GB2507498A - Transactions using a portable electronic device and a contactless payment token - Google Patents

Transactions using a portable electronic device and a contactless payment token Download PDF

Info

Publication number
GB2507498A
GB2507498A GB1219515.2A GB201219515A GB2507498A GB 2507498 A GB2507498 A GB 2507498A GB 201219515 A GB201219515 A GB 201219515A GB 2507498 A GB2507498 A GB 2507498A
Authority
GB
United Kingdom
Prior art keywords
data
payment token
electronic device
interface means
host computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1219515.2A
Other versions
GB201219515D0 (en
GB2507498B (en
Inventor
Steven Bradley
Andrew Crichton
Darren Foulds
George French
Arthur Leung
Michael Naggar
Ashutosh Sureka
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Barclays Bank PLC
Original Assignee
Barclays Bank PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barclays Bank PLC filed Critical Barclays Bank PLC
Priority to GB1219515.2A priority Critical patent/GB2507498B/en
Priority to GB1220776.7A priority patent/GB2507596B/en
Publication of GB201219515D0 publication Critical patent/GB201219515D0/en
Priority to US13/718,086 priority patent/US20140122344A1/en
Priority to US13/727,094 priority patent/US9916574B2/en
Priority to PCT/GB2013/052826 priority patent/WO2014068306A1/en
Priority to EP13801686.0A priority patent/EP2915116A1/en
Publication of GB2507498A publication Critical patent/GB2507498A/en
Application granted granted Critical
Publication of GB2507498B publication Critical patent/GB2507498B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices

Abstract

A portable electronic device 3 (e.g. mobile phone or storage device) for processing a secure payment or transaction comprises; memory means for storing payment application software 26; interface means 21 (such as a USB connector) for coupling with a host computer 5; contactless interface means 25 (such as near field communication (NFC) means) for receiving payment token data from a contactless payment token 12; and means 23 for transmitting data over a network 11. When the device is connected to a host computer, the application software is executed, and payment token data is received from the payment token so it may be transmitted to a remote system over the network. The application software is executed from the portable device, but the host computer may be used to display information or receive user input. The host computer does not process the payment, since it may be unsecure or compromised. The portable device may encrypt payment data before transmission.

Description

Secure Computing Environment
Field of the Invention
[0001] This invention relates to secure data storage, access and communication, and more particularly to a system, device and method for providing access to online services in a secure computing environment.
Background of the Invention
[0002] Secure computing environments that store and run software applications from a portable electronic Universal Serial Bus (USB) flash memory device plugged into a host computer are generally known, such as IronKey, Imation, Option CloudKey and Kobil mlDentity. Typically in such environments, secure authentication to the associated service and encryption is provided by the USB device itself. However, the USB devices in known environments rely at least in part on use of the host computer for processing and communication of data for a transaction. Therefore, known computing environments are susceptible to security breaches, for example from malicious software or hardware resident on the host computer.
[0003] As such secure computing environments become more prevalent, there is a need for improved systems and techniques to provide enhanced protection and security of software application data and encryption key data that are stored in the protected memory of these devices.
Statements of the Invention
[0004] Aspects of the present invention are set out in the accompanying claims.
[0005] According to one aspect of the present invention, there is provided a portable electronic device comprising memory means storing application software for initiating a payment transaction with a remote system; data interface means for coupling the device to a host computer; contactless interface means for receiving payment token data from a contactless payment token; and cellular network interface means for communication of data over a cellular network; wherein the application software is executed from the device when the device is connected to the host computer and configures the portable electronic device to initiate a payment transaction by receiving payment token data via the contactless interface means and transmitting said payment token data to the remote system via the mobile network interface means.
[0006] Preferably, the application software further configures the portable electronic device to establish a secure connection with a remote mobile gateway over the cellular data network. Preferably, the data interface means comprises a Universal Serial Bus (USB) data interface, the memory means comprises a non-volatile flash memory, and the contactless payment token is a Near Field Communication (NFC) capable payment card or mobile device.
[0007] Preferably, the application software comprises a web browser for displaying an application interface including a web form for initiating the payment transaction, and the application software further configures the portable electronic device to automatically populate the web form with the received payment token data.
[0008] According to another aspect of the present invention, there is provided a IS method for secure transaction processing in a portable electronic device including memory means storing application software executable from the device, data interface means for coupling the device to a host computer, contactless interface means for receiving payment token data from a contactless payment token, and cellular network interface means for communication of data over a cellular network, the method comprising executing the stored application software from the device when the device is connected to the host computer to initiate a payment transaction with a remote system, receiving payment token data via the contactless interface means, and transmitting said payment token data to the remote system via the mobile network interface means.
[0009] In a further aspect of the present invention there are provided associated computer programs arranged to configure a system or device to become configured as the above portable electronic device or to carry out the above method.
Brief Description of the Drawings
[0010] There now follows, by way of example only, a detailed description of embodiments of the present invention, with references to the figures identified below.
[0011] Figure 1 is a block diagram showing the main components of a secure computing environment.
[0012] Figure 2 is a block diagram showing the main components of an electronic device in the secure computing environment of Figure 1 according to an embodiment of the invention.
[0013] Figure 3 is a flow diagram illustrating the main processing steps performed by components of the computing environment of Figure 1 for an example of a device and user authorisation process.
[0014] Figure 4 is a flow diagram illustrating the main processing steps performed by component of the computing environment of Figure 1 according to a first embodiment.
[0015] Figure 5 is a flow diagram illustrating the main processing steps performed by component of the computing environment of Figure 1 according to a second embodiment.
Detailed Description of Embodiments of the Invention Secure Computing Environment [0016] Portable USB flash memory devices that store and run software applications completely within the device itself are a way of providing highly secure control and access to online services in a secure computing environment, without using the network connection of the host computer to which the USB device is connected. In an online banking environment for example, the USB device provides secure access to a user's financial account data and account services provided by an online banking backend system, via custom browser software securely stored on the device that is automatically loaded and executed when the USB device is connected to a host computer, to render the custom browser user interface (UI) for display to the user.
[0017] Referring to Figure 1, a secure computing environment 1 is made up of a number of components: the portable electronic device 3, the host computerS and the backend system 7. The electronic device 3 is a secure and self-contained device with a USB serial communication module 21 for connecting the device to a USB interface Sa of the host computer 5. The electronic device 3 also includes an on-board cellular data modem 23 for secure network access to services provided by a backend system 7, via a direct and authenticated connection to a mobile gateway 8 of the backend system 7 over a cellular network 9. The mobile gateway 8 may be a computer server providing APIs to customer banking functionalities such as looking up account balance, making payments, making transfers, etc. [0018] The USB serial communication module 21 provides a link between custom browser software 28 and security and network stacks 32 on the electronic device 3, in order to translate and transmit HTTPJHTTPS requests from the custom browser 28 running on the electronic device 3 via the host computer S over the serial USB interfaces 5a,21 and to return the responses back to the browser. Optionally, this USB serial communication module 21 can also include a set of interfaces that allow the custom browser 28 access to custom functions on the electronic device 3.
[0019] The cellular network 9 may be any suitable cellular data communication IS network such as GPRS, EDGE, 3G, LTE, 4G, for example. The host computer 5, which can be a personal computer, portable laptop, tablet PC, or the like, typically communicates data over a data network 11 via a communication interface Sb. The host computer 5 may also include components included in commonly known computing devices, such as a processor) a display, user input devices and controllers, etc., which are not shown for clarity. The data network 11 may be any suitable data communication network such as a wireless network, a local-or wide-area network including a corporate intranet or the Internet, using for example the TCP/IP protocol.
Such communication protocols are of a type that are known per se in data networks and need not be described further.
[0020] The USB device 3 also includes circuitry and logic to enable contactless payment transactions. In this embodiment, a Near Field Communication (NFC) module is provided to communicate data with an NFC capable payment token 12, such as an NEC payment card or NEC capable mobile device with integrated payment software and/or hardware as are known in the art. Components of the host computer 5 can also be in communication with a merchant system 13, which could be for example a merchant's Point of Sale (PUS) back-end system or an online merchant's website server system, as well as merchant acquirer 14a, payment scheme 14b and card issuer 14c components over the data network 11, which are typically provided for authorizing and settling payment transactions with the merchant system 13, and need not be described further.
[0021] In the normal user operation, the user plugs the electronic device 3 into the host computer 5 to automatically load and launch application program code 26 stored on the electronic device 3. In an embodiment, the application program code 26 includes an application UI 30, that can be built in HTML5 for example, and a custom browser application 28 that is used to render the application UI 30 to the user on the host computer 5. Preferably, the browser application 28 is customized to restrict use for only the device application UI 30. The browser application 28 is coupled to the USB Serial communication module 21 to make HTTP requests and receive responses via the electronic device 3 rather than directly using the host computer's network interface IS Sb.
Electronic Device Architecture [0022] Referring to Figure 2, an electronic device 3 according to an embodiment of the invention includes the USB interface 21 and modem 23, as discussed above, that are coupled to a processor 27. The electronic device 3 also includes a Subscriber Identity Module (SIM) 29 coupled to the modem 23, and an NFC module 25 and associated antenna. The processor 27 may be any type of processor, including but not limited to a general-purpose digital signal processor or a special purpose processor. Optionally, the processor 27 may include on-chip memory 31, for example Static Random Access Memory (SRAM) 33 and Read Only Memory (RUM) 35. The processor 27 is also coupled for access to volatile Random Access Memory (RAM) 37 and non-volatile memory 39 of the electronic device 3, for example via a data bus (not illustrated for clarity).
[0023] The non-volatile memory 39 stores boot loader code 41, operating system (OS) code and firmware 43, code for the security and network stacks 32, and code for application programs 26, including the custom browser application 28 and the application UI 30. The processor 27 runs the boot loader code 41 upon power up of the electronic device 3, to load the OS code 45, the security and network stacks 32 and the application program code 26 into RAM 37 for subsequent execution by the processor 27. The network and security stacks 32 include a cryptographic library that provides encryption and decryption functionality for data communicated to and from the electronic device 3.
[0024] Electronic device 3 is configured to route data traffic via the host computer 5, or via the onboard cellular data modem 23. The security stack consists of all the components necessary to ensure secure access to the electronic device 3, including device authorization, user authentication and network traffic encryption. The USB serial communication module 21 integrates with the security stack to apply the necessary encryption and headers to the requests it receives from the browser application 28. The network stack consists of all the components necessary to make HTTP and HTTPS requests over the cellular network 9 and the data network 11. The IS USB serial communication module 21 also integrates with the network stack to submit the requests it receives from the browser application 28. Optionally, the electronic device 3 is configured with logic to perform routing of requests based on predetermined factors, such as signal strength, bandwidth speed, network data charges, etc. For example, the electronic device 3 can determine connection availability and connection speed over the cellular network 9 and if the cellular data signal is found to be weak or unavailable, the network stack may route the request via the network interface 5b of the host computer 5.
[0025] Preferably, the non-volatile memory 39 consists of one or more flash memory components, although other forms of non-volatile memory may be suitable.
Optionally, the non-volatile memory 39 can be divided into logical storage partitions, for example a main partition storing current firmware and application program code and a backup partition storing a working copy of backup firmware and application program code. One or more further spare partitions may be provided for future applications.
[0026] Optionally, the electronic device 3 can include a protected storage chip 51 coupled to the processor 27, with a dedicated microcontroller (or microprocessor) 53 for executing protection program code 55 that controls access to encryption key data 57 stored in protected non-volatile memory 59 on the storage chip 51, as described in the Applicant's co-pending application entitled "Device and Method for Secure Memory Access1'. The protection program code 55 controls access to the protected non-volatile memory 57 by making the stored encryption key data 61 available only during a pre-defined time window, for example within a pre-defined number of clock cycles once the electronic device 3 is powered on. The loading of the encryption key data 61 can be carried out as one of the initial steps in a boot loading (or bootstrapping) process and prior to initiating and accepting any external communications to the electronic device 3. The loaded encryption keys 61 are then available for subsequent use by the processor, for example when executing the OS code 43 and the application program code 45 to authenticate a user of the electronic IS device 3 and to handle service requests to and from the backend system 7. Such key based encryption and decryption techniques are of a type that are known per se in data cryptography and need not be described further. Thereafter, the processor 27 in the boot loader mode executes the remaining instructions to continue normal loading of the boot OS code and initialisation of the external communication interfaces, such as the USB interface 21 and the modem 23.
[0027] Optionally, the electronic device 3 can be further adapted to include circuitry and logic to provide a defence against subversion of hardware attacks, such as voltage tampering, etc. Device and User Authentication Process [0028] An exemplary embodiment of the process of device and user authentication using the electronic device 3 will now be described with reference to Figure 3. At step 53-1, the user plugs the electronic device 3 into the host computer 5 to automatically load and launch application program code 26 stored on the electronic device 3. In the exemplary embodiment, the custom browser application 28 is launched and used to render and display the application UI 30 to the user in the host computer 5 environment. The user can interact with the UI 30 being displayed in the browser 28, for example by clicking a link or a button to select one or more functions or services that requires communication with the mobile gateway 8 of the backend system 7. In response, the browser application 28 sends a data request to a serial communication handler (not illustrated) on the host computer 5, responsible for interfacing with the USB serial communication module 21 of the electronic device 3. The serial communication handler sends the data requests to a serial listener 22 of the USB module 21, for example via a USB serial driver installed on the host computer 5.
[0029] At step 53-3, the processor 27 of the electronic device 3 requests a secure connection to the mobile gateway 8 of the backend system 7 over the cellular network 9, before user requests can be securely communicated with the backend system 7.
Accordingly, at step 53-5, authentication and authorisation of the electronic device 3 is processed, by authorising and verifying communication with the mobile gateway 8.
The requests are encrypted by the security stack 28 using the encryption keys 61 IS loaded into the SRAM 33 during the secure boot loading process described above.
[0030] In an exemplary implementation, the serial listener 22 of the USB module 21 sends the data request to the cryptography library of the network and security stack 32, to encrypt the data request using the encryption keys 61. The serial listener 22 submits the request to the network stack 32, which first checks if good cellular signal strength is available via the cellular data modem 23. If a strong cellular signal is detected, the data request is sent to the mobile gateway 8 over the cellular network 9.
Otherwise, the request can be submitted using the host computer 5 network interface 5b over the data network 11. It will be appreciated that this is one example of a possible data routing process by the electronic device 3, and in other examples, the routing decision can instead or additionally be based on other predetermined cellular network-related factors, such as bandwidth speed, network data charges, etc. If the request is sent over the cellular network 9, the data request is converted into an encrypted HTTPS request using an Open SSL Library and passed to the cellular data modem 23, which transmits the request to the mobile gatewayS. On the other hand, if the request is sent using the host computer 5 network interface Sb, the serial listener 22 sends the request to the host computer 5 via the USB serial interface Sa.
The HTFPS request is sent by the host computer 5 to the mobile gateway 8 over the data network 11 (e.g. the Internet) via the network interface 5b.
[0031] At step S3-7, the mobile gatewayS authorises and verifies communication with the electronic device 3, in a corresponding manner. The electronic device 3 processes authentication of the user after the electronic device 3 has been authenticated. At step 53-9, the electronic device 3 prompts the user for authentication. User authentication can take one or more of any known forms, for example by prompting the user to input a pre-registered passcode via the application UI 30 and browser application 28, or via additional communication interfaces (not shown) that are made available on the device, such as a thumbprint scanner, dials or buttons to select passcode digits, et. At step 53-11, the host computer 5 receives user input of a passcode via the application UI 30. The user input passcode is verified by the electronic device 3 against a stored pre-registered passcode in order to authenticate IS the user at step 53-13. At step 53-15, authentication of the user is securely communicated to the mobile gateway 8, which verifies that the user is valid for example by comparing received details with stored records for the user.
[0032] At step 53-17, the electronic device 3 receives confirmation from the mobile gateway 8 that the user is authorised. In response to confirmation that both the electronic device 3 and the user are authenticated and authorised, the browser application 28 and application UI 30 display confirmation to the user and proceed with normal user operation at step 53-19, for example by displaying to the user a secure web home page for the services provided by a backend system 7. In an alternative embodiment, the user can proceed to input an address of an online merchant system 13, e.g. a Uniform Resource Locator (URL), for secure online shopping via the authenticated communication link between the electronic device 3 and the mobile gateway 8, as will be described below with reference to Figure 4. In yet a further alternative embodiment, the user is a merchant at a P05, and the authenticated user can proceed to process a payment transaction using a customer's NFC capable payment token via the authenticated electronic device 3, as will be described below with reference to Figure 5.
Merchant Point of Sale Embodiment [0033] An embodiment of a process of secure contactless payment transactions using the electronic device 3 will now be described with reference to Figure 4, to illustrate the technical advantage of the secure computing environment described above. In this embodiment, the host computerS is a merchant P05 host computer.
[0034] Referring to Figure 4, the contactless payment process continues from step 53- 19 above, where the application UI 30 of the browser application 28 on the host computer 5 prompts the user for payment transaction details. At step 54-1, the host computer 5 receives user input of the payment transaction details, such as the cost of an item or service to be purchased and/or an identifier of the item or service. The user input can be received via one or more conventional input devices, such as a keyboard, key pad, barcode scanner, etc. At step 54-3, the host computerS prompts the user to tap an NFC capable payment token 12 on the electronic device 3 to initiate the payment transaction. At step 54-5, the electronic device 3 receives payment token details from the NFC capable payment token 12 via the integrated NFC module 25 of the electronic device 3.
[0035] At step 54-7, the electronic device 3 encrypts the received payment token details, for example using the encryption keys 61 loaded from the protected storage chip 51. The electronic device 3 transmits the encrypted payment token details and the payment transaction details to the host computer 5 at step 54-9, over the USB connection via the USB module 21. After receiving the data, the host computer 5 in turn transmits the encrypted payment token details and the payment transaction details to the merchant system 13 at step 54-11. In this embodiment, the host computerS communicates with the merchant system 13 over the data network 11 via a network interface Sb. Preferably, the host computer S establishes a secure connection over the data network 11, such as an HTTPS connection, for an additional layer of data security. Alternatively, the electronic device 3 can be configured to transmits the encrypted payment token details and the payment transaction details to the merchant system 13 over the secured communication link to the mobile gateway 9 via the cellular network 9, and a subsequent link between the backend system 7 and the merchant system 13 via the data network 11.
[0036] The merchant system 13 receives and decrypts the encrypted payment token details at step 54-13, before processing the payment transaction identified by the received payment transaction details, using the decrypted payment token details. It will be appreciated that shared symmetric keys or asymmetric keys 61 can be used by the merchant system 13 and the electronic device 3, as are well known in the art. As an alternative, the merchant P05 host computer 5 may include all of the merchant back-end system components to process the payment transaction via the merchant acquirer 14a, payment scheme 14b and card issuer 14c. In this alternative arrangement, the host computer 5 can instead communicate the encrypted payment token details and the payment transaction details to the merchant acquirer 14a to decrypt and process as described above. At step 54-17, the host computer 5 receives IS confirmation from the merchant system 13 via the data network 11 that the payment transaction is complete, and can display the confirmation to the merchant.
[0037] In this way, a secure connection between the portable electronic device 3 and the host computer S is established for the transmission of the encrypted payment token details to the merchant system 13 via the host computerS. Improved security is provided because application program code 26 running directly on the portable electronic device 3 is effectively isolated from the host computer S and it is not possible for malicious software or the like on the host computer 5 to access or alter data stored and processed by the electronic device 3, such as the payment token details used in the payment transaction. Moreover, both the user and the electronic device 3 are verified and authenticated via a secure connection to the mobile gateway 8 over the cellular network 9, again shielding the authentication process from potentially malicious software or hardware installed on the host computer 5.
Online Payment Embodiment [0038] An embodiment of a process of secure online payment transactions using the electronic device 3 will now be described with reference to Figure 5, to further illustrate the technical advantage of the secure computing environment described above. In this embodiment, the host computer S is a customer's host computer displaying the application UI 30 of the application program code 26 running on the portable electronic device 3 and the merchant system 13 includes a web server component (not shown) for hosting an online merchant website. It will be appreciated that the web server component could be provided as a separate component in communication with the merchant system 13 over the data network 11.
[0039] Referring to Figure 5, the contactless payment process continues from step S3- 19 above, where the application UI 30 of the browser application 28 on the host computer S processes user input relating to an online request requiring a payment transaction to complete the request, for example to purchase or place an order for a product or service offered by the merchant via the online merchant website. At step 55-1, the host computer 5 receives user input indicating that the customer is ready to proceed with the payment transaction. For example, the user can be prompted to IS press a checkout button displayed on an online shopping website, as is well known in the art. In response to receiving user input to proceed with the payment transaction, the host computer S displays a checkout web form and prompts for the user to tap an NFC capable payment token 12 on the electronic device 3 to initiate the payment transaction. Preferably, details associated with the online payment transaction, such as a merchant or purchase reference number and a transaction amount, are automatically read by the electronic device 3 and used to configure the checkout web form data. Optionally, the electronic device 3 can be configured to retrieve the payment token details from the NFC payment token 12 via the NFC module 25 prior to the payment transaction process, and to securely store the retrieved payment token details, for example in encrypted form in non-volatile memory 39 or in the protected storage chip 51. The stored payment token details can then be retrieved to populate the checkout web form without further user interaction.
[0040] At step 55-5, the electronic device 3 receives payment token details from the NFC capable payment token 12 via the integrated NFC module 25 of the electronic device 3. In this exemplary embodiment, the electronic device 3 automatically populates the checkout web form with the received payment token details.
Optionally, the electronic device 3 retrieves customer details associated with the received payment token details, such as a postal address for the registered customer, from secure memory or a remote database, and automatically includes the retrieved customer details in the checkout web form data. At step 55-9, the checkout web form data is transmitted to the merchant acquirer 14a via the secure and authenticated connection established between the electronic device 3 and the mobile gateway 8 over the cellular network 9.
[0041] At step 55-11, the merchant acquirer 14a receives the payment token details and payment transaction details, and processes the payment transaction identified by the received payment transaction details, using the received payment token details at step 55-13. Typically, the merchant acquirer 14a processes the payment transaction via the payment scheme 14b and card issuer 14c to send the payment to the merchant's financial account. Once the merchant acquirer 14a confirms that payment IS for the transaction has been made, at step 55-15 the merchant acquirer 14a transmits confirmation of the payment transaction to the merchant system 13, and in turn received by the electronic device 3 at step S5-17. At step 55-19, the confirmation is displayed to the user by the host computerS, via the application UI 30 displayed by the browser 28 running on the electronic device 3.
[0042] In this way, a secure connection between the portable electronic device 3 and the merchant acquirer 5 is established for the transmission of the data to process the online payment transaction via the authenticated mobile gateway 8, whereby the merchant system 13 does not receive the customer's payment token details.
Moreover, as with the embodiment described above, improved security is provided by isolating data communication and processing by application program code 26 running directly on the portable electronic device 3 from the host computer5 so that the host computer 5 is not able to access or alter the payment token details used in the payment transaction, nor are the payment token details transmitted over the potentially unsecured communication channel via the network interface 5b of the host computer S. Alternative Embodiments [0043] It will be understood that embodiments of the present invention are described herein by way of example only, and that various changes and modifications may be made without departing from the scope of the invention.
[0044] For example, in the embodiments described above, the portable electronic device is a USB flash memory storage device. It will be appreciated that the portable electronic device may be any device that is portable and used to store digital information. Additionally, the data communication interface between the portable device and a host computing device or platform may be any form of standard or proprietary computing interface, such as IEEE 1394 (Firewire), SCSI, Thunderbolt, Lightning, etc. [0045] In the embodiments described above, the electronic device is powered by the host computer via the USB interfaces when connected. Optionally, the electronic device can include a battery and associated power charging circuitry, for powering the components of the device and enabling persistent storage of data in volatile memory if necessary.
[0046] In the embodiments described above, the cellular network 9 and the data network 11 are illustrated as separate networks. It will be appreciated that the data network itself can include communication links or paths over a cellular communication network such as GPRS, EDGE, 3G, 4G, LTE, for example, or a combination of such communication paths.
[0047] The encryption keys and passcodes described above may take any respective form, and may be composed of numeric or alphabetic symbols, non-alphanumeric symbols, or a combination of such symbols.
[0048] Various software implementations are described in terms of the exemplary electronic device. After reading this description, it will become apparent to a person skilled in the art how to implement the invention using other computer systems and/or computer architectures.
[0049] The computer programs (also called computer control logic) discussed in the embodiments above, when executed, enable the computer system of the electronic device to implement embodiments of the present invention as discussed herein.
Accordingly, such computer programs represent controllers of the computer system.
Where the embodiment is implemented using software, the software may be stored in a computer program product and loaded into the computer system using a removable storage drive, hard disk drive, or communication interface, to provide some examples.
The terms "computer program medium" and "computer usable medium" are used generally to refer to media such as removable storage drive, a hard disk installed in hard disk drive, and signals. These computer program products are means for providing software to computer system of the electronic device. However, these terms may also include signals (such as electrical, optical or electromagnetic signals) that embody the computer program disclosed herein.
[0050] Alternative embodiments may be implemented as control logic in hardware, firmware, or software or any combination thereof. Further alternative embodiments may be envisaged, for example with variations and modifications to the particular IS sequence of steps described in the embodiments above, which nevertheless fall within the scope of the following claims.

Claims (17)

  1. CLAIMS: 1. A portable electronic device comprising: a. memory means storing application software for initiating a payment transaction with a remote system; b. data interface means for coupling the device to a host computer; c. contactless interface means for receiving payment token data from a contactless payment token; and d. cellular network interface means for communication of data over a cellular network; wherein the application software is executed from the device when the device is connected to the host computer and configures the portable electronic device to initiate a payment transaction by receiving payment token data via the contactless interface means and transmitting said payment token data to the remote system via the mobile network interface means.
  2. 2. The device of claim 1, wherein the application software further configures the portable electronic device to establish a secure connection with a remote mobile gateway over the cellular data network.
  3. 3. The device of claim 2, wherein the secure connection with the remote mobile gateway over the cellular data network is established by authorising and verifying communication between the portable electronic device and the mobile gateway, and authenticating and validating a registered user of the portable electronic device.
  4. 4. The device of any one of the preceding claims, wherein the application software further configures the portable electronic device to encrypt said payment token data, and to transmit said encrypted payment token data to the remote system.
  5. 5. The device of claim 4, wherein the payment token data is encrypted using an encryption key stored in protected non-volatile memory of the portable electronic device.
  6. 6. The device of claim 5, wherein the application software is configured to transmit said encrypted payment token data to the remote system via the host computer instead of the mobile network interface means.
  7. 7. The device of any one of the preceding claims, wherein the data interface means comprises a Universal Serial Bus (USB) data interface.
  8. 8. The device of any one of the preceding claims, wherein the memory means comprises a non-volatile flash memory.
  9. 9. The device of any one of the preceding claims, wherein the contactless payment token is a Near Field Communication (NFC) capable payment card or mobile device.
  10. 10. The device of any one of the preceding claims, wherein the application software executed from the device is operable to transmit data defining an application user interface for display by the host computer and to receive data defining user input via the application user interface from the host computer via the data interface means.
  11. 11. The device of claim 10, wherein: the application software comprises a web browser, the application interface includes a web form for initiating the payment transaction, and the application software further configures the portable electronic device to automatically populate the web form with the received payment token data.
  12. 12. The device of any one of the preceding claims, further comprising means for determining that data is to be communicated via the data interface means based on cellular network connection availability and/or connection speed.
  13. 13. A computer-implemented method for secure transaction processing in a portable electronic device including memory means storing application software executable from the device, data interface means for coupling the device to a host computer, contactless interface means for receiving payment token data from a contactiess payment token, and cellular network interface means for communication of data over a cellular network, the method comprising: S a. executing the stored application software from the device when the device is connected to the host computer to initiate a payment transaction with a remote system; b. receiving payment token data via the contactless interface means; and c. transmitting said payment token data to the remote system via the mobile network interface means.
  14. 14. A storage medium comprising machine readable instructions stored thereon for causing a device to become configured as the portable electronic device in accordance with any one of claims ito 12.
  15. 15. An electronic storage device substantially as hereinbefore described with reference to, or as illustrated in Figure 2 of the accompanying drawings.
  16. 16. A system substantially as hereinbefore described with reference to, or as illustrated in Figure 1 or 2 of the accompanying drawings.
  17. 17. A method substantially as hereinbefore described with reference to, or as illustrated in Figure Band Figure 4 or 5 of the accompanying drawings.Amendment to the claims have been filed as follows CLAIMS: 1. A portable electronic device comprising: a. memory means storing application software for initiating a payment transaction with a remote system; b. data interface means for coupling the device to a host computer; c. contactless interface means for receiving payment token data from a contactless payment token; and d. mobile network interface means for communication of data over a mobile network; wherein the application software is executed from the device when the C') device is connected to the host computer and configures the portable electronic device to initiate a payment transaction by receiving payment token data via the o contactless interface means and transmitting said payment token data to the o remote system via the mobile network interface means; and wherein the application software executed from the device is operable to transmit data defining an application user interface for display by the host computer and to receive data defining user input via the application user interface from the host computer via the data interface means.2. The device of claim 1, wherein the application software further configures the portable electronic device to establish a secure connection with a remote mobile gateway over the mobile network.3. The device of claim 2, wherein the secure connection with the remote mobile gateway over the mobile network is established by authorising and verifying communication between the portable electronic device and the mobile gateway, and authenticating and validating a registered user of the portable electronic device.4. The device of any one of the preceding claims, wherein the application software further configures the portable electronic device to encrypt said payment token data, and to transmit said encrypted payment token data to the remote system.5. The device of claim 4, wherein the payment token data is encrypted using an encryption key stored in protected non-volatile memory of the portable electronic device.6. The device of any preceding claim, wherein the application software is further configured to transmit payment token data for a payment transaction to the remote system via the data interface means and the host computer.7. The device of any one of the preceding claims, wherein the data interface means comprises a Universal Serial Bus (USB) data interface. C')8. The device of any one of the preceding claims, wherein the memory means comprises a non-volatile flash memory.9. The device of any one of the preceding claims, wherein the contactless payment token is a Near Field Communication (NFC) capable payment card or mobile device.10. The device of any one of the preceding claims, wherein: the application software comprises a web browser, the application interface includes a web form for initiating the payment transaction, and the application software further configures the portable electronic device to automatically populate the web form with the received payment token data.11. The device of any one of the preceding claims, further comprising means for determining that data is to be communicated via the data interface means based on mobile network connection availability and/or connection speed.12. A computer-implemented method for secure transaction processing in a portable electronic device including memory means storing application software executable from the device, data interface means for coupling the device to a host computer, contactiess interface means for receiving payment token data from a contactiess payment token, and mobile network interface means for communication of data over a mobile network, the method comprising: a. executing the stored application software from the device when the device is connected to the host computer to initiate a payment transaction with a remote system; b. receiving payment token data via the contactless interface means; and c. transmitting said payment token data to the remote system via the mobile network interface means; wherein the application software executed from the device transmits data defining an application user interface for display by the host computer and receives data defining user input via the application user interface from the host computer via the data interface means.13. A storage medium comprising machine readable instructions stored thereon for causing a device to become configured as the portable electronic device in accordance with any one of claims ito ii.14. An electronic portable device substantially as hereinbefore described with reference to, or as illustrated in Figure 2 of the accompanying drawings.15. A system substantially as hereinbefore described with reference to, or as illustrated in Figure 1 or 2 of the accompanying drawings.16. A method substantially as hereinbefore described with reference to, or as illustrated in Figure 3 and Figure 4 or 5 of the accompanying drawings.
GB1219515.2A 2012-10-30 2012-10-30 Secure computing environment Active GB2507498B (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
GB1219515.2A GB2507498B (en) 2012-10-30 2012-10-30 Secure computing environment
GB1220776.7A GB2507596B (en) 2012-10-30 2012-11-19 Secure computing device and method
US13/718,086 US20140122344A1 (en) 2012-10-30 2012-12-18 Secure Computing Environment
US13/727,094 US9916574B2 (en) 2012-10-30 2012-12-26 Secure computing device and method
PCT/GB2013/052826 WO2014068306A1 (en) 2012-10-30 2013-10-30 Secure computing environment
EP13801686.0A EP2915116A1 (en) 2012-10-30 2013-10-30 Secure computing environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1219515.2A GB2507498B (en) 2012-10-30 2012-10-30 Secure computing environment

Publications (3)

Publication Number Publication Date
GB201219515D0 GB201219515D0 (en) 2012-12-12
GB2507498A true GB2507498A (en) 2014-05-07
GB2507498B GB2507498B (en) 2014-09-17

Family

ID=47358882

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1219515.2A Active GB2507498B (en) 2012-10-30 2012-10-30 Secure computing environment

Country Status (4)

Country Link
US (1) US20140122344A1 (en)
EP (1) EP2915116A1 (en)
GB (1) GB2507498B (en)
WO (1) WO2014068306A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408620A (en) * 2014-11-13 2015-03-11 中国科学院数据与通信保护研究教育中心 Safe NFC (near field communication) payment method and safe NFC payment system

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2771810A1 (en) * 2009-09-17 2011-03-24 Royal Canadian Mint/Monnaie Royale Canadienne Asset storage and transfer system
US8438631B1 (en) * 2013-01-24 2013-05-07 Sideband Networks, Inc. Security enclave device to extend a virtual secure processing environment to a client device
US8448238B1 (en) * 2013-01-23 2013-05-21 Sideband Networks, Inc. Network security as a service using virtual secure channels
US9588342B2 (en) 2014-04-11 2017-03-07 Bank Of America Corporation Customer recognition through use of an optical head-mounted display in a wearable computing device
US9424575B2 (en) * 2014-04-11 2016-08-23 Bank Of America Corporation User authentication by operating system-level token
US10121142B2 (en) 2014-04-11 2018-11-06 Bank Of America Corporation User authentication by token and comparison to visitation pattern
US9514463B2 (en) 2014-04-11 2016-12-06 Bank Of America Corporation Determination of customer presence based on communication of a mobile communication device digital signature
ES2554648B1 (en) * 2014-06-20 2016-09-08 Consejo Superior De Investigaciones Científicas (Csic) ITQ-55 material, preparation and use procedure
US10089607B2 (en) 2014-09-02 2018-10-02 Apple Inc. Mobile merchant proximity solution for financial transactions
AU2015358292B2 (en) * 2014-12-02 2021-09-23 Bankvault Pty Ltd Computing systems and methods
WO2016089993A1 (en) 2014-12-03 2016-06-09 D Alisa Albert Proprietary token-based universal payment processing system
US10147087B2 (en) 2015-03-06 2018-12-04 Mastercard International Incorporated Primary account number (PAN) length issuer identifier in payment account number data field of a transaction authorization request message
US10410210B1 (en) * 2015-04-01 2019-09-10 National Technology & Engineering Solutions Of Sandia, Llc Secure generation and inversion of tokens
US11120443B2 (en) * 2015-11-11 2021-09-14 Visa International Service Association Browser extension with additional capabilities
US20170249667A1 (en) * 2016-02-25 2017-08-31 Cayan Llc Use of item level transactional details in payment processing and customer engagement platforms
US20180040030A1 (en) * 2016-08-05 2018-02-08 International Business Machines Corporation Central trusted electronic commerce platform that leverages social media services
KR20180028847A (en) * 2016-09-09 2018-03-19 삼성전자주식회사 Method and Apparatus for Switching Network
US11514423B1 (en) * 2018-01-31 2022-11-29 Wells Fargo Bank, N.A. Systems and methods for a transactional keyboard
CN113079213B (en) * 2021-04-06 2022-08-26 网经科技(苏州)有限公司 Safety upgrading method for remote upgrading gateway safety audit plug-in

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147653A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Account portability for computing
US20070235519A1 (en) * 2006-04-05 2007-10-11 Samsung Electronics Co., Ltd. Multi-functional dongle for a portable terminal
US20070283145A1 (en) * 2004-04-22 2007-12-06 Gressel Carmi D Multi-Factor Security System With Portable Devices And Security Kernels
US20100203870A1 (en) * 2008-01-04 2010-08-12 Logomotion, S.R.O. Systems and methods for contactless payment authorization
US20100274677A1 (en) * 2008-09-19 2010-10-28 Logomotion, S.R.O. Electronic payment application system and payment authorization method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2201809T3 (en) * 1999-12-23 2004-03-16 Swisscom Mobile Ag PROCEDURE AND PAYMENT TRANSACTION SYSTEM.
US7886962B2 (en) * 2006-08-17 2011-02-15 Verizon Patent And Licensing Inc. Multi-function transaction device
US20090216680A1 (en) * 2008-02-26 2009-08-27 Battelle Energy Alliance, Llc Systems and Methods for Performing File Distribution and Purchase
US20090222383A1 (en) * 2008-03-03 2009-09-03 Broadcom Corporation Secure Financial Reader Architecture
US10454693B2 (en) * 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
DE102010060758A1 (en) * 2010-11-24 2012-05-24 Kobil Systems Gmbh A self-processor data carrier device for executing a network access program

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020147653A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Account portability for computing
US20070283145A1 (en) * 2004-04-22 2007-12-06 Gressel Carmi D Multi-Factor Security System With Portable Devices And Security Kernels
US20070235519A1 (en) * 2006-04-05 2007-10-11 Samsung Electronics Co., Ltd. Multi-functional dongle for a portable terminal
US20100203870A1 (en) * 2008-01-04 2010-08-12 Logomotion, S.R.O. Systems and methods for contactless payment authorization
US20100274677A1 (en) * 2008-09-19 2010-10-28 Logomotion, S.R.O. Electronic payment application system and payment authorization method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408620A (en) * 2014-11-13 2015-03-11 中国科学院数据与通信保护研究教育中心 Safe NFC (near field communication) payment method and safe NFC payment system
CN104408620B (en) * 2014-11-13 2017-09-22 中国科学院数据与通信保护研究教育中心 A kind of safe NFC payment and system

Also Published As

Publication number Publication date
EP2915116A1 (en) 2015-09-09
WO2014068306A1 (en) 2014-05-08
GB201219515D0 (en) 2012-12-12
GB2507498B (en) 2014-09-17
US20140122344A1 (en) 2014-05-01

Similar Documents

Publication Publication Date Title
US20140122344A1 (en) Secure Computing Environment
US20230281612A1 (en) Virtual pos terminal method and apparatus
US9152797B2 (en) Device and method for secure memory access
KR101895243B1 (en) Integration of payment capability into secure elements of computers
CN111582859B (en) Method, electronic device and medium for conducting point-of-sale transactions
US10009177B2 (en) Integration of verification tokens with mobile communication devices
US20210073787A1 (en) Integration of verification tokens with mobile communication devices
AU2011316932B2 (en) Integration of verification tokens with portable computing devices
US20130054473A1 (en) Secure Payment Method, Mobile Device and Secure Payment System
WO2018090499A1 (en) Transaction method, payment device, verification device, and server
EP2098985A2 (en) Secure financial reader architecture
US20090222383A1 (en) Secure Financial Reader Architecture
EP2690840B1 (en) Internet based security information interaction apparatus and method
US20140172741A1 (en) Method and system for security information interaction based on internet
WO2016118087A1 (en) System and method for secure online payment using integrated circuit card
AU2019204157A1 (en) Method, system and device for e-commerce payment intelligent access control
US20170221041A1 (en) App to app payment
KR20170029940A (en) Payment service providing apparatus and method for assisting in selection of plural limit amount based on web, system and computer readable medium having computer program recorded thereon
KR102547682B1 (en) Server for supporting user identification using physically unclonable function based onetime password and operating method thereof
US20150242848A1 (en) System and method for internet consumer terminal (ict)
WO2022040762A1 (en) Electronic payments systems, methods and apparatus
KR20190097966A (en) Method for payment and device of using the method
CN117649297A (en) Transaction method, apparatus, device, medium and program product
KR20160039168A (en) Apparatus for paymenting by the short message service

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20181011 AND 20181017