CN116783864A - 使用非接触式卡安全验证医疗状态 - Google Patents

使用非接触式卡安全验证医疗状态 Download PDF

Info

Publication number
CN116783864A
CN116783864A CN202180088391.5A CN202180088391A CN116783864A CN 116783864 A CN116783864 A CN 116783864A CN 202180088391 A CN202180088391 A CN 202180088391A CN 116783864 A CN116783864 A CN 116783864A
Authority
CN
China
Prior art keywords
application
medical
digital signature
subject
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180088391.5A
Other languages
English (en)
Inventor
凯文·奥斯本
杰弗里·鲁尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Capital One Services LLC
Original Assignee
Capital One Services LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capital One Services LLC filed Critical Capital One Services LLC
Publication of CN116783864A publication Critical patent/CN116783864A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/30ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for calculating health indices; for individual health risk assessment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Pathology (AREA)
  • Biomedical Technology (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

用于使用非接触式卡验证医疗状态的系统、方法、制造物品和计算机可读介质。应用可以接收指定受检者和医学状况的请求。应用可以从非接触式卡接收密码。应用可以从服务器接收解密结果,并且确定服务器解密了密码。应用可以从非接触式卡接收医疗证明、医疗证明的数字签名和数字签名的公钥。应用可以基于数字签名的公钥来解密数字签名,并且基于解密的数字签名来验证医疗证明。应用可以基于医疗证明的验证来确定受检者对该医学状况免疫。应用可以输出受检者对医学状况免疫的结果。

Description

使用非接触式卡安全验证医疗状态
相关申请的交叉引用
本申请要求于2020年10月30日提交的题为“SECURE VERIFICATION OF MEDICALSTATUS USING A CONTACTLESS CARD”的美国专利申请序列号17/086,029的优先权。上述专利申请的内容通过引用整体并入本文。
技术领域
本文公开的实施例通常涉及非接触式卡,并且更具体地,涉及使用非接触式卡安全验证医疗状态。
背景技术
通常,人们必须向请求实体提供医疗状态证明,诸如免疫接种。这一要求在大流行病期间和其后加剧。然而,人们携带实物文件是不切实际的。此外,必须考虑任何类型的文件的真实性。类似地,每个人的隐私都必须得到保护。传统的解决方案无法解决这些和其他考虑因素。
发明内容
本文公开的实施例提供了用于使用非接触式卡安全验证医疗状态的系统、方法、制造物品和计算机可读介质。在一个示例中,应用可以接收指定受检者和医学状况的请求。应用可以从与受检者的账户相关联的非接触式卡接收密码。应用可以从服务器接收解密结果,并且确定服务器解密了密码。应用可以基于解密结果从非接触式卡接收医疗证明、医疗证明的数字签名和数字签名的公钥。应用可以基于数字签名的公钥来解密数字签名,并且基于解密的数字签名来验证医疗证明。应用可以基于医疗证明的验证来确定受检者对该医学状况免疫。应用可以输出指定受试者对该医学状况免疫的证明结果。
附图说明
图1A-图1B示出了系统的实施例。
图2A-图2C示出了系统的实施例。
图3A-图3B示出了系统的实施例。
图4A-图4B示出了示例非接触式卡。
图5示出了第一逻辑流程。
图6示出了第二逻辑流程。
图7示出了第三逻辑流程。
图8示出了根据一个实施例的数据结构。
图9示出了根据一个实施例的计算机架构。
具体实施方式
本文公开的实施例提供了使用非接触式卡安全验证医疗状态的技术。通常,非接触式卡可以存储医学证明。医学证明可以涉及个人的任何健康属性,诸如免疫状态、感染状态等。医学证明可以由认核实体签署,诸如接种疫苗的医疗保健提供者。
在以后的时间里,相关人员可能需要验证医学证明,例如,证明他们已经接受了免疫接种。例如,此人可能试图使用公共交通,公共交通站的终端可能要求免疫接种证明。这个人可以将他们的非接触式卡轻击到终端,这使得非接触式卡生成数据包。数据包可以包括使用密钥多样化生成的动态密码。终端可以将密码发送到认证服务器,用于使用密钥多样化进行解密。如果认证服务器能够解密密码,则认证服务器通常可以验证和/或核实个人的身份。然后,认证服务器可以向终端发送解密结果,例如,密码是否被解密和/或个人的身份是否被验证。
如果解密结果表明认证服务器解密了密码,则应用可以接收医学证明、医学证明的数字签名和数字签名的公钥,这些可以在初始数据包和/或非接触式卡响应于对终端的另一次轻击而生成的另一数据包中被提供。然后,终端可以例如基于核实数字签名的证书链来验证数字签名。然后,终端可以使用公钥解密数字签名。然后,终端可以将解密的数字签名与接收的医学证明进行比较。如果比较结果是匹配,例如解密的数字签名与医学证明匹配,则终端可以核实医学证明。然后,终端可以确定这个人已经证明了他们的免疫接种。然后,终端可以输出已证明免疫接种的指示和/或执行任何其他操作,例如打开旋转门和/或门以允许进入公共交通设施。
有利地,本文公开的实施例提供了安全地证明医学证明的技术。通过利用密钥多样化来核实密码,本公开的实施例可以安全地验证持卡人的身份。通过利用密码学、数字签名验证和证书验证,本文公开的实施例可以安全地验证存储在非接触式卡中的医学证明。这些技术的组合可以提供医学证明的更准确、安全和可扩展的验证。此外,本文公开的实施例可以通过限制敏感信息的暴露来保护数据隐私和/或个人隐私。
一般参考本文中使用的符号和命名法,以下详细描述的一个或多个部分可以根据在计算机或计算机网络上执行的程序过程被呈现。本领域的技术人员使用这些程序描述和表示来最有效地将其工作的内容传达给本领域的其他技术人员。过程在这里并且通常被设想为导致期望结果的自洽操作顺序。这些操作是需要物理量的物理操纵的那些。通常,尽管不一定,这些量采取能够被存储、传递、组合、比较和以其他方式操纵的电、磁或光信号的形式。事实证明,有时主要是出于常用的原因,将这些信号称为位、值、元素、符号、字符、术语、数字等是很方便的。然而,应该注意的是,所有这些和类似的术语都与适当的物理量相关联,并且仅仅是应用于这些量的方便标签。
此外,这些操纵通常被称为术语,诸如添加或比较,这些术语通常与人类操作员执行的心理运算相关联。然而,在形成一个或多个实施例的一部分的本文所描述的任何操作中,人类操作员的这种能力不是必要的或者在大多数情况下不是期望的。相反,这些操作是机器操作。用于执行各种实施例的操作的有用机器包括如由存储在其中的根据本文教导编写的计算机程序选择性地激活或配置的数字计算机,和/或包括专门为所需目的构造的装置或数字计算机。各种实施例还涉及用于执行这些操作的装置或系统。这些装置可以为所需的目的而专门构造。各种这些机器所需的结构将从所给出的描述中显而易见。
现在参考附图,其中类似的参考标记被用于始终指代类似的元件。在以下描述中,出于解释的目的,阐述了许多具体细节,以便提供对其的透彻理解。然而,显而易见的是,新颖的实施例可以在没有这些具体细节的情况下被实践。在其他实例中,公知的结构和设备以框图的形式被示出,以便促进其描述。意图是覆盖权利要求范围内的所有修改、等效物和替代方案。
图1A描绘了与公开的实施例一致的示例性系统100。尽管图1A-图1B中示出的系统100在特定拓扑中具有有限数量的元件,但可以理解,系统100可以根据给定实施方式的需要在替代拓扑中包括更多或更少的元件。
如图所示,系统100包括一个或多个计算设备102、一个或多个非接触式卡104和一个或多个认证服务器106。非接触式卡104代表任何类型的支付卡,诸如信用卡、借记卡、ATM卡、礼品卡等。非接触式卡104可以包括一个或多个通信接口126,诸如射频识别(RFID)芯片,其被配置为经由NFC、EMV标准或无线通信中的其他短程协议与计算设备102的通信接口128通信。尽管NFC被用作示例通信协议,但是本公开同样适用于其他类型的无线通信,诸如EMV标准、蓝牙和/或Wi-Fi。计算设备102代表任何数量和类型的计算设备,诸如智能手机、平板电脑、可穿戴设备、笔记本电脑、便携式游戏设备、虚拟化计算系统、商家终端、销售点系统、服务器、台式计算机等。计算设备102可以由操作系统(OS)(未图示)控制。示例操作系统包括 和/>操作系统。
服务器106代表任何类型的计算设备,诸如服务器、工作站、计算集群、云计算平台、虚拟化计算系统等。尽管为了清楚起见没有描绘,但是计算设备102、非接触式卡104和服务器106每个都包括至少一个处理器电路以执行程序和/或指令。
如图所示,非接触式卡104的存储器108包括小程序110、计数器112、主密钥114、多样化密钥116和唯一客户标识符(ID)118。小程序110是被配置为执行本文所描述的操作的可执行代码。计数器112、主密钥114、多样化密钥116和客户ID 118被用于在系统100中提供安全性,如下面更详细描述的。
计算设备102的存储器120包括客户端应用122和证明124。证明124代表任何类型的健康相关数据,例如免疫记录、疫苗接种记录、健康史、疾病史、感染史、病原体史等。更一般地,证明124可以包括根据健康保险携带和责任法案(HIPAA)的任何类型的受保护健康信息(PHI),其中这种PHI是在提供医疗保健服务(诸如诊断或治疗)的过程中被创建、使用或公开。在一个示例中,证明124与由SARS-CoV-2病毒引起的COVID-19疾病有关,例如,个人是否已接受疫苗接种,并且因此对该病毒免疫,是否基于先前的感染和血液中抗体的存在而免疫和/或是否基于缺乏疫苗和/或先前的感染而不免疫。
证明124可以由客户端应用122生成和/或从不同的源提供给客户端应用。客户端应用122可以是被配置为执行本文所描述的技术的任何类型的应用。在至少一个实施例中,客户端应用122由与非接触式卡104相关联的金融机构提供,和/或包括由金融机构提供的被配置为执行本文所描述的技术的逻辑(例如,软件开发工具包(SDK)、API等)。例如,医疗记录系统可以包括促进本文所述的密码和其他技术的SDK。
证明124可以采取任何合适的格式,诸如单词、短语、字母数字代码等。例如,医疗健康专业人员可以经由客户端应用122输入用于证明124的相关数据。在这种示例中,医生和/或其他卫生专业人员可以向患者接种COVID-19疫苗。医生然后可以使用客户端应用122为患者生成证明124。在一个实施例中,证明124包括证明的日期(例如,接种疫苗的日期)、相关PHI的指示(例如,对应于疫苗的字母数字代码、指示个人已经接种疫苗的短语等)以及从非接触式卡104接收的客户ID 118。如以下更详细地陈述的,在一些实施例中,证明124可以包括由非接触式卡104生成的密码(例如,加密的客户ID 130)。
通常,要在非接触式卡104中生成和/或存储证明124,系统100必须认证和/或验证用户的身份。为了认证用户的身份,本文公开的实施例可以利用非接触式卡104。更具体地,一旦用户请求将证明124存储在非接触式卡104中,客户端应用122就可以向设备102输出指示用户轻击非接触式卡104的通知。通常,一旦非接触式卡104被带到设备102的通信接口128的通信范围内,非接触式卡片104的小程序110就可以生成加密的客户ID 130,例如,密码,作为将证明124存储在非接触式卡内所需的认证过程的一部分。为了实现非接触式卡104和设备102之间的NFC数据传递,客户端应用122可以在非接触式卡104足够接近设备102的通信接口128时与非接触式卡片104通信。
如所陈述的,系统100被配置为实施密钥多样化以保护数据,其在本文中可以被称为密钥多样化技术。通常,服务器106(或另一计算设备)和非接触式卡104可以被配备有相同的主密钥114(也称为主对称密钥)。更具体地,每个非接触式卡104用不同的主密钥114被编程,该主密钥114在服务器106中具有对应的对。例如,当制造非接触式卡104时,可以将唯一的主密钥114编程到非接触式卡104的存储器108中。类似地,唯一主密钥114可以被存储在服务器106的账户数据138中与非接触式卡104相关联的客户的记录中(和/或存储在不同的安全位置中,诸如硬件安全模块(HSM)140)。主密钥114可以对除非接触式卡104和服务器106以外的所有方保密,从而增强系统100的安全性。在一些实施例中,非接触式卡104的小程序110可以使用主密钥114和数据作为密码算法的输入来加密和/或解密数据(例如,客户ID 118)。例如,用主密钥114加密客户ID 118可以得到加密的客户ID 130。类似地,认证服务器106可以使用对应的主密钥114来加密和/或解密与非接触式卡104相关联的数据。
在其他实施例中,非接触式卡104和服务器106的主密钥114可以与计数器112结合使用,以使用密钥多样化来增强安全性。计数器112包括在非接触式卡104和服务器106之间同步的值。计数器值112可以包括每次在非接触式卡104和服务器106(和/或非接触式卡104和设备102)之间交换数据时改变的数字。当准备发送数据(例如,向服务器106和/或设备102)时,非接触式卡104可以递增计数器值112。然后,非接触式卡104可以提供主密钥114和计数器值112作为密码算法的输入,其产生多样化的密钥116作为输出。密码算法可以包括加密算法、基于哈希的消息认证码(HMAC)算法、基于密码的消息认证码(CMAC)算法等。密码算法的非限制性示例可以包括对称加密算法(诸如3DES或AES128);对称HMAC算法(诸如HMAC-SHA-256);以及对称CMAC算法(诸如AES-CMAC)。密钥多样化技术的示例在于2018年11月29日提交的美国专利申请16/205,119中更详细地被描述。前述专利申请通过引用整体并入本文。
继续密钥多样化示例,然后非接触式卡104可以使用多样化密钥116和数据作为密码算法的输入来加密数据(例如,客户ID 118和/或任何其他数据)。例如,用多样化密钥116加密客户ID 118可以得到加密的客户ID 130。
无论使用的加密技术如何,非接触式卡104然后都可以将加密数据(例如,加密的客户ID 130)发送到设备102的客户端应用122(例如,经由NFC连接、蓝牙连接等)。然后,设备102的客户应用122可以经由网络132将加密的客户ID130发送到服务器106。在至少一个实施例中,非接触式卡104发送具有加密数据的计数器值112。在这种实施例中,非接触式卡104可以发送加密的计数器值112或未加密的计数器值112。
一旦被接收,认证应用134就可以对加密的客户ID 130进行认证。例如,认证应用134可以尝试使用存储在认证服务器106的存储器136中的主密钥114的副本来对加密的客户ID 130解密。在另一个示例中,认证应用134可以提供主密钥114和计数器值112作为密码算法的输入,密码算法产生多样化的密钥116作为输出。所得到的多样化密钥116可以对应于非接触式卡104的多样化密钥116,其可以被用于对加密的客户ID 130解密。
无论使用的解密技术如何,认证应用134都可以成功地对加密的客户ID 130解密,从而验证加密的客户ID 130(例如,通过将得到的客户ID 118与存储在账户数据138中的客户ID进行比较,和/或基于使用密钥114和/或116的解密成功的指示)。尽管密钥114、116被描绘为存储在存储器136中,但是密钥114、116可以被存储在其他地方,诸如存储在安全元件和/或HSM 140中。在这种实施例中,安全元件和/或HSM 140可以使用密钥114和/或116以及密码功能来对加密的客户ID 130解密。类似地,如上所述,安全元件和/或HSM 140可以基于主密钥114和计数器值112生成多样化密钥116。
然而,如果认证应用134无法对加密的客户ID 130解密以产生预期结果(例如,与非接触式卡104相关联的账户的客户ID 118),则认证应用134不核实加密的客户ID 130。在这种示例中,认证应用134向客户端应用122发送验证失败的指示。这样,客户端应用122可以拒绝所请求存储的证明124的性能,以保持证明124的安全性。
图1B示出了其中认证应用134已成功对加密的客户ID 130解密,从而验证(或认证)密码,并通过关联验证用户的身份的实施例。如图所示,认证应用134向设备102发送解密结果144,其中解密结果144指示认证应用134成功地解密了加密的客户ID 130。响应于接收到解密结果144,客户端应用122可以确定认证应用134成功地解密了加密的客户ID 130。基于该确定,客户端应用122可以确定继续进行将医疗证明124存储在卡104中的过程。
为了提高安全性和隐私性,客户端应用122可以使用私钥(未图示)计算证明124的数字签名142。通常,证明124和私钥可以被提供为计算数字签名142的算法的输入。公钥146可以对应于私钥,并且可以被用于解密数字签名142。
因此,继续前面的示例,证明124可以包括给患者接种疫苗的日期、相关PHI的指示(例如,对应于疫苗的字母数字代码、指示个人已经接种疫苗的短语等)、从非接触式卡104接收的客户ID 118。因此,数字签名142可以包括日期、PHI、客户ID 118的签名。如所陈述的,在一些实施例中,证明124包括加密的客户ID 130。在这种实施例中,数字签名142还包括加密的客户ID 130的签名。
如图所示,客户端应用122然后可以指示用户将非接触式卡104轻击到设备102。这样做使得客户端应用122将证明124、数字签名142和公钥146传递到非接触式卡104。小程序110然后可以将证明124、数字签名142和公钥146存储在存储器108中。
图2A描绘了与所公开的实施例一致的示例性系统200的示意图。尽管图2A-图2C中所示的系统200在特定拓扑中具有有限数量的元件,但可以意识到,系统200可以根据给定实施方式的需要在替代拓扑中包括更多或更少的元件。
如图所示,系统200包括计算设备102、非接触式卡104和服务器106。通常,图2A描绘了其中存储在非接触式卡104中的医疗证明124被用于验证用户的医疗状态的实施例。例如,用户可能需要COVID-19疾病的免疫证明,例如经由接种疫苗或其他方式。在这种示例中,计算设备102的用户可以请求使用证明124来证明对COVID-19的免疫性。在一些实施例中,用户可以向客户端应用122提供认证凭证,以访问与非接触式卡104相关联的账户(例如,反映在账户数据138中的账户)。例如,认证凭证可以包括用户名(或登录名)和密码、生物特征识别凭证(例如,指纹、面部ID等)等。
然后,客户端应用122可以指示用户将非接触式卡104轻击到计算设备102。这样做使得非接触式卡104的小程序110基于客户ID 118和如上所述生成的多样化密钥116生成加密的客户ID 202。小程序110然后可以将加密的客户ID 202发送到设备102,例如经由NFC。一旦被接收,客户端应用122就可以将加密的客户ID 202发送到认证应用134。
一旦被接收,认证应用134就可以对加密的客户ID 202进行认证。例如,认证应用134可以尝试通过提供主密钥114和递增的计数器值112作为密码算法的输入来对加密的客户ID 202解密,密码算法产生多样化密钥116作为输出。所得到的多样化密钥116可以对应于由非接触式卡104生成的多样化密钥116的实例以创建加密的ID 202,其可以被用于对加密的客户ID 202解密。通常,认证应用134可以向客户端应用122发送解密结果,指示解密是成功还是不成功。
图2B示出了其中认证应用134成功解密了加密的客户ID 202的实施例。作为响应,认证应用134向计算设备102发送解密结果204,指示加密的客户ID 202被解密。基于解密结果204,客户端应用122确定加密的客户ID 202被解密。如果客户端应用122确定解密不成功,则客户端应用122可以限制任何进一步的操作以防止证明124的未经授权的暴露。
图2C示出了其中客户端应用122指示用户将非接触式卡104轻击到设备102的实施例。这样做使得小程序110将证明124、证明124的数字签名142和数字签名142的公钥146发送到设备102。尽管被描绘为基于卡到设备的单独轻击被传输,但是在一些实施例中,加密的客户ID 202、证明124、数字签名142和公钥146可以经由卡到设备的单个轻击被发送到客户端应用122。在这种实施例中,客户端应用122解析这些元素以执行本文所描述的功能。
在一些实施例中,小程序110可以提供医疗证明124的零知识证明,例如,而不暴露可以个人识别用户和/或医疗证明124的潜在PHI的任何信息。更一般地,小程序110和/或客户端应用122可以包括一致性协议,该一致性协议包括用于处理证明124、数字签名142和/或公钥146的一个或多个规则。例如,小程序110和/或客户端应用122的规则可能需要验证数字签名142和/或公钥146的证书链。通常,当证明124被存储在卡中时,公钥146和/或数字签名142可以与签署证明124的实体(例如,医疗实体、非接触式卡104的发行者、政府机构等)的证书相关联。该证书可以包括可以由小程序110和/或客户端应用122使用对应的公钥解密或验证的一个或多个密码元素(例如,数字签名)。
如果多个实体签署证明124,则每个实体可以具有相关联的证书。在这种实施例中,形成证书链的这些证书链接,以及链中的每个证书的数字签名可以由小程序110和/或客户端应用122验证(例如,使用对应的公钥解密)。如果每个证书未被验证,则小程序110和/或客户端应用122可以避免暴露医疗证明124。在一些实施例中,证书可以由非接触式卡和/或客户端应用122存储。在其他实施例中,客户端应用122可以经由网络132从证书颁发机构(未图示)接收证书。
在另一个示例中,小程序110和/或客户端应用122的一个或多个规则可能要求至少一个已知(或预定义的)实体签署证明124。例如,规则可以要求政府机构、与非接触式卡104相关联的金融机构、医院、实验室或其他实体中的一个或多个签署了证明。如果证书链没有指示至少一个已知实体已经签署了证明和/或相关联的证书未被验证,则小程序110和/或客户端应用122可以避免暴露医疗证明124。
如图2C所示,所有规则已被满足,并且客户端应用122从非接触式卡104接收证明124、数字签名142和公钥146。如所陈述的,在一些实施例中,证明124包括密码(例如,加密的客户ID 130)。在这种实施例中,客户端应用122的规则可能要求在暴露医疗证明124之前验证该密码。在这种实施例中,客户端应用122可以提取加密的客户ID 130,并且将加密的客户ID130发送到服务器106以进行验证。因为用于生成加密的客户ID 130的多样化密钥将不会使用最新计数器值112再现,所以服务器106可以存储用于对加密的客户ID 130解密的初始实例的多样化密钥116。附加地和/或可替换地,证明124可以包括用于生成产生加密客户ID 130的多样化密钥116的计数器值112,并且客户端应用122可以将该计数器值112与加密的客户ID 130一起发送到服务器106。这样做允许服务器106随后使用多样化密钥116来解密包括在医疗证明124中的加密的客户ID 130。服务器106然后可以向客户端应用122发送解密结果。如果加密的客户ID 130的解密不成功,则客户端应用122可以避免暴露医疗证明124。如果加密的客户ID 130的解密成功,则客户端应用122可以继续处理。
如果所有规则已被满足,包括对证明124中的加密客户ID 130的可选解密,则客户端应用122可以解密数字签名142。客户端应用122然后可以将数字签名142与证明124进行比较。如果比较结果为匹配,则客户端应用122可以验证医疗证明124。因为数字签名142以密码方式组合每个数据元素,所以证明124必须未经修改以匹配解密的数字签名142。如果证明124以任何方式被篡改或修改,则与解密的数字签名142的比较可能失败。如果证明124未被修改,则与解密的数字签名142的比较可以通过,并且客户端应用122验证证明124。
如果客户端应用122基于导致匹配的比较来验证证明,则客户端应用122可以生成证明结果。证明结果通常可以反映医疗证明124,例如,用户对COVID-19免疫和/或不免疫,或任何其他医学状况。在一些实施例中,客户端应用122在设备102的显示器上输出证明结果和/或证明124。另外和/或可替换地,客户端应用122可以例如经由电子邮件、文本消息、推送通知等将证明124和/或证明结果发送到另一计算设备102。在一些实施例中,设备102是可以使用NFC与其他读卡设备通信的移动设备。在这种示例中,客户端应用122可以生成NDEF文件,该NDEF文件包括可以由另一设备102经由NFC读取的证明124和/或证明结果。
例如,如果公共交通系统包括由多个终端、销售点设备或其他计算设备102组成的计算设备102,则用户可能需要证明免疫于COVID-19才能使用公共交通。在这种实施例中,用户可以将非接触式卡104直接轻击到终端。然后,终端可以执行本文所述的操作,以验证加密的客户ID 202和/或130,并且验证存储在非接触式卡104中的证明124(包括证书验证、数字签名142的解密和比较)。在其他示例中,终端可以与用户的计算设备102(例如,智能手机)通信以请求医疗证明124。在这种实施例中,用户的设备102如上所述操作,并且将证明结果发送到终端。
当接收到证明结果时,终端102可以响应地执行一个或多个操作。例如,如果认证结果指示这个人最近被诊断出患有COVID-19(例如,在预定义的天数内),则终端102可能会通过锁门、锁十字转门、启动警报等限制进入公共交通系统、公共场所、私人场所等。类似地,如果认证结果指示这个人对COVID-19免疫和/或在其他方面是健康的,终端102可以通过解锁门、十字转门等来允许进入公共交通或其他地方。类似地,客户端应用122可以响应于暴露医疗证明124的确定而执行和/或启动这些和/或其他操作。
在一些实施例中,客户端应用122可以对解密的数字签名142和/或证明124进行解码。如所陈述的,在一些实施例中,可以使用不同的编码方案来对医疗证明124进行编码。因此,在这种实施例中,客户端应用122确保正在进行适当的比较(例如,将编码数据与编码数据进行比较和/或将解码数据与解码数据进行比较)。类似地,客户端应用122可以对医疗证明124进行解码和/或编码,以提供用户可读的输出(例如,将字母数字字符串转换为传达特定医疗状态(诸如对COVID-19免疫)的单词或短语)。
图3A是示出示例移动计算设备102-1的示意图300a。如图所示,客户端应用122输出指定将非接触式卡104轻击到设备102的通知,以证明用户对COVID-19免疫。在一个实施例中,应用122接收来自另一设备102-2的请求以证明免疫。在另一个实施例中,应用122在不接收来自外部设备的请求的情况下输出通知。
如图所示,用户可以将非接触式卡104轻击到计算设备102-1。这样做使得非接触式卡104的小程序110基于如上所述的客户ID 118和多样化密钥116生成密码(例如,加密的客户ID)。小程序110然后可以例如经由NFC将密码发送到设备102-1。如所陈述的,在一些实施例中,非接触式卡104将证明124、数字签名142和公钥146与密码一起发送到设备102-1。一旦被接收,客户端应用122就可以将密码发送到认证应用134以进行处理。
一旦被接收,认证应用134可以尝试验证密码。例如,认证应用134可以尝试通过提供主密钥114和递增的计数器值112作为密码算法的输入来解密密码,密码算法产生多样化密钥116作为输出。所得到的多样化密钥116可以对应于由非接触式卡104生成的多样化密钥116的实例以创建密码,其可以被用于解密密码。通常,认证应用134可以向客户端应用122发送解密结果,指示解密是成功还是不成功。
图3B是示出其中客户端应用122接收指示认证服务器对密码进行解密的解密结果的示例的示意图300b。作为响应,客户端应用122尝试对数字签名142进行解密。如果客户端应用122尚未接收到证明124、数字签名142和/或公钥146,则客户端应用122可以指示用户将卡轻击到设备102,这使得小程序110基于服务器对密码的解密来发送证明124、数字签名142和/或公钥146。
然后,客户端应用122可以验证数字签名142的证书链并解密数字签名142。客户端应用122然后可以将解密的数字签名142与证明124进行比较。如果匹配存在,则客户端应用122验证包括在证明124中的医疗记录。然后,客户端应用122可以输出指定证明结果的指示,例如,用户对COVID-19免疫。如所陈述的,客户端应用122可以例如经由Wi-Fi和/或NFC向请求设备102-2发送证明结果的指示。
此外,客户端应用122和/或请求设备102-2可以基于证明结果执行和/或启动执行任何数量和/或类型的操作。例如,如果请求指示确定一个人是否患有COVID-19,则客户端应用122和/或请求设备102-2可以基于已验证的医疗证明124指示这个人在预定义的天数内被诊断患有COVID-19的确定来关闭到公共场所、公共交通、建筑物等的进入点。类似地,如果经验证的医疗证明124指示这个人经由疫苗对COVID-19免疫,则客户端应用122和/或请求设备102-2可以开放到公共场所、公共交通、建筑物等的进入点。
图4A是示出非接触式卡104的示例配置的示意图400,其可以包括由服务提供商(如在非接触式卡104的正面或背面上显示为服务提供商标记402)发行的支付卡,诸如信用卡、借记卡或礼品卡。在一些示例中,非接触式卡104与支付卡无关,并且可以包括但不限于识别卡。在一些示例中,非接触式卡可以包括双接口非接触式支付卡、奖励卡等等。非接触式卡104可以包括基板408,基板408可以包括由塑料、金属和其他材料组成的单层或一个或多个层压层。示例性基板材料包括聚氯乙烯、聚氯乙烯乙酸酯、丙烯腈丁二烯苯乙烯、聚碳酸酯、聚酯、阳极化钛、钯、金、碳、纸和可生物降解材料。在一些示例中,非接触式卡104可以具有符合ISO/IEC 7810标准的ID-1格式的物理特性,并且非接触式卡可以在其他方面符合ISO/IEC 14443标准。然而,应当理解,根据本公开的非接触式卡104可以具有不同的特性,并且本公开不要求非接触式卡在支付卡中被实施。
非接触式卡104还可以包括显示在卡的正面和/或背面的识别信息406以及接触垫404。接触垫404可以包括一个或多个垫,并且被配置为经由非接触式卡与另一客户端设备(诸如ATM、用户设备、智能手机、膝上型电脑、台式机或平板电脑)建立联系。接触垫可以根据一个或多个标准(诸如ISO/IEC 7816标准)被设计,并且根据EMV协议使能通信。非接触式卡104还可以包括处理电路、天线和其他组件,如将在图4B中进一步讨论的。这些组件可以位于接触垫404的后面或基板408上的其他地方,例如在基板408的不同层内,并且可以与接触垫404电气耦合和物理耦合。非接触式卡104还可以包括磁条或磁带,其可以位于卡的背面(图4A中未示出)。非接触式卡104还可以包括与能够经由NFC协议进行通信的天线耦合的近场通信(Near-Field Communication,NFC)设备。实施例不以这种方式进行限制。
如图所示,非接触式卡104的接触垫404可以包括用于存储、处理和通信信息的处理电路414,包括处理器410、存储器108和一个或多个通信接口126。应当理解,处理电路414可以包含附加的组件,包括处理器、存储器、错误和奇偶/CRC校验器、数据编码器、防冲突算法、控制器、命令解码器、安全原语和防篡改硬件,如执行本文所述功能所必需的。
存储器108可以是只读存储器、一次写入多次读取存储器或读/写存储器(例如RAM、ROM和EEPROM),并且非接触式卡104可以包括这些存储器中的一个或多个。只读存储器可以在工厂可编程为只读或一次性可编程。一次性可编程性提供了一次写入然后多次读取的机会。一次写入/多次读取存储器可以在存储器芯片出厂后的某个时间点被编程。一旦存储器被编程,它就可能不会被重写,但可能会被多次读取。读/写存储器可能在出厂后多次被编程和重新编程。读/写存储器也可以在出厂后被多次读取。在一些实例中,存储器108可以是利用由处理器410执行的加密算法来加密数据的加密存储器。
存储器108可以被配置为存储一个或多个小程序110、一个或多个计数器112、客户ID 118和一个或多个帐号412,这些帐号可以是虚拟帐号。一个或多个小程序110可以包括被配置为在一个或多个非接触式卡上执行的一个或多个软件应用,诸如卡小程序。然而,应当理解,小程序110不限于Java卡小程序,并且代之可以是在非接触式卡或具有有限存储器的其他设备上可操作的任何软件应用。一个或多个计数器112可以包括足以存储整数的数字计数器。客户ID 118可以包括分配给非接触卡104的用户的唯一字母数字标识符,并且该标识符可以将非接触卡的用户与其他非接触卡用户区分开来。在一些示例中,客户ID 118可以标识客户和分配给该客户的账户,并且可以进一步标识与该客户的帐户相关联的非接触式卡104。如所陈述的,账号412可以包括与非接触式卡104相关联的数千个一次性使用虚拟账号。
前述示例性实施例的处理器410和存储器元件参考接触垫404被描述,但本公开不限于此。应当理解,这些元件可以在接触垫404之外被实施或与接触垫404完全分离,或者作为除了位于接触垫404内的处理器410和存储器108元件之外的进一步元件。
在一些示例中,非接触式卡104可以包括一个或多个天线416。一个或多个天线416可以被放置在非接触式卡104内并且围绕接触垫404的处理电路414。例如,一个或多个天线416可以与处理电路414集成,并且一个或多个天线416可与外部升压线圈一起使用。作为另一示例,一个或多个天线416可以在接触垫404和处理电路414的外部。
在实施例中,非接触式卡104的线圈可以充当空心变压器的次级。终端可以通过切断功率或幅度调制与非接触式卡104通信。非接触式卡104可以使用非接触式卡104的电源连接中的间隙来推断从终端传输的数据,其可以通过一个或多个电容器在功能上保持。非接触式卡104可以通过切换线圈上的负载或负载调制来反向通信。负载调制可能通过干扰在终端的线圈中被检测到。更一般地,使用天线416、处理器410和/或存储器108,非接触式卡104提供通信接口以经由NFC、蓝牙和/或Wi-Fi通信进行通信。
如上所述,非接触式卡104可以被建立在智能卡或具有有限存储器的其他设备(诸如JavaCard)上可操作的软件平台上,并且一个或多个或更多个应用或小程序可以被安全地执行。小程序110可以被添加到非接触式卡,以在各种基于移动应用的用例中提供用于多因素认证(multifactor authentication,MFA)的一次性密码(one-time password,OTP)。小程序110可以被配置为响应来自读取器(诸如移动NFC读取器(例如,移动设备或销售点终端的))的一个或多个请求(诸如近场数据交换请求),并且产生包括编码为NDEF文本标签的密码安全OTP的NDEF消息。
NDEF OTP的一个示例是NDEF短记录布局(SR=1)。在这种示例中,一个或多个小程序110可以被配置为将OTP编码为NDEF类型4众所周知的类型文本标签。在一些示例中,NDEF消息可以包括一个或多个记录。小程序110可以被配置为除了OTP记录之外还添加一个或多个静态标签记录。
在一些示例中,一个或多个小程序110可以被配置为模拟RFID标签。RFID标签可以包括一个或多个多态标签。在一些示例中,每次标签被读取时,不同的密码数据被呈现,其可以指示非接触式卡104的真实性。基于一个或多个小程序110,标签的NFC读取可以被处理,数据可以被发送到服务器,诸如银行系统的服务器,并且数据可以在服务器处被验证。
在一些示例中,非接触式卡104和服务器106可以包括某些数据,使得卡可以被正确识别。非接触式卡104可以包括一个或多个唯一标识符(未图示)。每次发生读取操作时,计数器112可以被配置为递增。在一些示例中,每次读取来自非接触式卡104的数据(例如,通过计算设备102)时,计数器112被发送到服务器以进行验证,并且确定计数器112是否等于(作为验证的一部分)服务器的计数器。
一个或多个计数器112可以被配置为防止重放攻击。例如,如果密码已被获得并重放,则如果计数器112已被读取或使用或以其他方式传递,则该密码立即被拒绝。如果计数器112尚未被使用,则它可以被重放。在一些示例中,卡上递增的计数器不同于针对事务递增的计数器。非接触式卡104不能确定应用事务计数器112,因为在非接触式卡104上的小程序110之间没有通信。在一些示例中,非接触式卡104可以包括第一小程序110-1(其可以是事务小程序)和第二小程序110-2(其可以是用于处理存储在非接触式卡104中的一个或多个医疗证明124的医疗证明小程序)。每个小程序110-1和110-2可以包括各自的计数器112。
在一些示例中,计数器112可能不同步。在一些示例中,为了考虑启动事务的意外读取,诸如以某个角度读取,计数器112可以递增,但应用不处理计数器112。在一些示例中,当设备102被唤醒时,NFC可以被启用,并且设备102可以被配置为读取可用标签,但是响应于读取而没有采取任何动作。
为了使计数器112保持同步,可以执行应用(诸如后台应用),该应用将被配置为检测设备102何时唤醒并且与银行系统的服务器同步,指示由于检测而发生的读取,然后向前移动计数器112。在其他示例中,可以利用散列一次性密码,使得可以接受错误同步的窗口。例如,如果在阈值10内,则计数器112可以被配置为向前移动。但是,如果在不同的阈值数内,例如在10或1000内,则可以处理用于执行重新同步的请求,该请求经由一个或多个应用请求用户经由用户的设备轻击、做手势或以其他方式指示一次或多次。如果计数器112以适当的顺序增加,则可以知道用户已经这样做了。
本文中参考计数器112、主密钥和多样化密钥描述的密钥多样化技术是加密和/或解密密钥多样化技术的一个示例。该示例密钥多样化技术不应被认为是对本公开的限制,因为本公开同样适用于其他类型的密钥多样化技术。
在非接触式卡104的创建过程期间,每个卡可以唯一地分配两个密码密钥。密码密钥可以包括对称密钥,对称密钥可以被用于数据的加密和解密。三重DES(3DES)算法可以由EMV使用,并且它由非接触式卡104中的硬件实施。通过使用密钥多样化过程,一个或多个密钥可以基于需要密钥的每个实体的唯一可识别信息从主密钥导出。
在一些示例中,为了克服3DES算法的缺陷,这些算法可能容易受到漏洞的影响,会话密钥可以被导出(诸如每个会话的唯一密钥),但不使用主密钥,唯一卡导出的密钥和计数器可以被用作多样化数据。例如,每次在操作中使用非接触式卡104时,不同的密钥可以被用于创建消息认证码(message authentication code,MAC)和用于执行加密。这导致了三层的密码学。会话密钥可以由一个或多个小程序生成,并通过使用具有一个或多个算法的应用事务计数器来导出(如EMV 4.3第2册A1.3.1通用会话密钥导出中所定义)。
此外,每张卡的增量可以是唯一的,并且可以通过个性化分配,也可以通过一些识别信息进行算法分配。例如,奇数编号的卡可以递增2,以及偶数编号的卡可以递增5。在一些示例中,增量也可以在顺序读取中变化,使得一张卡可以按顺序增量1、3、5、2、2、……重复。特定顺序或算法顺序可以在个性化时定义,或者从从唯一标识符导出的一个或多个过程中定义。这会使重放攻击者更难从少量卡实例中进行概括。
认证消息可以作为十六进制ASCII格式的文本NDEF记录的内容被递送。在另一个示例中,NDEF记录可以以十六进制格式进行编码。
可以参考以下附图进一步描述所公开的实施例的操作。一些图可以包括逻辑流程。尽管本文所呈现的这种图可以包括特定的逻辑流程,但是可以理解的是,该逻辑流程仅仅提供了如本文所描述的一般功能可以如何被实施的示例。此外,除非另有指示,否则给定的逻辑流程不一定必须按照所呈现的顺序执行。此外,在一些实施方式中,并非逻辑流程中所示的所有动作都是必需的。另外,给定的逻辑流程可以由硬件元件、由处理器执行的软件元件或其任意组合来实现。实施例在此上下文中不受限制。
图5示出了逻辑流程500的实施例。逻辑流程500可以代表由本文描述的一个或多个实施例执行的一些或全部操作。例如,逻辑流程500可以包括使用非接触式卡104提供以使用非接触式卡的医疗状态的安全验证的一些或全部操作。实施例在此上下文中不受限制。
如图所示,在框502处,逻辑流程500包括将医疗证明124存储在非接触式卡104中。通常,如所述,证明124可以与用户的任何PHI有关。证明124的数字签名142可以使用与签名实体(例如,医疗保健提供者等)相关联的私钥生成。然后,对应的公钥146、数字签名142和证明124可以被存储在非接触式卡104中。在一些实施例中,与数字签名相关联的证书链被存储在非接触式卡104中。
在框504处,客户端应用122和/或小程序110接收验证存储在卡104中的医疗证明124的请求。如所陈述的,该请求可以由用户、应用、设备或任何其他请求实体发起。该请求可以基于医疗证明124指定要验证的医学状况。在框506处,小程序110和/或客户端应用122使用医疗证明124、公钥146和数字签名142来处理该请求。参考图6和图7进一步描述了处理请求的一个或多个相关联的操作。通常,小程序110和/或客户端应用122可以验证数字签名142的证书链,使用公钥146解密数字签名142,并将解密的数字签名142与医疗证明124进行比较。如果比较结果为匹配,则医疗证明124被验证。类似地,基于该请求,小程序110和/或客户端应用122可以生成证明结果。通常,证明结果是对基于经验证的医疗证明124的请求的响应。例如,如果请求指定证明对COVID-19的免疫,小程序110和/或客户端应用122可以基于证明124返回指示此人是否对COVID-19免疫的响应。类似地,小程序110和/或客户端应用122可以基于证明结果启动一个或多个操作的执行。
图6示出了逻辑流程600的实施例。逻辑流程600可以代表由本文描述的一个或多个实施例执行的一些或全部操作。例如,逻辑流程600可以包括基于存储在非接触式卡104中的证明124来验证医疗状态的一些或全部操作。实施例在此上下文中不受限制。
在框602中,逻辑流程600接收指定受检者和医学状况的请求。例如,客户应用122可以接收指定验证与非接触式卡104相关联的经认证的帐户持有人证明对COVID-19免疫的请求。例如,客户端应用122可以包括允许用户生成请求的一个或多个可选择元素。在其他示例中,可以从另一应用程序和/或另一设备接收请求。在框604中,逻辑流程600通过应用122从与受检者的账户相关联的非接触式卡接收密码。密码可以基于多样化密钥116和客户ID 118来生成。多样化密钥116可以基于计数器112和主密钥114来生成。在框606处,应用122可以向服务器106发送密码以进行验证。
在框608中,服务器106通过从当前计数器和主密钥生成多样化密钥来解密密码,如本文所述。在框610处,应用122从服务器106接收解密结果。在框612中,应用122基于解密结果确定服务器解密了密码。在框614中,逻辑流程600通过应用122基于解密结果和/或基于服务器对密码的解密从非接触式卡104接收医疗证明124、医疗证明的数字签名142和数字签名的公钥146。在框616中,应用122基于公钥146对数字签名142进行解密。在框618中,应用122通过将解密的数字签名与医疗证明进行比较并确定比较结果为匹配来基于解密的数字签名来验证医疗证明124。在框620中,应用122基于医疗证明124的验证来确定受检者对该医学状况免疫。在框622中,应用122生成指定受检者对医学状况免疫的证明结果。在框624中,应用122将证明结果发送到接收方设备。这样做可能导致接收方设备执行操作,例如,允许和/或拒绝对公共场所的访问。
图7示出了逻辑流程700的实施例。逻辑流程700可以代表由本文描述的一个或多个实施例执行的一些或全部操作。例如,逻辑流程700可以包括处理存储在非接触式卡104中的证明124的一些或全部操作。实施例在该上下文中不受限制。尽管参考客户端应用122进行了讨论,但非接触式卡104的小程序110可以执行逻辑流程700的一些或全部操作。
在框702中,客户端应用122基于公钥146对数字签名142进行解密。在框704中,客户端应用122验证与数字签名142相关联的证书链中的每个证书。在框706处,客户端应用122确定满足一个或多个规则中的每一个。例如,规则可以要求数字签名142由一个或多个预定义实体(例如,医院、政府机构等)签名。如果数字签名142由一个或多个预定义的实体签名(例如,如在证书链中所反映的),则客户端应用122确定满足这些规则。类似地,服务器106对密码的解密可以是满足的另一规则。在框708中,客户端应用122可选地将医疗证明124从第一格式解码为第二格式,其中第一和第二格式是不同的数据格式、不同的数据类型等。
在框710处,客户端应用122将医疗证明124与解密的数字签名142进行比较。在框712处,客户端应用122确定解密的数字签名与接收的医疗证明124匹配,从而验证医疗证明124。在框714中,客户端应用122基于医疗证明的验证确定受检者对医学状况免疫。在框716中,客户端应用122通过应用生成指定受检者对医学状况免疫的证明结果。在框718中,客户端应用122将证明结果发送到接收方设备。在框720中,客户端应用122在设备102的显示器上输出证明结果。
图8示出了根据示例实施例的NDEF短记录布局(SR=1)数据结构800。一个或多个小程序可以被配置为将OTP编码为NDEF类型4众所周知的类型文本标签。在一些示例中,NDEF消息可以包括一个或多个记录。小程序可以被配置为除了OTP记录之外还添加一个或多个静态标签记录。示例性标签包括但不限于标签类型:众所周知的类型,文本,编码英语(en);小程序ID:D2760000850104;能力:只读访问;编码:认证消息可以被编码为ASCII十六进制;类型-长度-值(type-length-value,TLV)数据可以作为可以被用于生成NDEF消息的个性化参数提供。在实施例中,认证模板可以包括第一记录,具有用于提供实际动态认证数据的众所周知的索引。在各种实施例中,数据结构800的有效载荷可以存储密码(例如,加密的客户ID 118)、医疗证明124、数字签名142和/或公钥146。
图9示出了可以适合于实施如前所述的各种实施例的包括计算系统902的示例性计算机架构900的实施例。在一个实施例中,计算机架构900可以包括或被实施为计算架构100或200的一部分。在一些实施例中,计算系统902可以代表例如系统100-200的非接触式卡104、计算设备102和服务器106。实施例在此上下文中不受限制。更一般地,计算架构900被配置为实施本文参考图1A-图8描述的所有逻辑、应用、系统、方法、装置和功能。
如本申请中使用的,术语“系统”和“组件”旨在指代计算机相关实体,或者硬件、硬件和软件的组合、软件或者执行中的软件,其示例由示例性计算计算机架构900提供。例如,组件可以是但不限于在处理器上运行的进程、处理器、硬盘驱动器、多个存储驱动器(光和/或磁存储介质的)、对象、可执行文件、执行线程、程序和/或计算机。通过举例说明,运行在服务器上的应用和服务器都可以是组件。一个或多个组件可以驻留在执行的进程和/或线程内,并且组件可以位于一台计算机上和/或分布在两台或多台计算机之间。此外,组件可以通过各种类型的通信介质彼此通信耦合,以协调操作。协调可以涉及信息的单向或双向交换。例如,组件可以以通过通信介质通信的信号的形式通信信息。该信息可以被实施为分配给各种信号线的信号。在这种分配中,每条消息都是信号。然而,进一步的实施例可以替代地采用数据消息。这种数据消息可以通过各种连接被发送。示例性连接包括并行接口、串行接口和总线接口。
计算架构900包括各种常见的计算元件,诸如一个或多个处理器、多核处理器、协处理器、存储器单元、芯片组、控制器、外围设备、接口、振荡器、定时设备、视频卡、音频卡、多媒体输入/输出(I/O)组件、电源等。然而,实施例不限于由计算架构100实施。
如图9所示,计算架构900包括处理器912、系统存储器904和系统总线906。处理器912可以是各种市售处理器中的任何一种。
系统总线906为包括但不限于系统存储器904的系统组件提供到处理器912的接口。系统总线906可以是可以进一步互连到存储器总线(具有或不具有存储器控制器)、外围总线和使用各种市售总线架构中的任一种的局部总线的几种类型的总线结构中的任何一种。接口适配器可以经由插槽架构连接到系统总线908。示例插槽架构可以包括但不限于加速图形端口(Accelerated Graphics Port,AGP)、卡总线、(扩展)工业标准结构((Extended)Industry Standard Architecture,(E)ISA)、微通道架构(Micro ChannelArchitecture,MCA)、NuBus、外围组件互连(扩展)(Peripheral Component Interconnect(Extended),PCI(X))、PCI Express、个人电脑存储卡国际协会(Personal ComputerMemory Card International Association,PCMCIA)等。
计算架构900可以包括或实施各种制造物品。制造物品可以包括存储逻辑的计算机可读存储介质。计算机可读存储介质的示例可以包括能够存储电子数据的任何有形介质,包括易失性存储器或非易失性存储、可移动或不可移动存储器、可擦除或不可擦除存储器、可写或可重写存储器等。逻辑的示例可以包括使用任何合适类型的代码实施的可执行计算机程序指令,诸如源代码、编译代码、解释代码、可执行代码、静态代码、动态代码、面向对象代码、可视化代码等。实施例还可以至少部分地被实施为包含在非暂时性计算机可读介质中或其上的指令,所述指令可以由一个或多个处理器读取和执行以使得能够执行本文所述的操作。
系统存储器904可以包括一个或多个高速存储器单元形式的各种类型的计算机可读存储介质,诸如只读存储器(read-only memory,ROM)、随机存取存储器(random-accessmemor,RAM)、动态RAM(dynamic RAM,DRAM)、双倍数据率DRAM(Double-Data-Rate DRAM,DDRAM)、同步DRAM(synchronous DRAM,SDRAM)、静态RAM(static RAM,SRAM)、可编程ROM(programmable ROM,PROM)、可擦可编程ROM(erasable programmable ROM,EPROM)、带电可擦可编程ROM(EEPROM)、闪存、聚合物存储器(诸如铁电聚合物存储器)、卵形存储器、相变或铁电存储器、硅-氧化物-氮化物-氧化物-硅(silicon-oxide-nitride-oxide-silicon,SONOS)存储器、磁卡或光卡、设备阵列(诸如独立磁盘冗余阵列(Redundant Array ofIndependent Disks,RAID)驱动器)、固态存储器设备(例如,USB存储器)、固态驱动器(solid state drives,SSD)和适合于存储信息的任何其他类型的存储介质。在图9示出的图示实施例中,系统存储器904可以包括非易失性908和/或易失性910。基本输入/输出系统(basic input/output system,BIOS)可以被存储在非易失性908中。
计算机902可以包括一个或多个低速存储器单元形式的各种类型的计算机可读存储介质,包括内部(或外部)硬盘驱动器930、从可移动磁盘920读取或写入可移动磁盘920的磁盘驱动器916,以及从可移动光盘932(例如CD-ROM或DVD)读取或写入可移动光盘932的光盘驱动器928。硬盘驱动器930、磁盘驱动器916和光盘驱动器928可以分别通过HDD接口914和FDD接口918以及光盘驱动器接口934连接到系统总线906。用于外部驱动器实施方式的HDD接口914可以包括通用串行总线(Universal Serial Bus,USB)和IEEE 1394接口技术中的至少一种或两者。
驱动器和相关联的计算机可读介质提供数据、数据结构、计算机可执行指令等的易失性和/或非易失性存储。例如,许多程序模块可以被存储在驱动器和非易失性908以及易失性910中,包括操作系统922、一个或多个应用942、其他程序模块924和程序数据926。示例操作系统922包括OS、/> 和/>操作系统。在一个实施例中,一个或多个应用942、其他程序模块924和程序数据926可以包括例如系统100-200的各种应用和/或组件,诸如小程序110、计数器112、主密钥114、多样化密钥116、客户ID 118、客户端应用122、证明124、加密的客户ID 130、认证应用134、账户数据138、数字签名142、解密结果144、公钥146、加密的客户ID 202和解密结果204。
用户可以通过一个或多个有线/无线输入设备,例如键盘950和指点设备(诸如鼠标952),将命令和信息输入到计算机902中。其他输入设备可以包括麦克风、红外(infra-red,IR)遥控器、射频(radio-frequency,RF)遥控器,游戏垫、手写笔、读卡器、加密狗、指纹读取器、手套、图形板、操纵杆、键盘、视网膜读取器、触摸屏(例如,电容式、电阻式等)、轨迹球、轨迹垫、传感器、触控笔等。这些和其他输入设备通常通过耦合到系统总线906的输入设备接口936连接到处理器912,但是可以通过其他接口(诸如并行端口、IEEE 1394串行端口、游戏端口、USB端口、IR接口等等)连接。
监测器944或其他类型的显示设备也经由接口(诸如视频适配器946)被连接到系统总线906。监测器944可以在计算机902的内部或外部。除了监测器944之外,计算机通常还包括其他外围输出设备,诸如扬声器、打印机等。
计算机902可以使用经由有线和/或无线通信到一个或多个远程计算机(诸如远程计算机948)的逻辑连接在联网环境中操作。远程计算机948可以是工作站、服务器计算机、路由器、个人计算机、便携式计算机、基于微处理器的娱乐设备、对等设备或其他公共网络节点,并且通常包括相对于计算机902描述的许多或所有元件,尽管为了简洁的目的,仅示出了存储器和/或存储设备958。所描绘的逻辑连接包括到局域网956和/或更大的网络(例如,广域网954)的有线/无线连接。这种LAN和WAN网络环境在办公室和公司中是常见的,并且有利于企业范围的计算机网络,诸如内部网,所有这些网络都可以连接到全球通信网络,例如互联网。
当在局域网956联网环境中使用时,计算机902通过有线和/或无线通信网络接口或网络适配器938被连接到局域网956。网络适配器938可以促进到局域网956的有线和/或无线通信,其还可以包括设置在其上的无线接入点,用于与网络适配器934的无线功能通信。
当在广域网954联网环境中使用时,计算机902可以包括调制解调器940,或者被连接到广域网955上的通信服务器,或者具有用于在广域网954上建立通信的其他装置,诸如通过互联网的方式。调制解调器940(其可以是内部或外部的以及有线和/或无线设备)经由输入设备接口936连接到系统总线906。在联网环境中,相对于计算机902描绘的程序模块或其部分可以被存储在远程存储器和/或存储设备958中。将理解,所示的网络连接是示例性的,并且在计算机之间建立通信链路的其他手段可以被使用。
计算机902可操作以使用IEEE 802标准族与有线和无线设备或实体通信,诸如可操作地设置在无线通信中的无线设备(例如,IEEE 802.11空中调制技术)。这至少包括Wi-Fi(或无线保真)、WiMax和BluetoothTM无线技术等。因此,通信可以是与常规网络一样的预定义结构,或者仅仅是至少两个设备之间的ad hoc通信。Wi-Fi网络使用称为IEEE 802.118(a、b、g、n等)的无线电技术来提供安全、可靠、快速的无线连接。Wi-Fi网络可以被用于将计算机相互连接、连接到互联网以及连接到有线网络(其使用IEEE 802.3相关媒体和功能)。
如前面参考图1A-图9描述的设备的各种元件可以包括各种硬件元件、软件元件或两者的组合。硬件元件的示例可以包括设备、逻辑器件、组件、处理器、微处理器、电路、处理器、电路元件(例如,晶体管、电阻器、电容器、电感器等)、集成电路、专用集成电路(application specific integrated circuit,ASIC)、可编程逻辑器件(programmablelogic device,PLD)、数字信号处理器(digital signal processor,DSP)、现场可编程门阵列(field programmable gate array,FPGA)、存储器单元、逻辑门、寄存器、半导体器件、芯片、微芯片、芯片组等等。软件元件的示例可以包括软件组件、程序、应用、计算机程序、应用程序、系统程序、软件开发程序、机器程序、操作系统软件、中间件、固件、软件模块、例程、子例程、函数、方法、过程、软件接口、应用程序接口(application program interface,API)、指令集、计算代码、计算机代码、代码段、计算机代码段、单词、值、符号或其任何组合。然而,确定实施例是否使用硬件元件和/或软件元件被实施可以根据任意数量的因素而变化,诸如期望的计算速率、功率水平、热容限、处理周期预算、输入数据速率、输出数据速率、存储器资源、数据总线速度和其他设计或性能约束,如给定实施方式所期望的。
至少一个实施例的一个或多个方面可以通过存储在机器可读介质上的代表性指令来实施,其表示处理器内的各种逻辑,该指令当被机器读取时,致使机器制造逻辑以执行本文所述的技术。这种表示(被称为“IP核”)可以被存储在有形的机器可读介质上,并提供给各种客户或制造设施,以加载到制做逻辑或处理器的制造机器中。一些实施例可以例如使用机器可读介质或物品被实施,该机器可读介质或者物品可以存储指令或指令集,指令或指令集如果由机器执行,则可以致使机器执行根据实施例的方法和/或操作。这种机器可以包括例如任何合适的处理平台、计算平台、计算设备、处理设备、计算系统、处理系统、计算机、处理器等,并且可以使用硬件和/或软件的任何合适的组合被实施。机器可读介质或物品可以包括例如任何合适类型的存储器单元、存储器设备、存储器物品、存储器介质、存储设备、存储物品、存储介质和/或存储单元,例如存储器、可移动或不可移动介质、可擦除或不可擦除介质、可写或可重写介质、数字或模拟介质、硬盘、软盘、光盘只读存储器(Compact Disk Read Only Memory,CD-ROM)、刻录光盘(Compact Disk Recordable,CD-R)、可重复录写光盘(Compact Disk Rewriteable,CD-RW)、光盘、磁介质、磁光介质、可移动存储器卡或磁盘、各种类型的数字多功能光盘(Digital Versatile Disk,DVD)、磁带、盒式磁带等。指令可以包括使用任何合适的高级、低级、面向对象、可视化、编译和/或解释编程语言实施的任何合适类型的代码,诸如源代码、编译代码、解释代码、可执行代码、静态代码、动态代码、加密代码等。
出于说明和描述的目的,已经呈现了示例实施例的前述描述。其并非旨在穷举或将本公开限制于所公开的精确形式。根据本公开内容,许多修改和变化是可能的。旨在本公开的范围不受该具体实施方式的限制,而是受于此所附权利要求的限制。要求本申请优先权的未来提交的申请可以以不同的方式要求所公开的主题,并且通常可以包括如本文中以各种方式公开或以其他方式展示的一个或多个限制的任何集合。

Claims (20)

1.一种系统,包括:
处理器;和
存储指令的存储器,所述指令在由所述处理器执行时致使所述处理器:
通过应用接收指定受检者和医学状况的请求;
通过所述应用从与所述受检者的账户相关联的非接触式卡接收密码;
通过所述应用从服务器接收解密结果;
通过所述应用基于所述解密结果确定所述服务器解密了所述密码;
通过所述应用响应于所述解密结果从所述非接触式卡接收医疗证明、所述医疗证明的数字签名和所述数字签名的公钥;
通过所述应用基于所述数字签名的公钥来解密所述应用的数字签名;
通过所述应用基于解密的数字签名来验证所述医疗证明;
基于所述医疗证明的验证,确定所述受检者对所述医学状况免疫;并且
通过所述应用输出指定所述受检者对所述医学状况免疫的证明结果。
2.根据权利要求1所述的系统,所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器:
通过所述应用接收所述数字签名的公钥证书;并且
通过所述应用验证所述公钥证书的第一数字签名。
3.根据权利要求2所述的系统,其中,所述公钥证书包括包含所述公钥证明书的多个公钥证书的链,所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器:
由所述应用基于至少一个规则来验证所述多个公钥证书的每个数字签名。
4.根据权利要求1所述的系统,所述存储器存储用于验证所述医疗证明的指令,所述指令在由所述处理器执行时致使所述处理器:
通过所述应用将解密的数字签名与接收的医疗证明进行比较;并且
通过所述应用基于所述比较来确定解密的数字签名与接收的医疗证明相匹配。
5.根据权利要求4所述的系统,所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器:
通过所述应用将所述医疗证明从第一格式解码为第二格式。
6.根据权利要求5所述的系统,其中,所述医疗证明包括:(i)分配给所述受检者的客户标识符,(ii)医疗证明的日期,(iii)所述受检者的医疗证明,以及(iv)由所述非接触式卡生成的第二密码,其中所述证明结果指定所述受检者对所述医学状况免疫,其中所述证明结果基于以下至少一项指定所述受检者对所述医学状况免疫:(i)所述受检者的免疫和(ii)所述受检者的抗体。
7.根据权利要求6所述的系统,所述存储器存储指令,所述指令在由所述处理器执行时致使所述处理器:
通过所述应用向所述服务器发送所述第二密码;
通过所述应用从所述服务器接收所述第二密码的解密结果;并且
通过所述应用基于所述第二密码的解密结果来确定所述服务器解密了所述第二密码,其中,所述应用基于所述服务器解密了所述第二密码的确定来进一步确定所述受检者对所述医学状况免疫。
8.一种非暂时性计算机可读存储介质,其具有体现在其中的计算机可读程序代码,所述计算机可读程序码可由处理器电路执行以致使所述处理器电路:
通过应用接收指定受检者和医学状况的请求;
通过所述应用从与所述受检者的账户相关联的非接触式卡接收密码;
通过所述应用从服务器接收解密结果;
通过所述应用基于所述解密结果确定所述服务器解密了所述密码;
通过所述应用从所述非接触式卡接收医疗证明、所述医疗证明的数字签名和所述数字签名的公钥;
通过所述应用基于所述数字签名的公钥来解密所述数字签名;
通过所述应用基于解密的数字签名来验证所述医疗证明;
基于所述医疗证明的验证确定受检者对医学状况具有免疫力;并且
通过所述应用输出指定所述受检者对所述医学状况免疫的证明结果。
9.根据权利要求8所述的计算机可读存储介质,所述计算机可读程序代码可由所述处理器电路执行以致使所述处理器电路:
通过所述应用接收所述数字签名的公钥证书;并且
通过所述应用验证所述公钥证书的第一数字签名。
10.根据权利要求9所述的计算机可读存储介质,其中,所述公钥证书包括包含所述公钥证明书的多个公钥证书的链,所述计算机可读程序代码可由所述处理器电路执行以致使所述处理器电路:
通过所述应用基于至少一个规则来验证所述多个公钥证书的每个数字签名。
11.根据权利要求8所述的计算机可读存储介质,用于验证所述医疗证明的计算机可读程序代码可由所述处理器电路执行以致使所述处理器电路:
通过所述应用将解密的数字签名与接收的医疗证明进行比较;并且
通过所述应用基于所述比较来确定解密的数字签名与接收的医疗证明相匹配。
12.根据权利要求11所述的计算机可读存储介质,所述计算机可读程序代码可由所述处理器电路执行以致使所述处理器电路:
通过所述应用将所述医疗证明从第一格式解码为第二格式。
13.根据权利要求12所述的计算机可读存储介质,其中所述医疗证明包括:(i)分配给所述受检者的客户标识符,(ii)医疗证明的日期,(iii)所述受检者的医疗证明,以及(iv)由所述非接触式卡生成的第二密码,其中所述证明结果基于以下至少一项指定所述受检者对所述医学状况免疫:(i)所述受检者的免疫和(ii)所述受检者的抗体。
14.根据权利要求13所述的计算机可读存储介质,所述计算机可读程序代码可由所述处理器电路执行以致使所述处理器电路:
通过所述应用向所述服务器发送所述第二密码;
通过所述应用从所述服务器接收所述第二密码的解密结果;并且
通过所述应用基于所述第二密码的解密结果来确定所述服务器解密了所述第二密码,其中,所述应用基于所述服务器解密了所述第二密码的确定来进一步确定所述受检者对所述医学状况免疫。
15.一种方法,包括:
通过在设备上执行的应用接收指定受检者和医学状况的请求;
通过所述应用从与所述受检者的账户相关联的非接触式卡接收密码;
通过所述应用从服务器接收解密结果;
通过所述应用基于所述解密结果确定所述服务器解密了所述密码;
通过所述应用从所述非接触式卡接收医疗证明、所述医疗证明的数字签名和所述数字签名的公钥;
通过所述应用基于所述数字签名的公钥来解密所述数字签名;
通过所述应用基于解密的数字签名来验证所述医疗证明;
基于所述医学证明的验证,确定所述受检者对所述医学状况免疫;
通过所述应用生成指定所述受检者对所述医学状况免疫的证明结果;并且
通过所述应用将所述证明结果发送到接收方设备。
16.根据权利要求15所述的方法,还包括:
通过所述应用接收包括多个公钥证书的证书链,每个公钥证书与各自的数字签名相关联;并且
通过所述应用基于至少一个规则来验证所述多个公钥证书的每个数字签名。
17.根据权利要求15所述的方法,其中验证所述证明包括:
通过所述应用将解密的数字签名与接收的医疗证明进行比较;并且
通过所述应用基于所述比较来确定解密的数字签名与接收的医疗证明相匹配。
18.根据权利要求17所述的方法,还包括:
通过所述应用将所述医疗证明从第一格式解码为第二格式。
19.根据权利要求18所述的方法,其中所述医疗证明包括:(i)分配给所述受检者的客户标识符,(ii)医疗证明的日期,(iii)所述受检者的医疗证明,以及(iv)由所述非接触式卡生成的第二密码,其中所述证明结果基于以下至少一项指定所述受检者对所述医学状况免疫:(i)所述受检者的免疫和(ii)所述受检者的抗体。
20.根据权利要求19所述的方法,还包括:
通过所述应用向所述服务器发送所述第二密码;
通过所述应用从所述服务器接收所述第二密码的解密结果;并且
通过所述应用基于所述第二密码的解密结果来确定所述服务器解密了所述第二密码,其中,所述应用基于所述服务器解密了所述第二密码的确定来进一步确定所述受检者对所述医学状况免疫。
CN202180088391.5A 2020-10-30 2021-10-29 使用非接触式卡安全验证医疗状态 Pending CN116783864A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US17/086,029 US11482312B2 (en) 2020-10-30 2020-10-30 Secure verification of medical status using a contactless card
US17/086,029 2020-10-30
PCT/US2021/057215 WO2022094187A1 (en) 2020-10-30 2021-10-29 Secure verification of medical status using a contactless card

Publications (1)

Publication Number Publication Date
CN116783864A true CN116783864A (zh) 2023-09-19

Family

ID=78725704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180088391.5A Pending CN116783864A (zh) 2020-10-30 2021-10-29 使用非接触式卡安全验证医疗状态

Country Status (9)

Country Link
US (2) US11482312B2 (zh)
EP (1) EP4238278A1 (zh)
JP (1) JP2023548827A (zh)
KR (1) KR20230097055A (zh)
CN (1) CN116783864A (zh)
AU (1) AU2021368120A1 (zh)
CA (1) CA3196583A1 (zh)
MX (1) MX2023004893A (zh)
WO (1) WO2022094187A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10778435B1 (en) * 2015-12-30 2020-09-15 Jpmorgan Chase Bank, N.A. Systems and methods for enhanced mobile device authentication
FR3122958B1 (fr) * 2021-05-11 2023-05-12 St Microelectronics Grenoble 2 Procédé de communication d'informations
US20220109581A1 (en) * 2021-12-15 2022-04-07 Intel Corporation Distributed attestation in heterogenous computing clusters

Family Cites Families (548)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
JPS6198476A (ja) 1984-10-19 1986-05-16 Casio Comput Co Ltd カードターミナル
FR2613565B1 (fr) 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US5036461A (en) 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
FR2704341B1 (fr) 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US7152045B2 (en) 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5666415A (en) 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication
US5832090A (en) 1995-08-10 1998-11-03 Hid Corporation Radio frequency transponder stored value system employing a secure encryption protocol
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US6049328A (en) 1995-10-20 2000-04-11 Wisconsin Alumni Research Foundation Flexible access system for touch screen devices
US5616901A (en) 1995-12-19 1997-04-01 Talking Signs, Inc. Accessible automatic teller machines for sight-impaired persons and print-disabled persons
DE69704684T2 (de) 1996-02-23 2004-07-15 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US5768373A (en) 1996-05-06 1998-06-16 Symantec Corporation Method for providing a secure non-reusable one-time password
US5901874A (en) 1996-05-07 1999-05-11 Breakthrough Marketing, Inc. Handicapped accessible dumpster
US5763373A (en) 1996-06-20 1998-06-09 High Point Chemical Corp. Method of preparing an alkaline earth metal tallate
US6058373A (en) 1996-10-16 2000-05-02 Microsoft Corporation System and method for processing electronic order forms
US6483920B2 (en) 1996-12-04 2002-11-19 Bull, S.A. Key recovery process used for strong encryption of messages
US5796827A (en) 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US6021203A (en) 1996-12-11 2000-02-01 Microsoft Corporation Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US6061666A (en) 1996-12-17 2000-05-09 Citicorp Development Center Automatic bank teller machine for the blind and visually impaired
GB9626196D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Self-service terminal (sst) and a method of oerating the sst to control movement of a card of the sst
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
IL122105A0 (en) 1997-11-04 1998-04-05 Rozin Alexander A two-way radio-based electronic toll collection method and system for highway
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
US7207477B1 (en) 2004-03-08 2007-04-24 Diebold, Incorporated Wireless transfer of account data and signature from hand-held device to electronic check generator
US6199762B1 (en) 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
ES2234203T3 (es) 1998-05-11 2005-06-16 Citicorp Development Center, Inc. Sistema y metodo de autenticacion biometrica de un usuario de tarjeta inteligente.
JP3112076B2 (ja) 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
US6032136A (en) 1998-11-17 2000-02-29 First Usa Bank, N.A. Customer activated multi-value (CAM) card
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6438550B1 (en) 1998-12-10 2002-08-20 International Business Machines Corporation Method and apparatus for client authentication and application configuration via smart cards
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
CN1347540A (zh) 1999-02-18 2002-05-01 奥比斯专利有限公司 信用卡系统和方法
US6731778B1 (en) 1999-03-31 2004-05-04 Oki Electric Industry Co, Ltd. Photographing apparatus and monitoring system using same
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US7127605B1 (en) 1999-05-10 2006-10-24 Axalto, Inc. Secure sharing of application methods on a microcontroller
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US6845498B1 (en) 1999-05-11 2005-01-18 Microsoft Corporation Method and apparatus for sharing data files among run time environment applets in an integrated circuit card
US6504945B1 (en) 1999-07-13 2003-01-07 Hewlett-Packard Company System for promoting correct finger placement in a fingerprint reader
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6324271B1 (en) 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
SE515327C2 (sv) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US7085931B1 (en) 1999-09-03 2006-08-01 Secure Computing Corporation Virtual smart card system and method
US6834271B1 (en) 1999-09-24 2004-12-21 Kryptosima Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US6910627B1 (en) 1999-09-29 2005-06-28 Canon Kabushiki Kaisha Smart card systems and electronic ticketing methods
JP2001195368A (ja) 1999-11-01 2001-07-19 Sony Corp 認証情報通信システムおよび認証情報通信方法、携帯情報処理装置、並びにプログラム提供媒体
US8794509B2 (en) 1999-11-05 2014-08-05 Lead Core Fund, L.L.C. Systems and methods for processing a payment authorization request over disparate payment networks
US8814039B2 (en) 1999-11-05 2014-08-26 Lead Core Fund, L.L.C. Methods for processing a payment authorization request utilizing a network of point of sale devices
GB2372186B (en) 1999-11-22 2004-04-07 Intel Corp Integrity check values (icv) based on pseudorandom binary matrices
AU3086101A (en) 2000-01-05 2001-07-16 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
AU2781401A (en) 2000-01-10 2001-07-24 Tarian, Llc Device using histological and physiological biometric marker for authentication and activation
US20010034702A1 (en) 2000-02-04 2001-10-25 Mockett Gregory P. System and method for dynamically issuing and processing transaction specific digital credit or debit cards
WO2001061659A1 (en) 2000-02-16 2001-08-23 Mastercard International Incorporated System and method for conducting electronic commerce with a remote wallet server
WO2001061604A1 (en) 2000-02-16 2001-08-23 Zipcar, Inc Systems and methods for controlling vehicle access
US6779115B1 (en) 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
WO2001065502A2 (en) 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
US6852031B1 (en) 2000-11-22 2005-02-08 Igt EZ pay smart card and tickets system
CA2406001A1 (en) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. A system and method for using loyalty points
KR101015341B1 (ko) 2000-04-24 2011-02-16 비자 인터내셔날 써비스 어쏘시에이션 온라인 지불인 인증 서비스
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
US6631197B1 (en) 2000-07-24 2003-10-07 Gn Resound North America Corporation Wide audio bandwidth transduction method and device
US7165178B2 (en) 2000-08-14 2007-01-16 Identrus Llc System and method for facilitating signing by buyers in electronic commerce
ES2259669T3 (es) 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
AU2001288679A1 (en) 2000-09-11 2002-03-26 Sentrycom Ltd. A biometric-based system and method for enabling authentication of electronic messages sent over a network
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US6877656B1 (en) 2000-10-24 2005-04-12 Capital One Financial Corporation Systems, methods, and apparatus for instant issuance of a credit card
US6721706B1 (en) 2000-10-30 2004-04-13 Koninklijke Philips Electronics N.V. Environment-responsive user interface/entertainment device that simulates personal interaction
US7069435B2 (en) 2000-12-19 2006-06-27 Tricipher, Inc. System and method for authentication in a crypto-system utilizing symmetric and asymmetric crypto-keys
US7606771B2 (en) 2001-01-11 2009-10-20 Cardinalcommerce Corporation Dynamic number authentication for credit/debit cards
EP1223565A1 (en) 2001-01-12 2002-07-17 Motorola, Inc. Transaction system, portable device, terminal and methods of transaction
US20020093530A1 (en) 2001-01-17 2002-07-18 Prasad Krothapalli Automatic filling and submission of completed forms
US20020158123A1 (en) 2001-01-30 2002-10-31 Allen Rodney F. Web-based smart card system and method for maintaining status information and verifying eligibility
US20020152116A1 (en) 2001-01-30 2002-10-17 Yan Kent J. Method and system for generating fixed and/or dynamic rebates in credit card type transactions
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
DE60128785T2 (de) 2001-04-02 2008-01-31 Motorola, Inc., Schaumburg Aktivieren und Deaktivieren von Softwarefunktionen
US7290709B2 (en) 2001-04-10 2007-11-06 Erica Tsai Information card system
US7044394B2 (en) 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7206806B2 (en) 2001-05-30 2007-04-17 Pineau Richard A Method and system for remote utilizing a mobile device to share data objects
DE10127511A1 (de) 2001-06-06 2003-01-02 Wincor Nixdorf Gmbh & Co Kg Schreib-/Lesegerät für eine Ausweis- oder Kreditkarte vom RFID-Typ
US20030167350A1 (en) 2001-06-07 2003-09-04 Curl Corporation Safe I/O through use of opaque I/O objects
AUPR559201A0 (en) 2001-06-08 2001-07-12 Canon Kabushiki Kaisha Card reading device for service access
US6834795B1 (en) 2001-06-29 2004-12-28 Sun Microsystems, Inc. Secure user authentication to computing resource via smart card
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7993197B2 (en) 2001-08-10 2011-08-09 Igt Flexible loyalty points programs
US8266451B2 (en) 2001-08-31 2012-09-11 Gemalto Sa Voice activated smart card
US20030055727A1 (en) 2001-09-18 2003-03-20 Walker Jay S. Method and apparatus for facilitating the provision of a benefit to a customer of a retailer
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
JP3975720B2 (ja) 2001-10-23 2007-09-12 株式会社日立製作所 Icカード、顧客情報分析システムおよび顧客情報分析結果提供方法
US6934861B2 (en) 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US6641050B2 (en) 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US8108687B2 (en) 2001-12-12 2012-01-31 Valve Corporation Method and system for granting access to system and content
FR2834403B1 (fr) 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
JP3820999B2 (ja) 2002-01-25 2006-09-13 ソニー株式会社 近接通信システム及び近接通信方法、データ管理装置及びデータ管理方法、記憶媒体、並びにコンピュータ・プログラム
SE524778C2 (sv) 2002-02-19 2004-10-05 Douglas Lundholm Förfarande och arrangemang för att skydda mjukvara för otillbörlig användning eller kopiering
US6905411B2 (en) 2002-02-27 2005-06-14 Igt Player authentication for cashless gaming machine instruments
US20030208449A1 (en) 2002-05-06 2003-11-06 Yuanan Diao Credit card fraud prevention system and method using secure electronic credit card
US7900048B2 (en) 2002-05-07 2011-03-01 Sony Ericsson Mobile Communications Ab Method for loading an application in a device, device and smart card therefor
CN100440195C (zh) 2002-05-10 2008-12-03 斯伦贝谢(北京)智能卡科技有限公司 智能卡更换方法及其更换系统
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US7697920B1 (en) 2006-05-05 2010-04-13 Boojum Mobile System and method for providing authentication and authorization utilizing a personal wireless communication device
WO2004014017A1 (en) 2002-08-06 2004-02-12 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
JP4553565B2 (ja) 2002-08-26 2010-09-29 パナソニック株式会社 電子バリューの認証方式と認証システムと装置
CZ2005209A3 (cs) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7306143B2 (en) 2002-09-20 2007-12-11 Cubic Corporation Dynamic smart card/media imaging
US9710804B2 (en) 2012-10-07 2017-07-18 Andrew H B Zhou Virtual payment cards issued by banks for mobile and wearable devices
US8985442B1 (en) 2011-07-18 2015-03-24 Tiger T G Zhou One-touch payment using haptic control via a messaging and calling multimedia system on mobile device and wearable device, currency token interface, point of sale device, and electronic payment card
US20060006230A1 (en) 2002-10-16 2006-01-12 Alon Bear Smart card network interface device
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
AU2003283760A1 (en) 2003-01-14 2004-08-10 Koninklijke Philips Electronics N.V. Method and terminal for detecting fake and/or modified smart card
US7453439B1 (en) 2003-01-16 2008-11-18 Forward Input Inc. System and method for continuous stroke word-based text input
US20050195975A1 (en) 2003-01-21 2005-09-08 Kevin Kawakita Digital media distribution cryptography using media ticket smart cards
US8589335B2 (en) 2003-04-21 2013-11-19 Visa International Service Association Smart card personalization assistance tool
EP1632091A4 (en) 2003-05-12 2006-07-26 Gtech Corp METHOD AND SYSTEM FOR AUTHENTICATION
AU2003902423A0 (en) 2003-05-19 2003-06-05 Intellirad Solutions Pty. Ltd Apparatus and method
US7949559B2 (en) 2003-05-27 2011-05-24 Citicorp Credit Services, Inc. Credit card rewards program system and method
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
JP4744106B2 (ja) 2003-08-06 2011-08-10 パナソニック株式会社 セキュアデバイス、情報処理端末、通信システム及び通信方法
US20050075985A1 (en) 2003-10-03 2005-04-07 Brian Cartmell Voice authenticated credit card purchase verification
FI20031482A (fi) 2003-10-10 2005-04-11 Open Bit Oy Ltd Maksutapahtumatietojen prosessointi
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
US20050197859A1 (en) 2004-01-16 2005-09-08 Wilson James C. Portable electronic data storage and retreival system for group data
US7357309B2 (en) 2004-01-16 2008-04-15 Telefonaktiebolaget Lm Ericsson (Publ) EMV transactions in mobile terminals
US7374099B2 (en) 2004-02-24 2008-05-20 Sun Microsystems, Inc. Method and apparatus for processing an application identifier from a smart card
US7165727B2 (en) 2004-02-24 2007-01-23 Sun Microsystems, Inc. Method and apparatus for installing an application onto a smart card
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
EP1728219A1 (de) 2004-03-19 2006-12-06 Roger Marcel Humbel Alles-schlüssel bzw. einstell software liste in handy (pass-partout) für funk-fahrrad-schlüsser, autos, häuser, rfid-tags mit zulassungs- und zahlungsverkehrs-funktion all in one remote key
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7748617B2 (en) 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
EP1678618B1 (en) 2004-05-03 2012-12-26 Research In Motion Limited Method, device and program product for application authorization
US8762283B2 (en) 2004-05-03 2014-06-24 Visa International Service Association Multiple party benefit from an online authentication service
US7703142B1 (en) 2004-05-06 2010-04-20 Sprint Communications Company L.P. Software license authorization system
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
GB0411777D0 (en) 2004-05-26 2004-06-30 Crypomathic Ltd Computationally asymmetric cryptographic systems
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7175076B1 (en) 2004-07-07 2007-02-13 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine user interface system and method
US8439271B2 (en) 2004-07-15 2013-05-14 Mastercard International Incorporated Method and system using a bitmap for passing contactless payment card transaction variables in standardized data formats
WO2006019990A2 (en) 2004-07-15 2006-02-23 Mastercard International Incorporated Contactless payment card reader with a frusto-conical operating volume
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
EP1630712A1 (en) 2004-08-24 2006-03-01 Sony Deutschland GmbH Method for operating a near field communication system
WO2006021133A1 (en) 2004-08-27 2006-03-02 Victorion Technology Co., Ltd. The nasal bone conduction wireless communication transmission equipment
US20060047954A1 (en) 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US7375616B2 (en) 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US7270276B2 (en) 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
US20060085848A1 (en) 2004-10-19 2006-04-20 Intel Corporation Method and apparatus for securing communications between a smartcard and a terminal
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
GB2410113A (en) 2004-11-29 2005-07-20 Morse Group Ltd A system and method of accessing banking services via a mobile telephone
TW200642408A (en) 2004-12-07 2006-12-01 Farsheed Atef System and method for identity verification and management
US7232073B1 (en) 2004-12-21 2007-06-19 Sun Microsystems, Inc. Smart card with multiple applications
GB0428543D0 (en) 2004-12-31 2005-02-09 British Telecomm Control of data exchange
US8200700B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US20130104251A1 (en) 2005-02-01 2013-04-25 Newsilike Media Group, Inc. Security systems and methods for use with structured and unstructured data
US8347088B2 (en) 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
DE102005004902A1 (de) 2005-02-02 2006-08-10 Utimaco Safeware Ag Verfahren zur Anmeldung eines Nutzers an einem Computersystem
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7628322B2 (en) 2005-03-07 2009-12-08 Nokia Corporation Methods, system and mobile device capable of enabling credit card personalization using a wireless network
EP2315170B1 (en) 2005-03-07 2014-05-14 Nokia Corporation Method and mobile terminal device including smartcard module and near field communications means
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US8266441B2 (en) 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
US7840993B2 (en) 2005-05-04 2010-11-23 Tricipher, Inc. Protecting one-time-passwords against man-in-the-middle attacks
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
CA2608707A1 (en) 2005-05-16 2006-11-23 Mastercard International Incorporated Method and system for using contactless payment cards in a transit system
US20060280338A1 (en) 2005-06-08 2006-12-14 Xerox Corporation Systems and methods for the visually impared
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
CA2624981C (en) 2005-10-06 2017-06-13 C-Sam, Inc. Three-dimensional transaction authentication
US8245292B2 (en) 2005-11-16 2012-08-14 Broadcom Corporation Multi-factor authentication using a smartcard
JP4435076B2 (ja) 2005-11-18 2010-03-17 フェリカネットワークス株式会社 携帯端末,データ通信方法,およびコンピュータプログラム
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US8511547B2 (en) 2005-12-22 2013-08-20 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
FR2895608B1 (fr) 2005-12-23 2008-03-21 Trusted Logic Sa Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US8559987B1 (en) 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8224018B2 (en) 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US20070224969A1 (en) 2006-03-24 2007-09-27 Rao Bindu R Prepaid simcard for automatically enabling services
US7380710B2 (en) 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US7571471B2 (en) 2006-05-05 2009-08-04 Tricipher, Inc. Secure login using a multifactor split asymmetric crypto-key with persistent key security
EP1855229B1 (fr) 2006-05-10 2010-08-11 Inside Contactless Procédé de routage de données sortantes et entrantes dans un chipset NFC
ATE440417T1 (de) 2006-06-29 2009-09-15 Incard Sa Verfahren zur diversifizierung eines schlüssels auf einer chipkarte
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
GB0616331D0 (en) 2006-08-16 2006-09-27 Innovision Res & Tech Plc Near Field RF Communicators And Near Field Communications Enabled Devices
US20080072303A1 (en) 2006-09-14 2008-03-20 Schlumberger Technology Corporation Method and system for one time password based authentication and integrated remote access
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US8474028B2 (en) 2006-10-06 2013-06-25 Fmr Llc Multi-party, secure multi-channel authentication
GB2443234B8 (en) 2006-10-24 2009-01-28 Innovision Res & Tech Plc Near field RF communicators and near field RF communications enabled devices
US8267313B2 (en) 2006-10-31 2012-09-18 American Express Travel Related Services Company, Inc. System and method for providing a gift card which affords benefits beyond what is purchased
JP5684475B2 (ja) 2006-10-31 2015-03-11 ソリコア インコーポレイテッドSOLICORE,Incorporated 電池式デバイス
US8682791B2 (en) 2006-10-31 2014-03-25 Discover Financial Services Redemption of credit card rewards at a point of sale
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US8365258B2 (en) 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
CN101192295A (zh) 2006-11-30 2008-06-04 讯想科技股份有限公司 芯片信用卡网络交易系统与方法
US8041954B2 (en) 2006-12-07 2011-10-18 Paul Plesman Method and system for providing a secure login solution using one-time passwords
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US7594605B2 (en) 2007-01-10 2009-09-29 At&T Intellectual Property I, L.P. Credit card transaction servers, methods and computer program products employing wireless terminal location and registered purchasing locations
GB2442249B (en) 2007-02-20 2008-09-10 Cryptomathic As Authentication device and method
US8095974B2 (en) 2007-02-23 2012-01-10 At&T Intellectual Property I, L.P. Methods, systems, and products for identity verification
US8463711B2 (en) 2007-02-27 2013-06-11 Igt Methods and architecture for cashless system security
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US20080223918A1 (en) 2007-03-15 2008-09-18 Microsoft Corporation Payment tokens
US8867988B2 (en) 2007-03-16 2014-10-21 Lg Electronics Inc. Performing contactless applications in battery off mode
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20120252350A1 (en) 2007-07-24 2012-10-04 Allan Steinmetz Vehicle safety device for reducing driver distractions
US20090037275A1 (en) 2007-08-03 2009-02-05 Pollio Michael J Consolidated membership/rewards card system
US8235825B2 (en) 2007-08-14 2012-08-07 John B. French Smart card holder for automated gaming system and gaming cards
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
US7748609B2 (en) 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US20090143104A1 (en) 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8249654B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
GB2457221A (en) 2007-10-17 2009-08-12 Vodafone Plc Smart Card Web Server (SCWS) administration within a plurality of security domains
FR2922701B1 (fr) 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
US7652578B2 (en) 2007-10-29 2010-01-26 Motorola, Inc. Detection apparatus and method for near field communication devices
US8135648B2 (en) 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US20090132417A1 (en) 2007-11-15 2009-05-21 Ebay Inc. System and method for selecting secure card numbers
US10579920B2 (en) 2007-12-24 2020-03-03 Dynamics Inc. Systems and methods for programmable payment cards and devices with loyalty-based payment applications
EP2245583A1 (en) 2008-01-04 2010-11-03 M2 International Ltd. Dynamic card verification value
GB0801225D0 (en) 2008-01-23 2008-02-27 Innovision Res & Tech Plc Near field RF communications
US8813182B2 (en) 2008-01-30 2014-08-19 Ebay Inc. Near field communication activation and authorization
WO2009102640A1 (en) 2008-02-12 2009-08-20 Cardiac Pacemakers, Inc. Systems and methods for controlling wireless signal transfers between ultrasound-enabled medical devices
US9947002B2 (en) 2008-02-15 2018-04-17 First Data Corporation Secure authorization of contactless transaction
US8302167B2 (en) 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
ATE554593T1 (de) 2008-03-27 2012-05-15 Motorola Mobility Inc Verfahren und vorrichtung für die automatische nahfeld-kommunikations-anwendungsauswahl in einem elektronischen gerät
ITMI20080536A1 (it) 2008-03-28 2009-09-29 Incard Sa Metodo per proteggere un file cap per una carta a circuito integrato.
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
DE102008000895B4 (de) 2008-03-31 2013-04-11 CompuGroup Medical AG Verwendung eines mobilen Telekommunikationsgeräts als elektronische Gesundheitskarte
US8365988B1 (en) 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
US8347112B2 (en) 2008-05-08 2013-01-01 Texas Instruments Incorporated Encryption/decryption engine with secure modes for key decryption and key derivation
US9082117B2 (en) 2008-05-17 2015-07-14 David H. Chin Gesture based authentication for wireless payment by a mobile electronic device
US8099332B2 (en) 2008-06-06 2012-01-17 Apple Inc. User interface for application management for a mobile device
EP2139196A1 (en) 2008-06-26 2009-12-30 France Telecom Method and system for remotely blocking/unblocking NFC applications on a terminal
US8229853B2 (en) 2008-07-24 2012-07-24 International Business Machines Corporation Dynamic itinerary-driven profiling for preventing unauthorized card transactions
US8662401B2 (en) 2008-07-25 2014-03-04 First Data Corporation Mobile payment adoption by adding a dedicated payment button to mobile device form factors
US8740073B2 (en) 2008-08-01 2014-06-03 Mastercard International Incorporated Methods, systems and computer readable media for storing and redeeming electronic certificates using a wireless smart card
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
US8438382B2 (en) 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
ES2441370T3 (es) 2008-08-08 2014-02-04 Assa Abloy Ab Mecanismo de detección direccional y autenticación de comunicaciones
US20100033310A1 (en) 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
WO2010022129A1 (en) 2008-08-20 2010-02-25 Xcard Holdings Llc Secure smart card system
US8103249B2 (en) 2008-08-23 2012-01-24 Visa U.S.A. Inc. Credit card imaging for mobile payment and other applications
US10970777B2 (en) 2008-09-15 2021-04-06 Mastercard International Incorporated Apparatus and method for bill payment card enrollment
US9037513B2 (en) 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US20100078471A1 (en) 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US20100094754A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcard based secure transaction systems and methods
US20100095130A1 (en) 2008-10-13 2010-04-15 Global Financial Passport, Llc Smartcards for secure transaction systems
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
CN101729502B (zh) 2008-10-23 2012-09-05 中兴通讯股份有限公司 密钥分发方法和系统
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
EP2182439A1 (en) 2008-10-28 2010-05-05 Gemalto SA Method of managing data sent over the air to an applet having a restricted interface
US20100114731A1 (en) 2008-10-30 2010-05-06 Kingston Tamara S ELECTRONIC WALLET ("eWallet")
WO2010069033A1 (en) 2008-12-18 2010-06-24 Bce Inc Validation method and system for use in securing nomadic electronic transactions
EP2199992A1 (en) 2008-12-19 2010-06-23 Gemalto SA Secure activation before contactless banking smart card transaction
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US9065812B2 (en) 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
EP2211481B1 (en) 2009-01-26 2014-09-10 Motorola Mobility LLC Wireless communication device for providing at least one near field communication service
US9509436B2 (en) 2009-01-29 2016-11-29 Cubic Corporation Protection of near-field communication exchanges
EP2219374A1 (en) 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
CN101820696B (zh) 2009-02-26 2013-08-07 中兴通讯股份有限公司 支持增强型近场通信的终端及其处理方法
US20100240413A1 (en) 2009-03-21 2010-09-23 Microsoft Corporation Smart Card File System
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
EP2199965A1 (en) 2009-04-22 2010-06-23 Euro-Wallet B.V. Payment transaction client, server and system
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8417231B2 (en) 2009-05-17 2013-04-09 Qualcomm Incorporated Method and apparatus for programming a mobile device with multiple service accounts
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US20100312634A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Coupon card point of service terminal processing
US20100312635A1 (en) 2009-06-08 2010-12-09 Cervenka Karen L Free sample coupon card
US8489112B2 (en) 2009-07-29 2013-07-16 Shopkick, Inc. Method and system for location-triggered rewards
US8186602B2 (en) 2009-08-18 2012-05-29 On Track Innovations, Ltd. Multi-application contactless smart card
US20110060631A1 (en) 2009-09-04 2011-03-10 Bank Of America Redemption of customer benefit offers based on goods identification
US9373141B1 (en) 2009-09-23 2016-06-21 Verient, Inc. System and method for automatically filling webpage fields
US8317094B2 (en) 2009-09-23 2012-11-27 Mastercard International Incorporated Methods and systems for displaying loyalty program information on a payment card
US8830866B2 (en) 2009-09-30 2014-09-09 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
US20110084132A1 (en) 2009-10-08 2011-04-14 At&T Intellectual Property I, L.P. Devices, Systems and Methods for Secure Remote Medical Diagnostics
JP5635522B2 (ja) 2009-10-09 2014-12-03 パナソニック株式会社 車載装置
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8843757B2 (en) 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US9225526B2 (en) 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
US9258715B2 (en) 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
EP2336986A1 (en) 2009-12-17 2011-06-22 Gemalto SA Method of personalizing an application embedded in a secured electronic token
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
CA2694500C (en) 2010-02-24 2015-07-07 Diversinet Corp. Method and system for secure communication
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
US9129270B2 (en) 2010-03-02 2015-09-08 Gonow Technologies, Llc Portable E-wallet and universal card
SI23227A (sl) 2010-03-10 2011-05-31 Margento R&D D.O.O. Brezžični mobilni transakcijski sistem in postopek izvedbe transakcije z mobilnim telefonom
US20110238564A1 (en) 2010-03-26 2011-09-29 Kwang Hyun Lim System and Method for Early Detection of Fraudulent Transactions
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US9122964B2 (en) 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US20120109735A1 (en) 2010-05-14 2012-05-03 Mark Stanley Krawczewicz Mobile Payment System with Thin Film Display
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
TWI504229B (zh) 2010-05-27 2015-10-11 Mstar Semiconductor Inc 支援電子錢包功能之行動裝置
AU2011261259B2 (en) 2010-06-04 2015-05-14 Visa International Service Association Payment tokenization apparatuses, methods and systems
WO2012000091A1 (en) 2010-06-28 2012-01-05 Lionstone Capital Corporation Systems and methods for diversification of encryption algorithms and obfuscation symbols, symbol spaces and/or schemas
US8723941B1 (en) 2010-06-29 2014-05-13 Bank Of America Corporation Handicap-accessible ATM
US9253288B2 (en) 2010-07-01 2016-02-02 Ishai Binenstock Location-aware mobile connectivity and information exchange system
US8500031B2 (en) 2010-07-29 2013-08-06 Bank Of America Corporation Wearable article having point of sale payment functionality
US9916572B2 (en) 2010-08-18 2018-03-13 International Business Machines Corporation Payment card processing system
US8312519B1 (en) 2010-09-30 2012-11-13 Daniel V Bailey Agile OTP generation
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
US9965756B2 (en) 2013-02-26 2018-05-08 Digimarc Corporation Methods and arrangements for smartphone payments
US9004365B2 (en) 2010-11-23 2015-04-14 X-Card Holdings, Llc One-time password card for secure transactions
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
US8726405B1 (en) 2010-12-23 2014-05-13 Emc Corporation Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
US8977195B2 (en) 2011-01-06 2015-03-10 Texas Insruments Incorporated Multiple NFC card applications in multiple execution environments
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
WO2012097310A1 (en) 2011-01-14 2012-07-19 Visa International Service Association Healthcare prepaid payment platform apparatuses, methods and systems
WO2012104978A1 (ja) 2011-01-31 2012-08-09 富士通株式会社 通信方法、ノード、およびネットワークシステム
US10373160B2 (en) 2011-02-10 2019-08-06 Paypal, Inc. Fraud alerting using mobile phone location
EP2487629B1 (en) 2011-02-10 2016-11-30 Nxp B.V. Secure smart poster
US20120239417A1 (en) 2011-03-04 2012-09-20 Pourfallah Stacy S Healthcare wallet payment processing apparatuses, methods and systems
US20120238206A1 (en) 2011-03-14 2012-09-20 Research In Motion Limited Communications device providing near field communication (nfc) secure element disabling features related methods
US8811959B2 (en) 2011-03-14 2014-08-19 Conner Investments, Llc Bluetooth enabled credit card with a large data storage volume
US20120284194A1 (en) 2011-05-03 2012-11-08 Microsoft Corporation Secure card-based transactions using mobile phones or other mobile devices
US11100431B2 (en) 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
US20120296818A1 (en) 2011-05-17 2012-11-22 Ebay Inc. Method for authorizing the activation of a spending card
US8868902B1 (en) 2013-07-01 2014-10-21 Cryptite LLC Characteristically shaped colorgram tokens in mobile transactions
AU2012363110A1 (en) 2011-06-07 2013-12-12 Visa International Service Association Payment Privacy Tokenization apparatuses, methods and systems
WO2012170895A1 (en) 2011-06-09 2012-12-13 Yeager C Douglas Systems and methods for authorizing a transaction
US9042814B2 (en) 2011-06-27 2015-05-26 Broadcom Corporation Measurement and reporting of received signal strength in NFC-enabled devices
EP2541458B1 (en) 2011-06-27 2017-10-04 Nxp B.V. Resource management system and corresponding method
US9209867B2 (en) 2011-06-28 2015-12-08 Broadcom Corporation Device for authenticating wanted NFC interactions
US8620218B2 (en) 2011-06-29 2013-12-31 Broadcom Corporation Power harvesting and use in a near field communications (NFC) device
US9026047B2 (en) 2011-06-29 2015-05-05 Broadcom Corporation Systems and methods for providing NFC secure application support in battery-off mode when no nonvolatile memory write access is available
US9390411B2 (en) 2011-07-27 2016-07-12 Murray Jarman System or method for storing credit on a value card or cellular phone rather than accepting coin change
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
CN102956068B (zh) 2011-08-25 2017-02-15 富泰华工业(深圳)有限公司 自动柜员机及其语音提示方法
EP3996019A1 (en) 2011-08-30 2022-05-11 OV Loop Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
FR2980055B1 (fr) 2011-09-12 2013-12-27 Valeo Systemes Thermiques Dispositif de transmission de puissance inductif
WO2013039395A1 (en) 2011-09-14 2013-03-21 Ec Solution Group B.V. Active matrix display smart card
US10032036B2 (en) 2011-09-14 2018-07-24 Shahab Khan Systems and methods of multidimensional encrypted data transfer
US8577810B1 (en) 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
US8977569B2 (en) 2011-09-29 2015-03-10 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US9152832B2 (en) 2011-09-30 2015-10-06 Broadcom Corporation Positioning guidance for increasing reliability of near-field communications
US20140279479A1 (en) 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
US10510070B2 (en) 2011-10-17 2019-12-17 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US10332102B2 (en) 2011-10-17 2019-06-25 Capital One Services, Llc System, method, and apparatus for a dynamic transaction card
US9318257B2 (en) 2011-10-18 2016-04-19 Witricity Corporation Wireless energy transfer for packaging
US9246903B2 (en) 2011-10-31 2016-01-26 Money And Data Protection Lizenz Gmbh & Co. Kg Authentication method
US9000892B2 (en) 2011-10-31 2015-04-07 Eastman Kodak Company Detecting RFID tag and inhibiting skimming
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
CN104040555B (zh) 2011-11-14 2017-02-22 威斯科数据安全国际有限公司 具有安全记录特征的智能卡读取器
US9064253B2 (en) 2011-12-01 2015-06-23 Broadcom Corporation Systems and methods for providing NFC secure application support in battery on and battery off modes
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
US9740342B2 (en) 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9154903B2 (en) 2011-12-28 2015-10-06 Blackberry Limited Mobile communications device providing near field communication (NFC) card issuance features and related methods
US8880027B1 (en) 2011-12-29 2014-11-04 Emc Corporation Authenticating to a computing device with a near-field communications card
US20130179351A1 (en) 2012-01-09 2013-07-11 George Wallner System and method for an authenticating and encrypting card reader
US20130185772A1 (en) 2012-01-12 2013-07-18 Aventura Hq, Inc. Dynamically updating a session based on location data from an authentication device
US20130191279A1 (en) 2012-01-20 2013-07-25 Bank Of America Corporation Mobile device with rewritable general purpose card
WO2013116726A1 (en) 2012-02-03 2013-08-08 Ebay Inc. Adding card to mobile wallet using nfc
KR101443960B1 (ko) 2012-02-22 2014-11-03 주식회사 팬택 사용자 인증 전자 장치 및 방법
US9020858B2 (en) 2012-02-29 2015-04-28 Google Inc. Presence-of-card code for offline payment processing system
US8898088B2 (en) 2012-02-29 2014-11-25 Google Inc. In-card access control and monotonic counters for offline payment processing system
US20130232082A1 (en) 2012-03-05 2013-09-05 Mark Stanley Krawczewicz Method And Apparatus For Secure Medical ID Card
BR122016030280A2 (pt) 2012-03-15 2019-08-27 Intel Corp dispositivo eletrônico portátil, dispositivo eletrônico e sistema
WO2013155562A1 (en) 2012-04-17 2013-10-24 Secure Nfc Pty. Ltd. Nfc card lock
US20130282360A1 (en) 2012-04-20 2013-10-24 James A. Shimota Method and Apparatus for Translating and Locating Services in Multiple Languages
US9953310B2 (en) 2012-05-10 2018-04-24 Mastercard International Incorporated Systems and method for providing multiple virtual secure elements in a single physical secure element of a mobile device
EP2663110A1 (en) 2012-05-11 2013-11-13 BlackBerry Limited Near Field Communication Tag Data Management
US9306626B2 (en) 2012-05-16 2016-04-05 Broadcom Corporation NFC device context determination through proximity gestural movement detection
US8681268B2 (en) 2012-05-24 2014-03-25 Abisee, Inc. Vision assistive devices and user interfaces
US8862113B2 (en) 2012-06-20 2014-10-14 Qualcomm Incorporated Subscriber identity module activation during active data call
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US20140032410A1 (en) 2012-07-24 2014-01-30 Ipay International, S.A. Method and system for linking and controling of payment cards with a mobile
KR101421568B1 (ko) 2012-07-27 2014-07-22 주식회사 케이티 스마트카드, 스마트카드 서비스 단말 및 스마트카드 서비스 방법
US9530130B2 (en) 2012-07-30 2016-12-27 Mastercard International Incorporated Systems and methods for correction of information in card-not-present account-on-file transactions
KR101934293B1 (ko) 2012-08-03 2019-01-02 엘지전자 주식회사 이동 단말기의 이동 단말기 및 그의 nfc결제 방법
US9361619B2 (en) 2012-08-06 2016-06-07 Ca, Inc. Secure and convenient mobile authentication techniques
EP2698756B1 (en) 2012-08-13 2016-01-06 Nxp B.V. Local Trusted Service Manager
US9332587B2 (en) 2012-08-21 2016-05-03 Blackberry Limited Smart proximity priority pairing
US20140074655A1 (en) 2012-09-07 2014-03-13 David Lim System, apparatus and methods for online one-tap account addition and checkout
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US8888002B2 (en) 2012-09-18 2014-11-18 Sensormatic Electronics, LLC Access control reader enabling remote applications
US20140081720A1 (en) 2012-09-19 2014-03-20 Mastercard International Incorporated Method and system for processing coupons in a near field transaction
US9338622B2 (en) 2012-10-04 2016-05-10 Bernt Erik Bjontegard Contextually intelligent communication systems and processes
US9665858B1 (en) 2012-10-11 2017-05-30 Square, Inc. Cardless payment transactions with multiple users
US10075437B1 (en) 2012-11-06 2018-09-11 Behaviosec Secure authentication of a user of a device during a session with a connected server
US8584219B1 (en) 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
CA2930752A1 (en) 2012-11-15 2014-05-22 Behzad Malek System and method for location-based financial transaction authentication
ES2698060T3 (es) 2012-11-19 2019-01-30 Avery Dennison Corp Sistema de seguridad NFC y método para deshabilitar etiquetas no autorizadas
US9038894B2 (en) 2012-11-20 2015-05-26 Cellco Partnership Payment or other transaction through mobile device using NFC to access a contactless transaction card
CN103023643A (zh) 2012-11-22 2013-04-03 天地融科技股份有限公司 一种动态口令牌及动态口令生成方法
US9224013B2 (en) 2012-12-05 2015-12-29 Broadcom Corporation Secure processing sub-system that is hardware isolated from a peripheral processing sub-system
US9064259B2 (en) 2012-12-19 2015-06-23 Genesys Telecomminucations Laboratories, Inc. Customer care mobile application
US10147086B2 (en) 2012-12-19 2018-12-04 Nxp B.V. Digital wallet device for virtual wallet
WO2014102721A1 (en) 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8934837B2 (en) 2013-01-03 2015-01-13 Blackberry Limited Mobile wireless communications device including NFC antenna matching control circuit and associated methods
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
US20140214674A1 (en) 2013-01-29 2014-07-31 Reliance Communications, Llc. Method and system for conducting secure transactions with credit cards using a monitoring device
US20140229375A1 (en) 2013-02-11 2014-08-14 Groupon, Inc. Consumer device payment token management
US9785946B2 (en) 2013-03-07 2017-10-10 Mastercard International Incorporated Systems and methods for updating payment card expiration information
US10152706B2 (en) 2013-03-11 2018-12-11 Cellco Partnership Secure NFC data authentication
US9307505B2 (en) 2013-03-12 2016-04-05 Blackberry Limited System and method for adjusting a power transmission level for a communication device
US9763097B2 (en) 2013-03-13 2017-09-12 Lookout, Inc. Method for performing device security corrective actions based on loss of proximity to another device
WO2014143054A1 (en) 2013-03-15 2014-09-18 Intel Corporation Mechanism for facilitating dynamic and targeted advertisements for computing systems
US20140339315A1 (en) 2013-04-02 2014-11-20 Tnt Partners, Llc Programmable Electronic Card and Supporting Device
WO2014170741A2 (en) 2013-04-15 2014-10-23 Pardhasarthy Mahesh Bhupathi Payback payment system and method to facilitate the same
US20160087957A1 (en) 2013-04-26 2016-03-24 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
CA2851895C (en) 2013-05-08 2023-09-26 The Toronto-Dominion Bank Person-to-person electronic payment processing
US9104853B2 (en) 2013-05-16 2015-08-11 Symantec Corporation Supporting proximity based security code transfer from mobile/tablet application to access device
US10043164B2 (en) 2013-05-20 2018-08-07 Mastercard International Incorporated System and method for facilitating a transaction between a merchant and a cardholder
US20140365780A1 (en) 2013-06-07 2014-12-11 Safa Movassaghi System and methods for one-time password generation on a mobile computing device
US10475027B2 (en) 2013-07-23 2019-11-12 Capital One Services, Llc System and method for exchanging data with smart cards
US8994498B2 (en) 2013-07-25 2015-03-31 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
GB2516861A (en) 2013-08-01 2015-02-11 Mastercard International Inc Paired Wearable payment device
CN103417202B (zh) 2013-08-19 2015-11-18 赵蕴博 一种腕式生命体征监测装置及其监测方法
BR112016003676B1 (pt) 2013-09-24 2022-10-18 Intel Corporation Método implantado por computador, dispositivo e sistema para controle de acesso de nfc em uma arquitetura de nfc centrada em elemento seguro
EP2854332A1 (en) 2013-09-27 2015-04-01 Gemalto SA Method for securing over-the-air communication between a mobile application and a gateway
US11748746B2 (en) 2013-09-30 2023-09-05 Apple Inc. Multi-path communication of electronic device secure element data for online payments
US10878414B2 (en) 2013-09-30 2020-12-29 Apple Inc. Multi-path communication of electronic device secure element data for online payments
EP3070602A4 (en) 2013-11-15 2016-12-14 Kuang-Chi Intelligent Photonic Tech Ltd METHODS OF TRANSMITTING AND RECEIVING INSTRUCTION INFORMATION AND RELATED DEVICES
WO2015077247A1 (en) 2013-11-19 2015-05-28 Visa International Service Association Automated account provisioning
RU2661910C1 (ru) 2013-12-02 2018-07-23 Мастеркард Интернэшнл Инкорпорейтед Способ и система для защищенной передачи сообщений сервиса удаленных уведомлений в мобильные устройства без защищенных элементов
EP3084701B1 (en) 2013-12-19 2022-05-04 Visa International Service Association Cloud-based transactions methods and systems
US20150199673A1 (en) * 2014-01-15 2015-07-16 iAXEPT Ltd Method and system for secure password entry
US20150205379A1 (en) 2014-01-20 2015-07-23 Apple Inc. Motion-Detected Tap Input
US9420496B1 (en) 2014-01-24 2016-08-16 Sprint Communications Company L.P. Activation sequence using permission based connection to network
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
US20160012465A1 (en) 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20150371234A1 (en) 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
EP2924914A1 (en) 2014-03-25 2015-09-30 Gemalto SA Method to manage a one time password key
US9251330B2 (en) 2014-04-09 2016-02-02 International Business Machines Corporation Secure management of a smart card
US20150317626A1 (en) 2014-04-30 2015-11-05 Intuit Inc. Secure proximity exchange of payment information between mobile wallet and point-of-sale
CA2946150A1 (en) 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
US9491626B2 (en) 2014-05-07 2016-11-08 Visa Intellectual Service Association Enhanced data interface for contactless communications
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US10475026B2 (en) 2014-05-16 2019-11-12 International Business Machines Corporation Secure management of transactions using a smart/virtual card
US20150339663A1 (en) 2014-05-21 2015-11-26 Mastercard International Incorporated Methods of payment token lifecycle management on a mobile device
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9449239B2 (en) 2014-05-30 2016-09-20 Apple Inc. Credit card auto-fill
US9455968B1 (en) 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
KR101508320B1 (ko) 2014-06-30 2015-04-07 주식회사 인포바인 Nfc 카드를 이용한 otp 발급 장치, otp 생성 장치, 및 이를 이용한 방법
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US20160026997A1 (en) 2014-07-25 2016-01-28 XPressTap, Inc. Mobile Communication Device with Proximity Based Communication Circuitry
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US20160048913A1 (en) 2014-08-15 2016-02-18 Mastercard International Incorporated Systems and Methods for Assigning a Variable Length Bank Identification Number
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10242356B2 (en) 2014-08-25 2019-03-26 Google Llc Host-formatted select proximity payment system environment response
US9813245B2 (en) 2014-08-29 2017-11-07 Visa International Service Association Methods for secure cryptogram generation
CN104239783A (zh) 2014-09-19 2014-12-24 东软集团股份有限公司 一种特定信息安全输入系统及方法
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
GB2530726B (en) 2014-09-25 2016-11-02 Ibm Distributed single sign-on
EP3518567B1 (en) 2014-09-26 2020-09-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
US9432339B1 (en) 2014-09-29 2016-08-30 Emc Corporation Automated token renewal using OTP-based authentication codes
CN104463270A (zh) 2014-11-12 2015-03-25 惠州Tcl移动通信有限公司 一种基于rfid的智能终端、金融卡以及金融管理系统
US9379841B2 (en) 2014-11-17 2016-06-28 Empire Technology Development Llc Mobile device prevention of contactless card attacks
US10223689B2 (en) 2014-12-10 2019-03-05 American Express Travel Related Services Company, Inc. System and method for over the air provisioned wearable contactless payments
GB2533333A (en) 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
US20170374070A1 (en) 2015-01-09 2017-12-28 Interdigital Technology Corporation Scalable policy based execution of multi-factor authentication
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
US20160253651A1 (en) 2015-02-27 2016-09-01 Samsung Electronics Co., Ltd. Electronic device including electronic payment system and operating method thereof
US20160267486A1 (en) 2015-03-13 2016-09-15 Radiius Corp Smartcard Payment System and Method
US11736468B2 (en) 2015-03-16 2023-08-22 Assa Abloy Ab Enhanced authorization
US20160277383A1 (en) 2015-03-16 2016-09-22 Assa Abloy Ab Binding to a user device
US20170289127A1 (en) 2016-03-29 2017-10-05 Chaya Coleena Hendrick Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
WO2016160816A1 (en) 2015-03-30 2016-10-06 Hendrick Chaya Coleena Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
EP4109372A1 (en) 2015-04-14 2022-12-28 Capital One Services, LLC A system, method, and apparatus for a dynamic transaction card
US10482453B2 (en) 2015-04-14 2019-11-19 Capital One Services, Llc Dynamic transaction card protected by gesture and voice recognition
US10360557B2 (en) 2015-04-14 2019-07-23 Capital One Services, Llc Dynamic transaction card protected by dropped card detection
US9674705B2 (en) 2015-04-22 2017-06-06 Kenneth Hugh Rose Method and system for secure peer-to-peer mobile communications
WO2016179334A1 (en) 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
US20160335531A1 (en) 2015-05-12 2016-11-17 Dynamics Inc. Dynamic security codes, tokens, displays, cards, devices, multi-card devices, systems and methods
FR3038429B1 (fr) 2015-07-03 2018-09-21 Ingenico Group Conteneur de paiement, procede de creation, procede de traitement, dispositifs et programmes correspondants
US20170039566A1 (en) 2015-07-10 2017-02-09 Diamond Sun Labs, Inc. Method and system for secured processing of a credit card
US10108965B2 (en) 2015-07-14 2018-10-23 Ujet, Inc. Customer communication system including service pipeline
US11120436B2 (en) 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments
US20170024716A1 (en) 2015-07-22 2017-01-26 American Express Travel Related Services Company, Inc. System and method for single page banner integration
US10492163B2 (en) 2015-08-03 2019-11-26 Jpmorgan Chase Bank, N.A. Systems and methods for leveraging micro-location devices for improved travel awareness
KR20170028015A (ko) 2015-09-03 2017-03-13 엔에이치엔엔터테인먼트 주식회사 휴대용 단말기를 이용한 온라인 신용카드 결제 시스템 및 결제 방법
FR3041195A1 (fr) 2015-09-11 2017-03-17 Dp Security Consulting Procede d'acces a un service en ligne au moyen d'un microcircuit securise et de jetons de securite restreignant l'utilisation de ces jetons a leur detenteur legitime
WO2017042400A1 (en) 2015-09-11 2017-03-16 Dp Security Consulting Sas Access method to an on line service by means of access tokens and secure elements restricting the use of these access tokens to their legitimate owner
ITUB20155318A1 (it) 2015-10-26 2017-04-26 St Microelectronics Srl Tag, relativo procedimento e sistema per identificare e/o autenticare oggetti
US20170140379A1 (en) 2015-11-17 2017-05-18 Bruce D. Deck Credit card randomly generated pin
US11328298B2 (en) 2015-11-27 2022-05-10 The Toronto-Dominion Bank System and method for remotely activating a pin-pad terminal
WO2017100318A1 (en) 2015-12-07 2017-06-15 Capital One Services, Llc Electronic access control system
US9948467B2 (en) 2015-12-21 2018-04-17 Mastercard International Incorporated Method and system for blockchain variant using digital signatures
KR101637863B1 (ko) 2016-01-05 2016-07-08 주식회사 코인플러그 본인인증용 정보 보안 전송시스템 및 방법
EP3411824B1 (en) 2016-02-04 2019-10-30 Nasdaq Technology AB Systems and methods for storing and sharing transactional data using distributed computer systems
US9619952B1 (en) 2016-02-16 2017-04-11 Honeywell International Inc. Systems and methods of preventing access to users of an access control system
US10148135B2 (en) 2016-02-16 2018-12-04 Intel IP Corporation System, apparatus and method for authenticating a device using a wireless charger
FR3049083A1 (fr) 2016-03-15 2017-09-22 Dp Security Consulting Sas Procede de duplication des donnees d'un microcircuit securise vers un autre microcircuit securise permettant, au plus, a un seul microcircuit securise d'etre operationnel a un instant donne
US9961194B1 (en) 2016-04-05 2018-05-01 State Farm Mutual Automobile Insurance Company Systems and methods for authenticating a caller at a call center
EP3229397B1 (en) 2016-04-07 2020-09-09 ContactOffice Group Method for fulfilling a cryptographic request requiring a value of a private key
US10255816B2 (en) 2016-04-27 2019-04-09 Uber Technologies, Inc. Transport vehicle configuration for impaired riders
US10333705B2 (en) 2016-04-30 2019-06-25 Civic Technologies, Inc. Methods and apparatus for providing attestation of information using a centralized or distributed ledger
KR20170126688A (ko) 2016-05-10 2017-11-20 엘지전자 주식회사 스마트 카드 및 그 스마트 카드의 제어 방법
US9635000B1 (en) 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
GB201609460D0 (en) 2016-05-30 2016-07-13 Silverleap Technology Ltd Increased security through ephemeral keys for software virtual contactless card in a mobile phone
US10097544B2 (en) 2016-06-01 2018-10-09 International Business Machines Corporation Protection and verification of user authentication credentials against server compromise
US10680677B2 (en) 2016-08-01 2020-06-09 Nxp B.V. NFC system wakeup with energy harvesting
US20180039986A1 (en) 2016-08-08 2018-02-08 Ellipse World S.A. Method for a Prepaid, Debit and Credit Card Security Code Generation System
US10032169B2 (en) 2016-08-08 2018-07-24 Ellipse World, Inc. Prepaid, debit and credit card security code generation system
US10084762B2 (en) 2016-09-01 2018-09-25 Ca, Inc. Publicly readable blockchain registry of personally identifiable information breaches
US10748130B2 (en) 2016-09-30 2020-08-18 Square, Inc. Sensor-enabled activation of payment instruments
US10462128B2 (en) 2016-10-11 2019-10-29 Michael Arthur George Verification of both identification and presence of objects over a network
US10719771B2 (en) 2016-11-09 2020-07-21 Cognitive Scale, Inc. Method for cognitive information processing using a cognitive blockchain architecture
US20180160255A1 (en) 2016-12-01 2018-06-07 Youngsuck PARK Nfc tag-based web service system and method using anti-simulation function
US10133979B1 (en) 2016-12-29 2018-11-20 Wells Fargo Bank, N.A. Wearable computing device-powered chip-enabled card
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
DE102017000768A1 (de) 2017-01-27 2018-08-02 Giesecke+Devrient Mobile Security Gmbh Verfahren zum Durchführen einer Zweifaktorauthentifizierung
US20180240106A1 (en) 2017-02-21 2018-08-23 Legacy Ip Llc Hand-held electronics device for aggregation of and management of personal electronic data
US20180254909A1 (en) 2017-03-06 2018-09-06 Lamark Solutions, Inc. Virtual Identity Credential Issuance and Verification Using Physical and Virtual Means
US10764043B2 (en) 2017-04-05 2020-09-01 University Of Florida Research Foundation, Incorporated Identity and content authentication for phone calls
US10129648B1 (en) 2017-05-11 2018-11-13 Microsoft Technology Licensing, Llc Hinged computing device for binaural recording
US20190019375A1 (en) 2017-07-14 2019-01-17 Gamblit Gaming, Llc Ad hoc customizable electronic gaming table
US9940571B1 (en) 2017-08-25 2018-04-10 Capital One Services, Llc Metal contactless transaction card
US10019707B1 (en) 2017-10-24 2018-07-10 Capital One Services, Llc Transaction card mode related to locating a transaction card
US11102180B2 (en) 2018-01-31 2021-08-24 The Toronto-Dominion Bank Real-time authentication and authorization based on dynamically generated cryptographic data
US20210326474A1 (en) * 2020-04-17 2021-10-21 Vacmobile Corporation Systems and methods for storing, authenticating and transmitting digital health information and records
US20210358068A1 (en) * 2020-05-14 2021-11-18 Bbl Healthcare Solutions Ltd Method for issuing a verified health pass, use thereof for entering a venue and contact tracing method

Also Published As

Publication number Publication date
CA3196583A1 (en) 2022-05-05
US20220139511A1 (en) 2022-05-05
KR20230097055A (ko) 2023-06-30
JP2023548827A (ja) 2023-11-21
EP4238278A1 (en) 2023-09-06
MX2023004893A (es) 2023-09-15
AU2021368120A1 (en) 2023-06-08
WO2022094187A1 (en) 2022-05-05
US20230039938A1 (en) 2023-02-09
US11482312B2 (en) 2022-10-25

Similar Documents

Publication Publication Date Title
US11482312B2 (en) Secure verification of medical status using a contactless card
JP7434324B2 (ja) 非接触カードに格納された身元データに基づく安全な認証
US11373169B2 (en) Web-based activation of contactless cards
US11645646B2 (en) Determining specific terms for contactless card activation
CN115605867A (zh) 使能在移动操作系统中的应用之间进行通信
US20240177149A1 (en) Secure authentication based on passport data stored in a contactless card
CN117203939A (zh) 使用非接触式卡在显示设备上对账户进行安全管理
US20230394462A1 (en) Secure generation of one-time passcodes using a contactless card
US20230188340A1 (en) Key recovery based on contactless card authentication
US12041172B2 (en) Cryptographic authentication to control access to storage devices
US20220417024A1 (en) Cryptographic authentication to control access to storage devices
CN117561529A (zh) 由非接触式卡生成的统一资源定位符的服务器端重定向

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40093407

Country of ref document: HK