USRE49614E1 - System and method for a secure display module - Google Patents

System and method for a secure display module Download PDF

Info

Publication number
USRE49614E1
USRE49614E1 US17/399,112 US202117399112A USRE49614E US RE49614 E1 USRE49614 E1 US RE49614E1 US 202117399112 A US202117399112 A US 202117399112A US RE49614 E USRE49614 E US RE49614E
Authority
US
United States
Prior art keywords
display
commands
data
encrypted
decrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/399,112
Inventor
Chi Wah Lo
Hwai Sian Tsai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stripe Inc
Original Assignee
Stripe Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stripe Inc filed Critical Stripe Inc
Priority to US17/399,112 priority Critical patent/USRE49614E1/en
Assigned to BBPOS Limited reassignment BBPOS Limited ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LO, CHI WAH, TSAI, HWAI SIAN
Assigned to Stripe, Inc. reassignment Stripe, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BBPOS Limited
Application granted granted Critical
Publication of USRE49614E1 publication Critical patent/USRE49614E1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G5/00Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators
    • G09G5/36Control arrangements or circuits for visual indicators common to cathode-ray tube indicators and other visual indicators characterised by the display of a graphic pattern, e.g. using an all-points-addressable [APA] memory
    • G09G5/39Control of the bit-mapped memory
    • G09G5/393Arrangements for updating the contents of the bit-mapped memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2358/00Arrangements for display data security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Definitions

  • the present invention relates to a system and a method for a secure display module.
  • LCD dot-matrix liquid crystal display
  • the display elements are made up of arrays of Light-emitting diodes (LEDs).
  • LEDs Light-emitting diodes
  • LCDs electronic controller driver integrated circuit
  • This controller accepts a set of commands from a host microcontroller or processor that control the image or text to display. By tapping at the communication interface and reading the stream of commands, it is possible to deduce the image or message displayed.
  • the information displayed is sensitive and it is desirable to protect the displayed information by making the communication channel between the display controller and the host controller secure, thereby making the commands incomprehensible.
  • the display unit by making the display unit secure, more information can be displayed and this simplifies the design of the other components. Accordingly, there is a need for a secure display module that can greatly simplify the design and reduce the cost of a secure application and products.
  • the invention presents a secure display module where the display controller includes a cryptographic engine to encrypt the commands sent to and from a host controller.
  • the invention provides a system for a secure display module including a display element array, a driver controller, a communication interface, a host controller and a cryptographic engine.
  • the display element array includes one or more segments, and the driver outputs are configured to drive the one or more segments, respectively.
  • the host controller is configured to send commands and data to the driver controller via the communication interface and the cryptographic engine is configured to encrypt communication data between the display element array and the host controller.
  • Information displayed on the display element array comprises the commands and data sent from the host controller.
  • the cryptographic engine stores one or more identification tokens for mutual authentication with the host controller.
  • the cryptographic engine stores one or more cryptographic keys for cryptographic operations comprising one or more of data encryption, authentication, digital signature, or hashing.
  • the one or more cryptographic keys may be fixed key, master-session key or Derived Unique Key Per Transaction (DUKPT).
  • the display element array further includes elements comprising light-emitting diodes, seven-segment, fourteen-segment, sixteen-segment display elements, or mechanical flip disc display elements. The elements are in the form of pixels, line segments or icons.
  • the system further includes a Personal Identification Number (PIN) pad and an application configured to display a randomized number grid in the display element array, and the PIN pad is used to enter positional information corresponding to the randomized number grid.
  • PIN Personal Identification Number
  • the positional inputs on the PIN pad are configured to be sent to the display module and the display module is configured to decode the positional inputs into PIN digits and to generate an encrypted PIN and then to send the encrypted PIN back to the PIN pad.
  • the invention provides a method for a secure display module including the following. First, providing a display element array comprising one or more segments. Next, providing a driver controller comprising driver outputs configured to drive the one or more segments, respectively. Next, providing a communication interface and a host controller configured to send commands and data to the driver controller via the communication interface. Next providing a cryptographic engine configured to encrypt communication data between the display element array and the host controller.
  • FIG. 1 shows a typical display module 100 with display memory, command interface and the driver outputs
  • FIG. 2 shows a secure display module 300 according to this invention with display memory, command interface, driver outputs and a cryptographic unit;
  • FIG. 3 shows a randomized key grid 201 and its numbered positions 202 shown on the secure display 101 and a standard PIN Pad 105 .
  • a display element array 101 where segments 101 A, 101 B, 101 C are turned on or off by a set of driver outputs 112 according to a set of commands and data received from a host controller 120 through the control interface 111 .
  • the status of an element can either be stored in a display memory 113 or it can be stored in the state of the display element itself In one example, the state of a mechanical flip disc and electronic ink element retains its state unless altered.
  • commands and data are sent to the display module 100 from the host controller 120 in plain text unencrypted form. Therefore, it is possible to deduce the image or text message displayed by looking at the sequence of commands and data.
  • display module 300 includes a display element array 301 and a display controller 310 .
  • Display controller 310 includes driver outputs 312 , a control interface 311 , display memory 313 and a cryptographic engine 314 .
  • Cryptographic engine 314 provides a secure communication channel between the display controller 310 and the host controller 320 .
  • the cryptographic engine 314 stores a set of symmetric or asymmetric cryptographic keys that are used for key exchange, data encryption and data hashing.
  • the host controller 1320 and the display controller 310 first establish a key for data encryption.
  • Different key schemes can be used including Fixed key, Master-Session key or Derived Unique Key Per Transaction (DUKPT).
  • DUKPT Derived Unique Key Per Transaction
  • data and commands are encrypted by the host controller 320 before sending them to the display controller 310 .
  • the display controller 310 upon receiving the encrypted commands and data, decrypts the encrypted commands and data and then carries out the intended operations such as updating the display memory and driver outputs.
  • One of the applications of the secure display module 300 is in the design of a personal identification number (PIN) entry device. Instead of strengthening the security level of the PIN pad, one can now rely on the security of the display.
  • a randomized number grid 200 is displayed in display element array 301 and a PIN Pad 105 is used to enter positional information corresponding to the randomized number grid 200 instead of the PIN digits 102 .
  • a PIN can be captured securely in a standard PIN pad, keyboard or touch screen.
  • the positional information in combination with the displayed information on the secure display module, can give the entered digits and thus the PIN.

Abstract

A system for a secure display module includes a display element array, a driver controller, a communication interface, a host controller and a cryptographic engine. The display element array includes one or more segments, and the driver outputs are configured to drive the one or more segments, respectively. The host controller is configured to send commands and data to the driver controller via the communication interface and the cryptographic engine is configured to encrypt communication data between the display element array and the host controller.

Description

Notice: More than one reissue application has been filed for the reissue of U.S. Pat. No. 9,633,234. The reissue applications are application Ser. No. 17/399,112 (the present application), which is a continuing reissue of application Ser. No. 16/393,008, filed on Apr. 24, 2019, which is a reissue of U.S. Pat. No. 9,633,234.
CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a Continuation of U.S. patent application Ser. No. 14/178,174, filed on Feb. 11, 2014, entitled SYSTEM AND METHOD FOR A SECURE DISPLAY MODULE, published as U.S. Patent Application Publication No. 2014-0226815 on Aug. 14, 2014, and patented as U.S. Pat. No. 9,264,228 on Feb. 16, 2016. U.S. patent application Ser. No. 14/178,174 claims benefit of U.S. Provisional Application No. 61/764,584, filed on Feb. 14, 2013. U.S. patent application Ser. Nos. 14/178,174 and 61/764,584, U.S. Patent Application Publication No. 2014-0226815, and U.S. Pat. No. 9,264,228 are incorporated by reference herein in their entirety.
FIELD OF THE INVENTION
The present invention relates to a system and a method for a secure display module.
BACKGROUND OF THE INVENTION
There are many different display technologies available today. For example, in dot-matrix liquid crystal display (LCD) units, there is a grid of display elements pixels. In some other display modules, the display elements are made up of arrays of Light-emitting diodes (LEDs). In simpler displays, seven-segment, fourteen-segment, or sixteen-segment display units are used. There are even mechanical flip disc signs that can display images or text messages. In all the above examples, a controller is used to drive the display elements. For example, in LCDs, electronic controller driver integrated circuit (IC) is used to drive the liquid crystal display pixel on and off. This controller accepts a set of commands from a host microcontroller or processor that control the image or text to display. By tapping at the communication interface and reading the stream of commands, it is possible to deduce the image or message displayed.
In some applications, the information displayed is sensitive and it is desirable to protect the displayed information by making the communication channel between the display controller and the host controller secure, thereby making the commands incomprehensible. For example, in a payment application, by making the display unit secure, more information can be displayed and this simplifies the design of the other components. Accordingly, there is a need for a secure display module that can greatly simplify the design and reduce the cost of a secure application and products.
SUMMARY OF THE INVENTION
The invention presents a secure display module where the display controller includes a cryptographic engine to encrypt the commands sent to and from a host controller. By making the display secure, the design of a secure application can be greatly simplified.
In general, in one aspect, the invention provides a system for a secure display module including a display element array, a driver controller, a communication interface, a host controller and a cryptographic engine. The display element array includes one or more segments, and the driver outputs are configured to drive the one or more segments, respectively. The host controller is configured to send commands and data to the driver controller via the communication interface and the cryptographic engine is configured to encrypt communication data between the display element array and the host controller.
Implementations of this aspect of the invention may include one or more of the following features. Information displayed on the display element array comprises the commands and data sent from the host controller. The cryptographic engine stores one or more identification tokens for mutual authentication with the host controller. The cryptographic engine stores one or more cryptographic keys for cryptographic operations comprising one or more of data encryption, authentication, digital signature, or hashing. The one or more cryptographic keys may be fixed key, master-session key or Derived Unique Key Per Transaction (DUKPT). The display element array further includes elements comprising light-emitting diodes, seven-segment, fourteen-segment, sixteen-segment display elements, or mechanical flip disc display elements. The elements are in the form of pixels, line segments or icons. The system further includes a Personal Identification Number (PIN) pad and an application configured to display a randomized number grid in the display element array, and the PIN pad is used to enter positional information corresponding to the randomized number grid. The positional inputs on the PIN pad are configured to be sent to the display module and the display module is configured to decode the positional inputs into PIN digits and to generate an encrypted PIN and then to send the encrypted PIN back to the PIN pad.
In general, in another aspect, the invention provides a method for a secure display module including the following. First, providing a display element array comprising one or more segments. Next, providing a driver controller comprising driver outputs configured to drive the one or more segments, respectively. Next, providing a communication interface and a host controller configured to send commands and data to the driver controller via the communication interface. Next providing a cryptographic engine configured to encrypt communication data between the display element array and the host controller.
Among the advantages of this invention may be one or more of the following. By making the display secure, the design of a secure application can be greatly simplified.
The details of one or more embodiments of the invention are set forth in the accompanying drawings and description below. Other features, objects and advantages of the invention will be apparent from the following description of the preferred embodiments, the drawings and from the claims.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 shows a typical display module 100 with display memory, command interface and the driver outputs;
FIG. 2 shows a secure display module 300 according to this invention with display memory, command interface, driver outputs and a cryptographic unit;
FIG. 3 shows a randomized key grid 201 and its numbered positions 202 shown on the secure display 101 and a standard PIN Pad 105.
DETAILED DESCRIPTION OF THE INVENTION
Referring to FIG. 1 , in a typical display module 100, there is a display element array 101 where segments 101A, 101B, 101C are turned on or off by a set of driver outputs 112 according to a set of commands and data received from a host controller 120 through the control interface 111. The status of an element can either be stored in a display memory 113 or it can be stored in the state of the display element itself In one example, the state of a mechanical flip disc and electronic ink element retains its state unless altered. In this prior art display module 100, commands and data are sent to the display module 100 from the host controller 120 in plain text unencrypted form. Therefore, it is possible to deduce the image or text message displayed by looking at the sequence of commands and data.
In the present invention, commands and data are encrypted so that they are rendered incomprehensible without the proper cryptographic keys. Referring to FIG. 2 , display module 300 includes a display element array 301 and a display controller 310. Display controller 310 includes driver outputs 312, a control interface 311, display memory 313 and a cryptographic engine 314. Cryptographic engine 314 provides a secure communication channel between the display controller 310 and the host controller 320. The cryptographic engine 314 stores a set of symmetric or asymmetric cryptographic keys that are used for key exchange, data encryption and data hashing.
In operation, the host controller 1320 and the display controller 310 first establish a key for data encryption. Different key schemes can be used including Fixed key, Master-Session key or Derived Unique Key Per Transaction (DUKPT). Next, data and commands are encrypted by the host controller 320 before sending them to the display controller 310. The display controller 310, upon receiving the encrypted commands and data, decrypts the encrypted commands and data and then carries out the intended operations such as updating the display memory and driver outputs.
One of the applications of the secure display module 300 is in the design of a personal identification number (PIN) entry device. Instead of strengthening the security level of the PIN pad, one can now rely on the security of the display. In the design, a randomized number grid 200 is displayed in display element array 301 and a PIN Pad 105 is used to enter positional information corresponding to the randomized number grid 200 instead of the PIN digits 102. In this way, a PIN can be captured securely in a standard PIN pad, keyboard or touch screen. The positional information, in combination with the displayed information on the secure display module, can give the entered digits and thus the PIN.
Several embodiments of the present invention have been described. Nevertheless, it will be understood that various modifications may be made without departing from the spirit and scope of the invention. Accordingly, other embodiments are within the scope of the following claims.

Claims (17)

What is claimed is:
1. A display module comprising:
a control interface configured to receive encrypted commands and encrypted data for display;
a cryptographic engine coupled to the control interface,
the encrypted commands and
data received by the control interface being decrypted by the cryptographic engine to produce decrypted commands and decrypted data, the decrypted commands being executed by the control interface to control a plurality of display driver outputs;
the plurality of driver outputs coupled to the control interface, the plurality of display driver outputs using the decrypted data to update the display array element with a randomized number grid; and
a PIN pad for entering positional information corresponding to the randomized number grid.
2. The display module of claim 1 further comprising a display memory, the display memory storing the status of a portion of the display array element.
3. The display module of claim 1 wherein the status of a portion of the display array element is stored within a state of the display array element.
4. The display module of claim 1 wherein the cryptographic engine stores a key used for data encryption of the encrypted commands and data.
5. A method for operating a display module comprising:
establishing, by a cryptographic engine, a key for data encryption between a control interface and an external device;
receiving encrypted commands and encrypted data by the control interface;
decrypting the encrypted commands using the key, by the cryptographic engine, to produce decrypted commands and decrypted data;
executing the decrypted commands, by the control interface, to control a plurality of driver outputs to update a display array element using the decrypted data, the decrypted commands defining a randomized number grid; and
receiving positional information input on a PIN pad corresponding to the randomized number grid.
6. The method of claim 5 further comprising storing in a display memory a status of a portion of the display array element.
7. The method of claim 5 further comprising storing within a state of the display array element a status of a portion of the display array element.
8. The method of claim 5 further comprising storing the key used for data encryption of the encrypted commands and data within the cryptographic engine.
9. A method for a display module comprising:
providing a control interface to receive encrypted commands and encrypted data for display;
providing a cryptographic engine;
performing one of:
enabling the provided cryptographic engine to decrypt the encrypted commands and data received by the control interface to produce decrypted commands and decrypted data, or
configuring the provided cryptographic engine to decrypt the encrypted commands and data received by the control interface to produce decrypted commands and decrypted data;
performing one of:
enabling the provided control interface to control a plurality of display driver outputs based on the decrypted commands, or
configuring the provided control interface to control the plurality of display driver outputs based on the decrypted commands;
enabling a display array element to display a randomized number grid based on the plurality of display driver outputs using the decrypted data;
enabling positional information corresponding to the randomized number grid to be input using a personal identification number (PIN) pad;
enabling the positional information to be received and decoded into PIN digits;
enabling generation of an encrypted PIN based on the PIN digits; and
enabling transmission of the encrypted PIN to the PIN pad.
10. A system comprising:
a display module comprising:
a control interface to receive encrypted commands and encrypted data for display, and
a cryptographic engine coupled to the control interface,
the encrypted commands and data received by the control interface being decrypted by the cryptographic engine to produce decrypted commands and decrypted data,
the control interface controls a plurality of display driver outputs based on the decrypted commands;
the plurality of display driver outputs coupled to the control interface, the plurality of display driver outputs using the decrypted data to update a display array element with a randomized number grid; and
the display module receives positional information corresponding to the randomized number grid entered at a personal identification number (PIN) pad,
the display module decodes the received positional information into PIN digits,
the cryptographic engine generates an encrypted PIN based on the PIN digits, and
the display module transmits the encrypted PIN to the PIN pad.
11. The display module of claim 10 further comprising a display memory, the display memory storing a status of a portion of the display array element.
12. The display module of claim 10 wherein a status of a portion of the display array element is stored within a state of the display array element.
13. The display module of claim 10 wherein the cryptographic engine stores a key for data encryption of the encrypted commands and data.
14. A method for operating a display module comprising:
establishing, by a cryptographic engine, a key for data encryption between a control interface and a host controller;
receiving, by the control interface, encrypted commands and encrypted data sent by the host controller;
decrypting, by the cryptographic engine, the encrypted commands and encrypted data using the key to produce decrypted commands and decrypted data;
controlling, by the control interface, a plurality of driver outputs to update a display array element using the decrypted data, wherein:
the controlling is based on the decrypted commands, and
the decrypted commands defining a randomized number grid;
receiving positional information input on a PIN pad corresponding to the randomized number grid;
decoding the received positional information into PIN digits;
generating an encrypted PIN based on the PIN digits; and
transmitting the encrypted PIN to the PIN pad.
15. The method of claim 14 further comprising storing in a display memory a status of a portion of the display array element.
16. The method of claim 14 further comprising storing within a state of the display array element a status of a portion of the display array element.
17. The method of claim 14 further comprising storing the key for data encryption of the encrypted commands and data within the cryptographic engine.
US17/399,112 2013-02-14 2021-08-11 System and method for a secure display module Active USRE49614E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/399,112 USRE49614E1 (en) 2013-02-14 2021-08-11 System and method for a secure display module

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201361764584P 2013-02-14 2013-02-14
US14/178,174 US9264228B2 (en) 2013-02-14 2014-02-11 System and method for a secure display module
US15/044,925 US9633234B2 (en) 2013-02-14 2016-02-16 System and method for a secure display module
US16/393,008 USRE48707E1 (en) 2013-02-14 2019-04-24 System and method for a secure display module
US17/399,112 USRE49614E1 (en) 2013-02-14 2021-08-11 System and method for a secure display module

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/044,925 Reissue US9633234B2 (en) 2013-02-14 2016-02-16 System and method for a secure display module

Publications (1)

Publication Number Publication Date
USRE49614E1 true USRE49614E1 (en) 2023-08-15

Family

ID=51297437

Family Applications (4)

Application Number Title Priority Date Filing Date
US14/178,174 Active US9264228B2 (en) 2013-02-14 2014-02-11 System and method for a secure display module
US15/044,925 Ceased US9633234B2 (en) 2013-02-14 2016-02-16 System and method for a secure display module
US16/393,008 Active USRE48707E1 (en) 2013-02-14 2019-04-24 System and method for a secure display module
US17/399,112 Active USRE49614E1 (en) 2013-02-14 2021-08-11 System and method for a secure display module

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US14/178,174 Active US9264228B2 (en) 2013-02-14 2014-02-11 System and method for a secure display module
US15/044,925 Ceased US9633234B2 (en) 2013-02-14 2016-02-16 System and method for a secure display module
US16/393,008 Active USRE48707E1 (en) 2013-02-14 2019-04-24 System and method for a secure display module

Country Status (3)

Country Link
US (4) US9264228B2 (en)
CN (2) CN105009141B (en)
WO (1) WO2014124603A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10769312B2 (en) 2015-10-06 2020-09-08 Carnegie Mellon University Method and apparatus for trusted display on untrusted computing platforms to secure applications

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5493613A (en) 1992-09-11 1996-02-20 International Verifact Inc. Combination pin pad and terminal
US6209104B1 (en) * 1996-12-10 2001-03-27 Reza Jalili Secure data entry and visual authentication system and method
US6222926B1 (en) 1996-12-18 2001-04-24 Philips Electronics North America Corporation Method and device for providing controlled access video signals without providing a signal in the clear
US20020062445A1 (en) 2000-11-17 2002-05-23 Toru Owada System, method and apparatus for distributing digital contents, information processing apparatus and digital content recording medium
US6434702B1 (en) * 1998-12-08 2002-08-13 International Business Machines Corporation Automatic rotation of digit location in devices used in passwords
US20020169959A1 (en) 2001-05-14 2002-11-14 Meng-Lan Hsu Method and system for assuring security of an IC card
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US20030058083A1 (en) * 1997-01-29 2003-03-27 Birchfield Jerry Wayne Vehicle security system having advanced wireless function-programming capability
US6549194B1 (en) 1999-10-01 2003-04-15 Hewlett-Packard Development Company, L.P. Method for secure pin entry on touch screen display
US20030099355A1 (en) 2001-11-28 2003-05-29 General Instrument Corporation Security system for digital cinema
US20040199628A1 (en) 2003-03-21 2004-10-07 Wu Wen Huiang Network communication display device
US20050131839A1 (en) * 2003-12-16 2005-06-16 Pitney Bowes Incorporated Method and system for facilitating transactions
US20050195170A1 (en) 2000-01-13 2005-09-08 Tomohiro Habu Information entry system
CN101000703A (en) 2006-11-30 2007-07-18 上海麦柯信息技术有限公司 Electronic payment terminal capable of ensuring confidentiality and integrity of information transmission
US7298850B2 (en) 2000-11-09 2007-11-20 Ncr Corporation Encrypting keypad module
CN201111054Y (en) 2007-08-27 2008-09-03 北京飞天诚信科技有限公司 Digital medium playing apparatus with information safe function
US20090119514A1 (en) 2005-10-31 2009-05-07 Naoto Sawada Content data structure and memory card
CN101661544A (en) 2008-03-31 2010-03-03 英特尔公司 Method and apparatus for providing a secure display window inside the primary display
US20100283586A1 (en) 2007-12-28 2010-11-11 Yoichi Ikeda Communication device, communication system, image presentation method, and program
US7945785B2 (en) 2003-06-02 2011-05-17 Seiko Epson Corporation Security of data over a network
US20110131470A1 (en) * 2009-11-27 2011-06-02 Kabushiki Kaisha Toshiba Memory chip
CN102129650A (en) 2010-12-29 2011-07-20 刘文祥 Network finance
US20120044236A1 (en) * 2006-01-31 2012-02-23 Jang-Jin Nam Device for adjusting transmission signal level based on channel loading
US20120095919A1 (en) 2010-10-15 2012-04-19 Hart Annmarie D Systems and methods for authenticating aspects of an online transaction using a secure peripheral device having a message display and/or user input
US20120104090A1 (en) * 2010-10-29 2012-05-03 International Business Machines Corporation Card-reader apparatus
CN102722945A (en) 2012-04-26 2012-10-10 深圳市九思泰达技术有限公司 Financial payment device and PCI protection method between master control unit and display unit of the device
US8289301B2 (en) * 2007-11-07 2012-10-16 Young Electric Sign Company Apparatus and method for control of multiple displays
US20130103190A1 (en) 2011-10-20 2013-04-25 Gilbarco S.R.L. Fuel dispenser user interface system architecture
US8456429B2 (en) 2009-07-30 2013-06-04 Ncr Corporation Encrypting touch-sensitive display
US20140164782A1 (en) * 2012-12-12 2014-06-12 BBPOS Limited System and method for pin entry on mobile devices
US9224272B2 (en) * 2004-07-09 2015-12-29 Tricerion Ltd. Method of secure data communication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8543829B2 (en) * 2007-01-05 2013-09-24 Ebay Inc. Token device re-synchronization through a network solution
CN101222334B (en) * 2008-01-11 2010-08-04 华中科技大学 Cipher token safety authentication method adopting picture interference
US20120102564A1 (en) * 2010-10-25 2012-04-26 Openpeak Inc. Creating distinct user spaces through mountable file systems

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5493613A (en) 1992-09-11 1996-02-20 International Verifact Inc. Combination pin pad and terminal
US6209104B1 (en) * 1996-12-10 2001-03-27 Reza Jalili Secure data entry and visual authentication system and method
US6222926B1 (en) 1996-12-18 2001-04-24 Philips Electronics North America Corporation Method and device for providing controlled access video signals without providing a signal in the clear
US20030058083A1 (en) * 1997-01-29 2003-03-27 Birchfield Jerry Wayne Vehicle security system having advanced wireless function-programming capability
US6434702B1 (en) * 1998-12-08 2002-08-13 International Business Machines Corporation Automatic rotation of digit location in devices used in passwords
US6549194B1 (en) 1999-10-01 2003-04-15 Hewlett-Packard Development Company, L.P. Method for secure pin entry on touch screen display
US20050195170A1 (en) 2000-01-13 2005-09-08 Tomohiro Habu Information entry system
US7298850B2 (en) 2000-11-09 2007-11-20 Ncr Corporation Encrypting keypad module
US20020062445A1 (en) 2000-11-17 2002-05-23 Toru Owada System, method and apparatus for distributing digital contents, information processing apparatus and digital content recording medium
US20030037237A1 (en) 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US20020169959A1 (en) 2001-05-14 2002-11-14 Meng-Lan Hsu Method and system for assuring security of an IC card
US20030099355A1 (en) 2001-11-28 2003-05-29 General Instrument Corporation Security system for digital cinema
US20040199628A1 (en) 2003-03-21 2004-10-07 Wu Wen Huiang Network communication display device
US7945785B2 (en) 2003-06-02 2011-05-17 Seiko Epson Corporation Security of data over a network
US20050131839A1 (en) * 2003-12-16 2005-06-16 Pitney Bowes Incorporated Method and system for facilitating transactions
US9224272B2 (en) * 2004-07-09 2015-12-29 Tricerion Ltd. Method of secure data communication
US20090119514A1 (en) 2005-10-31 2009-05-07 Naoto Sawada Content data structure and memory card
US20120044236A1 (en) * 2006-01-31 2012-02-23 Jang-Jin Nam Device for adjusting transmission signal level based on channel loading
CN101000703A (en) 2006-11-30 2007-07-18 上海麦柯信息技术有限公司 Electronic payment terminal capable of ensuring confidentiality and integrity of information transmission
CN201111054Y (en) 2007-08-27 2008-09-03 北京飞天诚信科技有限公司 Digital medium playing apparatus with information safe function
US8289301B2 (en) * 2007-11-07 2012-10-16 Young Electric Sign Company Apparatus and method for control of multiple displays
US20100283586A1 (en) 2007-12-28 2010-11-11 Yoichi Ikeda Communication device, communication system, image presentation method, and program
CN101661544A (en) 2008-03-31 2010-03-03 英特尔公司 Method and apparatus for providing a secure display window inside the primary display
US8456429B2 (en) 2009-07-30 2013-06-04 Ncr Corporation Encrypting touch-sensitive display
US20110131470A1 (en) * 2009-11-27 2011-06-02 Kabushiki Kaisha Toshiba Memory chip
US20120095919A1 (en) 2010-10-15 2012-04-19 Hart Annmarie D Systems and methods for authenticating aspects of an online transaction using a secure peripheral device having a message display and/or user input
US20120104090A1 (en) * 2010-10-29 2012-05-03 International Business Machines Corporation Card-reader apparatus
CN102129650A (en) 2010-12-29 2011-07-20 刘文祥 Network finance
US20130103190A1 (en) 2011-10-20 2013-04-25 Gilbarco S.R.L. Fuel dispenser user interface system architecture
CN102722945A (en) 2012-04-26 2012-10-10 深圳市九思泰达技术有限公司 Financial payment device and PCI protection method between master control unit and display unit of the device
US20140164782A1 (en) * 2012-12-12 2014-06-12 BBPOS Limited System and method for pin entry on mobile devices

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Intellectual Property Administration, PRC; The First Office Action of CN Application No. 201810565717.9; (related application); Dec. 5, 2019; 14 pages (including translation).
Roth, Volker, Kai Richter, and Rene Freidinger. "A PIN-entry method resilient against shoulder surfing." Proceedings of the 11th ACM conference on Computer and communications security. ACM, 2004.

Also Published As

Publication number Publication date
US9264228B2 (en) 2016-02-16
CN105009141A (en) 2015-10-28
CN108920933B (en) 2020-10-16
US9633234B2 (en) 2017-04-25
US20160247001A1 (en) 2016-08-25
CN108920933A (en) 2018-11-30
CN105009141B (en) 2018-06-29
USRE48707E1 (en) 2021-08-24
US20140226815A1 (en) 2014-08-14
WO2014124603A1 (en) 2014-08-21

Similar Documents

Publication Publication Date Title
US10083564B2 (en) Multimode retail system
US20140040633A1 (en) Secure transaction method from a non-secure terminal
US20090119221A1 (en) System and Method for Cryptographically Authenticated Display Prompt Control for Multifunctional Payment Terminals
US20060265736A1 (en) Encryption system and method for legacy devices in a retail environment
US20040186991A1 (en) Display unit storing and using a cryptography key
US20180240100A1 (en) Method for securing a transaction from a non-secure terminal
CN103873440A (en) Application program upgrading method and system
CN110084054A (en) A kind of data privacy device, method, electronic equipment and storage medium
CN103220148A (en) Method and system for electronic signature token to respond operation request, and electronic signature token
CN103996117A (en) Safety mobile phone
US9066027B2 (en) Picture delivering system based on visual cryptography and related computer program product
CN103576946A (en) Display device, authentication system including same and authentication method
USRE49614E1 (en) System and method for a secure display module
CN103281183A (en) Conversion device and display system
CN113890728A (en) Key processing method, system, equipment and medium based on FPGA encryption card
EP1286242A1 (en) System and method for protected data input of security data
CN112861156B (en) Secure communication method and device for display data, electronic equipment and storage medium
CN103324970A (en) Efficient and safe RFID (radio frequency identification device) receiving and transmitting method and system
CN103294943A (en) Encrypted signature handwriting device and method
US8872834B2 (en) Electronic payment terminal with an improved display
KR102420901B1 (en) Information processing devices and information processing methods
KR20120044678A (en) A quality test method of dermatoglyphic patterns analysis
CN103281184A (en) Conversion device and display system
KR100716590B1 (en) Display device having a data decryption module
JP2020173641A (en) Information processor

Legal Events

Date Code Title Description
AS Assignment

Owner name: BBPOS LIMITED, HONG KONG

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LO, CHI WAH;TSAI, HWAI SIAN;REEL/FRAME:057143/0065

Effective date: 20180109

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: STRIPE, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BBPOS LIMITED;REEL/FRAME:061790/0031

Effective date: 20221026

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY