存储在存储器中。然后移动计算设备可以比较所述消息的存储部分,以确定所述消息的内容是否已经被整体获取。
在以前的解决方案中,在NFC读取器上的单个功率设置一般上已经被用于与非接触式卡进行通信,其给用户将非接触式卡以准确的方式放置在移动计算设备附近带来了不必要的负担。本文中所述的实施例和示例相较以前的解决方案克服并且具有优势,在于其弥补了用户的不准确性,并且在当需要时通过动态地和暂时地斜升到NFC读取器的功率以改进卡通信从而提高了卡的可用性。
现在将参照附图,其中类似的附图标号自始至终被用于指代类似的元件。在接下来的说明书中,出于解释的目的,阐述了许多具体的细节从而提供了对其完整的理解。然而,显而易见的是新颖的实施例能够在没有这些具体的细节的情况下进行实践。在其它实例中,众所周知的结构和设备以方框图的形式被示出来便于对其进行描述。旨在涵盖权利要求书范围内的所有修改、等同物和替代物。
图1A示出了根据一个或多个实施例的示例数据传输系统。如下所进一步讨论的,系统100包括非接触式卡105、客户端设备110、网络115和服务器120。虽然图1A示出了组件的单个实例,但是系统100可以包括任何数量的组件。
系统100可以包括一个或多个非接触式卡105,其将参照图3A和图3B在下文被进一步解释。在一些实施例中,非接触式卡105可以利用示例中的NFC与客户端设备110进行无线通信。
系统100可以包括客户端设备110,其可以是网络使能的计算机。如文中所指,网络使能的计算机可以包括但不限于计算机设备或包括例如服务器、网络家电、个人计算机、工作站、电话、智能手机、手持式PC、个人数字助理、瘦客户端、胖客户端、互联网浏览器,或其它设备在内的通信设备。客户端设备110还可以是移动计算设备,例如来自
Figure BDA0004143737780000041
的iPhone、iPod、iPad或运行Apple的/>
Figure BDA0004143737780000042
操作系统的任何其它合适的设备,运行Microsoft的/>
Figure BDA0004143737780000043
移动操作系统的任何设备,运行Google的/>
Figure BDA0004143737780000044
操作系统的任何设备,和/或任何其它合适的移动计算设备,例如智能手机、平板电脑,或类似可穿戴移动设备。
客户端设备110设备可以包括处理器和存储器,并且可以理解的是处理电路系统可以包含额外的组件,包括处理器、存储器、错误和奇偶校验/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器、安全原句和防篡改硬件,如执行本文中所述的功能所必需的。客户端设备110可以进一步包括显示器和输入设备。所述显示器可以是用于呈现可视信息的任何类型的设备,例如计算机显示器、平板显示器,以及包括包括液晶显示器、发光二极管显示器、等离子面板和阴极射线管显示器在内的移动设备屏幕。所述输入设备可以包括用于将信息输入至用户设备中的任何设备,其对用户设备是可用的并且由用户设备所支持,例如触摸屏、键盘、鼠标、光标控制设备、触摸屏、麦克风、数码相机、录像机或摄录像机。这些设备可以被用于输入信息并且与本文中所述的软件和其它设备进行交互。
在一些示例中,系统100的客户端设备110可以执行一个或多个应用例如软件应用,其使网络通信能够例如与系统100的一个或多个组件进行网络通信并且传送和/或接收数据。
客户端设备110可以经由一个或多个网络115与一个或多个服务器120进行通信,并且可以作为与服务器120的相应的前端到后端配对而进行操作。客户端设备110可以例如从在客户端设备110上执行的移动设备应用传送一个或多个请求到服务器120。所述一个或多个请求可以与从服务器120获取数据相关联。服务器120可以从客户端设备110接收一个或多个请求。基于来自客户端设备110的一个或多个请求,服务器120可以被配置为获取来自一个或多个数据库(未示出)的所请求的数据。基于接收到来自一个或多个数据库的所请求的数据,服务器120可以被配置为向服务器设备110传送所接收到的数据,所接收到的数据响应于一个或多个请求。
系统100可以包括一个或多个网络115。在一些示例中,网络115可以是无线网络、有线网络,或无线网络与有线网络的任意组合中的一个或多个,并且可以被配置为将客户端设备110连接到服务器120。例如,网络115可以包括下列中一个或多个:光纤网络、无源光学网络、有线网络、互联网网络、卫星网络、无线局域网(LAN)、全球移动通信系统、个人通信服务、个域网、无线应用协议、多媒体消息服务、增强型消息服务、短消息服务、基于时分复用的系统、基于码分多址(CDMA)的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE 802.11b,802.15.1,802.11n和802.11g、蓝牙、NFC、射频标识(RFID)、Wi-Fi等。
此外,网络115可以包括但不限于电话线路、光纤、IEEE以太网802.3、广域网、无线个域网、LAN,或例如互联网在内的全球网络。此外,网络115可以支持互联网网络、无线通信网络、蜂窝网络等,或其任意组合。网络115可以进一步包括一个网络或任何数量的上述示例性类型的网络,其作为独立网络或彼此之间协作而进行操作。网络115可以利用与其通信地耦合的一个或多个网络元件的一个或多个协议。网络115可以转化为其它协议,或从其它协议转化为网络设备的一个或多个协议。虽然网络115被描绘为单个网络,但是应当理解的是根据一个或多个示例,网络115可以包括多个互联的网络,例如互联网、服务供应商的网络、有线电视网络、企业网络,比如信用卡协会网络和家庭网络。
系统100可以包括一个或多个服务器120。在一些示例中,服务器120可以包括一个或多个处理器,其被耦合到存储器。服务器120可以被配置为中央系统、服务器或平台,以在不同时间处控制和调用各种数据来执行多个工作流动作。服务器120可以被配置为连接到一个或多个数据库。服务器120可以被连接到至少一个客户端设备110。
图1B示出了根据一个或多个实施例的用于提供认证的访问的示例序列图。所述图可以包括无接触式卡105和客户端设备110,其可以包括应用122和处理器124。图1B可以参照与图1A中所示类似的组件。
在步骤102处,应用122与非接触式卡105进行通信(例如在被带至非接触式卡105附近之后)。应用122与非接触式卡105之间的通信可以涉及非接触式卡105被充分地靠近客户端设备110的读卡器(未示出),以使NFC数据能够在应用122与非接触式卡105之间传递。
在步骤104处,在已经在客户端设备110与非接触式卡之间建立通信之后,非接触式卡105生成消息认证码(MAC)密文。在一些示例中,这可以发生在当非接触式卡105被由应用122读取时。特别地,这可以发生在一经近场数据交换(NDEF)标签的读取例如NFC读取时,其可以根据NFC数据交换格式而被创建。
例如,读取器比如应用122可以传送具有NDEF生产的小程序的小程序ID的消息,例如小程序选择消息。一经所述选择的确认,则随后读取文件消息的一序列选择文件消息可以被传送。例如,所述序列可以包括“选择容量文件”,“读取容量文件”和“选择NDEF文件”。此时,由非接触式卡105所维持的计数器数值可以被更新或递增,其随后是“读取NDEF文件”。此时,所述消息可以被生成,其可以包括报头和共享秘密。然后会话密钥可以被生成。所述MAC密文可以从所述消息中被创建,其可以包括报头和共享秘密。MAC密文然后可以与随机数据的一个或多个块连结,并且MAC密文和随机数(RND)可以利用会话密钥被加密。其后,所述密文和所述报头头可以被连结,并且被编码为ASCII十六进制并且以NDEF消息格式被返回(响应于“读取NDEF文件”消息)。
在一些示例中,MAC密文可以作为NDEF标签被传送,并且在其它示例中,MAC密文可以与统一资源指示符被包含在一起(例如作为格式化字符串)。
在一些示例中,应用122可以被配置为向非接触式卡105传送请求,所述请求包括生成MAC密文的指令。
在步骤106处,非接触式卡105向应用122发送MAC密文。在一些示例中,MAC密文的传输经由NFC发生。然而,本公开并不限于此。在其它示例中,该通信可以经由蓝牙、Wi-Fi或无线数据通信的其它方式发生。
在步骤108处,应用122向处理器124传达MAC密文。在步骤112处,处理器124按照来自应用122的指令,验证MAC密文。例如,如下说明的,MAC密文可以被验证。
在一些示例中,验证MAC密文可以由除客户端设备110之外的设备,例如与客户端设备110进行数据通信的服务器120(如图1A所示)执行。例如,处理器124可以输出MAC密文以用于传输到服务器120,其可以验证MAC密文。
在一些示例中,MAC密文可以用作数字签名以用于验证目的。其它数字签名算法,比如公钥非对称算法(例如数字签名算法和RSA算法)或零知识协议可以被用于执行该验证。
可以理解的是,在一些示例中,非接触式卡105可以在非接触式卡被带至客户端设备110附近之后发起通信。举例来说,非接触式卡105可以向客户端设备110发送消息,例如指示非接触式卡已经建立通信。此后,如上所述,客户端设备110的应用可以在步骤102处继续与非接触式卡进行通信。
图2示出了使用非接触式卡的示例系统200。系统200可以包括非接触式卡205,一个或多个客户端设备210,网络215,服务器220、225,一个或多个硬件安全性模块230和数据库235。虽然图2示出了组件的单个实例,但是系统200可以包括任何数量的组件。
系统200可以包括一个或多个非接触式卡205,其将参照图3A和图3B在下文进一步解释。在一些实施例中,非接触式卡205可以与客户端设备210进行无线通信例如NFC通信。例如,非接触式卡205可以包括一个或多个芯片,例如射频识别芯片,其被配置为经由NFC或其它短程协议进行通信。在其它实施例中,非接触式卡205可以与客户端设备210进行通信,通过其它方式包括但不限于蓝牙、卫星、Wi-Fi、有线通信,和/或无线和有线连接的任意组合。根据一些实施例,非接触式卡205可以被配置为在当非接触式卡205在读卡器213的范围内时,通过NFC与客户端设备210的读卡器213(其可以在本文中另外称为NFC读取器、NFC读卡器或读取器)进行通信。在其它示例中,与非接触式卡205的通信可以通过物理接口被实现,例如通用串行总线接口或刷卡接口。
系统200可以包括客户端设备210,其可以是网络使能的计算机。如文中所指,网络使能的计算机可以包括但不限于:例如计算机设备,或包括例如服务器、网络家电、个人电脑、工作站、移动设备、电话、手持式PC、个人数字助理、瘦客户端、胖客户端、互联网浏览器,或其它设备在内的通信设备。一个或多个客户端设备210还可以是移动设备,例如移动设备可以包括来自
Figure BDA0004143737780000081
的iPhone、iPod、iPad或运行Apple的/>
Figure BDA0004143737780000082
操作系统的任何其它移动设备,运行Microsoft的/>
Figure BDA0004143737780000083
移动操作系统的任何设备,运行Google的
Figure BDA0004143737780000084
操作系统的任何设备,和/或任何其它智能手机或类似的可穿戴移动设备。在一些示例中,客户端设备210可以与如参照图1A或图1B所述的客户端设备110相同或相似。
客户端设备210可以经由一个或多个网络215与一个或多个服务器220和225进行通信。客户端设备210可以例如从在客户端设备210上执行的应用21传送一个或多个请求到一个或多个服务器220和225。所述一个或多个请求可以与从一个或多个服务器220和225获取数据相关联。服务器220和225可以从客户端设备210接收一个或多个请求。基于来自客户端设备210的一个或多个请求,一个或多个服务器220和225可以被配置为获取来自一个或多个数据库235的所请求的数据。基于接收到来自一个或多个数据库235的所请求的数据,一个或多个服务器220和225可以被配置为向服务器设备210传送所接收到的数据,所接收到的数据响应于一个或多个请求。
系统200可以包括一个或多个硬件安全性模块(HSM)230。例如一个或多个HSM 230可以被配置为执行本文中所述的一个或多个加密操作。在一些示例中,一个或多个HSM 230可以被配置为专用安全性设备,其被配置为执行一个或多个加密操作。HSM 230可以被配置,使得密钥绝不对HSM 230之外显露,而是维护在HSM 230内。例如一个或多个HSM 230可以被配置为执行密钥衍生、解密和MAC操作中的至少一个。一个或多个HSM 230可以被包含在服务器220和225内或可以与服务器220和225进行数据通信。
系统200可以包括一个或多个网络215。在一些示例中,网络215可以是无线网络、有线网络,或无线网络与有线网络的任意组合中的一个或多个,并且可以被配置为将客户端设备210连接到服务器220和/或225。例如,网络215可以包括下列中一个或多个:光纤网络、无源光学网络、有线网络、蜂窝网络、互联网网络、卫星网络、无线LAN、全球移动通信系统、个人通信服务、个域网、无线应用协议、多媒体消息服务、增强型消息服务、短消息服务、基于时分复用的系统、基于码分多址(CDMA)的系统、D-AMPS、Wi-Fi、固定无线数据、IEEE802.11b,802.15.1,802.11n和802.11g、蓝牙、NFC、RFID、Wi-Fi,和/或其网络的任意组合。作为非限制性示例,来自非接触式卡205与客户端设备210的通信可以包括NFC通信、客户端设备210与运营商之间的蜂窝网络,和运营商与后端之间的互联网。
此外,网络215可以包括但不限于电话线路、光纤、IEEE以太网802.3、广域网、无线个域网、局域网,或例如互联网在内的全球网络。此外,网络215可以支持互联网网络、无线通信网络、蜂窝网络等,或其任意组合。网络215可以进一步包括一个网络或任何数量的上述示例性类型的网络,作为独立网络或彼此之间协作而进行操作。网络215可以利用与其通信地耦合的一个或多个网络元件的一个或多个协议。网络215可以转化为其它协议,或从其它协议转化为网络设备的一个或多个协议。虽然网络215被描绘为单个网络,但是应当理解的是根据一个或多个示例,网络215可以包括多个互联的网络,例如互联网、服务供应商的网络、有线电视网络、企业网络,比如信用卡协会网络和家庭网络。
在根据本公开的各种示例中,系统200的客户端设备210可以执行一个或多个应用211,并且包括一个或多个处理器212和一个或多个读卡器213。例如,一个或多个应用211(比如软件应用)可以被配置为得能够例如与系统200的一个或多个组件进行网络通信并且传送和/或接收数据。可以理解的是,虽然仅客户端设备210的组件的单个实例被示出在图2中,但是可以使用任何数量的设备210。读卡器213可以被配置为从非接触式卡205读取和/或与非接触式卡205进行通信。连同一个或多个应用211,读卡器213可以与非接触式卡205进行通信。在示例中,读卡器213可以包括电路系统或电路系统组件例如NFC读取器线圈,其生成磁场以允许客户端设备210与非接触式卡205之间的通信。
任何客户端设备210的应用211可以使用短程无线通信(例如NFC)与非接触式卡205进行通信。所述应用211可以被配置为与客户端设备210的读卡器213接口连接,所述客户端设备210被配置为与非接触式卡205进行通信。应当指出的是,本领域的技术人员将理解小于二十厘米的距离是符合NFC范围的。
在一些实施例中,应用211通过相关联的读取器(例如读卡器213)与非接触式卡205进行通信。
在一些实施例中,卡激活可以在没有用户认证的情况下发生。例如,非接触式卡205可以通过客户端设备210的读卡器213经由NFC与应用211进行通信。所述通信(例如卡贴近客户端设备210的读卡器213的轻击)允许应用211读取与卡相关联的数据并且执行激活。在一些情况下,所述轻击可以激活或启动应用,并且然后发起一个或多个动作或与账户服务器之间的通信以激活卡用于后续使用。在一些情况下,如果应用211并不安装在客户端设备210上,则卡对读卡器213的轻击可以发起应用211的下载(例如导航至应用下载页面)。继安装之后,卡的轻击可以激活或启动应用211,并且然后发起(例如经由应用或其它后端通信)卡的激活。在激活之后,卡可以被使用在包括商业交易在内的各种交易中。
根据一些实施例,非接触式卡205可以包括虚拟支付卡。在那些实施例中,应用211可以通过访问在客户端设备210上所实现的数字钱包,获取与非接触式卡205相关联的信息,其中所述数字钱包包括虚拟支付卡。在一些示例中,虚拟支付卡数据可以包括一个或多个静态或动态生成的虚拟卡号。
服务器220可以包括与数据库235进行通信的网络服务器。服务器225可以包括账户服务器。在一些示例中,服务器220可以被配置为通过与数据库235中的一个或多个凭据相比较,验证来自非接触式卡205和/或客户端设备210的一个或多个凭据。服务器225可以被配置为授权来自非接触式卡205和/或客户端设备210的一个或多个请求,例如支付和交易。
图3A示出了一个或多个非接触式卡300,其可以包括由服务供应商305所发行的支付卡,例如信用卡、借记卡或代金卡,所述服务供应商被显示在所述卡300的正面或背面。在一些示例中,非接触式卡300与支付卡不相关,并且可以包括但不限于识别卡。在一些示例中,支付卡可以包括双界面非接触式支付卡。非接触式支付卡300可以包括基底310,其可以包括单层或由塑料、金属和其它材料组成的一个或多个的叠层。示例性基底材料包括聚氯乙烯、聚氯乙烯-乙烯酯、丙烯腈-丁二烯-苯乙烯、聚碳酸酯、聚酯类、阳极化钛、钯、金、碳、纸,以及生物可降解材料。在一些示例中,非接触式卡300可以具有符合ISO/IEC 7810标准的ID-1格式的物理特性,并且非接触式卡另外可以符合ISO/IEC 14443标准。然而,可以理解的是根据本公开,非接触式卡300可以具有不同的特性,并且本公开并不需要非接触式卡被实现在支付卡中。
非接触式卡300还可以包括显示在卡的正面和/或背面的识别信息315,和接触垫片320。所述接触垫片320可以被配置为建立与另一通信设备的接触,例如用户设备、智能手机、膝上型电脑、桌上型电脑或平板计算机。非接触式卡300还可以包括处理电路系统、天线和在图3A中未示出的其它组件。这些组件可以位于接触垫片320的后面或基底310上的其他地方。非接触式卡300还可以包括磁条或磁带,其可以位于卡的背面(图3A中未示出)
如图3B所示,图3A的接触垫片320可以包括用于存储和处理信息的处理电路系统325,其包括微处理器330和存储器335。可以理解的是,所述处理电路系统325可以包含额外的组件,包括处理器、存储器、错误和奇偶校验/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器、安全性原句和防篡改硬件,如执行文中所述的功能所必需的。
所述存储器335可以是只读存储器、一次写入多次读取存储器,或读/写存储器,例如RAM、ROM和EEPROM,并且非接触式卡300可以包括这些存储器中的一个或多个。只读存储器可以是厂家可编程为只读或一次可编程的。一次可编程性提供了写入一次然后读取多次的可能性。写入一次/读取多次存储器在存储器芯片已经出厂之后的某个时间点可以被编程。一旦存储器被编程,其不可以被重写,但是其可以被多次读取。读/写存储器在离厂之后可以被编程并且被多次重新编程。其还可以被多次读取。
所述存储器335可以被配置为存储一个或多个小程序340、一个或多个计数器345和用户标识符350。所述一个或多个小程序340可以包括一个或多个软件应用,其被配置为在一个或多个非接触式卡上执行,例如Java卡小程序。然而,可以理解的是小程序340并不限于Java卡小程序,而是可以是可运行在非接触式卡或具有有限存储器的其它设备上的任何软件应用。所述一个或多个计数器345可以包括足以存储整数的数字计数器。所述用户标识符350可以包括被分配于非接触式卡300的用户的唯一字母数字式标识符,并且所述标识符可以区分所述非接触式卡的用户与其它非接触式卡的用户。在一些示例中,所述用户标识符350可以识别客户和所分配给该客户的账户,并且还可以进一步识别与客户的账户相关联的非接触式卡。
虽然参照接触垫片描述了前述示例性实施例的处理器和存储器元件,但是本公开并不限于此。可以理解的是这些元件可以被实施在垫片320之外,或与其截然分开,或被实施为除处理器330和存储器335元件之外的位于接触垫片320内的另外的元件。
在一些示例中,非接触式卡300可以包括一个或多个天线355。所述一个或多个天线355可以被放置在非接触式卡300内和接触垫片320的处理电路系统325周围。例如,一个或多个天线355可以与处理电路系统325集成并且一个或多个天线355可以与外部升压线圈被一起使用。再如,一个或多个天线355可以在接触垫片320与处理电路系统325的外部。
在实施例中,非接触式卡300的线圈可以充当空心变压器的次级。终端可以通过切削功率或幅度调制来与非接触式卡300进行通信。非接触式卡300可以使用非接触式卡的电源连接中的间隙来推断从终端所传送的数据,其可以通过一个或多个电容器在功能上被维持。非接触式卡300可以通过切换非接触式卡的线圈上的负载或负载调制来进行返回通信。负载调制可以通过干扰在终端的线圈中被检测到。
如上所解释的,非接触式卡300可以被构建在在智能卡或具有有限存储器的其它设备上可操作的软件平台上(例如Java卡),并且一个或多个应用或小程序可以被安全地执行。小程序可以被添加到非接触式卡,以在各种基于移动应用的用例中提供用于多重身份验证(MFA)的一次性密码(OTP)。小程序可以被配置为响应于来自读取器(例如移动NFC读取器)的一个或多个请求(例如近场数据交换请求),并且产生NDEF消息,其包括被编码为NDEF文本标签的加密安全OTP。
图4示出了根据一个或多个实施例的非接触式卡402与移动计算设备404之间的反馈机制的示例的序列图400。所述移动计算设备404可以是客户端设备,例如被配置为与非接触式卡402进行通信的智能手机。如上所述,所述移动计算设备404可以至少包括NFC读卡器,其被配置为经由NFC读取器线圈建立与非接触式卡之间的NFC通信。
在步骤410处,通信可以被建立在非接触式卡402与移动计算设备404之间。在示例中,所述通信可以在当非接触式卡进入由移动计算设备的NFC读取器线圈所生成的活跃的磁场时被自动建立。在其它示例中,移动计算设备404可以在当计算设备404检测非接触式卡402已经进入由NFC读取器线圈所生成的活跃的磁场时,通过向非接触式卡402发送信号来首先建立通信。可以理解的是,步骤410可以是可选步骤。在示例中,一旦所述卡进入移动计算设备的NFC读取器线圈的活跃的磁场,非接触式卡就可以自动地开始向移动一计算设备404提供消息。
在步骤412处,非接触式卡402可以向移动计算设备传送或提供NDEF消息。所述NDEF消息,例如可以包括一个或多个NDEF记录,每个NDEF记录可以包括一个或多个NDEF有效载荷和相关联的报头头、标志等。在一个或多个NDEF有效载荷(或NDEF消息的任何其它合适部分)中,校验和或校验和数值可以被包括在内。进一步所包括在NDEF消息中的可以是与校验和函数的类型或用于生成嵌入式校验和数值的算法相关的信息。
在步骤414处,移动计算设备可以检测、接收或访问NDEF消息并且评估该消息。如下文将被进一步描述的,移动计算设备可以使用例如在NDEF消息中一个指定的校验和函数或算法,执行在一个或多个有效载荷中所接收的消息内容上的校验和的计算。在计算校验和之后,移动计算设备可以将其与NDEF消息中所提供的校验和比较。如果两者校验和相匹配,则可以被确定的是整个NDEF消息被正确接收。如果两者校验和不相匹配,则移动计算设备404可以将到NFC读取器线圈的功率从当前功率水平例如默认或厂家设置的功率水平,提高至第二功率水平例如用于读取器线圈的最大可允许的功率水平的一小部分。
可选地,如虚线箭头所描绘的,在步骤416处,移动计算设备404可以发送重新传输请求和/或否定应答(NACK)消息到非接触式卡402,其提示非接触式卡402重新发送或再次提供在步骤412处被发送的NDEF消息。否则,如果非接触式卡402保留在由移动计算设备404的NFC读取器线圈所生成的磁场内,则NDEF消息可以被持续地可用于移动计算设备来检测或接收直到整个NDEF消息已经被接收。在额外的或替代的示例中,非接触式卡402可以以预定时间间隔(例如每秒、每五秒、每二十秒等)或预定时间段自动地提供NDEF消息,直到移动计算设备404已经接收到整个NDEF消息为止。因此,在步骤418处,NDEF消息被第二次提供给移动计算设备404,假设在步骤414处,移动计算设备404基于校验和计算已经确定了完整的NDEF消息尚未被接收到。
在步骤420处,NDEF消息被再次评估。移动计算设备404可以计算在步骤418处被接收的NDEF消息的新的校验和并且确定其是否与NDEF消息中所提供的校验和相匹配。如果两者校验和相匹配,则在步骤422处移动计算设备404可以可选地发送应答(ACK)消息,如虚线箭头所示。如果两者校验和不相匹配,则NDEF消息可以被再次提供给移动计算设备404并且进一步被评估。所述过程可以继续直到整个NDEF消息已经由移动计算设备404被接收为止。在其它示例中,所述整个过程可以在预定的迭代次数或预定的持续时间之后停止。如果移动计算设备404在预定的迭代次数或预定的持续时间之后之后未能读取整个NDEF消息,则错误消息可以经由用户界面被返回给用户。
图5示出了根据一个或多个实施例的示例的校验和计算500。NDEF消息502可以由非接触式卡被提供给移动计算设备。如图所示,NDEF消息502包括有效载荷504和与有效载荷504相关联的校验和506。可以理解的是,有效载荷504(以及可以被包括在NDEF消息502中的其它有效载荷)可以包括消息内容或任何其它合适类型的数据。在示例中,NDEF消息502可以包括校验和506如何被计算的信息,例如被应用到有效载荷504以得出校验和506的特定的校验和函数、算法等的指示。
由非接触式卡所发送的有效载荷504可以作为有效载荷508被移动计算设备接收。移动计算设备然后可以使用校验和函数(或算法)510执行所接收的有效载荷508上的校验和计算。如上所述,所述校验和函数510可以是在NDEF消息502中所指示的校验和函数。可替换地,所述校验和函数510可以是已知的、确定的或事先在非接触式卡与移动计算设备之间一致协定的。可以理解的是,所述校验和函数510可以基于任何合适类型的算法例如奇偶校验字节或奇偶校验字算法、模块和算法、位置相关算法等,或其它技术例如校验数位、Damn算法、数据腐烂(data rot)、文件验证、Fletcher校验和、帧校验序列、“cksum”、“md5sum”、“sha1sum”、SYSV校验和、“xxHash”等,或任何合适类型的哈希函数。
在将校验和函数510应用到所接收的有效载荷508时,校验和512可以被生成或导出。此后,可以作出校验和512与506是否相匹配的确定。在其它实例中,还可以作出所计算的校验和512是否不准确或不完整的确定。在示例中,所计算的校验和512(和/或其与校验和506的比较)可以揭示在有效载荷508中,NDEF消息502中百分之多少的原始有效载荷504由移动计算设备所正确地接收。例如,如图所示,可以确定的是有效载荷508仅包含原始有效载荷504的消息内容的40%。如下文将被进一步描述的,基于此确定,所供应给移动计算设备的NFC读取器线圈的功率可能被相应地提高。
图6示出了根据一个或多个实施例的读取器线圈600的功率水平的示例调整。如图所示,移动计算设备的NFC读取器的读取器线圈600可以被设置在默认功率水平处,其生成对应于默认功率水平的磁场602。在示例中,默认功率水平可以是预设功率水平、出厂设定等。
为了改进非接触式卡与移动计算设备之间的通信,到读取器线圈600的功率可以被提高到第二功率水平以生成更大的磁场,例如磁场604。例如,回头参照图5,如果仅40%的NDEF消息被由移动计算设备正确接收,则设备可以将到读取器线圈600的功率从默认功率水平提高到可提供给读取器线圈600的最大可允许功率的60%的功率水平。因此,换言之,所述第二功率水平或动态调整的功率水平可以是可提供给读取器线圈600的最大功率的一小部分或一部分,其中所述一小部分与已经被正确地检测或接收的NDEF消息的百分比成反比。可以理解的是,最大可允许功率或最大功率水平意味着在不损坏或烧损线圈600的情况下,可以被提供给读取器线圈600的最大功率量。
根据进一步的示例,到读取器线圈600的功率可以被动态地调整到任何合适的水平。例如,如果被正确接收的NDEF消息的百分比低于预定的阈值百分比例如20%、15%等,则到读取器线圈600的功率可以被提高到最大功率水平。
在一些示例中,尽管将读取器600的功率水平斜升至其最大可允许的功率,但是移动计算设备仍然不能接收整个NDEF消息。在这些实例中,移动计算设备经由用户界面可以进一步指令用户将非接触式卡移动或放置在更靠近移动计算设备上的特定位置,或者以精确的角度或方向移动或放置在读取器线圈600附近。
可以理解的是磁场602,604的形状以及读取器线圈600的形状和配置是出于说明目的的并且不限于此。
图7示出了根据一个或多个实施例的用于NDEF消息的一个或多个部分的示例的存储与比较技术。该技术涉及通过多次读取来存储和拼凑NDEF消息的片段以最终获取完整的NDEF消息。举例来说,非接触式卡可以提供至少包含有效载荷702的NDEF消息。移动计算设备可以检测或接收NDEF消息,并且基于校验和计算,移动计算设备可以确定NDEF消息的有效载荷702的仅一部分或仅一定百分比,例如有效载荷部分704已经被接收。作为响应,移动计算设备可以将所接收到的有效载荷部分704存储在存储器中。
在到移动计算设备的NFC读取器线圈的功率已经被动态调整之后,非接触式卡可以再次提供至少包含有效载荷702的NDEF消息。可以执行由移动计算设备进行的另一校验和计算。基于此计算,移动计算设备可以再次确定仅有一部分的有效载荷702,例如有效载荷部分706。移动计算设备还可以存储所接收的有效载荷部分706。
此时,移动计算设备可以比较所存储的有效载荷部分(“PPs”)704与706。例如,有效载荷部分可以被比较用于有效载荷702的消息内容中的任何冗余或重叠。如果消息内容中的任何冗余被发现,则其可以被移除。有效载荷部分704与706可以被结合,并且移动计算设备可以在“结合的”有效载荷上执行新的校验和计算。如果新的校验和与NDEF消息中所提供的校验和相匹配,则这指示所述消息内容有效载荷702已经经由有效载荷704与706的结合被完全地和完整地获取,其在两个单独的读取中被接收。
然而,如果新的校验和与NDEF消息中所提供的校验和不相匹配,或如果新的校验和不完整或不准确,则所述存储与比较技术可以继续。如图所示,有效载荷部分708可以随后被接收。所述有效载荷部分704,706和708可以被比较用于任何冗余,并且然后被结合以计算新的校验和。类似的方法可以被应用于有效载荷部分710等等。
所述存储与比较技术可以是有利的,在于有效载荷702中消息内容的片或片段可以随着时间或者随着多次读取或迭代被收集,其可以稍后进行比较、结合和分析以确定所共同加起来的片或片段是否得出包含在有效载荷702中的整个消息。因此,此技术补偿了移动计算设备可能永远不会在每次读取时获取整个有效载荷702的事实。
图8根据一个或多个实施例的示出了示例流程图800。所述流程图800与将到NFC读取器线圈的功率从第一功率水平动态地提高到第二功率水平有关。可以理解的是与所示方框相关联的特征可以由一个或多个计算设备例如,移动计算设备和/或被包含在其中的处理电路系统执行或实行。此外,可以理解的是,流程图800中的方框并不限于任何特定顺序,并且一个或多个方框可以被同时执行或实行。
在方框802处,第一NDEF消息或文件可以经由NFC读取器线圈在第一功率水平处(其可以是默认功率水平)被接收。所述第一NDEF消息可以包括消息内容例如数据,其可以被包含在一个或多个有效载荷中,并且可以包括与所述消息内容相关联的第一校验和。
在方框804处,第二校验和可以被计算。如上所述,校验和函数或算法可以被应用于所接收的消息内容或消息数据以计算第二校验和。所述第二校验和可以指示从非接触式卡所接收的第一NDEF消息的准确性、完整性和/或完成性。
在方框806处,第一校验和与第二校验和可以被比较,并且可以确定第一校验和与第二校验和是否相匹配。如果第一与第二校验和相匹配,其可以指示第一NDEF消息已经被正确地接收。
如果第一与第二校验和不相匹配,在方框808处,到NFC读取器线圈的功率可以从第一功率水平被提高到第二功率水平。所述第二功率水平可以被动态地确定和调整。例如,如果特定百分比的NDEF消息已经被正确地接收,则第二功率水平可以被设置为可提供给NFC读取器线圈的最大功率的一小部分,其中所述一小部分与被正确地接收的NDEF消息的百分比成反比。换言之,如果被正确接收的NDEF的百分比低于预定的百分比阈值,则第二功率水平可以是最大功率水平。
尽管上述的实施例和示例涉及被实施在移动计算设备中的读取器线圈,但是可以理解的是到所安装在任何类型的设备中的任何NFC读取器的功率可以被动态地调整以改进NFC通信。此外,上述的NDEF消息和对应的有效载荷可以包括与非接触式卡的各种用例,例如非接触式卡激活、用户验证、用户认证、各种交易、销售、购买等相关的消息内容或数据。
上述设备的组件和特征可以使用分立电路、专用集成电路(ASIC)、逻辑门和/或单芯片架构的任何组合来实现。而且,设备的特征可以使用微控制器、可编程逻辑阵列和/或微处理器,或在合适地适当的情况下的前述的任意组合来实现。应当注意的是硬件、固件和/或软件元件在本文中可以被共同地或单独地称为“逻辑”或“电路”。
至少一个计算机可读存储介质可以包括指令,在当所述指令被实行时,使得系统执行任何本文中所述的计算机实施的方法。
一些实施例可以使用“一个实施例”或“一实施例”以及其衍生词进行描述。这些术语意味着结合实施例所描述的特定特征、结构或特性被包括在至少一个的实施例中。说明书中出现在各处的短语“在一个实施例中”未必全部指代同一实施例。此外,除非另有说明,上述特征被认识为以任何组合被一起使用。因此,分别讨论的任何特征都可以被相互组合地采用,除非注意到所述特征彼此不兼容。
主要参照本文中所使用的符号和命名,依据所执行在计算机或计算机的网络上的程序过程可以呈现文中详细的说明书。这些程序上的描述和表示被本领域的技术人员所使用以最有效地将其工作的实质传达给本领域的其他技术人员。
过程在这里,并且通常被构想为导致期望结果的操作的自洽序列。这些操作是那些需要物理量的物理处理的操作。通常上,尽管不必要,但是这些物理量采用能够被存储、传递、组合、比较和其它处理的电、磁或光学信号的形式。主要是由于习惯用语的原因,将这些信号称为比特、值、元素、符号、字符、术语、数字等经证明有时是方便的。然而,应当注意的是所有的这些和类似的术语都与适当的物理量相关联,并且仅是被应用于那些量的方便的标记。
此外,所执行的处理往往以术语被指代,例如添加或比较,其一般与由人工操作员所执行的心理操作相关联。在构成一个或多个实施例的部分的任何本文所述的操作中在大多数情况下人工操作员的这种能力不必要或不需要。准确地说,所述操作是机器操作。
一些实施例可以使用表达“耦合的”和“连接的”以及其衍生词进行描述。这些术语不必旨在作为相互的同义词。例如,一些实施例可以使用术语“连接的”和/或“耦合的”进行描述以指示,两个或更多个元件相互直接物理或电接触。然而,所述术语“耦合的”还可以意味着两个或更多个元件并不相互直接接触,但仍然彼此协作或相互作用。
各种实施例还涉及用于执行这些操作的装置或系统。该装置可以是用于所需的目的而被专门构造的,并且可以由存储在计算机中的计算机程序被选择性地激活或重新配置。本文中呈现的过程并不内在地与特定计算机或其它装置相关。在给定的说明书中,用于各种这些机器的所要求的结构将会是显而易见的。
要强调的是,提供了本公开的摘要以允许读者快速确定本技术公开的实质。提交本摘要应当理解的是,其将不被用于解释或限制权利要求书的范围或含义。另外,在前述具体说明书中,可以看出出于精简本公开的目的,各种特征被一起集合在单个实施例中。本公开的方法并不被解释为反映所要求保护的实施例需要比每项权利要求所明确记载的更多的特征的意图。相反,如下列权利要求书所反映的,创新性主题在于少于单个公开的实施例的所有特征。因此,下列权利要求书在此被合并到具体说明书中,每项权利要求自身代表作为单独的实施例。在所附权利要求书中,术语“包括”和“其中”被分别地用作相应的术语“包括”和“其中”的通俗英语的对应语。此外,术语“第一”、“第二”、“第三”等仅被用作标记,并非旨在对其对象强加数字要求。
上述内容包括公开架构的示例。当然,描述组件和/或方法的每个可想到的组合是不可能的,但是本领域的技术人员可以认识到许多进一步的组合和排列是可能的。因此,本创新架构旨在涵盖落入所附权利要求书内的精神和范围的所有这些替换、修改以及变型。

Claims (20)

1.一种计算机实施的方法,包括:
处理经由近场通信(NFC)读取器从非接触卡接收到的信息;
确定所述信息的一个或多个部分没有经由所述NFC读取器被正确接收到;
确定所述NFC读取器处于最大功率;以及
响应于确定所述NFC读取器处于最大功率,使在显示设备上显示用于相对于所述NFC读取器的位置对所述非接触式卡进行物理重新定位的一个或多个指令。
2.根据权利要求1所述的方法,包括在显示设备上呈现用于将所述非接触式卡轻击到移动设备的表面以最初接收来自非接触式卡的信息的指示。
3.根据权利要求1所述的方法,其中确定未被正确接收到的消息的一个或多个部分包括执行校验和计算,其中所述校验和计算至少部分地基于所述消息中的校验和值。
4.根据权利要求1的方法,其中所述消息是包括校验和值的近场通信数据交换格式(NDEF)消息。
5.根据权利要求4的方法,包括:
接收后续NDEF消息,其中NDEF消息和所述后续NDEF消息的各自消息内容是相同的;
存储被正确接收到的NDEF消息的一个或多个部分;以及
基于被正确接收到的后续NDEF消息的一个或多个部分与所存储的被正确接收到的NDEF消息的一个或多个部分的比较,确定消息内容是否已经被全部获取。
6.根据权利要求4的方法,其中所述NDEF消息包括由所述非接触卡生成的消息认证码(MAC)密文。
7.根据权利要求6所述的方法,其中MAC密文是由非接触式卡将一对生成的多样化会话密钥应用于共享秘密或唯一标识符而生成的。
8.一种非暂时性计算机可读存储介质,所述计算机可读存储介质包括指令,所述指令在由处理器执行时使所述处理器进行以下:
处理经由近场通信(NFC)读取器从非接触卡接收到的信息;
确定所述信息的一个或多个部分没有经由所述NFC读取器被正确接收到;
确定所述NFC读取器处于最大功率;以及
响应于所述NFC读取器处于最大功率,使在显示设备上显示用于相对于所述NFC读取器的位置对所述非接触式卡进行物理重新定位的一个或多个指令。
9.根据权利要求8的非暂时性计算机可读存储介质,进一步包括使处理器进行以下的指令:在显示设备上呈现用于将所述非接触式卡轻击到移动设备的表面以最初接收来自非接触式卡的信息的指示。
10.根据权利要求8的非暂时性计算机可读存储介质,其中,用于确定未被正确接收到的消息的一个或多个部分的处理器包括执行校验和计算的处理器,其中所述校验和计算至少部分地基于所述消息中的校验和值。
11.根据权利要求8的非暂时性计算机可读存储介质,其中所述消息是包括校验和值的近场通信数据交换格式(NDEF)消息。
12.根据权利要求11的非暂时性计算机可读存储介质,进一步包括使处理器进行以下的指令:
接收后续NDEF消息,其中NDEF消息和所述后续NDEF消息的各自消息内容是相同的;
存储被正确接收到的NDEF消息的一个或多个部分;以及
基于被正确接收到的后续NDEF消息的一个或多个部分与所存储的被正确接收到的NDEF消息的一个或多个部分的比较,确定消息内容是否已经被全部获取。
13.根据权利要求11的非暂时性计算机可读存储介质,其中所述NDEF消息包括由所述非接触卡生成的消息认证码(MAC)密文。
14.根据权利要求13的非暂时性计算机可读存储介质,其中MAC密文是由非接触式卡将一对生成的多样化会话密钥应用于共享秘密或唯一标识符而生成的。
15.一种计算装置,包括:
显示设备
处理器;和
存储器,存储指令,所述指令在由处理器执行时使所述处理器进行以下:
处理经由近场通信(NFC)读取器从非接触卡接收到的信息;
确定所述信息的一个或多个部分没有经由所述NFC读取器被正确接收到;
确定所述NFC读取器处于最大功率;以及
响应于所述NFC读取器处于最大功率,使在显示设备上显示用于相对于所述NFC读取器的位置对所述非接触式卡进行物理重新定位的一个或多个指令。
16.根据权利要求15所述的计算装置,所述指令被进一步配置为使处理器在显示设备上呈现用于将所述非接触式卡轻击到移动设备的表面以最初接收来自非接触式卡的信息的指示。
17.根据权利要求15所述的计算装置,其中所述指令被进一步配置为使处理器确定未被正确接收到的消息的一个或多个部分包括执行校验和计算,其中所述校验和计算至少部分地基于所述消息中的校验和值。
18.根据权利要求15所述的计算装置,其中所述消息是包括校验和值的近场通信数据交换格式(NDEF)消息。
19.根据权利要求18所述的计算装置,其中所述指令进一步被配置为使处理器进行以下:
接收后续NDEF消息,其中NDEF消息和所述后续NDEF消息的各自消息内容是相同的;
存储被正确接收到的NDEF消息的一个或多个部分;以及
基于被正确接收到的后续NDEF消息的一个或多个部分与所存储的被正确接收到的NDEF消息的一个或多个部分的比较,确定消息内容是否已经被全部获取。
20.根据权利要求18的计算装置,其中所述NDEF消息包括由所述非接触卡生成的消息认证码(MAC)密文。
CN202310297701.5A 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平 Pending CN116346171A (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US16/442,603 2019-06-17
US16/442,603 US10516447B1 (en) 2019-06-17 2019-06-17 Dynamic power levels in NFC card communications
PCT/US2020/036613 WO2020256981A1 (en) 2019-06-17 2020-06-08 Dynamic power levels in nfc card communications
CN202080016094.5A CN113498582B (zh) 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202080016094.5A Division CN113498582B (zh) 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平

Publications (1)

Publication Number Publication Date
CN116346171A true CN116346171A (zh) 2023-06-27

Family

ID=68979766

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202080016094.5A Active CN113498582B (zh) 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平
CN202310297701.5A Pending CN116346171A (zh) 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202080016094.5A Active CN113498582B (zh) 2019-06-17 2020-06-08 Nfc卡通信中的动态功率水平

Country Status (8)

Country Link
US (5) US10516447B1 (zh)
EP (1) EP3984137A1 (zh)
JP (2) JP7286814B2 (zh)
KR (1) KR102645946B1 (zh)
CN (2) CN113498582B (zh)
AU (2) AU2020294598B2 (zh)
CA (1) CA3123638A1 (zh)
WO (1) WO2020256981A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10516447B1 (en) * 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11153428B2 (en) 2020-03-02 2021-10-19 Capital One Services, Llc Systems, methods, and computer-accessible mediums for repressing or turning off the read of a digital tag

Family Cites Families (559)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
DE69704684T2 (de) 1996-02-23 2004-07-15 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
IL122105A0 (en) 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US8561889B2 (en) * 1998-04-17 2013-10-22 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking terminal that operates to cause financial transfers responsive to data bearing records
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
ES2234203T3 (es) 1998-05-11 2005-06-16 Citicorp Development Center, Inc. Sistema y metodo de autenticacion biometrica de un usuario de tarjeta inteligente.
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
JP2002537619A (ja) 1999-02-18 2002-11-05 オービス・パテンツ・リミテッド クレジットカードシステム及び方法
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
WO2001039429A1 (en) 1999-11-22 2001-05-31 Intel Corporation Integrity check values (icv) based on pseudorandom binary matrices
WO2001050429A1 (en) 2000-01-05 2001-07-12 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
WO2001052180A1 (en) 2000-01-10 2001-07-19 Tarian, Llc Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
EP1272954A4 (en) 2000-02-16 2004-08-18 Zipcar Inc SYSTEMS AND METHODS FOR CONTROLLING VEHICLE ACCESS
US8150767B2 (en) 2000-02-16 2012-04-03 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
CA2406001A1 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
JP5025875B2 (ja) 2000-04-24 2012-09-12 ビザ・インターナショナル・サービス・アソシエーション オンラインの支払人認証サービスの方法
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
AU2001284882A1 (en) 2000-08-14 2002-02-25 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
BR0113327A (pt) 2000-08-17 2003-07-08 Dexrad Pty Ltd Método e sistema para transferir dados de verificação de um primeiro suporte para um segundo suporte
US7689832B2 (en) 2000-09-11 2010-03-30 Sentrycom Ltd. Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20070198432A1 (en) 2001-01-19 2007-08-23 Pitroda Satyan G Transactional services
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60128785T2 (de) 2001-04-02 2008-01-31 Motorola, Inc., Schaumburg Aktivieren und Deaktivieren von Softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
CA2494299C (en) 2002-08-06 2013-10-08 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
AU2003272066A1 (en) 2002-10-16 2004-05-04 Alon Bear Smart card network interface device
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
EP1588318A1 (en) 2003-01-14 2005-10-26 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
WO2004102353A2 (en) 2003-05-12 2004-11-25 Gtech Rhode Island Corporation Method and system for authentication
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
JP2007529797A (ja) 2004-03-19 2007-10-25 フンベル ローガー 認証機能および支払い機能を備えた、無線自転車キー、自動車、家屋、rfidタグのための携帯電話におけるオールインワンキーまたは制御ソフトウェアカード
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US7805755B2 (en) 2004-05-03 2010-09-28 Research In Motion Limited System and method for application authorization
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
CN101305381A (zh) 2004-07-15 2008-11-12 万事达卡国际股份有限公司 支付卡信号表征方法及电路
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
WO2006021133A1 (en) 2004-08-27 2006-03-02 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
WO2006062998A2 (en) 2004-12-07 2006-06-15 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
JP4700367B2 (ja) * 2005-02-17 2011-06-15 東芝テック株式会社 非接触通信装置及び通信方法
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
ES2714179T3 (es) 2005-03-07 2019-05-27 Nokia Technologies Oy Método y dispositivo de terminal móvil que incluye módulo de tarjeta inteligente y medios de comunicaciones de campo cercano
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
WO2006119184A2 (en) 2005-05-04 2006-11-09 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
KR20080014035A (ko) 2005-05-16 2008-02-13 마스터카드 인터내셔날, 인코포레이티드 교통 시스템에서 비접촉식 지불 카드를 사용하는 방법 및시스템
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
FI119530B (fi) * 2005-06-10 2008-12-15 Trackway Oy Tuotetunnisteen varmennus
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
ATE440417T1 (de) 2006-06-29 2009-09-15 Incard Sa Verfahren zur diversifizierung eines schlüssels auf einer chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US20080109309A1 (en) 2006-10-31 2008-05-08 Steven Landau Powered Print Advertisements, Product Packaging, and Trading Cards
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US8838481B2 (en) * 2011-07-26 2014-09-16 Golba Llc Method and system for location based hands-free payment
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
WO2008114931A1 (en) 2007-03-16 2008-09-25 Lg Electronics Inc. Performing contactless applications in battery off mode
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US7845568B2 (en) * 2007-05-09 2010-12-07 Atmel Rousset S.A.S. Managing power and timing in a smart card device
JP2008301004A (ja) * 2007-05-30 2008-12-11 Hitachi Ltd Rfidタグとrfidタグ通信装置における通信制御方式
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
US20110101093A1 (en) 2007-08-19 2011-05-05 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
EP2201543A1 (en) 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132405A1 (en) 2007-11-15 2009-05-21 German Scipioni System and method for auto-filling information
US8413892B2 (en) 2007-12-24 2013-04-09 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
GB0801225D0 (en) * 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US20090192912A1 (en) 2008-01-30 2009-07-30 Kent Griffin Charge-for-service near field communication transactions
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
EP2106107B1 (en) 2008-03-27 2012-04-18 Motorola Mobility, Inc. Method and apparatus for automatic near field communication application selection in an electronic device
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US8232879B2 (en) 2008-08-08 2012-07-31 Assa Abloy Ab Directional sensing mechanism and communications authentication
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US8814052B2 (en) 2008-08-20 2014-08-26 X-Card Holdings, Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
JP2010074664A (ja) * 2008-09-19 2010-04-02 Toshiba Corp 無線通信装置および無線通信方法
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
WO2010069033A1 (en) 2008-12-18 2010-06-24 Bce Inc Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN103152080B (zh) 2009-02-26 2015-12-23 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US10304069B2 (en) 2009-07-29 2019-05-28 Shopkick, Inc. Method and system for presentment and redemption of personalized discounts
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US9251538B1 (en) 2009-09-23 2016-02-02 Verient Inc System and method for automatically filling webpage fields
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
US9307065B2 (en) 2009-10-09 2016-04-05 Panasonic Intellectual Property Management Co., Ltd. Method and apparatus for processing E-mail and outgoing calls
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110238564A1 (en) 2010-03-26 2011-09-29 Kwang Hyun Lim System and Method for Early Detection of Fraudulent Transactions
US8811892B2 (en) 2010-04-05 2014-08-19 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (NFC) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
AU2011261259B2 (en) 2010-06-04 2015-05-14 Visa International Service Association Payment tokenization apparatuses, methods and systems
WO2012000091A1 (en) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
CN103109259A (zh) 2010-07-01 2013-05-15 以谢·白南斯托克 位置感知移动连接及信息交换系统
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
KR101554687B1 (ko) 2010-08-27 2015-09-21 고려대학교 산학협력단 수동 통신 시스템에서의 데이터 전송 방법
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
WO2012071078A1 (en) 2010-11-23 2012-05-31 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
WO2012097310A1 (en) 2011-01-14 2012-07-19 Visa International Service Association Healthcare prepaid payment platform apparatuses, methods and systems
JP5692244B2 (ja) 2011-01-31 2015-04-01 富士通株式会社 通信方法、ノード、およびネットワークシステム
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
US20120239560A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare payment collection portal apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
US8811959B2 (en) 2011-03-14 2014-08-19 Conner Investments, Llc Bluetooth enabled credit card with a large data storage volume
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
EP3869443A1 (en) 2011-05-10 2021-08-25 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
AU2012363110A1 (en) 2011-06-07 2013-12-12 Visa International Service Association Payment Privacy Tokenization apparatuses, methods and systems
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
CN103650554B (zh) * 2011-07-11 2018-02-23 黑莓有限公司 用于移动设备之间的可信通信的方法、移动设备和计算机可读介质
WO2013014763A1 (ja) * 2011-07-27 2013-01-31 株式会社ビジョナリスト 簡易操作型無線データ送受信システム及び簡易操作型無線データ送受信プログラム
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
EP3754577A1 (en) 2011-08-30 2020-12-23 SimplyTapp, Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
US8584947B2 (en) * 2011-09-13 2013-11-19 Ncr Corporation Fraud prevention
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9978058B2 (en) 2011-10-17 2018-05-22 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
US9246903B2 (en) 2011-10-31 2016-01-26 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
CN104040555B (zh) 2011-11-14 2017-02-22 威斯科数据安全国际有限公司 具有安全记录特征的智能卡读取器
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
US9218624B2 (en) 2012-02-03 2015-12-22 Paypal, Inc. Adding card to mobile/cloud wallet using NFC
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
WO2013137892A1 (en) 2012-03-15 2013-09-19 Intel Corporation Near field co (nfc) and proximity sensor for portable devices
AU2013248935A1 (en) 2012-04-17 2014-08-28 Secure Nfc Pty. Ltd. NFC card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
US20130303085A1 (en) 2012-05-11 2013-11-14 Research In Motion Limited Near field communication tag data management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
CA2930752A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
EP2795950B1 (en) 2012-11-19 2018-09-05 Avery Dennison Corporation Nfc security system and method for disabling unauthorized tags
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
US20150339474A1 (en) 2012-12-24 2015-11-26 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
WO2014143054A1 (en) 2013-03-15 2014-09-18 Intel Corporation Mechanism for facilitating dynamic and targeted advertisements for computing systems
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
KR101924683B1 (ko) 2013-04-26 2018-12-03 인터디지탈 패튼 홀딩스, 인크 요구된 인증 보증 레벨을 달성하기 위한 다중요소 인증
US20140337235A1 (en) 2013-05-08 2014-11-13 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
CH708199A2 (de) 2013-05-29 2014-12-15 Kaba Ag Verfahren zur Verwaltung von Medien für die drahtlose Kommunikation.
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
EP3025270A1 (en) 2013-07-25 2016-06-01 Nymi inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
WO2015047224A1 (en) 2013-09-24 2015-04-02 Intel Corporation Systems and methods for nfc access control in a secure element centric nfc architecture
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
EP3070602A4 (en) 2013-11-15 2016-12-14 Kuang-Chi Intelligent Photonic Tech Ltd METHODS OF TRANSMITTING AND RECEIVING INSTRUCTION INFORMATION AND RELATED DEVICES
SG10201900029SA (en) 2013-11-19 2019-02-27 Visa Int Service Ass Automated account provisioning
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
KR102184679B1 (ko) * 2013-12-20 2020-11-30 삼성전자주식회사 근거리무선통신 안테나 매칭 네트워크 시스템 및 그것을 포함한 유저 장치
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
CN103942443B (zh) * 2014-04-28 2018-07-10 北京智谷睿拓技术服务有限公司 信息处理方法及装置
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
AU2015255887A1 (en) 2014-05-07 2016-10-13 Visa International Service Association Enhanced data interface for contactless communications
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
US9590701B2 (en) * 2014-09-08 2017-03-07 Broadcom Corporation Feedback-based adaptive load modulation (ALM) for a near field communication (NFC) device
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
CN111866873B (zh) 2014-09-26 2023-09-05 维萨国际服务协会 远程服务器加密的数据的储备系统和方法
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
JP5835632B2 (ja) * 2014-10-29 2015-12-24 ソニー株式会社 通信装置、通信方法、およびプログラム
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US9589264B2 (en) 2014-12-10 2017-03-07 American Express Travel Related Services Company, Inc. System and method for pre-provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
WO2016112290A1 (en) 2015-01-09 2016-07-14 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
CN105930040A (zh) 2015-02-27 2016-09-07 三星电子株式会社 包含电子支付系统的电子装置及其操作方法
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
CN107924513A (zh) 2015-04-14 2018-04-17 第资本服务公司 用于动态交易卡的系统、方法和设备
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
EP3292484B1 (en) 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
US9936337B2 (en) * 2015-05-23 2018-04-03 Square, Inc. Tuning a NFC antenna of a device
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
US11328298B2 (en) 2015-11-27 2022-05-10 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
CA3007504A1 (en) 2015-12-07 2017-06-15 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
US9794074B2 (en) 2016-02-04 2017-10-17 Nasdaq Technology Ab Systems and methods for storing and sharing transactional data using distributed computing systems
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9894199B1 (en) 2016-04-05 2018-02-13 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
EP3229397B1 (en) 2016-04-07 2020-09-09 ContactOffice Group Method for fulfilling a cryptographic request requiring a value of a private key
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
EP3264658A1 (en) * 2016-06-30 2018-01-03 Kamstrup A/S Radio frequency communication system and method
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
JP2018028852A (ja) * 2016-08-19 2018-02-22 東芝テック株式会社 読取装置およびプログラム
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10277283B2 (en) 2016-09-14 2019-04-30 Sony Corporation NFC device, reader/writer device and methods for authorizing and performing an update
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
US10970698B1 (en) * 2017-12-08 2021-04-06 Square, Inc. Reader detection signal bypassing secure processor
US10516447B1 (en) * 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications

Also Published As

Publication number Publication date
US11283484B2 (en) 2022-03-22
KR102645946B1 (ko) 2024-03-08
AU2020294598A1 (en) 2021-07-15
AU2020294598B2 (en) 2023-10-05
JP2023106543A (ja) 2023-08-01
US10911101B2 (en) 2021-02-02
CN113498582A (zh) 2021-10-12
JP7286814B2 (ja) 2023-06-05
US20220247452A1 (en) 2022-08-04
JP2022536526A (ja) 2022-08-17
US20200395980A1 (en) 2020-12-17
CA3123638A1 (en) 2020-12-24
EP3984137A1 (en) 2022-04-20
US20240162937A1 (en) 2024-05-16
WO2020256981A1 (en) 2020-12-24
AU2024200052A1 (en) 2024-01-25
KR20210150368A (ko) 2021-12-10
US11831359B2 (en) 2023-11-28
US10516447B1 (en) 2019-12-24
US20210111761A1 (en) 2021-04-15
CN113498582B (zh) 2023-04-11

Similar Documents

Publication Publication Date Title
US20240162937A1 (en) Dynamic power levels in nfc card communications
US20230281594A1 (en) Authentication for third party digital wallet provisioning
CN114846495A (zh) 具有受限虚拟号码的卡发行
US20230088837A1 (en) Secure password generation and management using nfc and contactless smart cards
CN116097692A (zh) 经由基于nfc的认证的增强现实信息显示与交互
EP4143770A1 (en) Tap to pay credit bill
CN116964987A (zh) 建立认证持续性
AU2023285934A1 (en) Secure password generation and management using NFC and contactless smart cards

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination