WO2013130651A2 - Système permettant d'enregistrer un ou plusieurs mots de passe dans un élément sécurisé - Google Patents

Système permettant d'enregistrer un ou plusieurs mots de passe dans un élément sécurisé Download PDF

Info

Publication number
WO2013130651A2
WO2013130651A2 PCT/US2013/028076 US2013028076W WO2013130651A2 WO 2013130651 A2 WO2013130651 A2 WO 2013130651A2 US 2013028076 W US2013028076 W US 2013028076W WO 2013130651 A2 WO2013130651 A2 WO 2013130651A2
Authority
WO
WIPO (PCT)
Prior art keywords
user interface
secure element
application
memory
portable communication
Prior art date
Application number
PCT/US2013/028076
Other languages
English (en)
Other versions
WO2013130651A3 (fr
Inventor
Hans Reisgies
Original Assignee
Sequent Software Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/406,216 external-priority patent/US20120159612A1/en
Application filed by Sequent Software Inc. filed Critical Sequent Software Inc.
Publication of WO2013130651A2 publication Critical patent/WO2013130651A2/fr
Publication of WO2013130651A3 publication Critical patent/WO2013130651A3/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Definitions

  • the present invention relates generally to the use of a secure digital password key ring, and more particularly to a system for securely storing a digital password key ring in a secure element on a portable communication device.
  • RFID which stands for radio-frequency
  • NFC Near Field Communication
  • NFC waves are only transmitted over a short-range (on the order of a few inches) and at high-frequencies.
  • NFC devices are already being used to make payments at point of sale devices.
  • NFC is an open standard (see, e.g. ISO/IEC 18092) specifying modulation schemes, coding, transfer speeds and RF interface.
  • password manager In the case of a password manager, such password managers are well known to allow users to manage one or more passwords in a single location or database (referred to as a "password key ring").
  • Current applications provide some security, but are vulnerable to hacking or leakage of data or information.
  • Card issuers are interested in facilitating the option to pay for application usage and ecommerce using their credit/debit card products. Notwithstanding their self-interest in enabling third party applications to access their financial products, the card issuers may have serious security concerns about broad distribution of security protocols. Similarly, the third party developers may not be interested in developing financial product subroutines. Accordingly, there is a need in the industry for an electronic wallet that is accessible by third party programs to facilitate the payment of charges associated with the use of those programs. The application accessible electronic wallet may also be used via direct access by the consumer to the mobile application. Moreover, secure elements are designed to self-destruct if someone tries to improperly access the data stored within or physically tamper with the card. Thus, there is a need for an intermediary to provide safe access for third-party applications to the secure element to minimize the occurrence of inadvertent self-destruction of secure elements.
  • the present invention involves, in one embodiment, a system for storing one or more passwords on a portable communication device having a secured element and a user interface, the system comprising memory associated with the secure element; a card management module operably associated with the portable communication device and with the secure element capable of controlling the secured element to facilitate writing to and reading from the memory; a graphical user interface operably connected via the user interface of the portable communication device with the card management module, the graphical user interface providing for input of the one or more passwords into the memory via the card management module and for viewing the one or more passwords so stored in the memory.
  • the memory associated with the secure element may be within the secure element.
  • the memory associated with the secure element is outside the secure element and an encryption key is used to encrypt contents of the memory.
  • the encryption key is stored within the secured element.
  • the memory may be located within the portable communication device.
  • the secure element may include a pseudo-random number generator, the graphical user interface further comprising an interface for creating passwords with portions generated by the pseudo-random number generator.
  • the operable connection between the card management module and the graphical user interface is a trusted connection.
  • FIG. 1 illustrates potential operable interconnections between an end user's smartphone and various subsystems, including a system management back end;
  • FIG 2 is a block diagram illustrating some of the logical blocks within a portable communication device that may be relevant to the present invention.
  • FIG. 3 is a block diagram illustrating certain detail of one embodiment of the
  • FIGS. 4A-4G are illustrations of various screens from an exemplary wallet user interface 410 that may be deployed on a smart phone.
  • FIG. 5 is a block diagram illustrating operable interconnections that may exist between the end user's smartphone, the control server, and the issuer server.
  • FIG. 6 is a block diagram of one potential implementation of a system underlying the grant of permission for one of the third party apps 200 to view, select and/or change secure data stored in the payment subsystem.
  • the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects.
  • the following detailed description is, therefore, not to be taken in a limiting sense.
  • the present invention provides a system and method that can be utilized with a variety of different portable communication devices, including but not limited to PDA's, cellular phones, smart phones, laptops, tablet computers, and other mobile devices that include cellular voice and data service as well as preferable access to consumer downloadable applications.
  • portable communication device could be an iPhone, Motorola RAZR or DROID; however, the present invention is preferably platform and device independent.
  • the portable communication device technology platform may be Microsoft Windows Mobile, Microsoft Windows Phone 7, Palm OS, RIM Blackberry OS, Apple OS, Android OS, Symbian, Java or any other technology platform.
  • the present invention has been generally described in accordance with features and interfaces that are optimized for a smart phone utilizing a generalized platform, although one skilled in the art would understand that all such features and interfaces may also be used and adapted for any other platform and/or device.
  • the portable communication device would likely include one or more short proximity electromagnetic communication devices, such as an NFC, RFID, or Bluetooth transceiver. It is presently preferred to use an NFC baseband that is Compliant with NFC IP 1 standards
  • the portable communication device include an NFC/RFID antenna (conformed to NFC IP 1 and ISO 14443 standards) to enable near field communications.
  • NFC/RFID communications may be accomplished albeit over even shorter ranges and potential read problems.
  • the portable communication device also preferably includes a mobile network interface to establish and manage wireless communications with a mobile network operator.
  • the mobile network interface uses one or more communication protocols and technologies including, but not limited to, global system for mobile communication (GSM), 3G, 4G, code division multiple access (CDMA), time division multiple access (TDMA), user datagram protocol (UDP), transmission control protocol/Internet protocol (TCP/IP), SMS, general packet radio service (GPRS), WAP, ultra wide band (UWB), IEEE 802.16 Worldwide Interoperability for Microwave Access (WiMax), SIP/RTP, or any of a variety of other wireless communication protocols to communicate with the mobile network of a mobile network operator.
  • GSM global system for mobile communication
  • 3G 3G, 4G
  • CDMA code division multiple access
  • TDMA time division multiple access
  • UDP user datagram protocol
  • TCP/IP transmission control protocol/Internet protocol
  • SMS general packet radio service
  • GPRS general packet radio service
  • WAP ultra wide band
  • WiMax Worldwide Interoperability
  • the mobile network interface may include as a transceiver, transceiving device, or network interface card (NIC). It is contemplated that the mobile network interface and short proximity electromagnetic communication device could share a transceiver or transceiving device, as would be understood in the art by those having the present specification, figures, and claims before them.
  • NIC network interface card
  • the portable communication device further includes a user interface that provides some means for the consumer to receive information as well as to input information or otherwise respond to the received information.
  • this user interface may include a microphone, an audio speaker, a haptic interface, a graphical display, and a keypad, keyboard, pointing device and/or touch screen.
  • the portable communication device may further include a location transceiver that can determine the physical coordinates of device on the surface of the Earth typically as a function of its latitude, longitude and altitude.
  • the location transceiver preferably uses GPS technology, so it may be referred to herein as a GPS transceiver; however, it should be understood that the location transceiver can additionally (or alternatively) employ other geo- positioning mechanisms, including, but not limited to, triangulation, assisted GPS (AGPS), E- OTD, CI, SAI, ETA, BSS or the like, to determine the physical location of the portable communication device on the surface of the Earth.
  • AGPS assisted GPS
  • E- OTD E- OTD
  • CI CI
  • SAI ETA
  • BSS BSS
  • the portable communication device will also include a microprocessor and mass memory.
  • the mass memory may include ROM, RAM as well as one or more removable memory cards.
  • the mass memory provides storage for computer readable instructions and other data, including a basic input/output system (“BIOS”) and an operating system for controlling the operation of the portable communication device.
  • BIOS basic input/output system
  • the portable communication device will also include a device identification memory dedicated to identify the device, such as a SIM card.
  • SIM cards contain the unique serial number of the device (ESN), an internationally unique number of the mobile user (IMSI), security authentication and ciphering information, temporary information related to the local network, a list of the services the user has access to and two passwords (PIN for usual use and PUK for unlocking).
  • ESN unique serial number of the device
  • IMSI internationally unique number of the mobile user
  • PIN personal identification
  • PUK passwords
  • each portable communication device may be thought to have two subsystems: (1) a "wireless subsystem” that enables communication and other data applications as has become commonplace with users of cellular telephones today, and (2) the "secure transactional subsystem” which may also be known as the "payment subsystem”. It is contemplated that this secure transactional subsystem will preferably include a secure element, as further described below. In one embodiment of the present invention, the portable device may not need or even have a wireless subsystem. The present invention is directed to securely storing a digital password key ring in the secure element, so there is no need for the ability to
  • Each of the portable communications devices may be connected to at least one mobile network operator.
  • the mobile network operator generally provides physical infrastructure that supports the wireless communication services, data applications and the secure transactional subsystem via a plurality of cell towers that communicate with a plurality of portable communications devices.
  • the cell towers may be in operable communication with the logical network of the mobile network operator, POTS, and the Internet to convey the communications and data within the mobile network operator's own logical network as well as to external networks including those of other mobile network operators.
  • the mobile network operators generally provide support for one or more
  • GSM global system for mobile communication
  • 3G 3G
  • 4G code division multiple access
  • TDMA time division multiple access
  • UDP user datagram protocol
  • TCP/IP transmission control protocol/Internet protocol
  • SMS general packet radio service
  • WAP WAP
  • UWB ultra wide band
  • WiMax IEEE 802.16 Worldwide Interoperability for Microwave Access
  • SIP/RTP SIP/RTP
  • Standard at merchants today is an Internet Protocol connected payment system that allows for transaction processing of debit, credit, prepay and gift products of banks and merchant service providers.
  • a magnetic stripe enabled card at the magnetic reader of a Point of Sale Terminal
  • the card data is transferred to the point of sale equipment and used to confirm funds by the issuing bank.
  • This point of sale equipment has begun to include contactless card readers as accessories that allow for the payment card data to be presented over an RF interface, in lieu of the magnetic reader.
  • the data is transferred to the reader through the RF interface by the ISO 14443 standard and proprietary payment applications like PayPass and Paywave, which transmit the contactless card data from a card and in the future a mobile device that includes a Payment Subsystem.
  • a retailer's point of sale device 75 may be connected to a network via a wireless or wired connection.
  • This point of sale network may include the Internet in addition to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, other forms of computer-readable media, or any combination thereof.
  • LANs local area networks
  • WANs wide area networks
  • USB universal serial bus
  • a router acts as a link between LANs, enabling messages to be sent from one to another.
  • communication links within LANs typically include twisted wire pair or coaxial cable
  • communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including Tl, T2, T3, and T4, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links known to those skilled in the art.
  • ISDNs Integrated Services Digital Networks
  • DSLs Digital Subscriber Lines
  • remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link.
  • the point of sale network may utilize any communication method that allows information to travel between the point of sale devices and financial services providers for the purpose of validating, authorizing and ultimately capturing financial transactions at the point of sale for payment via the same financial service providers.
  • the system includes a secure transactional subsystem 150, as shown in FIGS. 2 and 3.
  • the secure transactional subsystem includes a secure element 120 and associated device software for communication to management and provisioning systems as well as the customer facing interface for use and management of secure data stored in the secure element.
  • "Secure elements" have most commonly been implemented as specialized, separate physical memories used for industry common practice of storing secure credentials such as: payment card track data used with industry common point of sales, employment badge credentials (enterprise access controls), hotel and other card-based access systems, and transit credentials.
  • the secure element may also be used to store other types of credentials accessible to a user and/or by one or more other applications on the portable communication device, in a password manager application.
  • the secure element is a separate physical memory chip, such as one similar (if not identical) to that described as part of the Global Platform 2.1.X, 2.2, or 2.2.X (www.globalplatform.org).
  • a "virtual" secure element also referred to as a secure data store 115
  • the secure transactional subsystem will conform, where appropriate, to an international standard, such as the standard defined in Global Platform 2.1.X or 2.2. System Management Back End
  • the system may include a system management back end.
  • the system management back end 300 is connected to the retail subsystem, the secure transactional subsystem and to a plurality of portable communication devices 50 via the infrastructure of at least one mobile network operator.
  • the system management back end 300 has a server operably communicating with one or more client devices.
  • the server is also in operable communication with the retailer subsystem, secure transactional subsystem, and one or more portable
  • the communications include data and voice channels. Any type of voice channel may be used in association with the present invention, including but not limited to VoIP.
  • the server may comprise one or more general-purpose computers that implement the procedures and functions needed to run the system back office in serial or in parallel on the same computer or across a local or wide area network distributed on a plurality of computers and may even be located "in the cloud" (preferably subject to the provision of sufficient security).
  • the computer(s) comprising the server may be controlled by Linux, Windows®, Windows CE, Unix, or a Java® based operating system, to name a few.
  • the system management back end server is operably associated with mass memory that stores program code and data.
  • Data may include one or more databases, text, spreadsheet, folder, file, or the like, that may be configured to maintain and store a knowledge base, user identifiers (ESN, IMSI, PIN, telephone number, email/IM address, billing information, or the like).
  • the system management back end server supports a case management system to provide call traffic connectivity and distribution across the client computers in the customer care center.
  • the case management system is a contact/case management system distributed by Contactual, Inc. of Redwood City, California.
  • the Contactual system is a standard CRM system for a VoIP -based customer care call center that also provides flexibility to handle care issues with simultaneous payments and cellular-related care concerns.
  • Salesforce Saalesforce.com, inc. of San
  • Each client computer associated with the system management back end server has a network interface device, graphical user interface, and voice communication capabilities that match the voice channel(s) supported by the client care center server, such as VoIP.
  • Each client computer can request status of both the cellular and secure transactional subsystems of a portable communication device. This status may include the contents of the soft memory and core performance of portable communication device, the NFC components: baseband, NFC antenna, secure element status and identification.
  • each portable communication device 50 may contain one or more third party applications 200 (e.g. selected by the consumer), OpenWallet 100, payment libraries 110, NFC Baseband, a payment subsystem 150 (which may include a secure data store 1 15 and/or a secure element 120, and/or a similar means for securing credentials), and diagnostic agent 170.
  • OpenWallet 100 is a computer application that allows the consumer to see all credentials (e.g., card, coupon, access control, password and ticket data) stored in the device 50 (preferably in payment subsystem 150).
  • OpenWallet 100 would also preferably track the issuers of all the credentials stored in the portable communication device's payment subsystem 150 and determine on an application-by-application basis whether that third party application should have permissions to view, select and/or change the credentials stored in the payment subsystem. In this manner, OpenWallet 100 also prevents unauthorized applications from accessing data stored in the payment subsystem 150, which they do not currently have permission to access.
  • the payment libraries 1 10 would be used by OpenWallet 100 to manage (and perform housekeeping tasks on) the secure element 120, interface with the system management back end 300, and perform over-the-air (OTA) provisioning via data communication transceiver
  • OTA over-the-air
  • the payment subsystem 150 may be used to store credentials such as payment card, coupon, access control and ticket data (e.g. transportation, concert). Some of these payment types may be added to the payment subsystem by different applications 200 for use by those applications. In this manner, other third party applications (not shown) may be precluded from accessing the payment subsystem 150.
  • the secure data store 115 which may act as a "virtual" secure element, provides secured storage on the portable communication device 50.
  • Various levels of security may be provided depending upon the nature of the data intended for storage in secure data store 115.
  • secure data store 115 may simply be password-protected at the operating system level of device 50. As is known in these operating systems, the password may be a simple
  • the data in secure data store 115 is preferably encrypted.
  • the secure data store 115 is set up as a virtual secure element in the manner disclosed in the co-pending patent U.S. Patent Application No. 13/279,147 (owned by the assignee of the present application) entitled "System and Method for Providing A Virtual Secure Element on a Portable Communication Device", which is hereby incorporated by reference.
  • OpenWallet 100 preferably removes the complexity involved in the storage, maintenance and use of credentials such as card, coupon, ticket, access control data from one or multiple sources or issuers in association with the payment subsystem 150. OpenWallet 100 also preferably enforces access control to the data stored in the payment subsystem 150 and the functions allowed by each application. In one approach, OpenWallet 100 verifies the payment subsystem 150 .
  • Card services module 420 verifies the digital identifier-digital token pair matches trusted application data in the secure data table (Fig. 6), and then would issue the one or more commands necessary to execute the desired action.
  • Potential actions that may be used by applications 200 or wallet user interface 410 are those associated with: a.
  • Wallet management e.g. setting, resetting or enabling wallet passcodes; get URL of OTA server; over-the-air registry provisioning; setting payment timing;
  • Credential management e.g. add credential; view credential detail; delete credential; activate credential (for redemption/payment); deactivate credential; search credentials; list credential capability; set default credential; lock/unlock credential; require passcode access; get credential image; set access passcode
  • SE Secure Element
  • SE Personalization
  • FIG. 3 illustrates further detail of the "OpenWallet” block of FIG. 2.
  • the functions of "OpenWallet” 100 can be integrated into a single dedicated module that provides a user interface that is closely coupled to the card services.
  • the capabilities and functionality of OpenWallet 100 may be distributed between a Wallet User Interface 410 and a Card Services Module 420.
  • the distributed approach would allow application basis whether an application should have permissions to view, select, use and/or change secure data stored in the payment subsystem.
  • the wallet user interface 410 provides a user interface through which a user may register, provision, access and/or use the information securely stored in association with the card services module 420 relating to the user's credentials. Because the wallet user interface 410 is separated from the card services module 420, the user may elect to use one of the third party applications 200 to manage information in the Card Services Module 420.
  • metadata such as credential logos (e.g.
  • affinity images e.g. AA Advantage® and United Mileage Plus®
  • affinity images e.g. AA Advantage® and United Mileage Plus®
  • this metadata can be shared across applications, the storage needed to implement secured transaction may be minimized.
  • FIGS. 4A-4G Various screen shots of one exemplary wallet user interface 410 that may be deployed on a smart phone are shown in FIGS. 4A-4G.
  • FIGS. 4F and 4G depict one exemplary user interface associated with the secure password keeper 320.
  • the secure password keeper provides for storage and retrieval of sensitive passwords and the like within the secure subsystem. Due to the sensitivity of a user's passwords, it may be preferable to store such information in the secure transactional subsystem 150 for added privacy, rather than just behind a single pin or password.
  • the screens may be generated by Open Wallet 100 (or more
  • wallet user interface 410 will manage the user input whereas card services module 420 will manage the storage, retrieval, and
  • the password keeper application is relatively simple, it should be understood by those of ordinary skill in the art that the pertinent functionality of the wallet user interface 410 and the card services module 420 may be incorporated into the secure password keeper 320 to provide a thinner approach to the present invention. Rather than support of the functionality discussed herein, the thin version would only need to generate the user interfaces and accept user input for the types of screens shown in FIGS. 4F and 4G and manage storage, retrieval, and administrative issues associated with using the secure element 120 or secure data store 115 (i.e. the secure transactional subsystem 150) to hold each of the passwords, keys, secrets, and other certifying credentials.
  • FIG. 4F it illustrates one potential interface for the user to view, add and edit passwords, keys, secrets, and any other certifying credentials to the password manager application 320.
  • Any number of a passwords, keys, etc. and the account information related thereto may be stored by the password manager 320 (see FIG. 3)) subject to the space limitations of the secure memory, which may be imposed by the password manager to be smaller than the actual space available in the secure memory.
  • the password manager may be configured to generate a strong password, either in whole or in part, (for example, if a user is having trouble manually coming up with a strong password). By selecting "Generate Password" (FIG.
  • the end user may be given an option to manually enter certain characters and leave the rest of the password to random generation.
  • the password generating feature is configured to generate an 8-character password
  • the user may decide to enter a portion of the password manually to make the password easier to remember.
  • the user may want the first 4 digits to be the first 4 letters of her favorite food (e.g., CHOC ).
  • CHOC her favorite food
  • she may either leave it blank, or identify each as either a letter or a number (e.g., CHOC[#][#][£][L]).
  • a request to generate a random (or pseudo-random) password is sent to a random/pseudo-random PIN generator.
  • such random/pseudo-random PIN generator is local to the device (preferably to the secure element 120), and is the same generator used to generate the Compile token, as discussed further below.
  • the PIN is then sent back to the password manager application 320 for use in generating the password as requested by the user.
  • FIGS. 4A-4D illustrate the functionality of registering, provisioning, access and/or using information securely stored in association with the card services module 420.
  • the user interface may be generated by wallet user interface 410 or a trusted third party application 200 supported by OpenWallet 100.
  • FIGS. 4 A and 4B illustrate the provisioning of a "Charge-It Card" into the wallet using one exemplary wallet user interface 410 that may be deployed on a smart phone.
  • the card services module 420 preferably transmits the first six digits of the identified credit card (commonly referred to as the Bank Identification Number or BIN) to the control server, which then validates the card issuer's compliance rules and facilitates a direct key exchange between the OpenWallet 100 (or Card Services Module 420) on the user's mobile device 50 and the appropriate issuer server in an encrypted fashion as was previously known in the art.
  • the identified credit card commonly referred to as the Bank Identification Number or BIN
  • BIN Bank Identification Number
  • FIG. 4C illustrates a screenshot of the contents of the wallet, depicting that the wallet can hold various credentials such as “Cards,” “Coupons,” and “More.”
  • FIG. 4D illustrates the potential variety of credentials that may be stored (e.g., event tickets, transportation tickets, and passwords) in association with OpenWallet 100.
  • FIG. 4E depicts a screen that provides an interface for the user to initiate a secure NFC payment transaction with a selected credit card.
  • FIG. 5 illustrates one exemplary system architecture that may be utilized to provision credentials in the system.
  • the user's portable communication device 50 is configured to communicate with a control server and an issuer adapter.
  • the control server (which may alternatively be known as a Card Application Management System) is configured to validate a user's credentials. For example, if the user wishes to store information relating to a credit card in the secure element 120 or secure data store 115 of their mobile device 50, they would input their credit card information via a user interface displayed on their portable device 50.
  • a user may input such information via that user interface on the portable device 50.
  • Various approaches to the direct key exchange may be facilitated by a variety of off- the-shelf solutions provided by entities including, but not limited to, Gemalto N. V. (Amsterdam, The Netherlands), Giesecke & Devrient (Munich, Germany), SK C&C ( orea)(Corefire), or VIVOtech Inc. of Santa Clara, California (ViVoTech Issuer Server).
  • the Issuer Server authenticates the user, executes issuer rules and then initiate the personalization process.
  • the Issuer Server is preferably a server operated by the issuer of the credentials that the user is seeking to provision.
  • the issuer server may verify the user, for example by providing a series of verification questions based on user information previously provided to the issuer (see FIG. 4B). Once verified, the issuer server passes the full 16 digit credit card number to the secure element 120 via the card service module 420.
  • the issuer server may also pass metadata, such as information relating to the look and design of the selected credit card to the application memory 125. On completion, the issuer adapter would notify the control server about the completion of the transaction.
  • OpenWallet 100 verifies the trusted status of any third party application 200 before that application is allowed access to the secure element 120 (or secure data store 115 and even preferably the meta data repository 125) on the portable communication device 50 to view, select and/or change secure data stored in the payment subsystem 150.
  • this verification may be accomplished by accessing a local authorization database of permitted or trusted applications.
  • the local authorization database in cooperates with a remote authorization database associated with one or more servers associated with system management back end 300.
  • FIG. 6 is a block diagram of one potential implementation of one potential
  • a User A/C Registry (or User Account Registry) may be associated with the server (or otherwise deployed in the cloud).
  • the User A/C Registry may store the identification of the secure element 120 disposed in each user's portable device 50. Entries in the User Account Registry may be added for each user at any point in the process.
  • the "Issuer Registry" database is a database of approved Issuers. The Issuer ID is unique for each type of credential. In other words, if a bank has multiple types of credentials (e.g. debit cards, credit cards, affinity cards, etc.) each credential type would have its own Issuer ID (e.g.
  • card services module 420 can be simplified by requiring even the wallet user interface 410 (which "ships with the system") to have an Issuer ID (and as well as an Application ID and Compile token).
  • the "Application Registry” is a database of applications (mostly third party) that have pre-approved by an operating system provider. Like the User AJC Registry, the "Application Registry” and “Issuer Registry” database are maintained on the server side (or otherwise in the cloud) in operable association with Open Wallet (see Fig. 2). As would be understood by those of ordinary skill in the art having the present specification before them, the various registries may be implemented in separate databases or one unified database. At initiation of a wallet 100 and preferably at substantially regular time-intervals thereafter (e.g., daily), the data stored in the Application Registry of Open Wallet (see, Fig. 2) is distributed to devices with the wallet to be stored locally.
  • substantially regular time-intervals thereafter e.g., daily
  • the Application Registry may include, among other information, an Application ID ("App ID”), an Issuer ID, and a Compile ID or token.
  • the Compile ID is a global constant generated for each application by one or more processes associated with Open Wallet (Fig. 2) during the qualification process for the particular application 200. After it is generated by a particular card services module 420 on a unique device 50, the Compile token is included or otherwise associated with the application.
  • This Compile token is preferably generated by a pseudo-random number generator local to the device (preferably in the secure element 120) that uses a pre-determined seed, such as the Application ID, Compile ID, Issuer ID or some combination thereof.
  • the Compile ID (a digital token) and Application ID (a digital identifier) associated with the third party application may be matched against the Compile ID and Application ID pairs stored in the Card Services Registry stored on the device 50 (see Fig. 6).
  • the same Compile and Application ID pairs are transmitted to other devices 50 associated with the system, as well.
  • a Secret Token ID is preferably generated on the device 50 by a pseudo-random number generator (such as the one associated with the Secure Element 120) and then stored in association with the Compile ID/ Application ID pair in the Card Services Registry on the device 50.
  • the Compile ID may be pre-selected and used to seed the random number generator. It should be understood that one or more pieces of other predetermined data associated with the card services registry could be preselected as the seed instead.
  • the card services Registry is preferably stored in secure memory (rather than the secure element 120 because secure element 120 has limited real estate) and the Card Services Registry is preferably further encrypted using standard encryption techniques.
  • the Secret Token ID is also embedded in or otherwise associated with the application 200 on the device 50 in place of the Compile ID that was distributed with the application.
  • the third party may launch and may prompt the user to opt- in to provide access to the issuer-specific credential needed for the validated (or trusted) application.
  • the embedded Secret Token and/or Application ID are compared to the data in the Card Services Registry on the device. If there is match, the application is trusted and can access the payment subsystem 150 via card service module 420. In this manner, it can be seen that applications 200 or wallet user interface 410 may also be removed from the Card Services Registry and thus would be disabled from accessing the payment subsystem and possibly the application, altogether.
  • Card services module 420 also preferably uses the trusted application verification step to determine the appropriate level of subsystem access allowed for each application 200. For example, in one embodiment, one application 200a may be authorized to access and display all of the data contained in the payment subsystem 150, where another third party application 200x may be only authorized to access and display a subset of the data contained in the payment subsystem 150. In yet another embodiment, an application may be permitted only to send a payment or transaction requests to OpenWallet 100, but may not itself be permitted to access any of the data contained in the payment subsystem 150. In one approach, assignment of
  • the wallet user interface 410 may be given a permission level of 44444 (i.e. 0100 0100 0100 0100 0100).
  • the wallet user interface 410 can read, write, delete, activate/deactivate, and download all credentials.
  • these are merely examples of potential permissions that can be granted to applications, other permissions are contemplated.
  • some applications may have the ability to read extended issuer credentials, but only write, delete, activate and download the application's own credentials (e.g. 21111, which expands to 0010 0001 0001 0001 0001).
  • an application may only be given activate/deactivate and download rights (e.g. 0000 0000 0000 0001 0001 or 00011 in hexadecimal).
  • an application may be disabled ⁇ without being deleted from the trusted application database or Card Service Registry ⁇ by setting all rights to zero.
  • the password keeper 320 is configure as one of the third party applications it would have to be registered in order to access OpenWallet 100 (or even card services module 420). Because the password keeper is not an issuer, does not manipulate true NFC credentials and should not be allowed access to other credentials it should be given permission level 11 100, which can be thought to expand to 0001 0001 0001 0000 0000. In other words, the password keeper application would be allowed to read, write, and delete its own "credentials" but not activate/deactivate or download credentials.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Facsimiles In General (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un système permettant d'enregistrer un ou plusieurs mots de passe sur un dispositif de communication portable comprenant un élément sécurisé et une interface utilisateur, le système comprenant une mémoire associée à l'élément sécurisé ; un module de gestion de carte associé de façon opérationnelle au dispositif de communication portable et à l'élément sécurisé capable de contrôler l'élément sécurisé pour faciliter l'écriture dans la mémoire et la lecture à partir de celle-ci ; une interface utilisateur graphique connectée de façon opérationnelle par le biais de l'interface utilisateur du dispositif de communication portable au module de gestion de carte, l'interface utilisateur graphique permettant d'entrer le ou les mots de passe dans la mémoire par le biais du module de gestion de carte et de visualiser le ou les mots de passe ainsi enregistrés dans la mémoire.
PCT/US2013/028076 2012-02-27 2013-02-27 Système permettant d'enregistrer un ou plusieurs mots de passe dans un élément sécurisé WO2013130651A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/406,216 2012-02-27
US13/406,216 US20120159612A1 (en) 2010-11-17 2012-02-27 System for Storing One or More Passwords in a Secure Element

Publications (2)

Publication Number Publication Date
WO2013130651A2 true WO2013130651A2 (fr) 2013-09-06
WO2013130651A3 WO2013130651A3 (fr) 2015-06-25

Family

ID=49083446

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2013/028076 WO2013130651A2 (fr) 2012-02-27 2013-02-27 Système permettant d'enregistrer un ou plusieurs mots de passe dans un élément sécurisé

Country Status (1)

Country Link
WO (1) WO2013130651A2 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
PT1166562E (pt) * 2000-01-05 2011-09-05 Nds Ltd Sistema e método de entrega de conteúdo digital
AU2003219640B2 (en) * 2002-04-19 2007-06-28 Radixs Pte Ltd System and method for use of multiple applications
US20070192840A1 (en) * 2006-02-10 2007-08-16 Lauri Pesonen Mobile communication terminal
US9277295B2 (en) * 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key

Also Published As

Publication number Publication date
WO2013130651A3 (fr) 2015-06-25

Similar Documents

Publication Publication Date Title
US10515352B2 (en) System and method for providing diverse secure data communication permissions to trusted applications on a portable communication device
US10496832B2 (en) System and method for initially establishing and periodically confirming trust in a software application
US20120159612A1 (en) System for Storing One or More Passwords in a Secure Element
JP6818679B2 (ja) セキュアホストカードエミュレーションクレデンシャル
US20120123868A1 (en) System and Method for Physical-World Based Dynamic Contactless Data Emulation in a Portable Communication Device
US9898728B2 (en) System and method for one-time payment authorization in a portable communication device
US20120266220A1 (en) System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
WO2013130651A2 (fr) Système permettant d'enregistrer un ou plusieurs mots de passe dans un élément sécurisé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13754657

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13754657

Country of ref document: EP

Kind code of ref document: A2