WO2016049745A1 - Secure processing of data - Google Patents

Secure processing of data Download PDF

Info

Publication number
WO2016049745A1
WO2016049745A1 PCT/CA2015/000519 CA2015000519W WO2016049745A1 WO 2016049745 A1 WO2016049745 A1 WO 2016049745A1 CA 2015000519 W CA2015000519 W CA 2015000519W WO 2016049745 A1 WO2016049745 A1 WO 2016049745A1
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
payment
data
user
secure
Prior art date
Application number
PCT/CA2015/000519
Other languages
French (fr)
Inventor
Edison U. ORTIZ
Terry W. LEE
Linda Mantia
Pawan KHANDAVILLI
Original Assignee
Royal Bank Of Canada
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Royal Bank Of Canada filed Critical Royal Bank Of Canada
Priority to EP15846067.5A priority Critical patent/EP3201856A4/en
Priority to CN201580064986.1A priority patent/CN107004195A/en
Priority to EP22187813.5A priority patent/EP4141770A1/en
Priority to AU2015327722A priority patent/AU2015327722A1/en
Priority to CA2961916A priority patent/CA2961916C/en
Publication of WO2016049745A1 publication Critical patent/WO2016049745A1/en
Priority to AU2021203623A priority patent/AU2021203623A1/en
Priority to AU2023210563A priority patent/AU2023210563A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3265Payment applications installed on the mobile devices characterised by personalisation for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Definitions

  • the present disclosure relates generally to systems, methods, and machine-interpretable programming and/or other instruction products for the secure processing of data.
  • the disclosure relates to the secure creation, administration, manipulation, processing, and storage of electronic data useful in processing of payment transactions and other data processes, using secure identifiers, payment elements such as virtual wallets and payment tokens, and other devices and processes.
  • aspects of the material disclosed in this application relate to the creation, administration, manipulation, processing, and storage of data useful in processing of payment transactions. Aspects of such creation, administration, manipulation, processing, and storage may be subject to regulation by governmental and other agencies.
  • the disclosure herein is made solely in terms of logical, economic, and communications possibilities, without regard to statutory, regulatory, or other legal considerations.
  • None herein is intended as a statement or representation that any system, method or process proposed or discussed herein, or the use thereof, does or does not comply with any statute, law, regulation, or other legal requirement in any jurisdiction; nor should it be taken or construed as doing so.
  • the disclosure provides systems, methods, and non- transient machine-interpretable data representing executable instruction sets and/or other products for the processing of data.
  • the disclosure relates to the secure creation, administration, manipulation, processing, and storage of electronic data useful in the processing of payment transactions and other secure data processes.
  • Such aspects are implemented through the use of new, innovative, specially-adapted digital processing systems, in the form of either specially-programed general purpose computers, specially-designed and wired processors (including specially-adapted integrated circuits), or both, in a variety of combinations.
  • the disclosure provides secure means for the generation, communication, interpretation, and other processing of data useful in the authorization and implementation of sensitive and other data processes subject to controlled access.
  • Such processes include, for example, the creation, administration, authorization, manipulation, interpretation, processing, and storage of electronic data representing characteristics of, instructions for, and information associated with consumer, business, and other payment accounts, and other forms of secure payment elements, such as payment tokens, and processes related thereto; and data useful in processing transactions using such accounts and elements.
  • Information associated with particular payment means, such as payment tokens can be stored, for example, in a data set, usually secure, sometimes referred to as a virtual or electronic wallet, or a secure payment token.
  • Instruction sets and other data related to the execution of other controlled or controllable processes such as the creation, storage, and other manipulation or control of image, text, and other media files, may be interpreted, and processes associated with such execution authorized, and controlled, through the use of the same and other embodiments of the invention.
  • the invention provides for the use of three, four, or more authorization codes, or other identifiers, in authorizing a requested data process, each of the authorization codes being associated, for example, with different aspects of the requested process.
  • identifiers can, for example, include one or more data set(s) representing any one or more of a particular user of a device or system, the particular device or system itself (e.g., a mobile PDA), and/or one or more accounts to be used in satisfying a payment transaction.
  • the invention provides methods authorizing data processes.
  • Such a process may, for example, be performed by one or more processors of, or otherwise associated with, an authorization adjudication server, and may comprise receiving a data processing request generated by an requesting client device, the data processing request comprising data representing at least one identifier associated with an application data set; data representing at least one identifier associated with a requesting user of a data processing application associated with the application data set; and at least one identifier associated with the requesting client device; accessing an authorization data set and determining that the received identifier associated with an application data set is compatible with authorization of the data processing request; the received identifier associated with a requesting user of the data processing application corresponds to at least one authorized user of the data processing application; and the received identifier associated with the requesting client device corresponds to at least one authorized client device associated with the application authorization data set; and, conditioned on such determination, authorizing execution of the requested data process.
  • authorization codes may be uniquely associated with any one or more of a mobile or other network communication device, such as a smart phone or desk top computer, used to generate a transaction request; an individual user or other entity associated with the requested transaction; and/or a payment account to be used in completing the transaction.
  • a mobile or other network communication device such as a smart phone or desk top computer
  • such identifiers may be uniquely and/or otherwise associated with a user of a device used to generate a storage or other image processing request, a data file associated with such request, and a data storage or other image processing request.
  • identifiers and other authorization codes may be encrypted, using for example public key / private key and/or other encryption schemes.
  • the invention may be applied in a very wide variety of contexts.
  • a transaction communication device such as a desktop computer, a smart phone, or other mobile computing device, comprising one or more network communication systems, one or more processors, and one or more persistent memory devices comprising data representing at least an identifier associated with at least one authorized user of at least one transaction payment account; at least one identifier associated with the transaction communication device; and an identifier associated with the at least one transaction payment account; executes a machine-executable coded instruction set configured to cause the at least one data processor to access the persistent memory device and generate a transaction request data set.
  • Such a transaction data set can comprise at least the at least one identifier associated with at least one authorized user of at least one transaction payment account; the at least one identifier associated with the transaction communication device; and the identifier associated with the at least one transaction payment account.
  • Such methods may further comprise routing the generated transaction data request to a transaction adjudication server, using the network communication system, for adjudication / authorization and/or further processing of the requested transaction.
  • the invention provides for the use of multiple independent identifiers, as described herein, at multiple security or authorization levels.
  • a user and device may provide three, four, or more independent identifiers once, in order to access all applications available on a device; use the same and/or other identifiers in order to access individual applications and perform multiple processes (e.g., multiple purchase transactions) during a single session of such application; and/or the user may be required to provide all identifiers for each and every transaction or process execution by a single application - e.g., for each of a plurality of purchase transactions using a single payment application.
  • identifiers related to any or all of the authorized user of the transaction account, the transaction payment account, and/or the transaction communication device may be uniquely associated with such user(s), account(s), and/or device(s). Such identifiers may be of any form suitable for implementing the systems, methods, etc., disclosed herein.
  • Individuals, business, and other users of devices and accounts may be identified through the use of data representing any suitable indicia or characteristics, including for example any one or more of passwords; personal identification numbers (PINs) or codes; and/or biometric information such as whole or partial finger prints, retina or eye information, voice data, etc.
  • Codes or other identifiers representing particular devices or systems can, for example, include data representing serial numbers or other identifiers associated with housings, processors, or other systems or features of the device(s).
  • Codes or other identifiers representing payment or other accounts users can, for example, include data representing any one or more of account numbers, addresses, names, or other information.
  • identifiers and other data, as well as data representing executable instruction sets be stored in secure elements and/or other secure memory, on devices used to generate transaction and other data processing requests, and in adjudication servers and other components of networked data processing servers.
  • secure memory may be provided, for example, on secure elements on subscriber identity module (SIM) cards, secure digital (SD), and/or other removable memory devices.
  • SIM subscriber identity module
  • SD secure digital
  • Separate storage of data representing common identifiers can, for example, be used to compare and authentic data, and transactions or other processes associated therewith.
  • the invention provides improved systems, methods, and instruction sets for the secure and convenient accessing of data processing applications on devices used in generating data processing requests, including for example requests for authorization of financial transactions.
  • the invention provides methods, performed by processors of transaction communication devices.
  • Such transaction communication devices can, for example, comprise input device(s) and network communication system(s) configured for receiving, from the input device(s), signals generated by a user of the device and representing a purchaser-defined identifier, such as telephone number, e-mail address, and/or other personal identifier, which identifier has previously been associated with a unique one of a plurality of applications executable by the device.
  • the user can input such an identifier and thereby cause the device, using at least the purchaser-defined identifier, to initiate or otherwise access or execute one of a plurality of transaction authorization data sets, using for example one of a plurality of virtual wallet applications; and, using at least the accessed transaction authorization data set, generate a transaction request data set, the transaction request data set comprising at least two of: an identifier associated with at least one authorized user of at least one transaction payment account, an identifier associated with the transaction communication device; and an identifier associated with the at least one transaction payment account; and to route the generated transaction data request to a transaction adjudication server, using the wireless communication system.
  • various forms of secure transactions may be processed through the whole or partial use of specialized application programs ("applications") installed upon or otherwise executable under the control of transaction request devices such as mobile and desktop computers.
  • applications specialized application programs
  • electronic payment, and/or other aspects of proposed or consummated transactions can be implemented using electronic or virtual wallets.
  • Such wallets typically comprise, or otherwise enable access to, secure data sets representing identifiers such as various forms of information associated with specific purchasers.
  • Such a data set may, in some circumstances, alternatively be referred to as a purchaser's profile, and can include or otherwise be associated with a name, telephone number, physical and/or e-mail address, and/or other identification information associated with one or more purchasers, together with application- or process-specific information or identifiers, such as payment information representing one or more different forms or types of payment that the purchaser has been authorized to use.
  • each purchaser account data set may include one or more credit card numbers, one or more bank card numbers, one or more gift card numbers, or any other information associated with any type(s) and number(s) of accounts or other payment means associated with a purchaser or group of purchasers.
  • Each such data set may further include, or be associated with, purchaser identification information such as data representing government- or privately-issued IDs such as passports, photos, birth certificates, drivers or citizen identification cards, etc., and/or images thereof.
  • a further example of application of the invention to secure data processes includes the use of secure payment tokens to implement, for example, 'card present' transactions in which physical credit, debit, or other payment cards, including for example cards comprising secure data storage chips, etc., are not available or are not to be used.
  • a physical payment card e.g., a credit or debit card
  • such card emulation processes can provide for improved flexibility in payment transaction processing for consumers and other device users, and thereby provide significant commercial advantage through technical improvements of the type(s) described herein.
  • a secure payment token can comprise an encrypted or otherwise secure data set representing all information required, when deciphered and/or otherwise properly interpreted, to effect and/or evidence payment, or authority for payment, of fixed, limited, and/or otherwise pre-authorized amount(s).
  • Such token(s) may, for example, comprise and/or be stored in memory of mobile and/or non-mobile device(s) adapted for electronic presentation in completing a transaction.
  • a secure token securely stored in a mobile telephone e.g., a "smart" phone
  • PDA personal digital assistant
  • POS point of sale
  • POT point of transaction
  • Such payment can, for example, be analogous to presentation of cash at the point of sale, or to presentation of a credit, chip or other value-transfer card in a 'card present' transaction.
  • Further aspects of the invention include improved emulation of and proxy for transaction and/or other authorization requests, protocols, or processes.
  • the invention provides individual application applets (sometimes referred to as "secure element applets" or "SE applets”), which can be embedded in secure elements, provided as hardware or firmware in CPUs or as specialized circuits or processes, etc., configured to (a) emulate multiple purpose-specific or scheme-specific applets, scripts, etc., and/or (b) act as proxy(ies) in generating, interpreting, or otherwise processing data configured to enable a mobile or other device upon which such a secure element applet is resident to communicate with external devices, such as payment processors, account administration servers, or other authorizing servers, in scheme-specific ways.
  • external devices such as payment processors, account administration servers, or other authorizing servers, in scheme-specific ways.
  • a single secure element applet can emulate, i.e., behave transactionally in the manner of, a plastic card, in a 'card-present' transaction; and it can provide payment or other transaction data consistent with any of a wide variety of payment forms, or protocols, using for example multiple payments- related applets or scripts written specifically to support individual payment protocols, such as Visa, and can also proxy data that allows the mobile device to communicate with external point-of-sale (POS) terminals, or other devices, to complete a payment transaction in accordance with a Visa-compliant account.
  • POS point-of-sale
  • false, neutral, or other data such as time stamps can be used as proxies for sensitive data in tokens or other cryptograms, in order to increase the security of transaction communications.
  • secure means for creating, administering, manipulating, processing, and storing of electronic data representing application such as virtual wallets, secure tokens, identifiers and other authorization codes or information, and other information associated with consumer, business, and other payments and/or payment accounts useful in processing payment transactions, and data resulting from or otherwise associated with such processes, can be stored in secure memory remote from devices used by purchasers to provide payment authorizations.
  • such information may be stored centrally, in a secure environment such as a subsecurity domain (SSD) maintained by a bank or other financial institution (Fl) or payment service provider.
  • SSD subsecurity domain
  • Fl bank or other financial institution
  • secure payment tokens and/or other data sets useful in the implementation and/or completion of secure payment transactions can be stored in suitably secure memory(ies) on consumer or other user-controlled devices, including for example specially-provided secure memories, which can for example comprise or be included on secure subscriber identity module (SIM) cards, secure digital (SD) card (including for example mini- and micro-SD cards) and/or other removable memory devices, and/or in embedded memory such as segregated or otherwise secure registers on mobile smart phones, tablet computers, or other PDAs, and/or on purchaser devices such as a home computer system, countertop system operated by a merchant or other vendor.
  • SIM subscriber identity module
  • SD secure digital
  • embedded memory such as segregated or otherwise secure registers on mobile smart phones, tablet computers, or other PDAs
  • purchaser devices such as a home computer system, countertop system operated by a merchant or other vendor.
  • data representing payment information associated with a wide number and types of payment sources e.g., bank or credit accounts
  • a single purchaser, or set of purchasers may be stored together in any one or more of a large number and types of safe, segregated environment(s).
  • Such combined, secure storage can, for example, provide improvements in both physical and data security.
  • storage in a secure environment such as a cloud established and/or maintained by a financial institution can be significantly more secure than a purchaser's mobile device.
  • Further advantages include enabling users of smart phones and other PDAs to emulate conventional plastic payment cards, i.e., to complete 'card-present' and/or cash-equivalent transactions using secure tokens stored on their PDAs, even when network communications are not available, or when access to remotely-stored account data is otherwise not available.
  • Transactions processed in accordance with the disclosure may include any type(s) in which consideration(s) is to be exchanged or security is otherwise required or desirable.
  • Such transactions or other processes can, for example, include transactions based on, or equivalent to, payment using credit, debit, rewards, and stored value (e.g., gift) accounts, including for example card-based and/or card- implemented accounts, as well as vouchers and/or any other forms or systems for transferring consideration in sale, lease, rental, or other transactions. They can also include secure data generation, transfer, and storage processes for use with image, text, and or other media data.
  • improved communications systems/protocols including for example current or later-developed Bluetooth (including Bluetooth LE), NFC, bar-code, QR (quick-response) -type technologies can be used advantageously at any or all points in the system, including for example on either purchaser and/or merchant/vendor side at the point of sale (POS).
  • Bluetooth (LE) technologies can be used to communicate with existing Bluetooth enabled POS terminals to process payments that are in accordance with GP EMV and/or other standards.
  • the invention provides methods and further components, including persistent (or “non-transient”) machine-interpretable instruction sets, such as software, for implementing the various functions and processes described herein.
  • Figures 1-4F are schematic diagrams showing embodiments of systems and secure storage facilities in accordance with the disclosure, and associated processes and devices.
  • Figures 5A-5C are schematic diagrams illustrating embodiments of process flows and user interfaces useful in effecting payment transaction using secure elements and authorizations in accordance with the disclosure.
  • Figure 6 is a schematic diagrams showing an embodiments of a process flow useful in effecting or facilitating secure payment through person to person interactions in accordance with the disclosure.
  • Figure 7 illustrates aspects of implementation of secure elements and devices in accordance with the disclosure.
  • Figures 8-10 are schematic diagrams showing data communications exchanges suitable for use in initiating and conducting purchase and/or other data processing transactions in accordance with various aspects of the disclosure.
  • Figures 1 1A-1 1 D are schematic diagrams illustrating aspects of secure element and payment token provisioning and communications processes in accordance with the disclosure.
  • Figure 12 shows example of a programming script suitable for use in implementing aspects of the invention, using the JSR-177 programming protocol.
  • Figures 13A-16 show examples of programming scripts, including commands and responses, suitable for use in implementing aspects of the invention.
  • FIGs 17-19 are schematic diagrams showing relationships and uses of applets comprised by applications in accordance with aspects of the invention.
  • Figures 20A-26D are schematic diagrams showing data communications exchanges suitable for use in generating and utilizing private session keys in purchase and/or other data processing transactions in accordance with various aspects of the disclosure.
  • FIG. 1 is a schematic diagram showing an example system 100 suitable for use in implementing secure data processes in accordance with the invention.
  • two architectures or subsystems 100A, 100B, and processes for requesting, authorization, and execution of secure data processing and storage of data thereby are illustrated.
  • architectures or subsystems 100A, 100B are not exclusive or incompatible with each other; rather they may advantageously be used separately, or in combination or in parallel with each other to achieve results in accordance with various embodiments described herein.
  • system 100 and subsystems 100A, 100B comprise, among other components, one or more transaction or data processing request devices 102, such as mobile device(s) 202, 203, desktop device(s) 402 ( Figure 2), or other data processing devices; data processing applications 104, such as virtual wallet(s) useful in purchase transactions, or image processing applications; persistent memory(ies) 106; and transaction or authentication adjudication server(s) 1 10.
  • transaction or data processing request devices 102 such as mobile device(s) 202, 203, desktop device(s) 402 ( Figure 2), or other data processing devices
  • data processing applications 104 such as virtual wallet(s) useful in purchase transactions, or image processing applications
  • persistent memory(ies) 106 such as persistent memory(ies) 106
  • transaction or authentication adjudication server(s) 1 such as transaction or authentication adjudication server(s) 1 10.
  • Such systems and/or, subsystems may be configured for communication between one another, and various application programming interfaces (APIs) and/or other types of communication may be utilized.
  • APIs application programming interfaces
  • An API may be implemented via various technologies, such as Simple Object Access Protocol (SOAP), interfaces developing through exposing functionality using programming code, representational state transfer (REST adhering programming techniques), etc.
  • SOAP Simple Object Access Protocol
  • REST adhering programming techniques representational state transfer
  • application 104 and/or memory(ies) 106, 1 16, 1 18 are stored on the user device 102, 202.
  • some or all of application(s) 104 and/or memory(ies) 106, 1 16, 1 18 are stored in secure storage in the cloud, for example in a secure networked server.
  • a purchaser such as a smart card holder, or other user, 10 of a process or transaction request device 102 can use a keypad, keyboard, touchscreen, or other input device 103 to access a data processing application 104, which application can reside wholly or partially on any or all of request device 102, financial or other application server 1 12, and/or any other suitably-accessible networked processing device.
  • a data processing application 104 which application can reside wholly or partially on any or all of request device 102, financial or other application server 1 12, and/or any other suitably-accessible networked processing device.
  • Application(s) 104 can access persistent memory(ies) 106 to read or otherwise access identifiers associated with the purchaser or user; the request device 102, and/or application(s) 104, such as financial account information to be used in a purchase transaction, and or all of which identifiers may be stored in, for example, one or more secure element(s) 1 16, and/or (sub)domains 1 18 thereof.
  • a purchaser device such as a smart (or chip) card, or a mobile computing / communications device (PDA) such as a smart phone, tablet, or laptop computer, or networked processor such as a desktop computer
  • PDA mobile computing / communications device
  • a secure element 1 16 comprising purchaser financial data, which can for example include account and/or pre- authorized payment information (e.g., a secure payment token) is securely stored in persistent memory on the purchaser device 102.
  • SE secure element
  • SE sub-domains 1 8 can be provided in the secure memory(ies) 106 and used, for example, to securely store authorization and other data related to a plurality of applications, such as, in a payment transaction context, purchaser and/or account information related to a number of different purchaser accounts ("Visa (VMPA)"; "Master Card,” “PayPass,” “MDA,” “Debit (MDA)”, and "VAS”) and/or payments.
  • the same or another purchaser device 102, 202 is used to participate in a purchase or other transaction at a vendor or merchant point-of-sale (POS) device 1 14, such as an NFC (near-field communication) enabled device and/or card reader(s) 1 15.
  • POS point-of-sale
  • NFC near-field communication
  • Each of the (sub)systems 100A, 100B of Figure 1 offers a variety of advantages for secure processing of transaction and other sensitive data.
  • storage of application 104 and/or various types of authorization and transaction data in memory(ies) 106, 1 16, 1 18 on user or requesting device(s) 102, 202 enables the owner, administrator, and/or other user of the device 102, 202 to retain custody and control of the application 104 and/or memory(ies) 106, 1 16, 1 18, and responsibility therefor.
  • this provides, for example, increased comfort in the knowledge that they themselves can provide ultimate security responsibility.
  • Provisioning of such application(s) 104 and data stored in such elements 106, 1 16, 1 18 can be provided by any or all of communications service provider systems 122, original equipment manufacturers 124, and/or other trusted service provider or manager (TSM) systems 120, which can provide added value in the form of, for example, add-on applications and ancillary services.
  • TSM trusted service provider or manager
  • a further significant advantage of the embodiment 100A is that an application wholly or partially stored on a device 102, 202, can provide security in binding the application to the specific device 102, 202, using hardware, firmware, or software features, using for example Global Platform (GP) standards.
  • GP Global Platform
  • This can, for example, be used in either of embodiments 100A, 100B to confirm that a requesting user of a device 102, 202; the specific device 102, 202 used to generate the request; and account or other application information provided in a transaction or other data processing request are properly related, bound, to each other, and thereby, through comparison to authorization or authentication information stored by or otherwise available to an independent transaction or processing request adjudicator, to authorize a requested transaction or other data process.
  • GP Global Platform
  • the invention enables a number of further advantages, including for example superior physical security for sensitive data; reduction(s) in the amount of inter-device / inter-system communications by reducing or eliminating the need for TSMs and other intermediaries; allows many service providers, including a variety of banks or other transaction service providers, to leverage existing platforms or infrastructure, and opens new possibilities for expanded services and efficiencies.
  • a significant improvement enabled by the invention is the provision and unified control of a number of secure applications within a single wallet or other control application.
  • This aspect of the invention can be particularly advantageous where, for example, a number of similar, or otherwise corresponding, applications, are provided on, or through, a single user device 102, 202, etc.
  • a single 'wallet' application can provide access to data and instructions adapted for use and control of transactions using accounts held and/or otherwise administered by a number of independent financial institutions.
  • a user having accounts with multiple banks and/or payment accounts held by different institutions can use various aspects of the invention to commonly and/or selectively store, access, and control the various accounts.
  • a first institution such as a bank or credit card company, that provides access to such a wallet or other application, can make memory and processing capacity available to other, non-affiliated institutions, and derive revenue thereby.
  • the application may be accessed in the corresponding location in the cloud, and desired or required information can be pulled by the device 102, 202 from its cloud-based storage location for use in POS or other transaction communications.
  • a further advantage is that through the use of multiple domains and/or application (applet) levels, or hierarchies, such as 104, 1 16, 1 18, emulation and/or proxy services, whereby "card present" transactions according to any desired payment protocols may be executed, irrespective of the actual identity or nature of payment accounts applied.
  • a user holding a credit card account can, as described herein, be enabled to complete a transaction according to a debit protocol, and thereby proxy a debit card payment using a credit account, through the use and mapping of independent payment accounts and payment protocols.
  • any communications, payment, and/or other protocol(s) suitable for use in implementing the various aspects of the invention may be used, either in direct correspondence to payment accounts or by proxy.
  • These include, for example, GSM, EMV-GP (Europay- MasterCard-VISA Global Platform), and other protocols.
  • Global Platform is a platform/organization that has provided standards used to manage applications (e.g., Java Card Applets) on cards. It includes authentication schemes and authorization of additional "security domains", that may manage applications.
  • EMV is a standard created by Europay, MasterCard and VISA for interoperability of smart cards, including SEs stored on SIM cards, etc., and POS (point of sale) terminals.
  • a secure element can, for example, comprise encrypted hardware (e.g., a suitably-configured SIM card), public/private keys and other cryptographic elements, and suitable communications devices for communication, through, for example, a controller of a device 102, 202, with an NFC or other communications system of the device 102 and thereby with merchant POS systems 1 14, servers 1 12, etc.
  • encrypted hardware e.g., a suitably-configured SIM card
  • public/private keys and other cryptographic elements e.g., public/private keys and other cryptographic elements
  • suitable communications devices for communication, through, for example, a controller of a device 102, 202, with an NFC or other communications system of the device 102 and thereby with merchant POS systems 1 14, servers 1 12, etc.
  • Figure 2 provides a schematic diagram showing further examples of systems 100, and processes, suitable for implementing secure data processing and storage in accordance with the disclosure.
  • the embodiments shown and described in Figure 2 are consistent with those of Figure 1 , and provide further details of various embodiments 100A, 100B, etc.
  • a payment transaction or other processing system 100 in accordance with aspects of the invention comprises an application server 1 12, such as a financial institution server comprising secure online banking or other payment account management module 214, comprising an online secure financial account and information system 216, which can for example be implemented by or on behalf of one or more banks or other financial institutions (Fls) and which can comprise one or more secure databases 218; a client application / customer wallet management application 220, for managing virtual wallets and/or data processing applications which can wholly or partially reside on any desired client or customer device(s), including for example any one or more client laptop 204, desktop 206, or other mobile or stationary computers 102, 202, and/or any mobile devices such as palmtop, tablet, or other mobile communication device(s) 202, which can include various module(s) and/or application(s) for implementing or otherwise interacting with any of a very wide variety of financial and other data processing transactions, including debit, credit, and/or loyalty transactions; one or more rewards or other
  • any or all of components 1 10, 1 12, 214, 216, 220, 240, 260, 1 14, 270, etc. may be implemented in a very wide variety of forms and combinations, and may be controlled by a wide variety of entities, including FIs such as banks, merchants, consumers and other customers and clients, and third party service providers.
  • application server(s) 2 may host or otherwise enable or provide any type(s) of data processing consistent with the purposes disclosed herein. These can include, for example, banks, brokerages, merchants, credit card, and other financial institutions, and other processors of secure financial transactions; secure text, image, or other media generation, storage, presentation, or control service providers; social media application servers, auctioneers and other commercial sites, etc.
  • Server(s) 1 12 in the form of online banking or other payment account management service providers can include modules 214, comprising online secure financial account and information system(s) 216, which can for example be implemented by or on behalf of one or more banks or other financial institutions (FIs) and which can comprise one or more secure databases 2 8.
  • modules 214 comprising online secure financial account and information system(s) 216, which can for example be implemented by or on behalf of one or more banks or other financial institutions (FIs) and which can comprise one or more secure databases 2 8.
  • Client application / customer wallet management application(s) and/server(s) 220 can provide any execution, support, data storage, or other functions useful in hosting or otherwise managing virtual wallets and/or data processing applications which can wholly or partially reside on any desired client or customer device(s).
  • Server(s) 1 12, 214, and user devices such as laptop(s) 204, desktop(s) 206, and/or other mobile or stationary computers 102, 202, and/or any mobile devices such as palmtop, tablet, or other mobile communication device(s) 202, can be implemented in any desired form, including any suitably-configured special or general purpose data processing devices of any type.
  • Applications 104 managed or implemented at 102, 106, 1 16, 214, 216, etc. can be supported by any of a wide variety of third- or fourth-party service providers.
  • third-party loyalty managers or service providers can provide or support suitably-configured data processing.
  • Secure memory(ies) 218 administered or otherwise managed by servers 1 12, 214, etc. can store any desired or required sensitive information, including personal information, preferences, and other data associated with users 10, etc., and account information associated with personal and/or business payment, savings, rebate accounts, etc.
  • Communications via hardwired and/or wireless network(s) 250 can be provided in any suitable form, using any suitable protocol(s), etc.
  • security and over-the-air (OTA) communications infrastructure(s) can be provided by any suitably-configured servers or platforms 260.
  • OTA and other communications (sub)systems 260, wallet management application(s) 220, and other components of system(s) 100 can be configured to support multiple hardware and software systems.
  • specifically-configured wallet management components 220A - 220D, TSM interfaces 120', and communications components 260A-260E can be configured for communications with various hardware devices, including for example Apple, Samsung, Blackberry, Nokia, and other smartphones; SE in the forms of SIM cards, SD cards, etc; and other devices in accordance with GP, GMS, 3G, and other communications protocols.
  • a suitably-configured wallet manager application 220 can be controlled by a user 10, for purposes of setting up an account with any one or more financial institutions, accessing an account to complete a payment transaction or download a pre-paid "card present" payment, token, etc., by accessing a suitably-configured user interface (Ul) via input/output device(s) of a suitably-configured user device 102, directly or through online-banking application(s) 216, etc., for purposes of providing, for example:
  • secure memory(ies) 218 can be provided as 'cloud-based' secure elements including any one or more unified, or physically or virtually separated, secure database(s) 218A, 218C, etc., and can provide:
  • SEs provided in SIM and other fixed and/or removable memory(ies) used on smart phones and other mobile or stationary devices 102.
  • Such SEs can be used to store account identifiers and other information pertaining to credit, debit, coupon, reward, and other loyalty accounts associated with a user 10 of an optionally specific device 102;
  • Synchronization includes, for example, mapping or otherwise identifying servers or payment systems or servers 1 10 to which payment tokens or cryptograms are to be routed, for example either by direct payment from a user-identified account or by mapping a user-identified payment account to an alternate payment protocol using proxy techniques, etc.;
  • Card-present (e.g., pre-paid or pre-authorized) payment or transaction tokens also called card emulation processes.
  • Such tokens may, for example, be created by allowing a user 10 to access his account an Fl and to sequester, segregate, or otherwise identify and optionally set aside pre-authorized payments to be used in later transactions, at the convenience of the user 10;
  • purchaser financial data may be provided to a mobile communication device or other device 102, e.g., for use in initiating or completing a proposed transaction at a merchant POS 1 14, website 270, etc., by any one or more data prep system(s) such as a purchaser wireless device(s), remote desktop computer(s) operating via one or more on-line banking (OLB) systems, and/or any one or more partner sites operated by financial institutions and/or other service providers.
  • OLB on-line banking
  • partner sites operated by financial institutions and/or other service providers.
  • purchaser financial information may be stored in a secure environment such as an SSD logically resident in a cloud-based system operated by a bank or other financial institution or service provider.
  • Such communications technology(ies) may be used to transfer or otherwise share data between the various systems' components in any desired manner.
  • an SE, and/or any other components comprise, are consistent with, or otherwise enable on- or over-the- air (OTA) capability.
  • transactional and/or other financial data (such as, for example, accounts adapted to receive payment in a transaction) may be provided by the SE to any one or more vendor or merchant point- of-sale (POS) systems, via any suitably secure communications link(s), including the PSTN and/or wireless connections, etc.
  • POS systems can pass the same and/or other transaction information, including for example data identifying purchased items and/or services, price information, quantity information, etc. to one or more purchaser devices such as a smart phone, SIM card, and/or NFC device.
  • Ancillary functions such as updates, analytics, etc., to or for any suitable or required components of systems 100, 1 12, can be provided by update, analytic, and other servers 235, 236, etc.
  • purchaser or other processing request device(s) 102 can communicate with cloud-based SE(s) 218, 106, etc., using OTA capabilities to access and otherwise make use of purchaser information, including for example information relating to one or more user payment accounts, in order to complete and/or otherwise advance a purchase transaction. For example, corresponding account balances can be checked, a purchase authorized, funds to be used in payment can be pre-authorized, and appropriate credit and/or debit records created for real-time and/or batch processing.
  • Such processing can be processed by cloud-based SE acting alone and/or in cooperation with one or more third-party systems, including for example one or more financial institutions maintaining or otherwise administering credit and/or debit accounts associated with the purchaser associated with the purchaser device.
  • Figure 3 is a schematic diagram showing an embodiment of a system 10 in accordance with the disclosure, comprising elements of (sub)systems 100A, 100B, of Figure 1 , and associated processes.
  • the embodiment shown and described in Figure 3 is consistent with those of Figures 1 and 2, and provides further details of implementation options.
  • a user 10 of a purchaser or other client request device 102 can obtain a pre-paid or other pre-authorized secure card- present token by interacting, via network(s) 250, with TSM(s) 120 and acquirer and Fl servers 1 12, 116, directly or via merchant POS system 114.
  • a system 100 such as that shown in Figure 3 enables a user 10 of a transaction device 102 to acquire a card-present token without requiring an SE on the user's device 102; such a token may, optionally, be stored on behalf of the acquiring user 10 in a cloud-based SE 1 16 such as one operated by or on behalf of an issuing Fl.
  • a cloud-based SE 1 16 such as one operated by or on behalf of an issuing Fl.
  • the security of such token may be enhanced by the association, as described herein, of a plurality of secret or otherwise secure identifiers with the token.
  • Such identifiers may, for example, be uniquely associated with the user 10 (whether an individual or entity), a transaction payment account, and the specific device 102 used to acquire the token.
  • Such tokens may, in addition, be used for online transactions (e.g., mobile- and/or other electronic commerce, or "e-commerce” or “m-commerce” respectively).
  • online transactions e.g., mobile- and/or other electronic commerce, or "e-commerce” or “m-commerce” respectively.
  • purchasers may be enabled to complete transactions at merchant/vendor POS systems using devices as simple as suitably-programmed NFC devices (such as an NFC handset). This can, for example, eliminate the need for purchasers to acquire, safeguard, or otherwise use SEs, or keep them on their person. This can, for example, reduce opportunities for data and/or identity theft, or other abuse.
  • card present and other transactions can be conducted, or otherwise implemented, using SEs 106 provided in the form of encrypted and/or otherwise secure, pre-authorized payment tokens stored on mobile devices 102, 202 such as smart phones, tablet computers, and other PDAs.
  • SEs may be provided using dedicated firmware embedded within the CPU(s) or other components of the PDAs, in removable devices such as SSDs and other forms of SIM cards, and/or any other suitable form, and may comprise all data required to initiate and complete an electronic transaction, or one or more required elements, including for example account identifier(s) and/or pre-authorized purchase amounts.
  • SEs 106 and/or tokens are provided in firmware or other embedded devices, rather than removable devices, in view for example of current communications business practices, is that purchasers, and financial institutions and other account issuers and/or payment processors, can be relieved of sometimes unnecessary or onerous relationships with SE issuers, with additional benefits of reduced costs and system complexity, and improved customer relations. For example, by transferring secure financial data from a SIM on a purchaser's mobile device to other memory on a PDA, and/or to secure remote memory devices, dependency of any or all of purchasers, account issuers, and payment processors on mobile network operators, or mobile network carriers (MNOs) can be eliminated or reduced.
  • MNOs mobile network carriers
  • SE functionalities can serve as 'mini hardwear security models (HSMs), increase the security of token management, by securely encrypting, storing, retrieving, decrypting, and interpreting tokens; increase the security of card-present or emulation processes; and of using substitute data for sensitive data in proxy processes.
  • HSMs hardwear security models
  • SEs and/or tokens are provided on removable devices such as SIM, SD, or other memory cards, is that personalized information associated with one or more particular users, including for example personal identification or authentication codes, may easily be transported from one device to another.
  • a further advantage of either type of embodiment is that secure financial information (e.g., a purchaser's virtual wallet) can be conveniently available for online (e.g., e- or m-commerce) transactions.
  • secure financial information e.g., a purchaser's virtual wallet
  • online (e.g., e- or m-commerce) transactions can be conveniently available for online (e.g., e- or m-commerce) transactions.
  • FIGS 4A - 4D are schematic diagrams showing further embodiments of system architectures suitable for use in implementing secure storage facilities and other components in accordance with the disclosure, and associated processes and information.
  • the illustrated payment systems comprise user payment, transaction, or other communication devices 102, Fl or other adjudication systems 1 10, and third-party service providers such as payment or other application processors 1 12, TSM and other communications service providers (e.g., telcos) 120, etc.; and in some cases merchant POS or other transaction systems 1 14.
  • Each of the embodiments shown in Figures 4A-4D further shows mobile banking and/or other data processing application(s) 104, and memory(ies) and SEs 106, 1 16, and optionally 1 18.
  • application(s) 104 and memories and SEs 106, 1 16, 1 18 may reside on purchaser device(s) 102.
  • a requesting client device 102 is shown in the form of a PDA 202 such as a smart phone or other wireless mobile communications device.
  • An adjudicating server 1 10 in is shown in the form of an Fl system comprising multiple servers, and/or server applications (which may, for example, be implemented physically on any one or more separate server machines, and/or in various virtual combinations single data processing devices), including a mobile banking web server 410; an authentication server 412; backend systems 414 configured to provide encryption services and other functions ("Backend Systems); and a support services provider 416 configured to provide hardware services module (HSM) functions, encryption key management services (KSM), TSM functionality; and account management services.
  • PDA 202 or other client system 102, operable to, for example, enable access to wallet application (104) and to provide other remote banking functions, to enable a user to access general banking and/or other payment processing application executable through use of PDA 102, 202, and input/output devices 103;
  • (104B) represents a wallet application executable by the PDA to enable access to one or more payment or other financial accounts associated with the PDA, or a user or a manager or other administrator thereof.
  • Application 104B can be implemented, for example through a user interface layer, or application, of a wallet application executable by the PDA;
  • (104C) represents a proxy and/or emulation function, whereby payment tokens comprising data binding them to accounts to be used as the source of funds or credits for completion of transactions may be mapped or otherwise modified, e.g., through substitution of appropriate account or protocol identifiers, for payment using proxy techniques so that a broadened ranges of payment systems can be accommodated, regardless of the source of funds;
  • an application/integration tier to interact with the Fl, via telecoms and other TSMs 20 as needed or desired, to preload or otherwise provide the PDA with encrypted or other virtual payment tokens, and to facilitate loading/access of such tokens into the SE application (106, 1 16) for use in payment or other data processing transactions.
  • a manager 432 can be configured to reduce or eliminate transaction network latencies by, for example, working in conjunction with presentation tier token manager (3), and providing EMV tokens and cryptograms across all payment types or instruments for POS transactions.
  • (1 16) represents an SE implemented on a SIM card, and/or on other secure and optionally removable memory of the PDA 102, 202, the SE comprising one or more applets and/or other executable code, data, or circuitry suitable for use in securely generating transaction and other data sets suitable for use in initiating, negotiating, and/or consummating data processes such as financial transactions at, for example, merchant POS devices 1 14, and/or for otherwise enabling access by a user of the PDA 102, 202 to account information controlled by the Fl "Host" 1 10.
  • SE 1 16 can provide memory for storing authentication data representing multiple independent identifiers, or credentials, including for example one or more identifiers associated with each of a user 10 associated with a device 102, the device 102 itself, and account or other application information associated with the application 104 adjudicating server
  • tokens and credentials can represent or otherwise be associated with a wide variety of accounts or other application-related data sets, including for example, savings, checking, credit, debit, rewards, gift cards, and/or other payment credentials can be stored in an SSD created exclusively for an Fl on the SIM card or other secure memory.
  • (1 10) represents an authentication or adjudication server configured to
  • (430) represents a mobile application server such as a platform integration server of, or otherwise associated with, the adjudication server 1 10, adapted to authenticate client device(s) 02, user(s) 10, and other credentials by
  • (412) represents a presentation layer of, or otherwise associated with, the adjudication server 1 10, for banking or other applications provided by the Fl. (418) represents a gateway, such as an XML gateway, configured to serve as an interface between the adjudication server 1 10 and merchant payment processor services (1 12, 420) "Card Systems (TSYS)".
  • a gateway such as an XML gateway, configured to serve as an interface between the adjudication server 1 10 and merchant payment processor services (1 12, 420) "Card Systems (TSYS)".
  • (122) Represents a root TSM provided by a third party service provider such as a telco or other communications service provider, configured to provide services such as creation of SSDs and execution of scripts or other instruction sets provided by the SP TSM (416), or otherwise at the request or authorization of the SP TSM (416).
  • a third party service provider such as a telco or other communications service provider, configured to provide services such as creation of SSDs and execution of scripts or other instruction sets provided by the SP TSM (416), or otherwise at the request or authorization of the SP TSM (416).
  • (416) represents a service provider TSM of, or otherwise associated with, the adjudication server 1 10, configured to, for example, push and/or otherwise make an SE applet (1 16) available to the PDA "Device," change UUID/passcode and/or other authorization / authentication information associated with user(s) and/or administrator(s) 10 of the PDA 'Device;' and provide and/or otherwise make available to the PDA "Device” updates and/or replacements for data associated with the SE applet (1 16), banking application (104A), and/or wallet application (104B), etc.
  • TSM service provider
  • the adjudication server 1 10 configured to, for example, push and/or otherwise make an SE applet (1 16) available to the PDA "Device," change UUID/passcode and/or other authorization / authentication information associated with user(s) and/or administrator(s) 10 of the PDA 'Device;' and provide and/or otherwise make available to the PDA "Device” updates and/or replacements for
  • SP TSM 416 can further be configured to provide books of records for credit, debit, and/or other accounts used in transactions, provide and/or otherwise manage accountholder and/or other personal data, such as card "embossment” services or management, and execute updates and/or other changes related to transaction accounts or services, etc.; and otherwise interact with TSYS system(s) (420).
  • • (418) represents Fl application(s) and/or other functionality(ies) configured for communications between the Fl adjudication system 100 and TSYS service(s) (420) and other third party services 1 12, 1 14, and including for example telcos and other TSMs 120, 122, including for example a gateway such as an XML gateway.
  • (420) represents credit card payment and issuance process (TSYS) service(s) configured to provide books of records for credit, debit, and/or other accounts used in transactions, provide and/or otherwise manage accountholder and/or other personal data, such as card "embossment" services or management, and execute updates and/or other changes related to transaction accounts or services, etc.
  • TSYS credit card payment and issuance process
  • Further functionality provided by a server 420 can include for example maintaining, coordinating, and/or otherwise administering books of records for credit, debit, loyalty, gift, and other payment accounts held or administered by third parties; creation and maintenance of mobile accounts and tokens, creating and/or sending account-holder personal data such as card embossment preferences, etc; and facilitating account updates;
  • (414) represents Fl backend services responsible for services such as insertion of protocol requirements into personal data, such as Europay, MasterCard, Visa (EMV) formatting compliance requirements, etc.
  • Such services can, for example, be provided by PTB/CIS applications responsible for inserting EMV or other payment keys into personal data associated with token and/or transaction data sets;
  • (434) represents a customer support application provided, in the embodiment shown, by a third party service provider and configured to provide, for example, monitoring of commands executed on PDAs, etc.;
  • (422) represents a web services tier of services 414 used for example to facilitate communications with PDAs 102, 202 at the presentation tier.
  • (1 12, 512) represent account management, Fl, or other systems responsible for processing of cryptograms, tokens, or other data sets associated with specific geographic regions or currencies;
  • (1 12, 612) represent account management, Fl, or other systems responsible for processing of cryptograms, tokens, or other data sets associated with specific payment protocols or networks, e.g., VISA, Mastercard, etc.
  • processes performed by systems 100 of Figures D can include, as shown with reference to Figure 4B: at (A), user-initiated and other functions originated at the presentation tier, including, for example, requests for personal / account creation or changes, including for example any or all of account holder name, address, password, UUID, fingerprint or other biometric information, and/or payment account information, to be used by, stored by, and/or otherwise associated with a SE applet (1 16), wallet application (104B), and/or banking application (104A) are passed through the platform integration server (430) to the SP-TSM (416) for execution, in order for example to help ensure that only authenticated users are enabled to perform sensitive functions; the Fl application server 4 0 forwards a request for personal / account creation or change, including for example any or all of user, device, and/or application-related identifiers, such as account holder name, address, password, UUID, and/or payment account information, to be used by, stored by, and/or otherwise associated with a SE applet (1 16
  • the SP TSM (416) generates a request for the Root TSM (120) to execute any actions needed to implement the request; including for example generation of an SSD and execution of any required scripts, and causes the request to be forwarded to the Root TSM (120);
  • Root TSM executes any necessary actions required to implement the request generated at (B) on the PDA "Device" 102, 202, by for example creating or updating an SSD comprising data representing all desired
  • the SP TSM 416 installs the SE applet (1 16), and performs and required or desired personalization functions, by for example causing the Root TSM (120) to execute suitable instructions;
  • Root TSM 120 is performed, as for example by the Root TSM 120.
  • a user payment device level (“Presentation Tier”) of functionality can be provided for implementation on a PDA such as a smart phone or other wireless mobile communications device 102, 202.
  • An application / integration tier implemented by for example an Fl server system 1 10 can be provided using multiple servers, and/or server applications 410, 412, 414, 416, 418, 430, etc., (which may, for example, be implemented on any one or more separate server machines, or on a single data processing device), including a mobile banking web server 410; a Mobile Platform Integration Server "Mobiliser Application Server” 430, a token manager 432; a customer support tool 434; backend systems 414 configured to provide encryption services and other functions ("Backend Systems); and a support services provider 416 configured to provide hardware services module (HSM) functions, encryption key management services (KSM), TSM functionality; and account management services (Platforms).
  • HSM hardware services module
  • KSM encryption key management services
  • TSM account management services
  • Third party service provider system(s) 120 "Partners” or “External Vendors” provide a variety of support functions, including for example communications and payment / transaction processing services, customer support, etc., as well as any other required/desired third-party service functions.
  • Fl and/or other payment servers, or systems 1 10 in accordance with the invention have, among other features, the ability to virtualize operations of a SIM-based Secure Element (SE) 1 16, and can be configured to support all suitably- compatible payment schemes, including automated clearing houses (ACHs) and a wide variety of others.
  • SIM-based Secure Element SE
  • ACHs automated clearing houses
  • Such payment servers / systems can manage general and cryptographic processes in the HSM. Sensitive applications and application data can be stored and secured in firewalled and and/or other secure issuer environments; any and all data may be segregated within any one or more desired databases, using the most sophisticated and secure database systems software(s).
  • Services provided by such servers / systems can include:
  • Figures 5A and 5B illustrate example processes for completing data processes, in the form of electronic transactions using secure element(s) 1 16 and devices 102, 202, 1 14, 1 12, 420 etc., to effect payment according to, and consistent with, various aspects and embodiments of the disclosure. While the example processes described herein may make reference to specific communication technologies and standards/protocols now in widespread use, embodiments of the invention(s) are not necessarily restricted (unless context clearly dictates otherwise) to such technologies and standards/protocols.
  • the embodiment shown in Figure 5A makes use of a Near Field Communication (NFC) link 510 to exchange data representing payment information between customer and merchant devices 102, 1 14, respectively, while at 520 the embodiment of Figure 5B utilizes optical scanning devices and barcodes and/or quick response (QR) codes.
  • NFC Near Field Communication
  • QR quick response
  • a customer may effect secure payment for a transaction with a merchant Point of Sale (POS) terminal 1 14 in the following non-restrictive manner.
  • POS Point of Sale
  • a customer's mobile communication device / PDA 102, 202 may comprise one or more pre-initialized secure elements 1 16 (comprising credentials and other data associated with the respective user 10, the specific device 102, 202, and one or more user accounts, or the like, programmed or stored thereon) with purchaser financial data representing one or more different accounts or payment methods (such as credit cards, debit cards, coupons or other value added services) associated with one or more Fls and/or other authorization adjudications 1 10.
  • pre-initialized secure elements 1 16 comprising credentials and other data associated with the respective user 10, the specific device 102, 202, and one or more user accounts, or the like, programmed or stored thereon
  • purchaser financial data representing one or more different accounts or payment methods (such as credit cards, debit cards, coupons or other value added services) associated with one or more Fls and/or
  • Such purchaser financial information stored in the secure element 1 16 may thereby be made available automatically and/or on demand for use by the customer 10, device 102, adjudication server 1 10, and/or other devices or components of system(s) 100 to authorize and complete transactions.
  • such information may, through the use of encrypted or otherwise secure data sets representing pre-paid or pre-authorized payment tokens, be available for use in wireless (e.g., NFC) and other POS transactions regardless of the state of any communications networks 250, etc., enabling communications by the mobile communication device with a remote networked resource such as an Fl's OLB system 1 10, etc.
  • a customer or other requesting client or user 10 may, in order to effect payment for a transaction, be enabled to select and effectively access a secure data set representing a pre-stored card or other account using an application program 104, 04A, 104B, or other user interface that has been installed on a customer mobile device, such as a smart phone or tablet computer 202, and the like.
  • a customer mobile device such as a smart phone or tablet computer 202, and the like.
  • the customer mobile device 102, 202 can transmit the customer's selection to the secure element 1 16 and/or adjudication server 1 10 for lookup into the customer's securely stored purchaser financial data and any other credentials.
  • information transmitted to the secure element 1 16 and/or server 1 0 may contain sufficient information so as to identify a selected payment method, but without providing complete details (e.g., purchase amount), some of which may be of a sensitive nature that would leave the customer vulnerable if intercepted by third parties. Transmission of potentially sensitive customer information over the air may therefore be reduced, which tends to provide the customer with increased security against third party threats.
  • the mobile device 102, 202 may generate and/or transmit signals representing a portion of a unique number or code associated with a stored credit or debit card (e.g., last 4 digits, but preferably sufficient information so as to unambiguously identify the selected card in the stored purchaser financial data).
  • a stored credit or debit card e.g., last 4 digits, but preferably sufficient information so as to unambiguously identify the selected card in the stored purchaser financial data.
  • the customer may be able to create alternate designations (such as "nicknames") or generic (e.g., serialized) account numbers used to differentiate different stored accounts or payment methods from others.
  • the secure element 1 16 may generate and employ a secure session ID enabling the mobile device 102 to establish a secure session between the two devices 102, 1 14.
  • the secure session ID generated by the secure element may be particular to the transaction being completed by the customer and transmitted in each data packet exchanged between mobile device 102 and secure element 1 16 in order to authenticate the origin of the data packets for use in, for example, confirming and/or otherwise authorizing transactions, facilitating book- and account management, etc.
  • the customer 10 may transmit data to a merchant POS system 1 14 by, for example, positioning the customer's mobile device 102, 202 sufficiently close to the merchant POS 1 14 so that the merchant POS device 1 14 is within the broadcast range of a near field communication transmitter housed in the customer mobile device 202.
  • some NFC transmitters may have broadcast ranges on the order of centimeters only, for example, less than 10 centimeters or, in some cases, as little as between 1 -5 cm. Accordingly, establishing a communication link between customer mobile device 202 and merchant POS device 1 14 may involve physical or near physical contact between these devices (sometimes referred to as a device "tap" or "tapping").
  • the merchant POS device 1 14 may transmit purchase information or data to the customer mobile device 202 over the NFC or other communication link 510.
  • Such transmitted information may include, at a minimum, a total payment amount owing.
  • other types and/or kinds of purchase information may also be transmitted, such as an itemized purchase breakdown and value added services like coupons or discounts, as well as other transaction-specific information such as a store name or location, or other merchant identifiers or particulars, date and/or time particulars, transaction counts, preferred payment protocol(s) or network(s) (e.g., VISA, MasterCard, etc.) and others that will be apparent after familiarization with the disclosure.
  • the secure element 1 16 may then generate and transmit any required secure communications packages for transmission to the POS 1 14 and/or remote Fl device(s) 1 10 to effect payment using selected currency, loyalty, and/or other account(s), using, for example, suitably-formatted cryptogram(s).
  • the secure cryptogram may comprise encrypted data or program code that provides a complete instruction set for the merchant POS to clear the transaction with an issuing financial institution associated with the selected method of payment.
  • At least the customer's selected payment method and the total payment amount may be encoded into the secure cryptogram.
  • the payment instructions encoded therein may be accessed and executed, e.g., by the financial institution debiting (or crediting) the customer's selected card or account by the purchase amount.
  • Other transaction or identification information such as customer, device, account, and/or other credentials, an application transaction counter, or a unique derivation key, may also optionally be encoded without limitation into the secure cryptogram.
  • the customer mobile device 102, 202 can relay the data, e.g., via secure cryptogram, to the merchant POS 1 14 over the NFC communication link 510 established between the customer mobile device 102 and the merchant POS device 1 14.
  • the secure cryptogram may then be passed from the merchant POS to an acquirer or other transaction processor 1 12 and then to one or more associated payment processors 420, such as one or more Fl systems 1 10, for verification or other adjudication.
  • the receiving financial institution 1 10 may be equipped with software or other application program for decoding the secure cryptogram and extracting the payment instructions encoded within.
  • the bank or financial institution is able to perform a number of different verifications before executing payment.
  • the bank or financial institution may verify whether the customer 10 does have an account or has been issued a credit card as identified in the cryptogram, and that sufficient funds are present so as to cover the amount of the purchase, and that the specific device 102 used to generate the transaction request is an authorized device.
  • Other verifications may be possible as well, such as transaction counts, geographical checks (e.g., as a fraud countermeasure) are possible as well.
  • the bank or financial institution may authorize and/or otherwise process payment as requested, and send notification to the merchant POS 1 14, 1 12 that the transaction has been approved.
  • the merchant POS 1 14 may send notification to the customer mobile device 102 over the NFC communication link 510 (typically signals useful for generating a visual, auditory, and/or vibratory alert are used) that the transaction has been approved, at which point the customer mobile device 102 may be withdrawn from the vicinity of the merchant POS 14 in order to discontinue the NFC communication link 510 and end the information exchange.
  • Transaction closing processing such as printing and/or storage of receipts, may then occur.
  • the Fl may decline the transaction.
  • the Fl may then transmit an appropriate notification to the merchant POS 1 14, which may relay suitable information to the mobile customer device 102 (e.g., using a different visual, auditory, and/or vibratory alert, or no alert at all).
  • the customer may be allowed to re-attempt payment using the secure element 1 16 by selecting a different form of payment, or to terminate the transaction without completing the purchase, or any other processing option.
  • Figure 5B illustrates an embodiment of a process for effecting secure payment, as an alternative to the embodiment shown in Figure 5A, which utilizes barcodes or QR codes instead of device tapping or other NFC functions to exchange information between a customer mobile device 102, 202 and a merchant POS 114.
  • the two processes may share several elements or aspects in common and therefore description may be abbreviated in some respects for clarity. Specific differences may be highlighted.
  • customer selects a payment method using an application program 104 or other user interface on a customer mobile device 102.
  • the customer mobile device 102 sends data identifying the selected payment method to a secure element 1 16 on the device 102 and/or over the air, which in turn causes generation and transmission of a secure session ID for the transaction to the customer mobile device 102.
  • These actions may be performed substantially as described herein with respect to Figure 5A.
  • the secure element 1 16 may select a payment protocol and generate a secure cryptogram based on the selected payment protocol.
  • suitable payment protocols for generation of a cryptogram may include SMSD, DMSD, and EMV without limitation.
  • the securely generated cryptogram may include purchase information such as that described with reference to Figure 5A.
  • the secure element 1 16 may cause release or transmission of the cryptogram to the customer mobile device 102, and at 853 the cryptogram may be converted using an appropriate application program into a 2D graphical representation, such as a barcode or a QR code 522, into which the purchase or transaction information has been uniquely encoded using, for example the PDF 417 protocol.
  • the barcode or QR code 522 may be rendered on a display of the customer mobile device 102 and presented to the merchant POS device 1 14 for scanning by a suitable input device coupled to the merchant POS.
  • the barcode or QR code 522 (and the transaction information encoded therein) may be relayed to an adjudicator / financial institution 1 10 and/or card issuer 420 by way of an acquirer for verification.
  • Transaction verification (acceptance or decline of the transactions) by the bank or financial institution, or other adjudicator, may be handled as described herein for Figure 5A.
  • tokens as used herein may comprise such secure cryptograms and other data used to secure a transaction or authorization, including for example a hashed version of a user identifier, unique device identifier, URL or other routing information, etc.
  • secure cryptograms may enable processing of transactions any time that connectivity (e.g., wireless, WAN, LAN, cellular) between a customer mobile device and the secure element is established, whereby the customer is thereafter able to access purchaser financial data stored securely therein, whether a network 250 or other connectivity is available or not.
  • connectivity e.g., wireless, WAN, LAN, cellular
  • OTA over the air
  • such embodiments may make use of physical, hard-wired communication networks, such as PTSN, cable, fibre optics, as well.
  • use of secure element(s) 1 16 in this manner may reduce or eliminate reliance on secure elements 1 6 included within a mobile device 102, 202, which may be proprietary in nature and/or associated with a teleco or other third party 120, 122, etc.
  • a secure session may be established between an Fl 1 10 or other server and a customer mobile device 102, 202 in advance of a contemplated transaction in order to obtain pre- authorization for the transaction up to a certain specified amount.
  • the customer 10 may select and send a payment method and pre-authorized purchase amount to the secure element, which in turn may generate and send a corresponding cryptogram to the mobile device for that payment method and pre-authorized purchase amount.
  • the cryptogram may then be stored on the customer mobile device 102, 202 for later use in a transaction.
  • transactions may proceed as described with reference to Figures 8A or 8B, regardless of whether a session with an Fl and/or adjudicating server 1 10 is available.
  • the mobile device 102, 202 can access the stored cryptogram or token in a secure element 1 16 or memory 106 of the mobile device for the pre-authorized amount, and establish an NFC or other communication link 510, 520 etc., with the merchant POS (e.g., Figure 5A) or generate a corresponding barcode or QR 520, 522 code to be scanned by the merchant POS input device (e.g., Figure 5B).
  • the secured token may again be relayed to the bank or other financial institution, or other adjudicating server 10, for verification and transaction execution.
  • the bank or financial institution will generally verify the secure cryptogram as described herein.
  • transaction information may be deleted or modified in order to reflect consummation of the transaction. For example, amounts available for payment in further transaction(s) may be deducted from stored available transaction amount(s), and corresponding data records modified.
  • prepaid soft tokens and/or other secure transaction data sets stored in SEs 1 16 on customer devices 102 may be provided in multiples, and may identify any of a wide variety of pre- authorized transaction information, including but not limited to pre-authorized transaction amounts, pre-approved merchants and/or classes of transactions, etc.
  • FIGS 6A and 6B illustrate embodiments of example processes, in accordance various aspects of the disclosure, which may enable "person to person” (e.g., mobile device-to-mobile device) (P2P) exchanges using embodiments of secure element(s) as described herein to effect or facilitate electronic data transactions, including transfer or pre-paid or other value tokens, from one device to another.
  • P2P interactions may be based on any suitable or technologically expedient or convenient communication technology(ies), such as Bluetooth, RFID, or NFC, without limitation.
  • a customer or other user 10 of a smart phone or other mobile device 102, 202 equipped for NFC or other secure, short range communications may enter into the vicinity of a merchant's store or place of business.
  • the customer's mobile device 102, 202 may connect wirelessly with an application program or other backend software running on a communication network 250 set up in the merchant's store or place of business.
  • the customer mobile device may be Bluetooth enabled and connect to a suitably configured Bluetooth master device (merchant server), although other communication technology(ies) and protocol(s) may be suitable as well.
  • the customer mobile device has connected to (or is "paired" with) the merchant network, the customer mobile device 102 is able to access and display data representing a menu or other listing, e.g. a catalogue of items or other inventory for sale, either on the merchant's premises or through other means, such as mail order, to the customer on a display of the mobile device.
  • Value added services may also be accessed by the customer mobile device 102.
  • value added services may be offered as part of a promotion or in response to past or current customer behaviour, e.g., taking factors such as frequency and quantity of purchases into consideration.
  • the customer is able to select one or more items for purchase using a menu selection feature on the mobile device 102, 202.
  • an application running on either or both of the devices 102, 1 12 can generate data representing the desired order can be submitted to the merchant using any of the secure payment methods described herein, e.g., using NFC link(s) 510 ( Figure 5A) and/or barcode/QR code(s) 520, 522 ( Figure 5B) to exchange data representing payment information with the merchant system 1 14, 1 12, etc.
  • secure payment data sets assembled or otherwise generated by the customer device may be routed to the corresponding bank or financial institution 1 10 for adjudication, verification and/or execution. Processes suitable for use in performing such verifications are described also with reference to Figures 5A and 5B above.
  • the customer's order data may be transmitted from the customer mobile device 102 to the merchant server 1 12 for closing of the transaction.
  • staff at the merchant's store may prepare the customer's items for checkout according to the order, which may involve collecting items from visible inventory stocks, backroom stores, or potentially arranging for mail delivery or pick up at a later date.
  • a receipt data set may be provided to and/or generated by the customer mobile device 102, which the customer and/or customer device 102 may present to the merchant staff for checkout and pick up of merchandise, e.g., in the form of human-readable media bar or QR codes 520, 522, machine-interpretable data, etc.
  • the receipt can be generated directly on the mobile device, but alternatively can be generated at the merchant server and then transmitted to the mobile device over the short range network. With the purchased order filled and collected, the customer then may exit the store.
  • two users 10 of mobile or other devices 102, 202 may exchange secure payment instruments or other secure tokens with each other using an NFC link.
  • a customer mobile device 102, 202 connected securely comprising a local secure element 1 16, or having communications access to a remotely stored secure element 1 16 may obtain a secure cryptogram, or other secure data set, representing a pre-authorized payment token issued electronically by, or on behalf of, an issuing bank or other financial institution.
  • a secure data set or token provided to a customer mobile device 102 may represent a value added service, such as a discount or coupon, which is applicable to a future purchase or transaction. These may be referred to collectively herein as "tokens".
  • tokens may be fully negotiable so that a token obtained by one people may be transferred to and thereafter used by another party in receipt of the token from the first person.
  • two people each having NFC- enabled mobile devices may tap their respective devices together.
  • a token resident on one such mobile device may thereby be transferred to the other mobile device within the NFC link.
  • tokens may be exchanged using barcodes or QR codes as described herein.
  • the mobile device of the transferor may convert the token into a 2D graphic rendered on a mobile device display, which is then read by an input device (such as a camera or other scanning device) and converted back into a secure token by application software.
  • Tokens may be exchanged P2P in this manner for any purpose generally.
  • the transferor may be providing payment to the transferee in exchange for a physical item, service or other value provided by the transferee.
  • payment protocols such as EMV and others may be utilized.
  • tokens in accordance with this aspect of the invention are reduction of latency at the point of sale, payment capability in the absence of connectivity to a remotely-stored secure element 1 16 and/or adjudicating sever 1 10, and the possibility of storing tokens on a mobile device for later use, e.g., pre-payment for use by other users, in less fluid circumstances, etc.
  • Such benefits include:
  • Figure 7 illustrates aspects of implementation of one or more secure elements and devices 1 16, including for example the storage therein of credentials or other identifiers useful in transaction authorization and adjudication processes, including emulation and proxy processes, in secure memory(ies), circuits, etc., 106 of mobile or other communication devices 102, 202, 204, 402, etc.
  • one or more secure element(s) 116 are provided on SIM cards and/or other, optionally removable, memories 106 that can, for example, be associated with individual account holders or users 10, accounts held by Fls or other entities 1 10, 1 14, etc., and/or specific mobile or non-mobile communication devices 102, 120.
  • SEs 1 16 may be provided in the form of encrypted or otherwise coded, machine readable data sets, which may be relatively quite small, representing instructions, content, including credentials and/or other identifiers, and/or pointers suitable for use by applications 104 (including applications 104A and/or B), etc., in securely generating transaction data sets suitable for use in initiating, negotiating, and/or consummating financial transactions at, for example, merchant POS devices 1 14, 1 12.
  • a secure element applet 105 is downloaded to a requestor communication device 102, such as a PDA or other mobile communications device 202, and stored in a SIM card or other secure memory 106 permanently or removably provided therein.
  • the applet 105 may be specific to any or all of an individual user 10 (or an enterprise associated with such user), an individual Fl 1 10, and a specific device 102.
  • the secure element applet 105 is shown as SIM based and loaded as a root application, those skilled in the relevant arts will understand immediately that the SE applet 105 could also reside on any hardware SE 1 16 (e.g., an embedded memory, an adhesively-attached memory, or sticker, etc) and can be provisioned to, to example, a section of such SE assigned to or otherwise associated with an individual Fl 1 10 which, for example, has "rented” or “owns” the section.
  • any hardware SE 1 16 e.g., an embedded memory, an adhesively-attached memory, or sticker, etc
  • such applet 105 may be provided to and stored by the mobile device 202 by, for example, push and/or pull downloading processes from a trusted service manager (TSM) 120 such as a bank or other Fl 1 10 associated with the SIM owner, or accounts accessible thereby, or another authorized entity 1 12, 1 14, 122, 420, etc., using a mobile payment or other account-management application 104; and may comprise data security devices such as a public key, a private key, and/or other cryptographic elements; one or more networked resource identifiers ('redirector(s)') such as URL(s) and/or other network address information; memory cache(s) 1 18 of desired number and size for storing additional data, including for example credentials and/or other identifiers associated with one or more individual users 10 (including businesses and other enterprises); financial or other accounts, or application data associated with such user(s) 10, and/or specific devices 102, 202, etc.; as well as tokens and other transaction- and/or application-related data generated by any
  • TSM trusted service manager
  • FIG. 8 An example of use of a SIM- or other mobile-based applet SE 05 such as that provided according to the process(es) described in connection with Figure 7 in initiating and conducting a purchase transaction at a merchant POS 1 14 is shown in Figure 8.
  • a mobile payment application (or hard-wired equivalent circuit) 104 (“RBC Mobile app") is invoked by an authorized user 10 of the mobile device 102, 202, and at transaction process step 1 queries the SIM-based SE applet 05 for a network resource identifier ("redirector") associated with one or more accounts owned by or otherwise accessible by the mobile device's user 10.
  • a user 10 of the device 102, 202 can invoke a general banking application 104, e.g., a virtual wallet, and through interactions with one or more suitably-configured graphical user interfaces (GUIs) 516 generated by the application 104, for example, select which of a plurality of financial institutions, or specific accounts held by a desired financial institution, the user 10 wishes to draw upon for completing the transaction.
  • GUIs graphical user interfaces
  • the user can make such designation by, for example, invoking the application 104 and, on his/her own initiative or in response to an application-generated prompt, enter data representing a pre-determined and optionally user-selected identifier, such as a telephone number, e-mail address, nick-name, PIN, etc., and thereby designate quickly and easily which of the many financial institutions, and/or specific payment accounts, the user 10 wishes to use in the transaction.
  • the banking application 104 can use such user designation to generate a query for the applet 105, requesting a resource locator associate with the desired Fl and/or account.
  • device 102, 202 need not be a mobile device, but can be any device suitable for use by a user 10 in entering purchase and other data transaction requests, including for example a networked desktop or laptop computer, etc.
  • data processes described herein are conveniently adaptable to implementation using any such device(s).
  • Advantages offered by enabling a user 10 of a device 102, 202, etc., to identify desired accounts and/or Fls through the use of such pre-determined identifiers include the ability of users 10 to maintain confidential information associated with their accounts without disclosing it over public communications networks 250; the ability to avoid the necessity of repetitive entry of relatively long and/or otherwise complex data strings (e.g., bank, credit, and/or other Fl or account identifiers); ease of memory for users 10; simplified experience for customers/users 10; improved data security and lower bandwidth communications.
  • relatively long and/or otherwise complex data strings e.g., bank, credit, and/or other Fl or account identifiers
  • the network resource locator requested at step 1 is accessed via or otherwise provided by the applet 105; and at 3 is used by the mobile payments application to initiate a transaction request to an Fl associated with the resource identifier.
  • the applet 105 can parse the request generated at 1 , access a suitable resource locator stored in redirector memory 131 as a part of the process described in connection with Figure 6, in SE 1 16, and provide the requested network resource locator to the application 104.
  • a suitable resource locator stored in redirector memory 131 as a part of the process described in connection with Figure 6, in SE 1 16, and provide the requested network resource locator to the application 104.
  • a user-friendly identifier such as a telephone number, e-mail address, nick-name, PIN, etc.
  • an association of such identifier with a resource locator provided at 2 can be made wholly or partially by either or both of general application 104 and specific applet 105.
  • the generation of data representing a transaction or session request at 3 can be generated wholly or partially by either or both of application 104 and applet 105.
  • an SE applet 105 may be implemented in a wide variety of forms, including for example hardware, application, applet, and/or suitably-encrypted data sets stored in secure or unsecured memory(ies).
  • memory object, or section, 131 of Figure 7 may be used for purposes other than a redirector. It may, for example, comprise data or firmware causing it to emulate any one or more specific forms of types of payment instrument, as for example described herein.
  • data representing the transaction or session request generated by the application and/or applet is forwarded by the user 10's device 102, 202 to the Fl 1 10 associated with the designation made by the user 10 at 1.
  • a suitably-configured data set can forwarded to a designated uniform resource locator (URL) associated with an Fl server 1 10 over a public or other communication network 250 such as the internet, by use of one or more wireless or other communication systems of the user's device 102, 202, etc.
  • URL uniform resource locator
  • Suitable protocols, components, and other means of facilitating communications between the components 104, 105, 1 0, and 1 12,1 14 will be well within those having ordinary skill in the relevant arts, when they have been made familiar with this disclosure.
  • the Fl/adjudicating server 1 10 In response to the transaction initiation request forwarded by the device 102, 202, at 4 the Fl/adjudicating server 1 10 returns to the mobile device 102, 202 and application 104 an encrypted validation code, which may include any data string suitable for use in confirming the presence on or availability to the device 102, 202 of keys or other encryption tools specific to the requesting user 10 and/or device 102, 202.
  • an encrypted validation code which may include any data string suitable for use in confirming the presence on or availability to the device 102, 202 of keys or other encryption tools specific to the requesting user 10 and/or device 102, 202.
  • the Fl/adjudication server 1 10 can generate and encrypt a validation code representing an encrypted date/time stamp, and forward it to the requesting device 102, 202, via the application 104, which application can, at 5, forward the validation code to the applet 105, to be interpreted using for example cryptographic elements such as a public/private key combination provided by or on behalf of the adjudicating server 1 10 and stored in memory elements 133, 135 within the secure element applet 105, pursuant to processes such as those described conjunction with Figure 7.
  • cryptographic elements such as a public/private key combination provided by or on behalf of the adjudicating server 1 10 and stored in memory elements 133, 135 within the secure element applet 105, pursuant to processes such as those described conjunction with Figure 7.
  • the applet 105 can return the decrypted code to the application 104; and at 7 the application 104 can return the properly-interpreted validation code to the adjudicating Fl 1 10, as proof that the device 102, 202 and/or user 10 are authorized to access the adjudicating server 1 10 with respect to requests for authorization and processing of purchase and/or other data processing transactions.
  • an applet 105 and/or application 104 may be implemented in a wide variety of forms, including for example hardware, application, applet, and/or suitably-encrypted data sets stored in secure or unsecured memory(ies).
  • the adjudicating server 1 10 can return to the requesting device 102/application 104 an acknowledgement, which acknowledgement can be forwarded to the applet 05.
  • the application 104 can be used, when the user 10 is ready to complete a transaction (such as either to acquire and store a secure data set representing a pre-paid or otherwise pre-paid purchase token, or to initiate a real-time purchase request at a merchant POS 1 14), by means of a keyboard or other input device 103 to generate a credential request, and to route the credential request to the applet 105.
  • a transaction such as either to acquire and store a secure data set representing a pre-paid or otherwise pre-paid purchase token, or to initiate a real-time purchase request at a merchant POS 1 14
  • the applet 105 can access one or more credentials or other authorization codes stored in memory(ies) 137 of the SE 116 / applet 105 pursuant to processes such as those described in connection with Figure 7.
  • Credentials accessed at step 9 in memory 137 and returned at step 10 can represent any desired or otherwise suitable factors related to a proposed transaction, and can include pluralities of independently generated and associated identifiers.
  • credentials stored in memory element(s) 137 of SE(s) 1 16 and/or applet(s) 105 can comprise data configured to represent any one or more of:
  • identifiers uniquely associated with one or more authorized holder or users of one or more transaction payment account, such as bank and/or credit accounts held or administered by an Fl 1 10.
  • identifiers may include any data or information associable with such users, including for example any one or more of user names; birthdates; driver's license, social insurance/social security, and/or other government-assigned identifiers; identification names and/or numbers assigned by businesses, associations, and/or other enterprises; network and/or physical addresses; telephone numbers, user-designated names, nicknames, PINs, fingerprints or other biometric data, etc.;
  • such identifiers may include any data or information associable with such accounts, including for example, including for example manufacturer- and/or regulator-assigned serial numbers, nick-names assigned by users, administrators, or others to the unique device; public and/or private keys provided in advance (e.g., at time of original provisioning, or occasional update) by any of adjudicating server(s) 1 10, TSMs 120, and stored, for example, in memory(ies) 133, 135, etc.;
  • identifiers uniquely associated with the SE 1 16 and/or applet 105, including for example a SIM or other removable memory 106.
  • identifiers may include any data or information associable with such memories or SEs, including for example one or more applet identifiers (AIDs) associated with data and/or instruction sets associated with payment protocols configured for use in transactions with specific payment service providers, such as VISA, MasterCard, EuroPay, etc.; serial numbers or other identifiers provided by the SE manufacturer, other OEM, telco or other communications service provider, and/or TSMs 120; public and/or private keys provided in advance (e.g., at time of original provisioning, or occasional update) by any of adjudicating server(s) 1 10, TSMs 120, and stored, for example, in memory(ies) 133, 135, etc.; and
  • identifiers uniquely associated with the at least one transaction payment account to be used in completing a transaction.
  • identifiers may include any data or information associable with such accounts, including for example account numbers, user- and/or Fl-associated nicknames, etc.
  • the applet 105 and/or device 102/application 104 can cause the credentials to be retrieved from any or all of memory(ies) 106, 105, 133, 135, 137, etc., encrypted using public and/or private keys, etc., accessed in memory(ies) 133, 135, etc; and associated with one or more network resource addresses associated with the same and/or other adjudicating server(s) 1 10 using for example network address information retrieved from a memory 121 , application 104, applet 105, and/or other suitable source(s).
  • the mobile application 104 can cause the encrypted credential information, along with any other required or otherwise desirable information, to be routed to one or more FIs and/or other adjudicating server(s) 1 10, using for a network address so retrieved and one or more wireless or other communication systems of the device 102, 202, etc.
  • data routed at 1 1 can include further information, such as requested p re-authorized and/or real-time purchase request amounts.
  • a user 10 seeking a pre-paid token or completion of another purchase transaction can, using input device(s) 103, interact with application 04 to generate data representing one token and/or purchase amounts, and to cause data representing such amount(s) to be associated with the credential information accessed at 9, 10, and used to generate a secure credentials authorization and/or transaction data set, and to cause such credentials and/or transaction authorization data set to be routed from the purchaser device 102 to the adjudication device 1 10.
  • Data routed at 1 1 can also include network resource locators, such as telephone numbers, URLs and/or other network addresses, etc., useable by the adjudicating server(s) 1 10 for routing information back to the requesting device 102, 202, etc. over network(s) 250, etc.
  • network resource locators such as telephone numbers, URLs and/or other network addresses, etc.
  • one or more processors of the server 1 10 associated with the financial account holder server can receive the transaction request data set generated by such networked purchaser communication device 102, and can adjudicate the implied authorization request by:
  • identifier(s) associated with the at least one transaction payment account administered by the financial account holder or user the at least one identifier associated with an authorized user 10 of the transaction payment account; the at least one identifier associated with the purchaser communication device 102; the data representing a pre-paid token or other transaction amount; and the data representing a transaction authorization routing address;
  • a transaction authorization data set associated with the transaction payment account represented by the received transaction payment account identifier such as a secure data base of account or other payment information held and/or otherwise administered by the Fl and/or other adjudicating server 1 10, including for example in memory(ies) 218(B) ( Figure 2); and
  • the received identifier associated with a purchaser communication device corresponds to at least one purchaser communication device associated with the transaction authorization data set, e.g., by comparing the received identifier with a corresponding identifier previously stored in the data base(s) 218(B);
  • Such transaction authorization data set can comprise any one or more data items suitable for serving as an authorization for a completed transaction.
  • such authorization can comprise delivery of an encrypted token data set, as described herein.
  • such authorization can comprise an encrypted or plain-text code accepted by the merchant 1 12, 1 14 as an indication that funds are available and the transaction is authorized.
  • the authorization data set routed at 12 can be received by the requesting device 102 and application 104, and routed to the applet 105 for storage in a SE 1 16, for example in a secure memory 137 as shown in Figure 8.
  • An example of negotiation of a purchase transaction at a merchant POS 1 12 or e-commerce website is described through reference 14 - 17 of Figure 8.
  • a user 10 of a device 102, 202, etc. establishes a purchase transaction session with a merchant POS device 1 12, e-commerce website accessed via a network 250, etc., by accessing a mobile payment application 104 as described above.
  • a user 10 of a device 102, 202 can enter a merchant premises and begin a purchase negotiation session with a merchant POS device using an application 104 and a Bluetooth or other NFC communication system of the device 102, 202.
  • Suitable means for establishing such sessions will be well understood by those skilled in the relevant arts, in view of the disclosure. Some such methods are already known, and doubtless others will be developed hereafter.
  • a user 10 will present one or more items for purchase, and the merchant POS device 1 14 will be used, by means of scanners, manual keypad entry, etc., to generate a list of items to be purchased, with prices and other desired information.
  • the user device 102 and merchant device 1 12 can be used to generate a transaction completion request, typically comprising a purchase total, including applicable tax(s), etc.
  • Such completion request can be presented to the user 10's mobile banking application 104 and, if/when the user 10 is satisfied with the terms of the transaction, the user can authorize payment.
  • the user's application 104 can cause the user's device 102 to either negotiate a transaction authorization using a process 1 - 13 described above, and/or access a previously-negotiated purchase authorization (e.g., a secure pre-authorized payment token) in the SE 1 16 / applet 105, for example in memory(ies) 137, for example to execute (or emulate) a card-present transaction, and forward a corresponding transaction authorization data set to the merchant POS or e-commerce device 1 14, using an NFC or other communication system of the device 102.
  • a previously-negotiated purchase authorization e.g., a secure pre-authorized payment token
  • the SE 1 16 / applet 105 for example in memory(ies) 137, for example to execute (or emulate) a card-present transaction, and forward a corresponding transaction authorization data set to the merchant POS or e-commerce device 1 14, using an NFC or other communication system of the device 102.
  • payment protocols or other payment type preferences of the user and/or merchant can be honored through application
  • the merchant device 1 12 can perform any desired further authorization / authentication processes (including optionally an independent check with the same or other adjudication server(s) 1 10, via for example a network 250), and can confirm closing of the purchase transaction by generation and delivery to the requesting device 102 of a receipt or other confirmation or acknowledgment data set.
  • further authorization / authentication processes including optionally an independent check with the same or other adjudication server(s) 1 10, via for example a network 250
  • the merchant device 1 12 can perform any desired further authorization / authentication processes (including optionally an independent check with the same or other adjudication server(s) 1 10, via for example a network 250), and can confirm closing of the purchase transaction by generation and delivery to the requesting device 102 of a receipt or other confirmation or acknowledgment data set.
  • a secure data set representing payment for the transaction can be provided directly by the requesting device 102, for example in the case of use of pre- authorized payment tokens, and/or indirectly, by one or more server(s) 1 10, 240, 280, etc, in the case of real-time purchase transactions.
  • pre-authorized payment token(s) at 17 the user's mobile payment application can cause a pre-paid token stored in the SE 1 16 / applet 105 to be decremented by an appropriate purchase amount, and to be stored with updated pre-authorized payment amount information, for future use as desired.
  • a pre-paid token stored in the SE 1 16 / applet 105 may be decremented by an appropriate purchase amount, and to be stored with updated pre-authorized payment amount information, for future use as desired.
  • Such tokens may be referred to, for example, as re-usable tokens.
  • process(s) 1 - 17 of Figure 8 and 1 - 3 of Figure 7 can be used to replenish pre-authorized tokens as desired, in addition to or in lieu of purchase of new tokens.
  • aspects of the invention may be applied with particular advantage to m- and other e-commerce transactions.
  • m- and other e-commerce transactions increase the difficulty of properly confirming purchaser identity(ies), and therefore, among other problems, the likelihood of fraud.
  • fewer payment instruments may be made available to users, as banks and other Fls seek to avoid risk and rely on credit and other types of payment transactions.
  • the implementation of additional steps in online transaction processes in order to reduce the possibilities of fraud, can irritate consumers and result in increased incidences of the abandonment of legitimate transactions prior to completion.
  • the use securely-encrypted, previously authorized credentials can allow a user of a desktop, laptop, tablet, handheld, or other 102, 202, 204, 206, etc., to interact securely and conveniently with merchants online, e.g. via one or more networks which need not be located at a store or other common geographic POS, whether or not such tokens are stored on SIM cards or other SEs or secure memories 106, 1 16, 1 18, etc.
  • FIGS 9 and 10 are schematic diagram showing data communications exchanges suitable for use in initiating and conducting purchase and/or other e- commerce transactions (including m-commerce transactions) in accordance with such aspects of the disclosure.
  • a user 10 can own or otherwise control one or more transaction request devices 102, 202, etc., upon which have been stored, through previous interactions with one or more FIs at which the user 10 owns or otherwise controls one or more payment accounts, as described herein, securely- encrypted authorization and/or payment tokens.
  • Such tokens may be stored in secure or relatively unsecure memory, such as memory on a device hard drive that may be accessed simply by controlling and turning the device 102, 202, etc., on.
  • an m-commerce transaction is initiated by, for example, a user 10 of a tablet or other mobile device 102, 202 navigating, for example through the use of URLs and/or other network addresses and/or protocols, to a merchant system 2, 1 14, such as a networked server or website.
  • a merchant system 2, 1 14 such as a networked server or website.
  • the user 10 can designate one or more items or services the user wishes to purchase, such as a hotel room, book, CD, article of clothing, etc., and generate, or cause to be generated, a corresponding transaction request data set.
  • the user 10 can initiate a payment process by for example selecting a corresponding GUI device such as a "pay now" link and invoking a merchant payment application.
  • the merchant payment application can include a selection such as "Checkout with my bank”, selection of which by the user 10 can invoke a application(s) 104, 105 on the mobile device 102, 202, which application 104, 105(s) can reside wholly on the mobile device 102, 202 or partly on one or more Fl or third party servers 1 10, 1 12, 120, etc.
  • Invocation of application(s) 104, 105 by a user 10 can cause a display or other output device 103 of the mobile device 102, 202 to display a user verification screen such as a GUI adapted to accept from the user input of a personalized identifier, such as a phone number, e-mail address, PIN, etc., which allows the device 102, 202 to access an encrypted payment/authorization data set stored in secure or other memory 106, 1 16, 1 18, etc.
  • a personalized identifier such as a phone number, e-mail address, PIN, etc.
  • Such token may comprise data representing a plurality of identifiers, as described herein, including for example identifiers uniquely associated with the user 10, the device 102, 202 to generate the transaction request, and one or more payment instruments or accounts controlled by an Fl 1 10 on behalf of the user 10.
  • such token may, as disclosed herein, comprise data representing an amount previously sequestered or otherwise segregated from the user 10's proposed payment account, to ensure payment at a time of the user 10's choosing, and thereby represent a pre-paid or other card-present token.
  • the user's device 102, 202, etc. can call a corresponding secure Fl application 0 by routing to the Fl application or server 1 10 an authentication request comprising a suitably-configured request data set.
  • the Fl server or application 1 0 can respond with suitably-configured signals to enable to the user application 104, 105 to establish with the Fl server or application 1 10 a secure communication session using, for example, suitable encryption and/or other secure channel devices.
  • the user transaction application 104, 105 can, among other data, route to the Fl server or application 1 10 an encrypted identification authorization token comprising a plurality of encrypted identifiers as described herein, and upon successful interpretation of such credentials the Fl server 1 10 and user application 104, 105 can proceed to establish a suitably-secure transaction communication session.
  • an encrypted identification authorization token comprising a plurality of encrypted identifiers as described herein
  • the Fl server 1 10 and user application 104, 105 can proceed to establish a suitably-secure transaction communication session.
  • among products of a secure transaction communication data session can be authorized access by the Fl 1 10 or and/ merchant or third party server 120, etc., to information required for physical and/or virtual delivery of any ordered goods or services, and/or confirmations thereof, etc.
  • the user 10 can select a command icon, or item, on a suitably-configured payment GUI of the application 104, 105 to confirm placement of the order.
  • a command icon, or item may be provided, using text identifier(s) such as "place order", "complete transaction,” etc.
  • the user 10 may be provided, through the use of suitably- adapted GUI(s), to confirm the contents and terms of the order prior to selecting the order completion item or otherwise causing execution of the transaction completion command.
  • the user's application 104, 105 can access, in secure or other memory 106, 1 16, 1 18, etc. of the user's device 102, 202, etc., and route to the Fl server or application 110 a secure authorization and/or payment token comprising at least three independent identifiers, as described herein.
  • the Fl server or application 1 10 can generate an approved-transaction data set, comprising suitable identifiers, including for example data representing authorized payment account(s) and amount(s) and forward them, in any desired format(s), to any one or more desired merchant(s), payment processor(s), protocol or format translator(s), issuer(s) and/or other third party server(s) or application(s) 1 2, 184, 1 10, 120 for use in completing funds or other payment transfers, etc.
  • suitable identifiers including for example data representing authorized payment account(s) and amount(s) and forward them, in any desired format(s), to any one or more desired merchant(s), payment processor(s), protocol or format translator(s), issuer(s) and/or other third party server(s) or application(s) 1 2, 184, 1 10, 120 for use in completing funds or other payment transfers, etc.
  • the Fl server or application 1 10 can generate and route to the requesting user device 102, 202, etc., any desired notifications confirming successful payment.
  • routing of such notification(s) at (4) can be conditioned upon settlement of any transaction costs, by, for example, deduction of funds from the designated payment account(s).
  • an e-commerce transaction is initiated by, for example, a user 10 of a tablet or other mobile device 102, 202 navigating, for example through the use of URLs and/or other network addresses and/or protocols, to a merchant system 1 12, 1 14, such as a networked server or website.
  • a merchant system 1 12, 1 14 such as a networked server or website.
  • the user 10 can designate one or more items or services the user wishes to purchase, such as a hotel room, book, CD, article of clothing, etc., and generate, or cause to be generated, a corresponding transaction request data set.
  • [00175] Having generated a transaction request data set comprising identifiers associated with all desired purchase items/services, and optionally corresponding purchase, tax, delivery, and/or other payment amounts, at (1 a) in Figure 10 the user 10 can initiate a payment process by for example selecting a corresponding GUI device such as a "checkout" item that causes the merchant payment application to generate a GUI comprising a confirmatory list of item(s) and/or service(s) designated for purchase by the user 10.
  • a corresponding GUI device such as a "checkout" item that causes the merchant payment application to generate a GUI comprising a confirmatory list of item(s) and/or service(s) designated for purchase by the user 10.
  • the user 10 can select a further GUI item "Confirm Order", "Pay Now,” etc., and thereby cause the merchant application at (1 c) to initiate a payment process by, for example, generating a GUI comprising a list or other presentation of one or more payment options, and causing such list to be presented by a display 103, etc., of the user's transaction device 102, 202, etc.
  • a payment options list generated at 1 (b) can include a selection such as "PAY with My Bank” 1004, selection of which by the user 10 can invoke application(s) 104, 105 on the mobile device 102, 202, which application(s) 104, 105(s) can be resident on either wholly on the mobile device 102, 202 or partly on one or more Fl or third party server(s) 1 10, 1 12, 120, etc.
  • a selection such as "PAY with My Bank” 1004
  • selection of which by the user 10 can invoke application(s) 104, 105 on the mobile device 102, 202, which application(s) 104, 105(s) can be resident on either wholly on the mobile device 102, 202 or partly on one or more Fl or third party server(s) 1 10, 1 12, 120, etc.
  • Selection of a "PAY with My Bank" option or item 1004 by a user 10 at (1 c) can cause the user's device 102, 202 and/or application 104, 105 to be redirected at (2a) to a secure Fl server and/or application 1 10, and to request an authorization session or transaction.
  • initiation of such authorization session or transaction can be conditioned upon entry, by a user 10 of the device 102, 202, and/or application 104, 105 of one or more identifiers which may optionally be specific to access of the application 104, 105 and/or authorization request.
  • generation of such a request can be conditioned upon entry of any one or more identifier(s) designated by or otherwise known to the user 10, such as a telephone number, nickname, password, etc.
  • Successful invocation of a "PAY with My Bank” option or item 1004 by a user 10 at (2b) can result in routing of a secure identification token, which may be stored in any secure or other memory(ies) 106, 1 16, 1 18, etc. of the device 102, 202, to the Fl server or application 1 0.
  • a secure identification token which may be stored in any secure or other memory(ies) 106, 1 16, 1 18, etc. of the device 102, 202
  • Successful interpretation of such token which may be encrypted as described herein, and which may include any three, four, or more unique user, device, and account identifiers as described herein, may be applied by the Fl server or application 1 10 as a condition of any authorization by the Fl server or application 1 10 of the request for authorization of a transaction.
  • the Fl server or application 1 10 can return directly to the e-merchant 1 12, 1 14, 002 and/or to a third party payment processor 120, 420 a payment token comprising, for example, encrypted identifiers representing any or all of an eShopper identifier uniquely identified with the purchasing user 10; an Fl-specific secure cloud identifier associated with the authorizing Fl application or server 1 10; a specific transaction identifier generated by the merchant 12 and/or user application 104, 105, a transaction amount (e.g., the total of the cost of the goods/services to be purchased, plus any applicable taxes, delivery charges, etc.); and one or more identifiers associated with the payment method (e.g., account) designated by the purchasing user 10.
  • a payment token comprising, for example, encrypted identifiers representing any or all of an eShopper identifier uniquely identified with the purchasing user 10; an Fl-specific secure cloud identifier associated with the authorizing Fl application or server 1 10; a specific transaction identifier generated by the merchant 12 and/
  • the user 10's device 102, 202 can be caused to display one or more GUI(s) adapted for use by the user 10 to confirm the contents and terms of the order prior, and to signify such confirmation by selection of an order completion item or other execution of a transaction completion command. Selection of such a command can cause the user's device 102, 202 and/or application 104, 105 to generate a suitably-configured confirmation data set, and to route the confirmation data set to the corresponding merchant 1 12 and or payment processor 120, 420, etc.
  • the merchant 1 12 or third party payment processor 120,420 can route the authorized payment token data set to the Fl 1 10 holding or otherwise controlling the corresponding payment account.
  • the Fl server or application 1 10 can generate a corresponding transaction token data set comprising for example suitably-encrypted payment details, and route such transaction token data set to any desired third party payment processor(s) 120, 420, etc., including for example any processor(s) 184 stipulated or otherwise agreed as part of a payment processing network or scheme, such as those set out by the EMV network, etc.
  • any scheme or processing network(s) 184 can forward any further-desired authorization data sets in the form of, for example, "vChip" authorizations, to a TSYS network or processor, etc.
  • any desired transaction 'approval' or 'decline' signals may be generated, and routed back from the generating payment processor 120, 420, 1 12, etc., to the 'scheme' processor(s) 184, third-party payment processor 120, 420, and/or merchant 1 12, and user device 102, 202 etc.
  • final approval may be communicated to the user 10 via his or her device(s) 102, 202, etc., and any purchased goods or services may be physically or virtually routed to the user, as appropriate.
  • users 10 can be enabled to complete purchase portions of such processes by means of a single confirmatory click on a suitably-adapted interactive command device, such as a "pay now with my bank account” link, and to cause items or services thus purchased to be delivered to shipping addresses associated with the purchase account and held in custody of the applicable Fl 1 10; purchase credentials, including for example any required names, account numbers, billing and/or shipping addresses may be held by a single Fl 1 10, rather than a plurality of merchant systems 1 12 or third party systems 120, 420, etc; and storage of user loyalty credentials, such as for example travel profiles, passport information, frequent flier numbers, and seat, food, or other preferences may be similarly stored by a designated purchase-account Fl 110.
  • a suitably-adapted interactive command device such as a "pay now with my bank account” link
  • 'virtual secure element' applications such as those described in connection with Figures 9 and 10, for example, is their use in 'card present' (or "emulation") transactions that can be completed when active communications links, such as wireless telephone networks, between a user device 102, 202 and an Fl 1 0 holding a desired payment account are not available.
  • active communications links such as wireless telephone networks
  • a previously-authorized payment token or other tokenized authorization request such as any of those described herein, stored in encrypted form in secure or other memory 106, 1 16, 1 18, may be routed from the user device 102, 202 to either or both of the merchant system 2 and a suitable third party payment processor 120, 420 for processing using wired or other independent transaction communication network(s) 250.
  • tokens or other authorization requests can be routed by any of systems 1 12, 120, 420, etc., to any systems 1 10, etc., for payment authorization without need for direct communication between a requesting device 102, 202 etc and the designated payment Fl system 1 10.
  • Another of the particular advantages offered by systems, devices, and processes in accordance with the invention is that they can enable or enhance the security of transactions such as purchases conducted from virtually any location(s), using any type(s) of networked communications between any type(s) of purchaser, merchant, Fl, and/or third party devices 102, 202, 2, 1 14, 1 10, 120, 420, etc.
  • the invention enables the creation of cryptograms suitable for use in secure completion of processes such as purchase transactions when portion(s) of communications network(s) or channels (for example, a wireless telephone connection) are not available.
  • portion(s) of communications network(s) or channels for example, a wireless telephone connection
  • the invention can enable such a transaction to be conducted on a 'card present' basis, with a high degree of confidence in the security and bona fides of the transaction.
  • an Fl 1 10, 1 16 can cause the generation and secure storage of data to be used for 'card-present' transactions when "unpredictable" data typically provided at the time and/or location of the transaction are not available, or cannot be verified by communications by the Fl 10, 1 16 with both the merchant system 1 12, 1 14 and the user device 102, 202.
  • Such pre-authorization criteria may be generated in advance of a proposed transaction, and provisioned to a user 10's mobile device 102 (e.g. smartphone or tablet computer) or static device 202 (e.g. desktop or laptop computer), and/or held in a secure element 1 16 or other memory of a server 1 10 associated with the Fl.
  • Such pre-authorization data, and cryptograms generated using such data may be of any desired format(s) or protocol(s), and may comprise any suitable or otherwise desired authentication and/or transaction data, including for example real or 'simulated' pseudo-unpredictable transaction data.
  • one or more pseudo-unpredictable identifiers may be generated by the Fl 10, 16 and/or user device 102, 202 in advance of a proposed transaction, and stored in secure or other memory associated with the Fl 1 10, 1 16, and pushed to the user's device 102, 202 for secure storage, using an SE 1 16, public/private key encryption, etc.
  • Such pseudo-unpredictable identifiers may be of any suitable form, preferably comprising any data not easily replicated or deduced by a potential fraudulent purchaser.
  • a user's device 102, 202 and/or payment application 104, 105 can generate a suitably-formatted transaction cryptogram by, for example, receiving from the merchant POS 1 12, 1 14 transaction information such as a purchase amount and merchant identifier, and adding a plurality of secure identifiers, such as identifiers associated with the specific user 10, the user's specific device 102, 202, and a payment account associated with the user 10, as described herein; a pre-authorized or other purchase amount associated with the proposed transaction, and data meant to substitute for 'unpredictable' data often associated with EMV cryptograms.
  • EMV-compliant cryptograms commonly comprise geographic vendor locations
  • vendor POS device serial numbers pre- authorization, such substitute "unpredictable" data can comprise a user 10's telephone number, PIN, nickname, or any other data known only to the Fl 1 1 and/or user 10, including biometric data.
  • the device 102, 202 and/or application 104, 105 can generate a protocol-compliant cryptogram, and route the cryptogram to the Fl 1 10 and/or any third party adjudicators such as TSYS 120, 420, etc.
  • such cryptogram may be routed to the Fl 1 10 by passing it from the device 102, 202 to the merchant POS 1 12, 1 14, which can forward it through a secure pipeline to the Fl 1 10 and/or any desired third-party adjudicator(s) 120, 420.
  • the FM 10 and/or other adjudicator can then decrypt the cryptogram, compare the decrypted identifiers and purchase data to identifiers and pre-authorized purchase limits, etc., previously stored in memory associated with the Fl 1 10 or other adjudicator, and determine whether to authorize the transaction.
  • a further means of minimizing opportunities for fraud may be to associate with a cryptogram prepared as described above with a time of its creation, as for example by adding to or otherwise associating with the cryptogram a suitable data record, and requiring, as a condition of transaction approval, that the cryptogram be successfully deciphered, compared to such previously-stored data, and approved within a given time limit, which may be typically on the order of a fraction of a second to several seconds.
  • time limits can be used to prevent use of unauthorized decryption algorithms by those attempting to perpetrate fraud, because, for example successful decryption using such techniques typically requires relatively significant amounts of time.
  • Secure element applets are able to achieve such emulation and proxy functions while providing efficiency and flexibility advantages by applying a number of unique features, including one or more of:
  • pre-paid payment tokens may be provided by any one or more specific shell applets, and stored indefinitely (or for limited periods of time) until required for a transaction, and payment tokens generated in real time may be provided by core
  • Such improved functionality can be provided by, for example, division of responsibilities between the core and shell applets 106, 1 16, 1 18, 220 respectively.
  • core applets can be configured to process 'generic' commands, while 'scheme-specific / application-specific' commands and functions can be processed by the shell applets 118, 220.
  • secure element applets 105 enable improved efficiency in use of memory and processing power a host devices.
  • the shell applets are relatively small and "lightweight," e.g., they occupy relatively little memory and consume fewer processor resources, including time, power, and bandwidth.
  • Embodiments of the secure element core applet can be configured to handle 'pre-generated' responses by storing or otherwise having access to one or more libraries of expected responses to commands a POS system may issue, while shell applets can be configured to handle generation of specific or other 'real-time' responses.
  • Figures 13A-13I show an example Java Script instruction code adapted for causing one or more processors, such as one or more CPUs of a mobile communication device 102, 202, to initiate, control, and/or otherwise implement functions described herein (including in the incorporated references).
  • processors such as one or more CPUs of a mobile communication device 102, 202
  • functions include, for example:
  • application-specific "shell” applets 1 18, 220 may include the combination of both core and shell applets) * “division of responsibilities" between the core applet 104 and shell applets 1 18, 220
  • Figures 14 and 15A-15B show further examples instruction sets adapted for causing one or more processors, such as one or more CPUs of a mobile communication device 102, 202, to initiate, control, and/or otherwise implement functions described herein (including in the incorporated references) through division of responsibilities between shell applets 104 and applets 1 16, 1 8, 220.
  • Such functions include, for example, interpretation by the Shell Applet of an incoming command, received for example from an NFC communication component of a mobile device 102, 202, and routing of the command to a corresponding secure element applet 1 16, 1 18, 220 based on mapping between the commands and suitable, previously-generated responses, or on looped searching through command sets until matching responses are identified.
  • the response can be returned, and processed by the Shell Applet, either by providing the response to the requesting device 10, 1 12, etc., or forwarding to an appropriate further device 1 10, 1 12, etc., or by generating a further response, such as a transaction cryptogram, for use in processing as desired.
  • library(ies) of data representing 'pre-generated' responses to POS or other interrogation commands can be stored in, and accessed by a secure element applet in a wide variety of device and/or network locations.
  • Choices include, for example, storage in a cloud (e.g., a secure server that can, for instance, be hosted by an issuing bank or other Fl).
  • pre-determined set(s) of responses can be encoded into 'tokens' in the cloud and delivered to requesting mobile device. (E.g., cryptogram generation in the cloud).
  • a second option is to pre-program a library of 'pre- generated' responses directly into the secure element applet so that the set of responses are resident on the device itself (e.g., cryptogram generation on device, eg within a SIM, sticker device, or eSE).
  • a library of 'pre- generated' responses directly into the secure element applet so that the set of responses are resident on the device itself (e.g., cryptogram generation on device, eg within a SIM, sticker device, or eSE).
  • Figure 16 shows examples of commands and previously-generated responses suitable for use in implementing aspects of the invention, and particularly for interpretation and response as shown in Figures 13 - 15.
  • APDU application data protocol unit
  • Use Case 0 illustrates setting up of a secure element (SE) 106 for implementation of a secure element applet 1 16;
  • Use Case 1 illustrates initiation of a secure element applet;
  • Use Case 2 illustrates generation of payment tokens for use in secure purchase transactions.
  • SE secure element
  • Examples of further functions that can be supported by secure element applets include top level Certificate Management, which can for example allow secure element applets to support use of any desired payment or transaction protocols, using accounts supported by any Fl or other institution(s).
  • Each of the use cases can be implemented using communications procedures, devices, and systems such as those shown in Figure 8, with any desired or otherwise suitable modifications or adaptations.
  • Use Case 0 - This can occur within, for example, as a part of or in conjunction with installation of a more general virtual wallet application (such as, for example, Visa Mobile Payment Application, or "VMPA") on a smart phone or other mobile or desktop device 102, 202.
  • a trusted service manager (Root TSM) 120 can prepare the phone's secure element by creating a sub-security domain for a secure element applet service manager or host 10, 2 ("RBC").
  • the Root TSM can load a secure element applet module, or package, adapted to cooperate with the virtual wallet application (e.g., VMPA); the package including a plurality (e.g., 4 or more) subordinate (e.g., "shell") applets 1 18, 220 and execute installation commands which register each AID w/ each applet within the SE package (applets: shell for MC, Visa, Debit, Controller - manage caching of tokens that comes into the SE), and put a secure element into a pre-personalization state, and swaps an applicable Telco key with the Fl (“RBC”) key to enable secure communications; any sub-security domain key(s) can be returned to the secure element applet host (RBC).
  • the virtual wallet application e.g., VMPA
  • the package including a plurality (e.g., 4 or more) subordinate (e.g., "shell") applets 1 18, 220 and execute installation commands which register each AID w/ each applet within the SE package (applets: shell
  • Use Case 1 - can include use of the sub-security domain key provided in use case 0 to open a secure, encrypted communication channel between the host 1 10, Fl 1 12, and the secure element 106 upon which SE 1 16 has been installed.
  • the state of the SE applet can be set at "personalized.”
  • this use can include appropriate provision and generation of data representing multiple personal identifiers for use by the mobile device and host, and optionally other system components, in generating tokens and authorizing other secure data processes.
  • Use Case 2 - Pre-tap at a time when, for example, a suitable wireless or other communications network (e.g., a 3G network) is available, the wallet application emulates a POS terminal 1 14 and asks a telco or other TSM 120 for data to generate a token.
  • data can, for example, include one or more applet identifiers (AIDs) to identify payment protocols and/or accounts.
  • AIDs applet identifiers
  • the SE applet 1 18, 220 can generate a token request data set and rout it to the host, and optionally to a Controller applet on the SE.
  • a pre-authorized payment token may be stored within the SE; the user's device is now ready to make a transaction even if otherwise-required communications networks are not available at a time and/or place in which a user wishes to make a purchase or other transaction.
  • a POS terminal 1 14 associated with a merchant or other transaction device the user can use an NFC or other local communications process to initiate the desired transaction; the POS terminal can request card and/or other account information to be used in the transaction and the pre-stored, pre-authorized tokenized cryptogram can be used to provide it.
  • a transaction authorization data set can be sent from the merchant POS system to a payment processing host, such as TSYS.
  • TSYS payment processing host
  • Such an authorization request can contain data representing the tokenized cryptogram, and real processing options data object list (PDOL) data.
  • PDOL real processing options data object list
  • TSYS can identify the request as being pre-authorized (identification of token tbd), and the authorization request can be directed to the Fl or other authorizing server, such as a bank server associated with administration of the payment account, and directed to a suitably-configured tokenization engine, which can look up the request and substitute in (i.e., proxy) "pretend", or placeholder, PDOL data associated with the pre-authorized payment token, which can be returned to the TSYS sent for processing to complete the requested transaction.
  • the Fl or other authorizing server such as a bank server associated with administration of the payment account
  • a suitably-configured tokenization engine which can look up the request and substitute in (i.e., proxy) "pretend", or placeholder, PDOL data associated with the pre-authorized payment token, which can be returned to the TSYS sent for processing to complete the requested transaction.
  • the user's device 102, 202 can send the "real" PDOL data associated with the requested transaction to the tokenization engine ("TE"; e.g., the host) where the TE can compare the token received from the payment processor (e.g., TSYS).
  • the payment processor 1 12, 1 10 can authorize the transaction.
  • the use of "real" and placeholder PDOL data in such fashion can reduce expected monetary value (EMV) risk.
  • transactions can be authorized even when matches between real and placeholder PDOL data are not possible due, for example, to the unavailability of communications systems.
  • an SE applet on a suitably-configured user device can be used to emulate any desired number of payment mechanisms, including a plurality of credit, debit, rewards, loyalty, gift, or other stored value cards or accounts, and/or to enable any one or more of such accounts or cards to be used as a proxy for any other in conducting payment and other transactions
  • Proxy functions in accordance with related aspects of the invention can be implemented through the use of at least two or more components of a system 100:
  • a user 10 upon accessing an SE applet 105 (or an application such as a virtual wallet) a user 10 can designate any of a variety of payment protocols, regardless of the nature of the account to be used for payment (e.g., a debit account can be applied in a transaction using the Visa protocol). Based on such designation(s), the user can cause construction of a cryptogram comprising a payment token and suitable account identifiers (e.g., AIDs) to cause the payment token to be processed in accordance with desired protocol(s), account(s), etc.
  • suitable account identifiers e.g., AIDs
  • a payment token router or server 1 17 can interpret payment
  • proxy functions can be implemented in at least two scenarios, as described herein:
  • Cryptogram/token is generated in real time (e.g., at POS at time of
  • a desired AID can be inserted into the payment token / cryptogram, in order to complete the transaction according to merchant preferences or requirements.
  • a map between designated payment system and payment account/type can be maintained by the router / server.
  • Payment token is generated in advance, and stored in secure device
  • Token can be stored with or without an
  • AID account/protocol identifier
  • tokens 1 8, 718 can for example contain or provide (a) tokenized credentials suitable for use by servers 1 10, 1 12, 1 17, etc., in verifying authorized users and/or authorizing transactions, and (b) scheme-specific command/response pairs, such as those shown in Figure 16.
  • Core secure element applet 105, 1 6 can parse tokens 1 18, 718, and incoming command requests or instructions, for example to interrogate tokens 1 18, 718 and to identify, extract, and appropriately route responses to be paired with application protocol data units (APDUs) and other POS-type commands, for example.
  • APDUs application protocol data units
  • Shell applets 118, 220 can accommodate scheme specific data registered under, or otherwise associated with, industry-known AIDs, in order to act as maps or bridges between the secure element applet 105, 1 16 and a POS terminal 1 12, adjudication server 1 10, or other external device.
  • a token vault 1 18, 220 can store previously-generated prepaid payment tokens.
  • tokens may be generated at a user's device 102, 202 or, alternatively, at remote server(s) 1 10 associated with a financial institution.
  • Generated tokens may also relate to either pre-authorized or pre-paid transactions, may in some cases be reusable, for example and in other cases not reusable, may be user-controllable, may be associated with payment methods, and in some cases may be associated with other functions or transactions.
  • Various different specific cases are described herein, which are exemplary only and not limiting of the various possibilities.
  • reusable tokens may be implemented through the use of pre-authorization procedures which enable data representing authorized purchase or transaction amounts to be decremented without voiding an existing authorization until a decremented authorized transaction value or amount, following a transaction, equals or exceeds zero, at which point authorization may be voided.
  • a user device 102, 202 and a remote server 1 10 may decrement the authorized purchase amount by $75, and cause the authorized transaction token to be restored with data representing an authorized purchase amount of $25, without additional authorization processes between user device 102, 202, server 1 0, or other devices.
  • a token stored on a user device 102, 202 may itself incorporate data representing an authorized payment amount.
  • remote server(s) 1 10 may only authorize that token for a transaction that is valued at up to a specified maximum amount, which is encoded as cryptographic information.
  • This authorized amount in some cases may also be linked with a corresponding amount stored on server(s) 1 10.
  • the token may not itself include data representing an authorized payment amount (as described above), but may instead reference or otherwise be linked to an account stored in the cloud, such as within server(s) 1 10.
  • the account stored in the cloud may be associated with an authorized payment amount, e.g., a maximum transaction value that will be authorized, which similarly may then limit the transactions that a user can successfully initiate or complete with a user device 102, 202 to those transactions that are less than or equal to the authorized payment amount.
  • URL or other link to the account stored in the cloud will allow for an adjudicating server or other payment network to access data representing the authorized transaction amount and verify that the transaction underway can be processed, or is otherwise authorized.
  • verification may be performed additionally and/or alternatively by the user device 102, 202 and tokens are routed for payment processing conditioned upon a determination that a requested or inititated transaction satisfies the authorized amount.
  • a token stored in a token vault 1 18, 220 may comprise data representing a stored value or some other information that represents or references data in the cloud, such as a URL.
  • data representing the token stored in the token vault 1 8, 220 may be securely transmitted to the cloud (i.e., a server 1 10) directly by the device 102, 202, without intervening processing by other servers 1 10, terminals 1 14, etc.; alternatively, the token may be forwarded to the server 1 10 via a point of sale (“POS") terminal 1 14, either buffering and forwarding or, for example, by applying data 'pipe' techniques such as are sometimes used in financial data processes.
  • POS point of sale
  • a token forwarded from device 102, 202 may be processed to identify, authorize, or otherwise locate and/or unlock data associated with a second token that is stored in the cloud.
  • the transaction may be processed using data information associated with the located/unlocked cloud token, as opposed to the device token.
  • a token may only be valid for a single-use up to but not exceeding the maximum payment amount.
  • the token may be configured that so that only a single transaction up to but not exceeding a maximum, specified amount, e.g., $100, will be authorized. In this situation, after a transaction has been processed, the token will no longer be capable of authorizing further transaction, even if the sum total of the processed transaction and the subsequently requested transaction are less than the maximum authorized amount.
  • the token may alternatively be valid for multiple transactions, provided that the total value of all the requested transactions does not exceed the specified, maximum transaction amount. Thus, as long as the value of a requested transaction does not take the total value of transactions processed using that token above the specified amount, the token will remain valid.
  • a user device 102, 202 may track and update the remaining authorized transaction amount on the token. For example, after a payment has been successfully processed using the multiple-use token, the user device 102, 202 may synchronize with an authorization host server 10 to determine the new remaining authorized amount for the token and may then decrement the token stored on the device 02, 202 to reflect the new amount. Alternatively, a user device 102, 202 may receive an indication of a successfully processed transaction for a given amount. Thus, upon receipt of such indication (or after synchronization), the remaining authorized amount on the token may be decremeted by the amount of the processed transaction to provide a new remaining authorized amount.
  • user device 102, 202 may receive an indication of the amount of the newly initiated transaction, and compare against the remaining authorized amount to determine if a transaction can be processed using that token. Alternatively, user device 102, 202 may attempt to initate transactions regardless of the remaining authorized amount, verification of which may be performed by other entities in a payment network.
  • Such multi-use tokens may be provised with an initial authorized amount by a financial service provider, which amount can be determined in some cases based on one or more characteristics of an authorized user of the token.
  • a visual or other indication of the remaining authorized amount may also be displayed or, at least, be made accessible to the user upon request, using an suitably-configured interface screen or other I/O device 103.
  • such visual indication may not be provided. While the user may benefit from having the remaining authorized amount display in deciding whether a stored token may be used to process a given transaction, processing and final authorization of a transaction may still remain with an adjudication server 1 10.
  • the authorized transaction amount may be limited to or otherwise based on a credit limit associated with a particular user credit card account. In this manner, each different user may have a different authorized limit by the bank or issuer based on different critieria related to the user including bot not limited to a ris profile. However, in other cases, the authorized transaction amount may be determined independently of a credit limit, based on one or more other factors or criteria.
  • a token and/or an authorized amount associated with a given token stored in the token vault 1 18, 220 may be associated with multiple users and/or user devices 102, 202 or wallet applications 220, and may be varied on a per-user basis, such that each different user could, depending on the various different criteria applied by the issuing bank, receive a different authorized payment amount associated with their token(s).
  • a single token and/or authorized amount may be associated with multiple users by, for example, providing a separate user name and/or password, and/or other identifiers as disclosed herein, for each of a plurality of users authorized to access a single device 102, 202 or wallet application, or with a single account stored in or otherwise administered or controlled by a corresponding financial instituton's server 1 10.
  • token(s) may include or otherwise be associated with data representing an authorized payment amount that is adjustable by one or more authorized users of a device 102, 202 in one or more different respects generally without limitation.
  • merchant POS terminals 1 14 currently have the capability of imposing payment limits for host-card emulation (HCE) transactions initiated from a user device 102, 202, which allows for individual merchants to determine use restrictions on such transactions.
  • HCE host-card emulation
  • the user of device 102, 202 may also in some cases be able to customize stored token(s) to impose use limitations and thereby control how much risk a token may pose for the user.
  • token(s) may be configured for multiple different limits, such as a per-transaction amount limit (e.g., $100), a frequency of use limit defined in terms of a number of uses over a particular period of time (e.g., once per day, 2 times per day, 10 times per week, etc.), or a cumulative amount limit defined as a total authorized amount within a particular period of time (e.g., $500 per day, $1000 per week, $2,500 per month, etc.). These limits may also be imposed on a per-token basis, e.g., for each individual token, or, alternatively, in aggregate for all tokens stored in a digital wallet, or associated with a particular payment account or method, etc.
  • a per-transaction amount limit e.g., $100
  • a frequency of use limit defined in terms of a number of uses over a particular period of time
  • a cumulative amount limit defined as a total authorized amount within a particular period of time (e.g., $500 per day, $1000 per week, $
  • token(s) may be generated and provisioned to a user device 102, 202 in advance of a transaction that the user attempts to initiate.
  • token which comprises data confirming that the transaction has been authorized, has already been configured and provisioned to user device 102, 202 ahead of time.
  • tokens can be exchanged between a user device 02, 202 and merchant POS terminal 1 14 using wireless PSTN or other telephone communication protocols, in addition to or as an alternative to protocols such as NFC communications, visual data transaction such as barcodes, QR codes, and other short-range wireless, optical, and direct connections and the like.
  • user device 102, 202 may have an active network communication during payment and, therefore, may be able to request token(s) from remote servers 1 10 contemporaneously or so as to execute any other authorization or token configuration as the case may be.
  • a first user may request that a second user's mobile device 102, 202 be provisioned with a token and/or other data elements associated with the first user's financial account.
  • a first user can enable a second user to make electronic payment in a transaction using the first user's account, e.g., by exchanging the token provision to such second user's mobile device 102, 202, using, for example NFC and/or other "person-to-person" (“P2P") data exchange techiques in conjunction with secure data features disclosed herein.
  • P2P personnel-to-person
  • the first user may be able to indicate a transaction limit on the provisioned token or to incorporate any other transaction constraints as described herein.
  • the provisioned token may be a single-use token, valid only during a limited period of time, valid for only a limited number of transactions, etc., as well as different combinations of such limitations.
  • the authorized limit may be customized by either user in different embodiments.
  • each of the payment service provider associated with the token(s) and the authorized payment amount may vary in type and/or form.
  • the payment service provider may be any of credit, debit, loyalty, or other value service providers (e.g. Visa, MasterCard, Interac, etc.), a loyalty service provider, a merchant, a transit authority, or some other service provider to which a user may subscribe.
  • the authorized transaction amount represented by the token(s) may be defined in dollars, or any other conventional currency.
  • the authorized transaction amount may be represented by some other financial instrument, such as loyalty or reward points, fares/uses (e.g. public transit tickets), coupons, etc.
  • the authorized transaction amount may also represent non-traditional currencies or other instruments of value, such as a cryptocurrency or a virtual currency (e.g., a video game currency).
  • a token provisioned to a device 102, 202 may comprise data representing authorization for a transaction based on an association with the identity of the user. For example, some information that uniquely associates the user's identity, such as a driver's license number, health card number, nickname, or any other unique string associable with the user, may be pre-registered with and/or authenticated by remote server(s) 110 and associated with one or more payment methods and/or amounted stored in server(s) 1 10, on device 102, 202 or elsewhere in the cloud.
  • user may cause the user device 102, 103 to generate or otherwise present a stored token comprising corresponding data in order to validate the user's identity.
  • the user may be associated with the stored payment method(s) and/or amount(s) to complete the transaction, for example, by the remote server(s) 1 10 generating or otherwise providing a suitably configured token to a payment network as described herein for verification and settlement with the user's issuing bank or, in some ther cases, by device 102, 202 providing a token.
  • a token provisioned to user device 102, 202 may at the time of the payment transaction be packaged or processed with an unpredictable number (“UN") that is used for security to validate the source of the transaction, and therefore to assist in authenticating the transaction.
  • UN unpredictable number
  • payment transaction data may be randomized or pseudorandomized through the injection of seed/security key information at the time of payment. That is, such data may, for example, be written into one or more data fields in a newly-generated token, or written over existing data in a previously stored token.
  • user device 02, 202 may receive a UN from a merchant POS terminal 1 14 and then inject the UN into the token and/or transaction data without contacting a remover server 1 10. The UN may in this way be used as part of a cryptogram.
  • user device 102, 202 may receive a UN to inject into transaction data from a location or network point other than a merchant POS terminal 1 14.
  • the UN may, for example, be generated by device 102, 202 or transferred to user device 102, 202 over NFC from a nearby device, such as a second mobile device.
  • user device 102, 202 may still obtain a merchant or recipient identifier and payment amount, for example, from a merchant POS terminal 1 14.
  • such information can be communicated to user device 102, 202 from a second mobile device, or be pre-loaded onto the mobile device 102, 202 by the user, from a server, using an NFC tag, or a previous transaction, or entered by the user at the time of the transaction.
  • a user-specific encryption key previously downloaded to phone may be used to encrypt the token used for the transaction.
  • token(s) as described herein may be used effectively to initiate and process merchant transactions, e.g., with a POS terminal 1 14, as well as phone-to-phone NFC transactions.
  • token(s) may be provisioned to a mobile device 102, 202 by or from one or more different entities or token service providers.
  • token(s) may be generated by a financial institution 1 10 or issuing bank of a user of device 102, 202.
  • a token service provider may be associated with an acquirer 1 12, a merchant, or some other entity, such as a telco 122 or an OEM 124.
  • token(s) may be generated or formatted in a compatible scheme specified by a payment network or other transaction adjudicator as described herein.
  • a merchant POS terminal 1 14 generates a pseudorandom ("unpredictable") number that may be used as a security feature to authenticate the source of the electronic transaction.
  • transaction payload data transmitted from the merchant POS terminal or other network point may typically have the following format:
  • the unpredictable number may be generated by the merchant POS terminal in some cases, while the service code may indicate the type of transaction being processed, e.g., Visa, Mastercard, Interac.
  • the service code may indicate the type of transaction being processed, e.g., Visa, Mastercard, Interac.
  • One advantage of the EMV standard is that responsibility for generating the unpredictable number is allocated to the party(ies) intended as the ultimate recipient of the funds (i.e., the merchant) as opposed to some other party, such as the party providing the funds (i.e., the customer).
  • Tokenization processes as described herein are consistent with and can be incorporated into EMV standard by effectively transforming an actual credit card PAN # or some other unique account identifier into an alternative number that is formatted to resemble a credit card PAN #.
  • the alternative number may be associated with the user's actual credit card or other account number, which may remain stored in a secure element 1 16 or vault implemented by a financial institution 10, acquirer 1 12, or some other trusted entity.
  • the alternative number may be transmitted through a payment network and subsequently associated with the user's actual account number for verification and settlement.
  • the transaction payload data transmitted to an acquirer or payment network in some cases may include the following:
  • an alternative token PAN # may be transmitted in place of a credit card PAN # in order to better protect this sensitive information.
  • the alternative token PAN # may also be configured as described herein with one or more defined limitations and/or specifications, such as frequency of use restrictions, maximum value caps, etc. so as to better increase security and usability.
  • tokenization of a user's payment credentials may be performed by a card network server or a specialized token service provider (TSP), such as a token manager 1 12 as seen in Figures 4E and 4F.
  • TSP specialized token service provider
  • tokens may generally increase security in electronic transactions by transmitting data other than a user's actual payment credentials
  • consolidation of such payment credentials within a single entity, such as a TSP still leaves open the possibility of security breaches if a malevolent party is able to gain entry to the TSP and obtain the genuine account identifiers, as well as mappings to the alternative token numbers.
  • tokenization of payment credentials may occur, wholly or partially, at multiple different locations in a payment network. Malevolent or otherwise unauthorized parties wishing to obtain a user's actual payment credentials in such cases would therefore have to gain access to multiple different secure entities, as opposed to just a single token service provider, which eliminates the single point of vulnerability. Such compound tokenization may also still be fully compatible with the various different payment systems and schemes described herein.
  • data representing a user's payment credentials may in some cases be tokenized (replaced by less-sensitive substitute data) in full at least twice, each instance of tokenization being performed by a different secure entity.
  • This process in effect creates a chain or "hierarchy" of tokens, in which each participating entity performs a corresponding tokenization at either the actual payment credential or else a token generated by some other entity in the chain.
  • a single may store the actual payment credential and mapping into a first order token, and other entities may store token(s) and mapping into higher order token(s).
  • the vulnerability of such an arrangement to unauthorized parties may be much reduced because obtaining the user's actual payment credentials will now involve gaining access to every (as opposed to only one) trusted entity in the chain.
  • tokens may be generated at each of a user's issuing bank (first tokenization), a TSP associated for example with an acquiring bank (second tokenization) and, optionally, at a user's device (dynamic tokenization).
  • first tokenization a user's issuing bank
  • second tokenization a user's device
  • Dynamic tokenization a user's device
  • the issuing bank alone may securely store the user's actual identity and/or credentials of the client. All other entities in the chain would store token information that is itself only useful if and when transformed back ultimately into the user's actual credentials at the issuing bank.
  • Dynamic tokens generated at the user's device may, for example, be intended for single-use or configured to have any other limitation as described herein. In some cases, still further entities could be included in the chain so as to provide additional security as desired.
  • an issuing bank 1 10 may initially tokenize a user's payment credentials within the issuer's own secured hosted environment.
  • the resulting token may be any number resembling the tokenized information in one or more respects, such as having the same number of digits, but which is not otherwise a valid payment credential.
  • the issuer token may be generated so as to include other information related to the user or account holder.
  • the token may contain a number or sequence of numbers that is specific to the user or, alternatively, to an organization.
  • multiple token(s) could be generated that are specific to a particular individual, business, or other entity.
  • a token generated in this manner can consist of or include two parts, namely a ⁇ client number> that is specific to the individual or organization, followed by an ⁇ account/instrument identifiers> that indicates a specific payment credential or account associated with the individual/organization.
  • issuer tokens as noted, can be generated to have the same format as a credit card PAN # so as to be accepted by different tokenization schemes or payment networks.
  • an issuer token may be provided to a second trusted entity, such as a TSP associated with a merchant or acquiring bank, or to some other token manager 1 12 as seen in Figures 4E and 4F.
  • the received issuer token may then be itself tokenized into a second token having the same format as the issuer token (also the original account identifier).
  • the token generated by the TSP may again resemble, e.g., have the same format, as a Credit Card PAN #.
  • the TSP may then securely store a vault of issuer tokens together with a mapping into the TSP tokens for use during processing of transactions.
  • the TSP token may be provisioned to a user device 102, 202.
  • the user's device 102, 202 may provide the TSP token or, as explained further below, a device level dynamic token, as part of the payment message transmitted through the merchant POS terminal 1 14 (or other payment point) to a payment network.
  • the TSP token may be processed and transformed back into, for example, the issuer token using the securely stored information in the TSP.
  • the acquirer may then forward the payment message to the issuing bank 1 10 for settlement, where the issuer token may be transformed back into the user's actual payment credentials within the secure hosted environment of the Fl 1 0.
  • a TSP may provide a third tokenization process by creating device-level dynamic tokens, for example, which may be valid only for a single transaction, or a single communications exchange.
  • the TSP may provide such dynamic tokens that have been generated based on the TSP token (which the TSP may also securely store).
  • the TSP or acquirer may receive one such dynamic token as payload data.
  • the dynamic token may be associated to the corresponding TSP token, which is then transformed back into an issuer token.
  • the issuer token may be processed by the issuing bank in order to settle the transactions.
  • Figure 18 shows examples of secure applications suitable for use with the invention, including both financial (payment) and non-financial applications, such as generalized secure identification (passport or border control functions, health-related transactions, vehicle registrations, etc.; social and other secure personal media; secure access to premises, cars, or sensitive data accounts such as financial information; and value-added services (VASs) such as gift card, loyalty accounts, and tax and other receipts.
  • financial payments
  • non-financial applications such as generalized secure identification (passport or border control functions, health-related transactions, vehicle registrations, etc.
  • social and other secure personal media secure access to premises, cars, or sensitive data accounts such as financial information
  • value-added services such as gift card, loyalty accounts, and tax and other receipts.
  • token(s) may be provisioned to mobile device 102, 202 by a provider of wireless door locks, such as in hotels or workplaces.
  • wireless door locks include NFC-based and RFID-based locks without limitation.
  • the token may represent a physical access entry card that is configured to unlock the door.
  • device 102, 202 may communicate the token (e.g. by NFC) and unlock the door.
  • use restrictions could be placed on the token, including number of uses and/or time of day, and may also include expiration periods.
  • security keys used to authentiat and/or encrypt any of the process or data as described herein may be provided by software applications (sometimes referred to as applets) executed by, and/or data embedded or otherwise stored on, mobile devices 102, 202 such as smart phones, used by consumers at the point of sale.
  • security keys may in some cases be static, e.g., they are semi- or entirely permanent, and therefore used in the generation and encryption of data sets used in multiple transactions (or other data interchanges) between the consumer device 102, 202, the point of sale device 1 14, and any other systems, such as servers used by banks, card issuers, or other financial institutions or account administrators (herein all referred to as 'issuers') to process the payments.
  • issuers are not enabled to authorize or otherwise control all, or in some cases any part of, the security key generation.
  • FIGS 20A-26D there are shown schematic diagrams showing data communications exchanges suitable for use in generating and utilizing private session keys in purchase and/or other data processing transactions in accordance with various aspects of the disclosure.
  • methods, systems, and machine-executable instruction logic for enabling issuers to control generation of security keys used in encryption of transaction data for use by mobile, laptop, and other purchaser devices (such as PDAs, smart phones, tablet computers, and consumer home computer systems), and thereby to at least partially control authentication of such transactions.
  • This can, for example, enable issuers to complete their preferred authentication processes before the transport of transaction data to a card agent application (or applet) from a control application (or applet) on the purchaser's device.
  • an issuer using systems, methods, and/or control logic in accordance with the invention can perform a "silent" a silent authentication of either or both of an individual user/purchaser and a purchase device before triggering data interchanges such as data refresh processes with the card agent on the user device.
  • a single authorized refresh request can be caused to generate multiple session keys.
  • a single refresh request generated by a payment application of a purchaser device can cause as many as ifve unique session keys to be generated by a credential manager and/or other issuer system, and stored on a purchaser device for use in separate subsequent transactions.
  • Passcodes entered by purchasers or other device users can be used to generate independent encryption keys, for example by associating time stamps generated by the issuer (e.g., by a credential management server) with data representing such codes, and using such time stamps, in association with the passcodes, to adjudicate transaction requests or otherwise authorize data interchanges.
  • the invention provides for the generation and use of multiple independent security codes in authenticating, authorizing, and/or otherwise processing transaction data.
  • components such as mobile payment or banking apps, device keystores, secure containers, and host card emulation (HCE) APIs can be implemented on purchaser devices such as smart phones, tablet computers, etc.; while mobile banking servers and credential manager applications can be implemented on servers and other devices operated by issuers.
  • HCE host card emulation
  • SIM- and cloud-based SE interactions in enabling transactions include the following use cases.
  • the use cases described provide examples of setting up mobile-device based SEs 1 16; initiating or invoking SIM-based SE applications 105; and generating payment tokens for use in transactions.
  • SIM-based SE applications 105 in accordance with the disclosure will support top-level Certificate Management functions, which can for example enable institutions to access and/or otherwise interact with SIM- based SEs 1 6, 105 in accordance with the invention for purposes of processing secure payment transactions.
  • a Root TSM 120 can prepare the mobile device's SE 1 16 by creating a sub-security domain 105, 1 18, etc., in the SIM 106, or in other secure, optionally-removable memory, for a requesting financial institution.
  • the TSM 102 can provide, or otherwise make available to the mobile device 102, 202, a mobile SE application package 105, which may for example include one or more Visa or other mobile payments compliant applications (VMPAs) 220A - 220D ( Figure 2) and which may comprise a plurality of applets 05 for us in proxy processes, among others.
  • VMPAs Visa or other mobile payments compliant applications
  • the TSM 120 can authorize or otherwise enable execution of installation commands configured to cause registration of an applet identifier (AID) corresponding to each applet within the SIM-based SE package.
  • applets may, for example comprise shells for a wide variety of payment types or protocols, including for example Master Car, Visa, Debit, Controller; and may manage caching of tokens that come into the SE.
  • Such TSM commands may further install, or otherwise place, the SIM-based SE into a pre-personalization state, and swaps a public key such as a Telco key with one or more private keys, such as keys specific to particular banks or other financial institutions.
  • the installation command execution may further cause a sub-security domain key to be returned to the TSM host, and/or to any other suitable party(ies).
  • Use Case 1 Using a sub-security domain key such as that provided in the Installation Case, a secure channel may be opened between an Fl or other host 1 10 and the SIM-based secure element app 105, using for example processes 1 - 3 of Figure 7 and 1- 13 of Figure 8.
  • a "personalization" command may be sent to the SIM- based app 105, and may result in return of a response comprising a public key associated with the SIM-based app, for storage in a memory subdomain 133 and setting of the SIM-based app in a "personalized" state unique to, for example, either the mobile device associated with the SIM-based app or a user associated with the mobile device, such as an account holder or administrator.
  • Pre-transaction at a convenient time when a 3G or suitable communications network is available, a "wallet” payment app 104 (e.g., "RBC Mobile app” in Figure 1 1 B) "spoofs” (acts in the manner of) a POS terminal 1 12, and queries a TSM 120 or other communications server 1 10, etc., for identification and other required transaction data (select aid etc) required for generation of a payment token.
  • a "wallet” payment app 104 e.g., "RBC Mobile app” in Figure 1 1 B
  • spokes acts in the manner of
  • the SIM- based SE app 05 then sends copies of such data to a tokenization engine associated with an Fl 1 10 that is to be identified with an account to be used at payment, and to a Controller applet 105 on the SE 1 16, in order to create a "substitute" tokenized transaction cryptogram, which can be stored by either or both of the SIM-based SE or the Fl tokenization engine.
  • a tokenization engine associated with an Fl 1 10 that is to be identified with an account to be used at payment
  • a Controller applet 105 on the SE 1 16 in order to create a "substitute" tokenized transaction cryptogram, which can be stored by either or both of the SIM-based SE or the Fl tokenization engine.
  • a POS terminal 1 12, 1 14 selected to process a desired transaction requests payment account (e.g., card) information, which is provided by the SIM-based SE app 105 through a mobile payments app 104.
  • payment account e.g., card
  • a transaction authorization request is sent from the merchant POS system to a payment processor 280 associated with the transaction (e.g., TSYS).
  • TSYS payment processor
  • Such authorization request can comprise a tokenized cryptogram, and/or real on-line payment (“pdol") data.
  • the payment processor (TSYS) 280 can identify the authorization request as being associated with a payment token (transaction specifics to be determined later).
  • the authorization request can be directed to the same or other tokenization engine associated with an Fl 1 10 associated with a payment account identified for the transaction; the tokenization engine can look up the request, substitute in the pretend pdol data, and return the transaction request with the substitute pdol data, to the payment processor, for continued processing.
  • the mobile payment app can send the real pdol data to the tokenization engine, which can compare such pdol data with data received from the payment processor.
  • the resultant match can reduce EMV risk.
  • latency in the mobile device sending the real pdol data to the tokenization engine may prevent the real pdol match from happening.
  • a secure element applet 105 can leverage existing asymmetric key algorithms, such as RSA or others. Within many SIM and/or other secure element architectures is possible for an applet 105 to independently create, or store, a unique public/private key pair. Embodiments of secure applet can also securely store its private key within the SIM or secure element, for example, in a secure memory element 135, such that it can never be exposed outside of the secure element 1 16.
  • the public key can be stored both in a secure memory 133 of the user's device 102, and in a remote table database 218A, 218B that the Fl or other adjudication system 1 10 has access to, and will have the ability for each Fl 280 to tie various data that each protects within this remote list of public keys.
  • the public key table 218A, 218B can be managed by an independent adjudicator, or adjudicator group, delegated by the conglomeration and representatives within each respective Fl 1 10.
  • applets 105 in accordance with the invention are the ability to allow for relay of cloud-based credentials, one at a time, through a user's device 102, and to provide hardware-based caches 1 18, 137 to control individual transaction data sets.
  • An applet 105 in accordance with the invention has the ability of generating transaction data sets suitable for presentation in conjunction with various AID (Application Identifiers) to POS terminal(s) 1 12 when triggered by a POS 1 12 or mobile application 104. This can enable transaction data sets to be identified with a very high degree of specificity, and with very strong associations with specific payment systems or protocols, such as VISA, MasterCard, Europay, etc.
  • An AID used by an applet 105 can thereby be uniquely identified in a very wide number and types of ways, including in specific and unique ways for each transaction generated by a device incorporating such an applet 105. This can be accomplished, for example, by using AIDs associated with card specifications such as MasterCard (A0000000041010) and VISA (A0000000031010), as well as others such as Interac mFlash. As an applet 105 presents itself to the remote POS terminal 112 as an authenticated payment instrument, the applet can be interrogated by the POS terminal 1 12 as if it is an authentic SIM/secure element payment application.
  • the applet 105 can then be responsible for delivering the particular transactional data that is stored within its secure cache(s) 137 that it received from the mobile app 104, and which the mobile app 104 received from networked servers 1 10, 120, 220, etc., in the cloud 250.
  • POS 1 12 interrogator can be configured to generate transaction data sets interpretable by POS 1 12 interrogator as compatible with any desired specific payment processors, including for example current, commonly-known systems MasterCard, VISA, by means of suitable AIDs:
  • Can comprise sufficient memory(ies) 137, etc., to be used to for storage of cached transaction data to be used with a POS (outside interrogator) transaction i.e. the responses that the reader needs for Select AID, GPO, Compute Crypto, etc.)
  • a control AID can be used to enable encryption of input data with a device-, user-, and/or or application-specific private key 135 and return
  • communications such as store transaction data that can be used by the applet 105 to deliver to the POS 1 2 when asked (this can be used to validate handset identity, for example).
  • a trusted service manager (TSM) 120 can act as a neutral or otherwise secure or trusted broker that sets up business agreements and technical connections with mobile network operators, phone manufacturers or other OEMs, and/or other entities controlling the secure element on mobile communication devices such as smart phones, including telcos.
  • a trusted service manager 120 can, for example, enable service providers to distribute and manage their contactless applications remotely by allowing access to the secure element in NFC-enabled handsets.
  • token managers such as Fl systems 1 10, 220, 105, 120 and/or other TSMs have the ability to tokenize payment credentials in a wide variety of ways well suited for improving consumer and other users' experience.
  • Identity management and security issues may be enhanced by the ability to tokenize client identification and payment data using any or all of specific device 102, 220, etc., (i.e., mobile device serial number or other identifier), client 10 personal identity (name; social security, driver's license, healthcare card, and/or other identification number(s); birthdate, and/or address, etc.), and account, Fl association, and/or other credential eligibility information.
  • client 10 personal identity name; social security, driver's license, healthcare card, and/or other identification number(s); birthdate, and/or address, etc.
  • account, Fl association, and/or other credential eligibility information may be used to maximize security and efficiency of transactions.
  • AID applet identifier
  • Figure 1 1A shows an example of signal/data interactions between a secure element applet 105, an Fl server 1 10 ("RBC Payment Server"), a TSM token manager 120 ("RBC Token Manager”) and an operating system of a mobile or other user device 102, 202.
  • a user 10 of the mobile or other device 102, 202 having accessed a wallet or other account/payment management application 104, requests a payment token for use in a current or future card present or other payment transaction.
  • the token manager 120 having accessed suitable information 218A, 218B from the Fl server 1 10, generates and provides a secure token data set, including or otherwise associated with suitably-configured encryption key information, to the secure applet 105 on the user device 102, 202, as for example by working through, or in conjunction with, a wallet or other payment management application 104 and suitable wireless or other communications systems on the user device 102, 202.
  • the token data set provided by the token manager 120 has been decrypted by the secure element applet 105, using a transaction-specific such as a transport key (which can be implemented by using either public and/or private keys such as those disclosed herein), and placed in persistent, preferably secure storage 106, 16 137 on the device 102, 202, for storage until a payment transaction is requested by the user 10.
  • a transaction-specific such as a transport key (which can be implemented by using either public and/or private keys such as those disclosed herein)
  • Figure 1 1 B shows an example of signal/data processes implemented using a secure element applet 105 during a 'real-time' payment transaction, for example in a merchant premises at a point of sale.
  • the consumer or other user using a wallet or other payment application 104 on a mobile device 202 or user request system 102, selects an account, such as an account associated with a debit, gift, loyalty, and/or credit card held or otherwise administered by an Fl 1 10, 280, etc.
  • an account such as an account associated with a debit, gift, loyalty, and/or credit card held or otherwise administered by an Fl 1 10, 280, etc.
  • the payment application 104 accesses a previously-stored payment token in persistent memory 106 1 16, 137, etc., which may or may not be located on the mobile device, and makes the token available to the secure element applet 105, which applet decrypts the token, using a public/private or other storage key, and stages (i.e., translates into a payment system protocol compatible with an Fl associated with the selected payment account) the token for delivery to a merchant or other POS 1 12 upon specific user instruction (e.g., an NFC "tap" or selection of a suitably-configured GUI element on a payment application screen).
  • the secure element applet loads a VISA MSD - compatible token in an AID format such as that described above, using java script JSR-177 processes.
  • the secure element applet 105 writes to a card registry service (CRS) 106, 1 18 signal(s) suitable for notifying the CRS 106, 1 18 of a desired signal processing priority to be assigned to processes initiated or otherwise controlled by the secure element applet in connection with the payment transaction, during for example proximity payment system environment (PPSE) processes, such as NFC communications processes at the POS 1 12.
  • CRS card registry service
  • PPSE proximity payment system environment
  • the merchant POS terminal system 1 12 enters a suitably-configured PPSE state, and is directed to the secure element application 105 by the CRS 106, 1 18.
  • the merchant POS terminal can confirm transfer by the CRS 106, 1 18 of a suitably-configured VISA MSD application AID, as described above.
  • the merchant terminal 1 uses information provided in the secure, staged token, initiates a transaction communication process with the user handset 102, 202, including the secure element applet (105 (as shown for example at steps 14 - 17 in Figure 8).
  • Figure 1 1 C shows an example of signal/data interactions between a secure element applet 105 and an operating system of a mobile or other transaction communication device 102.
  • applet 105 is provided as a part of a Javacard package comprising 4 distinct applets 105: an applet which is configured to provide tokenization and/or other encryption services as described herein, and separate applets 105, 1 18, 220A-D, "VISA shell,” “MC shell,” and "Interac Shell” adapted to provide protocol / data formatting and other processing for use of secure element payment tokens in conjunction with a variety of distinct payment systems or protocols.
  • applets are enabled, by secure element applet 105, wallet 104, and other applications to share data with one another and to operate within any desired Fl SSD(s) ("RBC SSD")
  • RBC SSD Fl SSD
  • Such applets enable, accordingly, proxy functions, among others.
  • an application package can for example be provided in approximately 2.5 kilobytes of data, and can allocate a further 3 kilobytes for storage of tokens as described herein.
  • the secure element applet 105 set can provide suitably-configured tokens for use in payment transactions by formatting and/or otherwise translating a user-unique, device-unique, and Fl-unique AID "A0000005691010" into any one or more desired payment-suitable identifiers, in such as, in the example shown,
  • VISA AID A00000000310 0
  • Interac AID A0000002771010 in order, for example, to enable proxy functions as disclosed herein.
  • Figure 1 1 D shows that the secure element applet 105 can be configured to provide to the CRS one or more payment tokens configured to any one or more desired payment system protocols, as for example to enable emulation and/or proxy functions as described above.
  • Figure 12 provides an example of a JSR-177 script suitable for use in implementing AID communication processes between a secure element applet and a wallet or other payment application.
  • sensitive data may be stored in enciphered and / or hashed form within such tokens, in Secure Element(s) 106, and retrieved for transaction processing by secure element applets 105 implemented on the users' mobile or other devices, 102, 202, etc., operating for example in conjunction with handset wallet software application(s) 104 interacting with standard and/or special purpose user device operating system or special-purpose application interfaces.
  • Cryptographic services described herein may be of any suitable form, including for example commonly-available current processing capabilities implemented by server(s) 1 10, 120, 220, etc., and associated HSM(s) 416. HSM(s) can protect all the cryptographic processes and associated keys.
  • OAuth is an example of an open standard for authorization.
  • OAuth can enable clients to access server resources on behalf of a resource owner (such as a different client or an end- user). It can also provide a process for end-users to authorize third-party access to their server resources without sharing their credentials (typically, a username and password pair), using user-agent redirections.
  • the disclosure and invention(s) described herein comprise a wide variety of types and forms of systems, components, and devices, which may be interconnected and used in a wide variety of different ways, which in many cases may be made to be equivalent to each other.
  • the disclosure and invention(s) described herein are therefore not to be limited to the exact components, or combinations of components, or details of any methodology(ies) and/or construction(s) set forth above. Rather, such components and details may in many cases be modified and interchanged in a wide variety of ways to accomplish similar or equivalent results, without departing from the scope of the disclosed invention(s).

Abstract

Systems, methods, and machine-interpretable data representing executable instruction sets and/or other products for the processing of data for the secure creation, administration, manipulation, processing, and storage of electronic data useful in the processing of payment transactions and other secure data processes. Some embodiments provides secure means for the authorization of sensitive and other data processes subject to controlled access. Such processes include the creation, administration, authorization, virtualization, storage, and other manipulation or processing of electronic data representing characteristics of, instructions for, and information associated with consumer, business, and other payment accounts, and other forms of secure payment elements, such as payment tokens; and data useful in processing transactions using such accounts and elements. Information associated with particular payment means, such as accounts or payment tokens, can be stored in a data set, usually secure, sometimes referred to as a virtual or electronic wallet, or a secure payment token.

Description

SECURE PROCESSING OF DATA
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001] This application also claims all benefit, including priority, of:
• United States Provisional Patent Application Serial No. 62/056,688, filed 29 September 2014 and entitled SECURE PROCESSING OF TRANSACTION DATA;
• United States Provisional Patent Application Serial No. 62/058,799, filed 2 October 2014 and entitled SECURE PROCESSING OF TRANSACTION DATA;
• United States Provisional Patent Application Serial No. 62/065,280, filed 17 October 2014 and entitled SECURE PROCESSING OF TRANSACTION DATA;
• United States Provisional Patent Application Serial No. 62/078,683, filed 12 November 2014 and entitled SECURE PROCESSING OF DATA;
• United States Provisional Patent Application Serial No. 62/084,549, filed 25 November 2014 and entitled COMPOUND TOKENIZATION OF DATA USED IN FINANCIAL OR OTHER TRANSACTIONS;
• United States Provisional Patent Application Serial No. 62/089,210, filed 8 December 2014 and entitled ENCRYPTION KEYS IN ELECTRONIC PAYMENT TRANSACTIONS; and
• United States Provisional Patent Application Serial No. 62/1 18,990, filed 20 February 2015 and entitled ENCRYPTION KEYS IN ELECTRONIC PAYMENT TRANSACTIONS. the entire contents of each of the above-noted applications, including any and all appendencies thereto, are incorporated herein by this reference. TECHNICAL FIELD
[0002] The present disclosure relates generally to systems, methods, and machine-interpretable programming and/or other instruction products for the secure processing of data. In particular, the disclosure relates to the secure creation, administration, manipulation, processing, and storage of electronic data useful in processing of payment transactions and other data processes, using secure identifiers, payment elements such as virtual wallets and payment tokens, and other devices and processes.
[0003] Aspects of the material disclosed in this application relate to the creation, administration, manipulation, processing, and storage of data useful in processing of payment transactions. Aspects of such creation, administration, manipulation, processing, and storage may be subject to regulation by governmental and other agencies. The disclosure herein is made solely in terms of logical, economic, and communications possibilities, without regard to statutory, regulatory, or other legal considerations. Nothing herein is intended as a statement or representation that any system, method or process proposed or discussed herein, or the use thereof, does or does not comply with any statute, law, regulation, or other legal requirement in any jurisdiction; nor should it be taken or construed as doing so.
SUMMARY OF THE INVENTION
[0004] In various aspects, the disclosure provides systems, methods, and non- transient machine-interpretable data representing executable instruction sets and/or other products for the processing of data. In particular, the disclosure relates to the secure creation, administration, manipulation, processing, and storage of electronic data useful in the processing of payment transactions and other secure data processes. Such aspects are implemented through the use of new, innovative, specially-adapted digital processing systems, in the form of either specially-programed general purpose computers, specially-designed and wired processors (including specially-adapted integrated circuits), or both, in a variety of combinations.
[0005] For example, in various aspects and embodiments the disclosure provides secure means for the generation, communication, interpretation, and other processing of data useful in the authorization and implementation of sensitive and other data processes subject to controlled access. Such processes include, for example, the creation, administration, authorization, manipulation, interpretation, processing, and storage of electronic data representing characteristics of, instructions for, and information associated with consumer, business, and other payment accounts, and other forms of secure payment elements, such as payment tokens, and processes related thereto; and data useful in processing transactions using such accounts and elements. Information associated with particular payment means, such as payment tokens, can be stored, for example, in a data set, usually secure, sometimes referred to as a virtual or electronic wallet, or a secure payment token.
[0006] Instruction sets and other data related to the execution of other controlled or controllable processes, such as the creation, storage, and other manipulation or control of image, text, and other media files, may be interpreted, and processes associated with such execution authorized, and controlled, through the use of the same and other embodiments of the invention.
[0007] Among the many improvements and advantages offered by the invention is the use of multiple authorization codes, and other types of identifiers, in the authorization of transactions and other sensitive or secure data processes. In various aspects and embodiments, for example, the invention provides for the use of three, four, or more authorization codes, or other identifiers, in authorizing a requested data process, each of the authorization codes being associated, for example, with different aspects of the requested process. Such identifiers can, for example, include one or more data set(s) representing any one or more of a particular user of a device or system, the particular device or system itself (e.g., a mobile PDA), and/or one or more accounts to be used in satisfying a payment transaction.
[0008] For example, in one aspect the invention provides methods authorizing data processes. Such a process may, for example, be performed by one or more processors of, or otherwise associated with, an authorization adjudication server, and may comprise receiving a data processing request generated by an requesting client device, the data processing request comprising data representing at least one identifier associated with an application data set; data representing at least one identifier associated with a requesting user of a data processing application associated with the application data set; and at least one identifier associated with the requesting client device; accessing an authorization data set and determining that the received identifier associated with an application data set is compatible with authorization of the data processing request; the received identifier associated with a requesting user of the data processing application corresponds to at least one authorized user of the data processing application; and the received identifier associated with the requesting client device corresponds to at least one authorized client device associated with the application authorization data set; and, conditioned on such determination, authorizing execution of the requested data process.
[0009] It can be particularly advantageous, in various aspects and embodiments of the invention, for the various authorization codes to be uniquely associated with the various respective aspects of the process. For example, in a process for authorizing a payment transaction, such authorization codes may be uniquely associated with any one or more of a mobile or other network communication device, such as a smart phone or desk top computer, used to generate a transaction request; an individual user or other entity associated with the requested transaction; and/or a payment account to be used in completing the transaction. In another example, such identifiers may be uniquely and/or otherwise associated with a user of a device used to generate a storage or other image processing request, a data file associated with such request, and a data storage or other image processing request.
[0010] It may be of further particular advantage, in the various aspects and embodiments of the invention, for identifiers and other authorization codes to be encrypted, using for example public key / private key and/or other encryption schemes.
[0011] As previously noted, the invention may be applied in a very wide variety of contexts. Thus, for example, it may be applied in the context of secure payment transactions. For example, in such a context the invention can provide secure methods for authorizing payment transactions, in which a transaction communication device, such as a desktop computer, a smart phone, or other mobile computing device, comprising one or more network communication systems, one or more processors, and one or more persistent memory devices comprising data representing at least an identifier associated with at least one authorized user of at least one transaction payment account; at least one identifier associated with the transaction communication device; and an identifier associated with the at least one transaction payment account; executes a machine-executable coded instruction set configured to cause the at least one data processor to access the persistent memory device and generate a transaction request data set. Such a transaction data set can comprise at least the at least one identifier associated with at least one authorized user of at least one transaction payment account; the at least one identifier associated with the transaction communication device; and the identifier associated with the at least one transaction payment account. Such methods may further comprise routing the generated transaction data request to a transaction adjudication server, using the network communication system, for adjudication / authorization and/or further processing of the requested transaction.
[0012] Among other advantages, the invention provides for the use of multiple independent identifiers, as described herein, at multiple security or authorization levels. For example, a user and device may provide three, four, or more independent identifiers once, in order to access all applications available on a device; use the same and/or other identifiers in order to access individual applications and perform multiple processes (e.g., multiple purchase transactions) during a single session of such application; and/or the user may be required to provide all identifiers for each and every transaction or process execution by a single application - e.g., for each of a plurality of purchase transactions using a single payment application.
[0013] As previously noted, identifiers related to any or all of the authorized user of the transaction account, the transaction payment account, and/or the transaction communication device may be uniquely associated with such user(s), account(s), and/or device(s). Such identifiers may be of any form suitable for implementing the systems, methods, etc., disclosed herein. [0014] Individuals, business, and other users of devices and accounts, for example, may be identified through the use of data representing any suitable indicia or characteristics, including for example any one or more of passwords; personal identification numbers (PINs) or codes; and/or biometric information such as whole or partial finger prints, retina or eye information, voice data, etc.
[0015] Codes or other identifiers representing particular devices or systems can, for example, include data representing serial numbers or other identifiers associated with housings, processors, or other systems or features of the device(s).
[0016] Codes or other identifiers representing payment or other accounts users can, for example, include data representing any one or more of account numbers, addresses, names, or other information.
[0017] It may be particularly advantageous, in various embodiments and aspects of the invention, that identifiers and other data, as well as data representing executable instruction sets, be stored in secure elements and/or other secure memory, on devices used to generate transaction and other data processing requests, and in adjudication servers and other components of networked data processing servers. Such secure memory may be provided, for example, on secure elements on subscriber identity module (SIM) cards, secure digital (SD), and/or other removable memory devices. Separate storage of data representing common identifiers can, for example, be used to compare and authentic data, and transactions or other processes associated therewith.
[0018] In further aspects and embodiments, the invention provides improved systems, methods, and instruction sets for the secure and convenient accessing of data processing applications on devices used in generating data processing requests, including for example requests for authorization of financial transactions. For example, in one such aspect the invention provides methods, performed by processors of transaction communication devices. Such transaction communication devices can, for example, comprise input device(s) and network communication system(s) configured for receiving, from the input device(s), signals generated by a user of the device and representing a purchaser-defined identifier, such as telephone number, e-mail address, and/or other personal identifier, which identifier has previously been associated with a unique one of a plurality of applications executable by the device. For example, the user can input such an identifier and thereby cause the device, using at least the purchaser-defined identifier, to initiate or otherwise access or execute one of a plurality of transaction authorization data sets, using for example one of a plurality of virtual wallet applications; and, using at least the accessed transaction authorization data set, generate a transaction request data set, the transaction request data set comprising at least two of: an identifier associated with at least one authorized user of at least one transaction payment account, an identifier associated with the transaction communication device; and an identifier associated with the at least one transaction payment account; and to route the generated transaction data request to a transaction adjudication server, using the wireless communication system.
[0019] As will be appreciated by those skilled in the relevant arts, various forms of secure transactions may be processed through the whole or partial use of specialized application programs ("applications") installed upon or otherwise executable under the control of transaction request devices such as mobile and desktop computers. For example, electronic payment, and/or other aspects of proposed or consummated transactions, can be implemented using electronic or virtual wallets. Such wallets typically comprise, or otherwise enable access to, secure data sets representing identifiers such as various forms of information associated with specific purchasers. Such a data set may, in some circumstances, alternatively be referred to as a purchaser's profile, and can include or otherwise be associated with a name, telephone number, physical and/or e-mail address, and/or other identification information associated with one or more purchasers, together with application- or process-specific information or identifiers, such as payment information representing one or more different forms or types of payment that the purchaser has been authorized to use. For example, each purchaser account data set may include one or more credit card numbers, one or more bank card numbers, one or more gift card numbers, or any other information associated with any type(s) and number(s) of accounts or other payment means associated with a purchaser or group of purchasers. Each such data set may further include, or be associated with, purchaser identification information such as data representing government- or privately-issued IDs such as passports, photos, birth certificates, drivers or citizen identification cards, etc., and/or images thereof.
[0020] A further example of application of the invention to secure data processes includes the use of secure payment tokens to implement, for example, 'card present' transactions in which physical credit, debit, or other payment cards, including for example cards comprising secure data storage chips, etc., are not available or are not to be used. By for exampie obviating the need for the presence of a physical payment card (e.g., a credit or debit card), such card emulation processes can provide for improved flexibility in payment transaction processing for consumers and other device users, and thereby provide significant commercial advantage through technical improvements of the type(s) described herein.
[0021] As will be appreciated by those skilled in the relevant arts, once they have been made familiar with this disclosure, a secure payment token can comprise an encrypted or otherwise secure data set representing all information required, when deciphered and/or otherwise properly interpreted, to effect and/or evidence payment, or authority for payment, of fixed, limited, and/or otherwise pre-authorized amount(s).
[0022] Such token(s) may, for example, comprise and/or be stored in memory of mobile and/or non-mobile device(s) adapted for electronic presentation in completing a transaction. For example, such a secure token securely stored in a mobile telephone (e.g., a "smart" phone) or other personal digital assistant (PDA) may be presented electronically at a point of sale (POS) or point of transaction (POT) as legal tender of a specific, previously-authorized payment useful in completing, or helping to complete, an identified transaction, or as evidence of credit or other binding payment authorization. Such payment can, for example, be analogous to presentation of cash at the point of sale, or to presentation of a credit, chip or other value-transfer card in a 'card present' transaction.
[0023] Further aspects of the invention include improved emulation of and proxy for transaction and/or other authorization requests, protocols, or processes. For example, the invention provides individual application applets (sometimes referred to as "secure element applets" or "SE applets"), which can be embedded in secure elements, provided as hardware or firmware in CPUs or as specialized circuits or processes, etc., configured to (a) emulate multiple purpose-specific or scheme-specific applets, scripts, etc., and/or (b) act as proxy(ies) in generating, interpreting, or otherwise processing data configured to enable a mobile or other device upon which such a secure element applet is resident to communicate with external devices, such as payment processors, account administration servers, or other authorizing servers, in scheme-specific ways. For example, in a mobile payments application, a single secure element applet can emulate, i.e., behave transactionally in the manner of, a plastic card, in a 'card-present' transaction; and it can provide payment or other transaction data consistent with any of a wide variety of payment forms, or protocols, using for example multiple payments- related applets or scripts written specifically to support individual payment protocols, such as Visa, and can also proxy data that allows the mobile device to communicate with external point-of-sale (POS) terminals, or other devices, to complete a payment transaction in accordance with a Visa-compliant account. Alternatively, or in addition, false, neutral, or other data such as time stamps can be used as proxies for sensitive data in tokens or other cryptograms, in order to increase the security of transaction communications.
[0024] The ability to emulate and proxy multiple payment schemes and payment- related applications (e.g., transit fare payment, loyalty card presentment, etc.) provided by secure element applets (or other applets in accordance with the disclosure) enables users of such applets to access and employ multiple schemes and payment applications on a single mobile device more efficiently and flexibly than otherwise possible. Typical implementations without an emulator and proxy applet would require a user to install a collection of individual, scheme-specific or application-specific applets or scripts that occupy more memory storage on device and likely involves a more time- intensive and cumbersome user experience in adding several large applets or scripts
[0025] In various aspects and embodiments of the disclosure, secure means for creating, administering, manipulating, processing, and storing of electronic data representing application such as virtual wallets, secure tokens, identifiers and other authorization codes or information, and other information associated with consumer, business, and other payments and/or payment accounts useful in processing payment transactions, and data resulting from or otherwise associated with such processes, can be stored in secure memory remote from devices used by purchasers to provide payment authorizations. For example, such information may be stored centrally, in a secure environment such as a subsecurity domain (SSD) maintained by a bank or other financial institution (Fl) or payment service provider.
[0026] In the same and other embodiments, secure payment tokens and/or other data sets useful in the implementation and/or completion of secure payment transactions can be stored in suitably secure memory(ies) on consumer or other user- controlled devices, including for example specially-provided secure memories, which can for example comprise or be included on secure subscriber identity module (SIM) cards, secure digital (SD) card (including for example mini- and micro-SD cards) and/or other removable memory devices, and/or in embedded memory such as segregated or otherwise secure registers on mobile smart phones, tablet computers, or other PDAs, and/or on purchaser devices such as a home computer system, countertop system operated by a merchant or other vendor.
[0027] Among the advantages offered by such embodiments is that data representing payment information associated with a wide number and types of payment sources (e.g., bank or credit accounts) available to a single purchaser, or set of purchasers, may be stored together in any one or more of a large number and types of safe, segregated environment(s). Such combined, secure storage can, for example, provide improvements in both physical and data security. For example, storage in a secure environment such as a cloud established and/or maintained by a financial institution can be significantly more secure than a purchaser's mobile device.
[0028] Further advantages include enabling users of smart phones and other PDAs to emulate conventional plastic payment cards, i.e., to complete 'card-present' and/or cash-equivalent transactions using secure tokens stored on their PDAs, even when network communications are not available, or when access to remotely-stored account data is otherwise not available.
[0029] Transactions processed in accordance with the disclosure may include any type(s) in which consideration(s) is to be exchanged or security is otherwise required or desirable. Such transactions or other processes can, for example, include transactions based on, or equivalent to, payment using credit, debit, rewards, and stored value (e.g., gift) accounts, including for example card-based and/or card- implemented accounts, as well as vouchers and/or any other forms or systems for transferring consideration in sale, lease, rental, or other transactions. They can also include secure data generation, transfer, and storage processes for use with image, text, and or other media data.
[0030] Through the use of appropriately-configured systems, improvements in accordance with the disclosure can simplify, and otherwise improve the efficiency of, the creation and modification of secure data processing requests, such as payment system data sets provided by various payment service providers, such as payment processors, financial institutions, and financial communications operators.
[0031] The use of appropriately-configured and technologically adaptable systems in accordance with the disclosure is compatible with, and can provide efficiencies through the adoption of, new technologies, such as improved telecommunications, wireless, and/or near-field technologies and/or protocols. For example, transition from a GSM or other wireless telecommunications protocol to Bluetooth, NFC, bar-code, QR (quick-response) -type protocols can be made significantly more efficient and cost-effective. In many embodiments, improved communications systems/protocols, including for example current or later-developed Bluetooth (including Bluetooth LE), NFC, bar-code, QR (quick-response) -type technologies can be used advantageously at any or all points in the system, including for example on either purchaser and/or merchant/vendor side at the point of sale (POS). As a more specific example, which may be advantageously implemented in a wide variety of circumstances, Bluetooth (LE) technologies can be used to communicate with existing Bluetooth enabled POS terminals to process payments that are in accordance with GP EMV and/or other standards.
[0032] Creation, storage, manipulation and/or other processing of data stored in such remote secure environments can, in contemporary communications systems, provide economic as well as communications efficiencies. For example, the use of memory(ies) associated with a SIM card of a wireless device, and/or an embedded memory of such a device, must frequently be 'rented' from a telephone operator or other communications service provider ("telco") or the original manufacturer (OEM) of the wireless device. Systems and processes in accordance with the disclosure can help to minimize, eliminate, and/or otherwise optimize the need for and/or desirability of transactions and interactions with multiple entities and contracts involved in the renting os such memory.
[0033] The creation, storage, manipulation and other processing of data stored in such remote secure environments can be implemented by, for example, the use of improved architectures and instruction sets that enable secure calling of programs, functions, and other routines, and data fetch and store commands from such remote secure systems, as described herein and in the attached diagrams. Such secure calls may in effect be re-directed from calls to SIM cards or other secure memories on user devices to remote secure storage facilities.
[0034] In various embodiments, the invention provides methods and further components, including persistent (or "non-transient") machine-interpretable instruction sets, such as software, for implementing the various functions and processes described herein.
BRIEF DESCRIPTION OF THE DRAWINGS
[0035] Various aspects and embodiments of the invention are illustrated in the figures of the accompanying drawings, which are meant to be exemplary and not limiting, and in which like references are intended to refer to like or corresponding parts.
[0036] Figures 1-4F are schematic diagrams showing embodiments of systems and secure storage facilities in accordance with the disclosure, and associated processes and devices.
[0037] Figures 5A-5C are schematic diagrams illustrating embodiments of process flows and user interfaces useful in effecting payment transaction using secure elements and authorizations in accordance with the disclosure.
[0038] Figure 6 is a schematic diagrams showing an embodiments of a process flow useful in effecting or facilitating secure payment through person to person interactions in accordance with the disclosure.
[0039] Figure 7 illustrates aspects of implementation of secure elements and devices in accordance with the disclosure.
[0040] Figures 8-10 are schematic diagrams showing data communications exchanges suitable for use in initiating and conducting purchase and/or other data processing transactions in accordance with various aspects of the disclosure.
[0041] Figures 1 1A-1 1 D are schematic diagrams illustrating aspects of secure element and payment token provisioning and communications processes in accordance with the disclosure.
[0042] Figure 12 shows example of a programming script suitable for use in implementing aspects of the invention, using the JSR-177 programming protocol.
[0043] Figures 13A-16 show examples of programming scripts, including commands and responses, suitable for use in implementing aspects of the invention.
[0044] Figures 17-19 are schematic diagrams showing relationships and uses of applets comprised by applications in accordance with aspects of the invention.
[0045] Figures 20A-26D are schematic diagrams showing data communications exchanges suitable for use in generating and utilizing private session keys in purchase and/or other data processing transactions in accordance with various aspects of the disclosure.
DESCRIPTION OF EMBODIMENTS
[0046] Embodiments of various aspects of the invention are described through reference to the drawings.
[0047] Figure 1 is a schematic diagram showing an example system 100 suitable for use in implementing secure data processes in accordance with the invention. In Figure 1 , two architectures or subsystems 100A, 100B, and processes for requesting, authorization, and execution of secure data processing and storage of data thereby are illustrated. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, architectures or subsystems 100A, 100B are not exclusive or incompatible with each other; rather they may advantageously be used separately, or in combination or in parallel with each other to achieve results in accordance with various embodiments described herein.
[0048] In the embodiment(s) shown, system 100 and subsystems 100A, 100B comprise, among other components, one or more transaction or data processing request devices 102, such as mobile device(s) 202, 203, desktop device(s) 402 (Figure 2), or other data processing devices; data processing applications 104, such as virtual wallet(s) useful in purchase transactions, or image processing applications; persistent memory(ies) 106; and transaction or authentication adjudication server(s) 1 10.
[0049] Such systems and/or, subsystems may be configured for communication between one another, and various application programming interfaces (APIs) and/or other types of communication may be utilized. An API may be implemented via various technologies, such as Simple Object Access Protocol (SOAP), interfaces developing through exposing functionality using programming code, representational state transfer (REST adhering programming techniques), etc.
[0050] In the architecture / embodiment of 100A, application 104 and/or memory(ies) 106, 1 16, 1 18 are stored on the user device 102, 202. In the embodiment 100B, some or all of application(s) 104 and/or memory(ies) 106, 1 16, 1 18 are stored in secure storage in the cloud, for example in a secure networked server.
[0051] At 1002, a purchaser such as a smart card holder, or other user, 10 of a process or transaction request device 102 can use a keypad, keyboard, touchscreen, or other input device 103 to access a data processing application 104, which application can reside wholly or partially on any or all of request device 102, financial or other application server 1 12, and/or any other suitably-accessible networked processing device. Application(s) 104 can access persistent memory(ies) 106 to read or otherwise access identifiers associated with the purchaser or user; the request device 102, and/or application(s) 104, such as financial account information to be used in a purchase transaction, and or all of which identifiers may be stored in, for example, one or more secure element(s) 1 16, and/or (sub)domains 1 18 thereof.
[0052] For example, at 1002, a purchaser device such as a smart (or chip) card, or a mobile computing / communications device (PDA) such as a smart phone, tablet, or laptop computer, or networked processor such as a desktop computer, can be used to create, access, and/or otherwise process securely-stored data related to one or more purchaser accounts. In the storage embodiment shown at 100A, a secure element 1 16 comprising purchaser financial data, which can for example include account and/or pre- authorized payment information (e.g., a secure payment token) is securely stored in persistent memory on the purchaser device 102. In the embodiment shown at 100B, such data is stored in a secure element (SE) such as a remote secure cloud-based communications facility, such as a cloud-based SSD, maintained or otherwise controlled in this example by a bank or other financial institution. In both cases, SE sub-domains 1 8 can be provided in the secure memory(ies) 106 and used, for example, to securely store authorization and other data related to a plurality of applications, such as, in a payment transaction context, purchaser and/or account information related to a number of different purchaser accounts ("Visa (VMPA)"; "Master Card," "PayPass," "MDA," "Debit (MDA)", and "VAS") and/or payments.
[0053] At 1 1 10, at the bottom of Figure 1 , the same or another purchaser device 102, 202 is used to participate in a purchase or other transaction at a vendor or merchant point-of-sale (POS) device 1 14, such as an NFC (near-field communication) enabled device and/or card reader(s) 1 15.
[0054] Each of the (sub)systems 100A, 100B of Figure 1 offers a variety of advantages for secure processing of transaction and other sensitive data. For example, in the embodiment shown at 100A, storage of application 104 and/or various types of authorization and transaction data in memory(ies) 106, 1 16, 1 18 on user or requesting device(s) 102, 202 enables the owner, administrator, and/or other user of the device 102, 202 to retain custody and control of the application 104 and/or memory(ies) 106, 1 16, 1 18, and responsibility therefor. For many users, this provides, for example, increased comfort in the knowledge that they themselves can provide ultimate security responsibility. Provisioning of such application(s) 104 and data stored in such elements 106, 1 16, 1 18 can be provided by any or all of communications service provider systems 122, original equipment manufacturers 124, and/or other trusted service provider or manager (TSM) systems 120, which can provide added value in the form of, for example, add-on applications and ancillary services.
[0055] A further significant advantage of the embodiment 100A is that an application wholly or partially stored on a device 102, 202, can provide security in binding the application to the specific device 102, 202, using hardware, firmware, or software features, using for example Global Platform (GP) standards. This can, for example, be used in either of embodiments 100A, 100B to confirm that a requesting user of a device 102, 202; the specific device 102, 202 used to generate the request; and account or other application information provided in a transaction or other data processing request are properly related, bound, to each other, and thereby, through comparison to authorization or authentication information stored by or otherwise available to an independent transaction or processing request adjudicator, to authorize a requested transaction or other data process.
[0056] By linking multiple, independent identity and function factors, such as three-fold, four-fold, or other multiple-factor authentication features like those mentioned previously, architectures such as that shown at 100B, provide markedly superior authorization / authentication possibilities. As previously noted, such binding, multi- factor identification features can include data representing a wide variety of codes or characteristics associated with users, devices, and payment, storage, or other transaction accounts.
[0057] By providing such multi-parameter authorization processes, in which some or all of application(s) 104 and/or various types of authorization and transaction data may be stored in memory(ies) 106, 1 16, 1 18 in secure devices in the cloud (i.e., in devices accessible to the devices 102, 2,20, 1 14, 120, etc., via any one or more public and/or private local or wide area networks 250), the invention enables a number of further advantages, including for example superior physical security for sensitive data; reduction(s) in the amount of inter-device / inter-system communications by reducing or eliminating the need for TSMs and other intermediaries; allows many service providers, including a variety of banks or other transaction service providers, to leverage existing platforms or infrastructure, and opens new possibilities for expanded services and efficiencies. [0058] A significant improvement enabled by the invention is the provision and unified control of a number of secure applications within a single wallet or other control application. This aspect of the invention can be particularly advantageous where, for example, a number of similar, or otherwise corresponding, applications, are provided on, or through, a single user device 102, 202, etc. For example, in the context of financial transactions, a single 'wallet' application can provide access to data and instructions adapted for use and control of transactions using accounts held and/or otherwise administered by a number of independent financial institutions. For example, a user having accounts with multiple banks and/or payment accounts held by different institutions can use various aspects of the invention to commonly and/or selectively store, access, and control the various accounts. Among the further advantages offered by this aspect of the invention is that a first institution, such as a bank or credit card company, that provides access to such a wallet or other application, can make memory and processing capacity available to other, non-affiliated institutions, and derive revenue thereby.
[0059] When, for example, a user of a device 102, 202, etc., wishes to access a wallet or other application, the application may be accessed in the corresponding location in the cloud, and desired or required information can be pulled by the device 102, 202 from its cloud-based storage location for use in POS or other transaction communications.
[0060] A further advantage is that through the use of multiple domains and/or application (applet) levels, or hierarchies, such as 104, 1 16, 1 18, emulation and/or proxy services, whereby "card present" transactions according to any desired payment protocols may be executed, irrespective of the actual identity or nature of payment accounts applied. For example, a user holding a credit card account can, as described herein, be enabled to complete a transaction according to a debit protocol, and thereby proxy a debit card payment using a credit account, through the use and mapping of independent payment accounts and payment protocols.
[0061] As will be understood by those skilled in the relevant arts, any communications, payment, and/or other protocol(s) suitable for use in implementing the various aspects of the invention may be used, either in direct correspondence to payment accounts or by proxy. These include, for example, GSM, EMV-GP (Europay- MasterCard-VISA Global Platform), and other protocols. Global Platform is a platform/organization that has provided standards used to manage applications (e.g., Java Card Applets) on cards. It includes authentication schemes and authorization of additional "security domains", that may manage applications. EMV is a standard created by Europay, MasterCard and VISA for interoperability of smart cards, including SEs stored on SIM cards, etc., and POS (point of sale) terminals.
[0062] A secure element can, for example, comprise encrypted hardware (e.g., a suitably-configured SIM card), public/private keys and other cryptographic elements, and suitable communications devices for communication, through, for example, a controller of a device 102, 202, with an NFC or other communications system of the device 102 and thereby with merchant POS systems 1 14, servers 1 12, etc.
[0063] Figure 2 provides a schematic diagram showing further examples of systems 100, and processes, suitable for implementing secure data processing and storage in accordance with the disclosure. The embodiments shown and described in Figure 2 are consistent with those of Figure 1 , and provide further details of various embodiments 100A, 100B, etc.
[0064] In the embodiment(s) shown in Figure 2, a payment transaction or other processing system 100 in accordance with aspects of the invention comprises an application server 1 12, such as a financial institution server comprising secure online banking or other payment account management module 214, comprising an online secure financial account and information system 216, which can for example be implemented by or on behalf of one or more banks or other financial institutions (Fls) and which can comprise one or more secure databases 218; a client application / customer wallet management application 220, for managing virtual wallets and/or data processing applications which can wholly or partially reside on any desired client or customer device(s), including for example any one or more client laptop 204, desktop 206, or other mobile or stationary computers 102, 202, and/or any mobile devices such as palmtop, tablet, or other mobile communication device(s) 202, which can include various module(s) and/or application(s) for implementing or otherwise interacting with any of a very wide variety of financial and other data processing transactions, including debit, credit, and/or loyalty transactions; one or more rewards or other loyalty program servers 240, which may be administered by the same and/or other FIs, third-party program administrators, etc.; hardwired and wireless security and over-the-air (OTA) communications infrastructure 260; and a wide variety of third party partner systems, including for example merchants and cardholders 214, 270. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, any or all of components 1 10, 1 12, 214, 216, 220, 240, 260, 1 14, 270, etc., may be implemented in a very wide variety of forms and combinations, and may be controlled by a wide variety of entities, including FIs such as banks, merchants, consumers and other customers and clients, and third party service providers.
[0065] For example, application server(s) 2 may host or otherwise enable or provide any type(s) of data processing consistent with the purposes disclosed herein. These can include, for example, banks, brokerages, merchants, credit card, and other financial institutions, and other processors of secure financial transactions; secure text, image, or other media generation, storage, presentation, or control service providers; social media application servers, auctioneers and other commercial sites, etc.
[0066] Server(s) 1 12 in the form of online banking or other payment account management service providers can include modules 214, comprising online secure financial account and information system(s) 216, which can for example be implemented by or on behalf of one or more banks or other financial institutions (FIs) and which can comprise one or more secure databases 2 8.
[0067] Client application / customer wallet management application(s) and/server(s) 220 can provide any execution, support, data storage, or other functions useful in hosting or otherwise managing virtual wallets and/or data processing applications which can wholly or partially reside on any desired client or customer device(s).
[0068] Server(s) 1 12, 214, and user devices such as laptop(s) 204, desktop(s) 206, and/or other mobile or stationary computers 102, 202, and/or any mobile devices such as palmtop, tablet, or other mobile communication device(s) 202, can be implemented in any desired form, including any suitably-configured special or general purpose data processing devices of any type.
[0069] Applications 104 managed or implemented at 102, 106, 1 16, 214, 216, etc., can be supported by any of a wide variety of third- or fourth-party service providers. For example, in the case of online and/or POS purchase transactions, third-party loyalty managers or service providers can provide or support suitably-configured data processing.
[0070] Secure memory(ies) 218 administered or otherwise managed by servers 1 12, 214, etc., can store any desired or required sensitive information, including personal information, preferences, and other data associated with users 10, etc., and account information associated with personal and/or business payment, savings, rebate accounts, etc.
[0071] Communications via hardwired and/or wireless network(s) 250 can be provided in any suitable form, using any suitable protocol(s), etc. In the context of a system such as that shown at 100 in Figure 2, security and over-the-air (OTA) communications infrastructure(s) can be provided by any suitably-configured servers or platforms 260.
[0072] OTA and other communications (sub)systems 260, wallet management application(s) 220, and other components of system(s) 100 can be configured to support multiple hardware and software systems. For example, specifically-configured wallet management components 220A - 220D, TSM interfaces 120', and communications components 260A-260E can be configured for communications with various hardware devices, including for example Apple, Samsung, Blackberry, Nokia, and other smartphones; SE in the forms of SIM cards, SD cards, etc; and other devices in accordance with GP, GMS, 3G, and other communications protocols.
[0073] For example, a suitably-configured wallet manager application 220 can be controlled by a user 10, for purposes of setting up an account with any one or more financial institutions, accessing an account to complete a payment transaction or download a pre-paid "card present" payment, token, etc., by accessing a suitably-configured user interface (Ul) via input/output device(s) of a suitably-configured user device 102, directly or through online-banking application(s) 216, etc., for purposes of providing, for example:
• Common and therefore more efficient user experiences across a number of financial institutions (by accessing sub-applications 220A-D, etc. for payment directly from desired user accounts, according to protocol(s) associated with the payment accounts; by proxying payments according to protocols desired by merchants, using appropriate substitution and/or mapping of identifiers associated with payment accounts, etc.);
• Selection and lifecycle management of desired virtual / physical wallets and/or payment accounts from defined or definable lists ("physical" wallets meaning, in this context, independently-administered account information stored on SEs and other device(s) 102 provided by smart-phone and other OEMs; "virtual" wallets in this context including data sets administered by payment account holders such as banks, credit card, and/or loyalty institutions);
• Preference setting and review of selected or otherwise eligible wallets, deletion or de-registration of wallet(s), nicknaming of accounts and account attributes; notifications;
• Selection and management of instruments, including payment protocols for emulation, proxy and other purposes, including for example provisioning of credit, debit, reward, and/or loyalty accounts;
• Setting profile(s) and/or other user preferences;
• Accessing and utilizing other value-added (ancillary functions offered by the hosting Fl, etc.;
• Interfacing with third party service providers, etc.;
• Setting and recovery of user identifiers and authenticators, including for example personal identification numbers (PINs), passwords, etc.;
• License and/or other consents or acknowledgements by a contracting user 10; • Accessing service center or other help/contact information;
• Access, set up, and use pay and tap and peer-to-peer (P2P) transfer
functions;
• Loyalty program setup and redemption, etc.
[0074] In embodiments such as that shown in Figure 2, secure memory(ies) 218 can be provided as 'cloud-based' secure elements including any one or more unified, or physically or virtually separated, secure database(s) 218A, 218C, etc., and can provide:
• Logical and or physical secure element functionality similar to, for
example, hardware SEs provided in SIM and other fixed and/or removable memory(ies) used on smart phones and other mobile or stationary devices 102. Such SEs can be used to store account identifiers and other information pertaining to credit, debit, coupon, reward, and other loyalty accounts associated with a user 10 of an optionally specific device 102;
• Encryption and other logical security functionalities;
• User accessibility through wallet synchronization and management
services and engines 220, etc.;
• User, account, and other preferences and user selections, including for example use of nicknames, telephone numbers, and other identifiers for convenient and/or secure user access to account and transaction information;
• Synchronization of account and other information across accounts,
wallets, etc., associated with various accounts and financial institutions, etc. Synchronization includes, for example, mapping or otherwise identifying servers or payment systems or servers 1 10 to which payment tokens or cryptograms are to be routed, for example either by direct payment from a user-identified account or by mapping a user-identified payment account to an alternate payment protocol using proxy techniques, etc.;
• Card-present (e.g., pre-paid or pre-authorized) payment or transaction tokens (also called card emulation processes). Such tokens may, for example, be created by allowing a user 10 to access his account an Fl and to sequester, segregate, or otherwise identify and optionally set aside pre-authorized payments to be used in later transactions, at the convenience of the user 10;
• Redemption and rejection records pertaining to offers, promotions, etc.
[0075] In embodiment(s) such as those shown in Figures 1 and 2, purchaser financial data may be provided to a mobile communication device or other device 102, e.g., for use in initiating or completing a proposed transaction at a merchant POS 1 14, website 270, etc., by any one or more data prep system(s) such as a purchaser wireless device(s), remote desktop computer(s) operating via one or more on-line banking (OLB) systems, and/or any one or more partner sites operated by financial institutions and/or other service providers. Following receipt by the mobile communication device, such purchaser financial information may be stored in a secure environment such as an SSD logically resident in a cloud-based system operated by a bank or other financial institution or service provider.
[0076] As previously noted, particularly advantageous features of systems and methods in accordance with the disclosure is that they may be implemented using any suitable communications technology(ies), including for example any one or more of the internet, the PSTN, or other wired and/or wireless connection, and stored, card readers, NFC devices, bar codes, scanners, Bluetooth devices, etc., in any suitable or desired combinations.
[0077] Such communications technology(ies) may be used to transfer or otherwise share data between the various systems' components in any desired manner. In some embodiments, for example, as shown in the various figures, an SE, and/or any other components, comprise, are consistent with, or otherwise enable on- or over-the- air (OTA) capability. In these and other embodiments, transactional and/or other financial data (such as, for example, accounts adapted to receive payment in a transaction) may be provided by the SE to any one or more vendor or merchant point- of-sale (POS) systems, via any suitably secure communications link(s), including the PSTN and/or wireless connections, etc. Merchant POS systems can pass the same and/or other transaction information, including for example data identifying purchased items and/or services, price information, quantity information, etc. to one or more purchaser devices such as a smart phone, SIM card, and/or NFC device.
[0078] Ancillary functions such as updates, analytics, etc., to or for any suitable or required components of systems 100, 1 12, can be provided by update, analytic, and other servers 235, 236, etc.
[0079] In various embodiments, purchaser or other processing request device(s) 102 can communicate with cloud-based SE(s) 218, 106, etc., using OTA capabilities to access and otherwise make use of purchaser information, including for example information relating to one or more user payment accounts, in order to complete and/or otherwise advance a purchase transaction. For example, corresponding account balances can be checked, a purchase authorized, funds to be used in payment can be pre-authorized, and appropriate credit and/or debit records created for real-time and/or batch processing. Such processing can be processed by cloud-based SE acting alone and/or in cooperation with one or more third-party systems, including for example one or more financial institutions maintaining or otherwise administering credit and/or debit accounts associated with the purchaser associated with the purchaser device.
[0080] Figure 3 is a schematic diagram showing an embodiment of a system 10 in accordance with the disclosure, comprising elements of (sub)systems 100A, 100B, of Figure 1 , and associated processes. The embodiment shown and described in Figure 3 is consistent with those of Figures 1 and 2, and provides further details of implementation options.
[0081] In the embodiment shown in Figure 3, a user 10 of a purchaser or other client request device 102 can obtain a pre-paid or other pre-authorized secure card- present token by interacting, via network(s) 250, with TSM(s) 120 and acquirer and Fl servers 1 12, 116, directly or via merchant POS system 114.
[0082] Among other advantages, the use of a system 100 such as that shown in Figure 3 enables a user 10 of a transaction device 102 to acquire a card-present token without requiring an SE on the user's device 102; such a token may, optionally, be stored on behalf of the acquiring user 10 in a cloud-based SE 1 16 such as one operated by or on behalf of an issuing Fl. As noted previously the security of such token may be enhanced by the association, as described herein, of a plurality of secret or otherwise secure identifiers with the token. Such identifiers may, for example, be uniquely associated with the user 10 (whether an individual or entity), a transaction payment account, and the specific device 102 used to acquire the token. Such tokens may, in addition, be used for online transactions (e.g., mobile- and/or other electronic commerce, or "e-commerce" or "m-commerce" respectively). Among the many advantages enabled by systems, methods, and programming products in accordance with the disclosure is that in some embodiments purchasers may be enabled to complete transactions at merchant/vendor POS systems using devices as simple as suitably-programmed NFC devices (such as an NFC handset). This can, for example, eliminate the need for purchasers to acquire, safeguard, or otherwise use SEs, or keep them on their person. This can, for example, reduce opportunities for data and/or identity theft, or other abuse.
[0083] In alternative embodiments, as explained more fully below, "card present" and other transactions can be conducted, or otherwise implemented, using SEs 106 provided in the form of encrypted and/or otherwise secure, pre-authorized payment tokens stored on mobile devices 102, 202 such as smart phones, tablet computers, and other PDAs. Such SEs may be provided using dedicated firmware embedded within the CPU(s) or other components of the PDAs, in removable devices such as SSDs and other forms of SIM cards, and/or any other suitable form, and may comprise all data required to initiate and complete an electronic transaction, or one or more required elements, including for example account identifier(s) and/or pre-authorized purchase amounts.
[0084] Among advantages offered by embodiments of the invention in which such SEs 106 and/or tokens are provided in firmware or other embedded devices, rather than removable devices, in view for example of current communications business practices, is that purchasers, and financial institutions and other account issuers and/or payment processors, can be relieved of sometimes unnecessary or onerous relationships with SE issuers, with additional benefits of reduced costs and system complexity, and improved customer relations. For example, by transferring secure financial data from a SIM on a purchaser's mobile device to other memory on a PDA, and/or to secure remote memory devices, dependency of any or all of purchasers, account issuers, and payment processors on mobile network operators, or mobile network carriers (MNOs) can be eliminated or reduced. By transferring such data from memories embedded on mobile devices such as smart phones or tablet computers, dependence of such parties on OEMs and/or handset manufacturers can be eliminated or reduced. By transferring such data from SD cards, risks and inconveniences associated with swapping cards, manipulating card sleeves, distributing cards, low memory capacity, and purchaser confusion can be eliminated or reduced.
[0085] Further advantages offered by hardware or firmware embodiments of SE functionalities are that they can serve as 'mini hardwear security models (HSMs), increase the security of token management, by securely encrypting, storing, retrieving, decrypting, and interpreting tokens; increase the security of card-present or emulation processes; and of using substitute data for sensitive data in proxy processes.
[0086] Among advantages offered by embodiments in which such SEs and/or tokens are provided on removable devices such as SIM, SD, or other memory cards, is that personalized information associated with one or more particular users, including for example personal identification or authentication codes, may easily be transported from one device to another.
[0087] A further advantage of either type of embodiment is that secure financial information (e.g., a purchaser's virtual wallet) can be conveniently available for online (e.g., e- or m-commerce) transactions.
[0088] As will be apparent to those familiar with the disclosure, a large number of further advantages are, or may be, enabled by the disclosure.
[0089] Figures 4A - 4D are schematic diagrams showing further embodiments of system architectures suitable for use in implementing secure storage facilities and other components in accordance with the disclosure, and associated processes and information. In each of the embodiments, the illustrated payment systems comprise user payment, transaction, or other communication devices 102, Fl or other adjudication systems 1 10, and third-party service providers such as payment or other application processors 1 12, TSM and other communications service providers (e.g., telcos) 120, etc.; and in some cases merchant POS or other transaction systems 1 14.
[0090] Each of the embodiments shown in Figures 4A-4D further shows mobile banking and/or other data processing application(s) 104, and memory(ies) and SEs 106, 1 16, and optionally 1 18. As may be seen in the Figures 4A-4D, application(s) 104 and memories and SEs 106, 1 16, 1 18 may reside on purchaser device(s) 102.
[0091] In the embodiments shown in Figures 4A-4D, a requesting client device 102 is shown in the form of a PDA 202 such as a smart phone or other wireless mobile communications device. An adjudicating server 1 10 in is shown in the form of an Fl system comprising multiple servers, and/or server applications (which may, for example, be implemented physically on any one or more separate server machines, and/or in various virtual combinations single data processing devices), including a mobile banking web server 410; an authentication server 412; backend systems 414 configured to provide encryption services and other functions ("Backend Systems); and a support services provider 416 configured to provide hardware services module (HSM) functions, encryption key management services (KSM), TSM functionality; and account management services. Third party service provider system(s) 120, 122 "Partners", comprising, e.g., communications and payment / transaction processing service provider system(s), provide telecommunications, transaction processing, and any other required/desired third-party service functions.
[0092] Among other features, in the embodiments shown in Figures 4A - 4D:
• (104A) represents a general banking or other payment or data processing
application executable by the PDA 202 or other client system 102, operable to, for example, enable access to wallet application (104) and to provide other remote banking functions, to enable a user to access general banking and/or other payment processing application executable through use of PDA 102, 202, and input/output devices 103;
• (104B) represents a wallet application executable by the PDA to enable access to one or more payment or other financial accounts associated with the PDA, or a user or a manager or other administrator thereof. Application 104B can be implemented, for example through a user interface layer, or application, of a wallet application executable by the PDA;
• (104C) represents a proxy and/or emulation function, whereby payment tokens comprising data binding them to accounts to be used as the source of funds or credits for completion of transactions may be mapped or otherwise modified, e.g., through substitution of appropriate account or protocol identifiers, for payment using proxy techniques so that a broadened ranges of payment systems can be accommodated, regardless of the source of funds;
• (432) represents a token manager provided through the Fl 1 10 from, for
example, an application/integration tier, to interact with the Fl, via telecoms and other TSMs 20 as needed or desired, to preload or otherwise provide the PDA with encrypted or other virtual payment tokens, and to facilitate loading/access of such tokens into the SE application (106, 1 16) for use in payment or other data processing transactions. Such a manager 432 can be configured to reduce or eliminate transaction network latencies by, for example, working in conjunction with presentation tier token manager (3), and providing EMV tokens and cryptograms across all payment types or instruments for POS transactions.
• (1 16) represents an SE implemented on a SIM card, and/or on other secure and optionally removable memory of the PDA 102, 202, the SE comprising one or more applets and/or other executable code, data, or circuitry suitable for use in securely generating transaction and other data sets suitable for use in initiating, negotiating, and/or consummating data processes such as financial transactions at, for example, merchant POS devices 1 14, and/or for otherwise enabling access by a user of the PDA 102, 202 to account information controlled by the Fl "Host" 1 10. As explained further herein, SE 1 16 can provide memory for storing authentication data representing multiple independent identifiers, or credentials, including for example one or more identifiers associated with each of a user 10 associated with a device 102, the device 102 itself, and account or other application information associated with the application 104 adjudicating server
1 1 , or third party server 120, etc. Both identifiers and secure process tokens such as pre-paid transaction tokens can be stored. Such tokens and credentials can represent or otherwise be associated with a wide variety of accounts or other application-related data sets, including for example, savings, checking, credit, debit, rewards, gift cards, and/or other payment credentials can be stored in an SSD created exclusively for an Fl on the SIM card or other secure memory.
(1 10) represents an authentication or adjudication server configured to
authenticate the user 10, PDA "Device" 102, and application or other information such as an account number, and thereby authorize or otherwise enable secure access by the Device 02 to Fl services hosted by 1 10 over the web or other network 250.
(430) represents a mobile application server such as a platform integration server of, or otherwise associated with, the adjudication server 1 10, adapted to authenticate client device(s) 02, user(s) 10, and other credentials by
comparison to known authorized devices 120, and thereby enable secure access by the Device 02 and/or user 10 to Fl or other data processing services available through the server 1 10 over the web or other network 250.
(412) represents a presentation layer of, or otherwise associated with, the adjudication server 1 10, for banking or other applications provided by the Fl. (418) represents a gateway, such as an XML gateway, configured to serve as an interface between the adjudication server 1 10 and merchant payment processor services (1 12, 420) "Card Systems (TSYS)".
(122) Represents a root TSM provided by a third party service provider such as a telco or other communications service provider, configured to provide services such as creation of SSDs and execution of scripts or other instruction sets provided by the SP TSM (416), or otherwise at the request or authorization of the SP TSM (416).
(416) represents a service provider TSM of, or otherwise associated with, the adjudication server 1 10, configured to, for example, push and/or otherwise make an SE applet (1 16) available to the PDA "Device," change UUID/passcode and/or other authorization / authentication information associated with user(s) and/or administrator(s) 10 of the PDA 'Device;' and provide and/or otherwise make available to the PDA "Device" updates and/or replacements for data associated with the SE applet (1 16), banking application (104A), and/or wallet application (104B), etc. SP TSM 416 can further be configured to provide books of records for credit, debit, and/or other accounts used in transactions, provide and/or otherwise manage accountholder and/or other personal data, such as card "embossment" services or management, and execute updates and/or other changes related to transaction accounts or services, etc.; and otherwise interact with TSYS system(s) (420).
• (418) represents Fl application(s) and/or other functionality(ies) configured for communications between the Fl adjudication system 100 and TSYS service(s) (420) and other third party services 1 12, 1 14, and including for example telcos and other TSMs 120, 122, including for example a gateway such as an XML gateway.
• (420) represents credit card payment and issuance process (TSYS) service(s) configured to provide books of records for credit, debit, and/or other accounts used in transactions, provide and/or otherwise manage accountholder and/or other personal data, such as card "embossment" services or management, and execute updates and/or other changes related to transaction accounts or services, etc. Further functionality provided by a server 420 can include for example maintaining, coordinating, and/or otherwise administering books of records for credit, debit, loyalty, gift, and other payment accounts held or administered by third parties; creation and maintenance of mobile accounts and tokens, creating and/or sending account-holder personal data such as card embossment preferences, etc; and facilitating account updates;
• (414) represents Fl backend services responsible for services such as insertion of protocol requirements into personal data, such as Europay, MasterCard, Visa (EMV) formatting compliance requirements, etc. Such services can, for example, be provided by PTB/CIS applications responsible for inserting EMV or other payment keys into personal data associated with token and/or transaction data sets;
• (434) represents a customer support application provided, in the embodiment shown, by a third party service provider and configured to provide, for example, monitoring of commands executed on PDAs, etc.; and
(422) represents a web services tier of services 414 used for example to facilitate communications with PDAs 102, 202 at the presentation tier.
(1 12, 512) represent account management, Fl, or other systems responsible for processing of cryptograms, tokens, or other data sets associated with specific geographic regions or currencies;
(1 12, 612) represent account management, Fl, or other systems responsible for processing of cryptograms, tokens, or other data sets associated with specific payment protocols or networks, e.g., VISA, Mastercard, etc.
] Among other functions, processes performed by systems 100 of Figures D can include, as shown with reference to Figure 4B: at (A), user-initiated and other functions originated at the presentation tier, including, for example, requests for personal / account creation or changes, including for example any or all of account holder name, address, password, UUID, fingerprint or other biometric information, and/or payment account information, to be used by, stored by, and/or otherwise associated with a SE applet (1 16), wallet application (104B), and/or banking application (104A) are passed through the platform integration server (430) to the SP-TSM (416) for execution, in order for example to help ensure that only authenticated users are enabled to perform sensitive functions; the Fl application server 4 0 forwards a request for personal / account creation or change, including for example any or all of user, device, and/or application-related identifiers, such as account holder name, address, password, UUID, and/or payment account information, to be used by, stored by, and/or otherwise associated with a SE applet (1 16), wallet application (104), and/or banking application (104A) to the SP-TSM (416) for execution;
at or after (B) the SP TSM (416) generates a request for the Root TSM (120) to execute any actions needed to implement the request; including for example generation of an SSD and execution of any required scripts, and causes the request to be forwarded to the Root TSM (120);
at (C) the Root TSM (120) executes any necessary actions required to implement the request generated at (B) on the PDA "Device" 102, 202, by for example creating or updating an SSD comprising data representing all desired
independent identifiers on the SE (1 16);
• at (D) the SP TSM 416 installs the SE applet (1 16), and performs and required or desired personalization functions, by for example causing the Root TSM (120) to execute suitable instructions;
• at (E) the SP TSM 416 provides key management and optionally other desired encryption functions; and
• at (F) device eligibility checks and polling for command execution status are
performed, as for example by the Root TSM 120.
[0094] In architectural embodiments such as those shown in Figure 4A-4D, a user payment device level ("Presentation Tier") of functionality can be provided for implementation on a PDA such as a smart phone or other wireless mobile communications device 102, 202. An application / integration tier implemented by for example an Fl server system 1 10 can be provided using multiple servers, and/or server applications 410, 412, 414, 416, 418, 430, etc., (which may, for example, be implemented on any one or more separate server machines, or on a single data processing device), including a mobile banking web server 410; a Mobile Platform Integration Server "Mobiliser Application Server" 430, a token manager 432; a customer support tool 434; backend systems 414 configured to provide encryption services and other functions ("Backend Systems); and a support services provider 416 configured to provide hardware services module (HSM) functions, encryption key management services (KSM), TSM functionality; and account management services (Platforms). Third party service provider system(s) 120 "Partners" or "External Vendors" provide a variety of support functions, including for example communications and payment / transaction processing services, customer support, etc., as well as any other required/desired third-party service functions.
[0095] As previously noted, and as will be understood by those skilled in the relevant arts, once they have been familiar with this disclosure, and as shown for example in Figure 4D, Fl and/or other payment servers, or systems 1 10 in accordance with the invention have, among other features, the ability to virtualize operations of a SIM-based Secure Element (SE) 1 16, and can be configured to support all suitably- compatible payment schemes, including automated clearing houses (ACHs) and a wide variety of others. Such payment servers / systems can manage general and cryptographic processes in the HSM. Sensitive applications and application data can be stored and secured in firewalled and and/or other secure issuer environments; any and all data may be segregated within any one or more desired databases, using the most sophisticated and secure database systems software(s).
[0096] Services provided by such servers / systems can include:
• Hardware based Cryptographic operation using HSM servers 416, etc.
• Key management operations
• Generation of payment credentials QVSDC, MSD DCVV, etc., for all card / payment types, including Debit, Gift, Visa, MC and/or others
[0097] Some of the terms used in Figures 4A-4D, and others, include:
OLB On-line banking
OTA Over the air, e.g., wireless
TSM Trusted service manager
SP-TSM Service provider TSM
TSYS Merchant and/or card payment processor system
CCoE or
Common component center of excellence
CCCoE
JSR Java specification request(s)
PCI Payment card industry
Financial institution and/or other financial services
RBC
provider
Telco Telephone and/or other communications service
Figure imgf000035_0001
[0098] Figures 5A and 5B illustrate example processes for completing data processes, in the form of electronic transactions using secure element(s) 1 16 and devices 102, 202, 1 14, 1 12, 420 etc., to effect payment according to, and consistent with, various aspects and embodiments of the disclosure. While the example processes described herein may make reference to specific communication technologies and standards/protocols now in widespread use, embodiments of the invention(s) are not necessarily restricted (unless context clearly dictates otherwise) to such technologies and standards/protocols. For example, the embodiment shown in Figure 5A makes use of a Near Field Communication (NFC) link 510 to exchange data representing payment information between customer and merchant devices 102, 1 14, respectively, while at 520 the embodiment of Figure 5B utilizes optical scanning devices and barcodes and/or quick response (QR) codes. As will be understood by those skilled in the relevant arts, other communication technologies consistent with the disclosure, either currently existing or conceived in the future, are suitable as well.
[0099] According to the example embodiment of Figure 5A, a customer may effect secure payment for a transaction with a merchant Point of Sale (POS) terminal 1 14 in the following non-restrictive manner. As shown in Figure 5C and described herein, a customer's mobile communication device / PDA 102, 202 may comprise one or more pre-initialized secure elements 1 16 (comprising credentials and other data associated with the respective user 10, the specific device 102, 202, and one or more user accounts, or the like, programmed or stored thereon) with purchaser financial data representing one or more different accounts or payment methods (such as credit cards, debit cards, coupons or other value added services) associated with one or more Fls and/or other authorization adjudications 1 10. Such purchaser financial information stored in the secure element 1 16 may thereby be made available automatically and/or on demand for use by the customer 10, device 102, adjudication server 1 10, and/or other devices or components of system(s) 100 to authorize and complete transactions. In various embodiments, such information may, through the use of encrypted or otherwise secure data sets representing pre-paid or pre-authorized payment tokens, be available for use in wireless (e.g., NFC) and other POS transactions regardless of the state of any communications networks 250, etc., enabling communications by the mobile communication device with a remote networked resource such as an Fl's OLB system 1 10, etc.
[00100] At 801 in Figure 5A, a customer or other requesting client or user 10 may, in order to effect payment for a transaction, be enabled to select and effectively access a secure data set representing a pre-stored card or other account using an application program 104, 04A, 104B, or other user interface that has been installed on a customer mobile device, such as a smart phone or tablet computer 202, and the like. After input of suitable account information selection(s), the customer mobile device 102, 202 can transmit the customer's selection to the secure element 1 16 and/or adjudication server 1 10 for lookup into the customer's securely stored purchaser financial data and any other credentials. In some cases, information transmitted to the secure element 1 16 and/or server 1 0 may contain sufficient information so as to identify a selected payment method, but without providing complete details (e.g., purchase amount), some of which may be of a sensitive nature that would leave the customer vulnerable if intercepted by third parties. Transmission of potentially sensitive customer information over the air may therefore be reduced, which tends to provide the customer with increased security against third party threats.
[00101] For example, the mobile device 102, 202 may generate and/or transmit signals representing a portion of a unique number or code associated with a stored credit or debit card (e.g., last 4 digits, but preferably sufficient information so as to unambiguously identify the selected card in the stored purchaser financial data). As another example, the customer may be able to create alternate designations (such as "nicknames") or generic (e.g., serialized) account numbers used to differentiate different stored accounts or payment methods from others. Such nicknames could refer, e.g., to the card issuer (e.g., "Visa" or "Mastercard"), financial institution (e.g., "RBC account"), type of payment method (e.g., "credit card" or "checking account"), and any combination of these example descriptors. [00102] At 802, so as for example to further increase security of data transmission between the secure element 116 and the customer mobile device 102, the secure element 1 16 may generate and employ a secure session ID enabling the mobile device 102 to establish a secure session between the two devices 102, 1 14. The secure session ID generated by the secure element may be particular to the transaction being completed by the customer and transmitted in each data packet exchanged between mobile device 102 and secure element 1 16 in order to authenticate the origin of the data packets for use in, for example, confirming and/or otherwise authorizing transactions, facilitating book- and account management, etc.
[00103] As part of initiating and otherwise advancing a secure session between the customer mobile device 102, 202 and merchant device 1 1 , once secure access to the secure element 1 16 has been established, at 803 the customer 10 may transmit data to a merchant POS system 1 14 by, for example, positioning the customer's mobile device 102, 202 sufficiently close to the merchant POS 1 14 so that the merchant POS device 1 14 is within the broadcast range of a near field communication transmitter housed in the customer mobile device 202. With respect to existing types of technologies and/or standards, some NFC transmitters may have broadcast ranges on the order of centimeters only, for example, less than 10 centimeters or, in some cases, as little as between 1 -5 cm. Accordingly, establishing a communication link between customer mobile device 202 and merchant POS device 1 14 may involve physical or near physical contact between these devices (sometimes referred to as a device "tap" or "tapping").
[00104] To effect payment, the merchant POS device 1 14, may transmit purchase information or data to the customer mobile device 202 over the NFC or other communication link 510. Such transmitted information may include, at a minimum, a total payment amount owing. However, other types and/or kinds of purchase information may also be transmitted, such as an itemized purchase breakdown and value added services like coupons or discounts, as well as other transaction-specific information such as a store name or location, or other merchant identifiers or particulars, date and/or time particulars, transaction counts, preferred payment protocol(s) or network(s) (e.g., VISA, MasterCard, etc.) and others that will be apparent after familiarization with the disclosure.
[00105] On receipt by the customer mobile device 202, some or all of the purchase information exchanged over the NFC communication link 510 may at 804 be relayed to the secure element 1 16 and/or related applications, for payment processing. The secure element 1 16 may then generate and transmit any required secure communications packages for transmission to the POS 1 14 and/or remote Fl device(s) 1 10 to effect payment using selected currency, loyalty, and/or other account(s), using, for example, suitably-formatted cryptogram(s). In some embodiments, the secure cryptogram may comprise encrypted data or program code that provides a complete instruction set for the merchant POS to clear the transaction with an issuing financial institution associated with the selected method of payment. Thus, for example, at least the customer's selected payment method and the total payment amount may be encoded into the secure cryptogram. As described in more detail below, for such entity(ies) that has/have capability to decode the cryptogram, the payment instructions encoded therein may be accessed and executed, e.g., by the financial institution debiting (or crediting) the customer's selected card or account by the purchase amount. Other transaction or identification information, such as customer, device, account, and/or other credentials, an application transaction counter, or a unique derivation key, may also optionally be encoded without limitation into the secure cryptogram.
[00106] At 805, after suitably-configured transaction data is received from the secure element 1 16, whether located "in the cloud" (i.e., in memory associated with a remote networked memory resource such as an adjudication server 1 10) and/or on the mobile device 102, 202, the customer mobile device 102, 202, using for example a suitably-configured mobile payment application 104, can relay the data, e.g., via secure cryptogram, to the merchant POS 1 14 over the NFC communication link 510 established between the customer mobile device 102 and the merchant POS device 1 14. The secure cryptogram may then be passed from the merchant POS to an acquirer or other transaction processor 1 12 and then to one or more associated payment processors 420, such as one or more Fl systems 1 10, for verification or other adjudication. For example, the receiving financial institution 1 10 may be equipped with software or other application program for decoding the secure cryptogram and extracting the payment instructions encoded within. Once decoded, the bank or financial institution is able to perform a number of different verifications before executing payment. For example, the bank or financial institution may verify whether the customer 10 does have an account or has been issued a credit card as identified in the cryptogram, and that sufficient funds are present so as to cover the amount of the purchase, and that the specific device 102 used to generate the transaction request is an authorized device. Other verifications may be possible as well, such as transaction counts, geographical checks (e.g., as a fraud countermeasure) are possible as well.
[00107] At 806, if the account/transaction information is verified, the bank or financial institution may authorize and/or otherwise process payment as requested, and send notification to the merchant POS 1 14, 1 12 that the transaction has been approved. At that point, the merchant POS 1 14 may send notification to the customer mobile device 102 over the NFC communication link 510 (typically signals useful for generating a visual, auditory, and/or vibratory alert are used) that the transaction has been approved, at which point the customer mobile device 102 may be withdrawn from the vicinity of the merchant POS 14 in order to discontinue the NFC communication link 510 and end the information exchange. Transaction closing processing, such as printing and/or storage of receipts, may then occur.
[00108] Alternatively, if a financial institution or an adjudicator 1 10 acting on its behalf unable for one reason or another to verify, or authorize, a requested transaction (e.g., because the customer has insufficient funds to cover payment, the issued credit card has expired, no matching credit card or account number can be located), the Fl may decline the transaction. In such case, the Fl may then transmit an appropriate notification to the merchant POS 1 14, which may relay suitable information to the mobile customer device 102 (e.g., using a different visual, auditory, and/or vibratory alert, or no alert at all). In such cases, the customer may be allowed to re-attempt payment using the secure element 1 16 by selecting a different form of payment, or to terminate the transaction without completing the purchase, or any other processing option.
[00109] Figure 5B illustrates an embodiment of a process for effecting secure payment, as an alternative to the embodiment shown in Figure 5A, which utilizes barcodes or QR codes instead of device tapping or other NFC functions to exchange information between a customer mobile device 102, 202 and a merchant POS 114. The two processes may share several elements or aspects in common and therefore description may be abbreviated in some respects for clarity. Specific differences may be highlighted.
[00110] According to the embodiment shown in Figure 5B, at 851 customer selects a payment method using an application program 104 or other user interface on a customer mobile device 102. The customer mobile device 102 sends data identifying the selected payment method to a secure element 1 16 on the device 102 and/or over the air, which in turn causes generation and transmission of a secure session ID for the transaction to the customer mobile device 102. These actions may be performed substantially as described herein with respect to Figure 5A.
[00111] After establishment of a secure session between customer mobile device and secure element, at 853 the secure element 1 16 may select a payment protocol and generate a secure cryptogram based on the selected payment protocol. For example, suitable payment protocols for generation of a cryptogram may include SMSD, DMSD, and EMV without limitation. The securely generated cryptogram may include purchase information such as that described with reference to Figure 5A.
[00112] Once generated, the secure element 1 16 may cause release or transmission of the cryptogram to the customer mobile device 102, and at 853 the cryptogram may be converted using an appropriate application program into a 2D graphical representation, such as a barcode or a QR code 522, into which the purchase or transaction information has been uniquely encoded using, for example the PDF 417 protocol. At 854 the barcode or QR code 522 may be rendered on a display of the customer mobile device 102 and presented to the merchant POS device 1 14 for scanning by a suitable input device coupled to the merchant POS.
[00113] At 855, once the customer mobile device 102 and merchant POS 1 14 have exchanged information, the barcode or QR code 522 (and the transaction information encoded therein) may be relayed to an adjudicator / financial institution 1 10 and/or card issuer 420 by way of an acquirer for verification. Transaction verification (acceptance or decline of the transactions) by the bank or financial institution, or other adjudicator, may be handled as described herein for Figure 5A.
[00114] Use of secure cryptograms as described herein (which in some embodiments may alternatively be referred to as "tokenization", bearing in mind that tokens as used herein may comprise such secure cryptograms and other data used to secure a transaction or authorization, including for example a hashed version of a user identifier, unique device identifier, URL or other routing information, etc.) may provide a number of advantages in the secure processing of payments and other data processes. For example, secure cryptograms may enable processing of transactions any time that connectivity (e.g., wireless, WAN, LAN, cellular) between a customer mobile device and the secure element is established, whereby the customer is thereafter able to access purchaser financial data stored securely therein, whether a network 250 or other connectivity is available or not. While described primarily as over the air (OTA) connectivity, such embodiments may make use of physical, hard-wired communication networks, such as PTSN, cable, fibre optics, as well. As mentioned, use of secure element(s) 1 16 in this manner may reduce or eliminate reliance on secure elements 1 6 included within a mobile device 102, 202, which may be proprietary in nature and/or associated with a teleco or other third party 120, 122, etc.
[00115] As mentioned, use of secure cryptograms as described herein may also enable processing of transactions, in some cases, even where connectivity between a mobile device 102, 202 and an adjudicator 1 10 cannot be established, or is unexpectedly terminated. For example, according to various embodiments, a secure session may be established between an Fl 1 10 or other server and a customer mobile device 102, 202 in advance of a contemplated transaction in order to obtain pre- authorization for the transaction up to a certain specified amount. Thus, the customer 10 may select and send a payment method and pre-authorized purchase amount to the secure element, which in turn may generate and send a corresponding cryptogram to the mobile device for that payment method and pre-authorized purchase amount. The cryptogram may then be stored on the customer mobile device 102, 202 for later use in a transaction. [00116] With the cryptogram or other token, or other data set or structure suitable for use by a requesting customer device 102, or useful for generating such a token, resident on the requesting customer device, transactions may proceed as described with reference to Figures 8A or 8B, regardless of whether a session with an Fl and/or adjudicating server 1 10 is available. Instead of establishing a connection to a server 1 10, etc., the mobile device 102, 202 can access the stored cryptogram or token in a secure element 1 16 or memory 106 of the mobile device for the pre-authorized amount, and establish an NFC or other communication link 510, 520 etc., with the merchant POS (e.g., Figure 5A) or generate a corresponding barcode or QR 520, 522 code to be scanned by the merchant POS input device (e.g., Figure 5B). After receipt by the merchant POS 1 14, the secured token may again be relayed to the bank or other financial institution, or other adjudicating server 10, for verification and transaction execution. Provided the pre-authorized amount is not exceeded, the bank or financial institution will generally verify the secure cryptogram as described herein.
[00117] In such cases transaction information may be deleted or modified in order to reflect consummation of the transaction. For example, amounts available for payment in further transaction(s) may be deducted from stored available transaction amount(s), and corresponding data records modified.
[00118] As will be further understood by those skilled in the relevant arts, prepaid soft tokens and/or other secure transaction data sets stored in SEs 1 16 on customer devices 102 may be provided in multiples, and may identify any of a wide variety of pre- authorized transaction information, including but not limited to pre-authorized transaction amounts, pre-approved merchants and/or classes of transactions, etc.
[00119] Figures 6A and 6B illustrate embodiments of example processes, in accordance various aspects of the disclosure, which may enable "person to person" (e.g., mobile device-to-mobile device) (P2P) exchanges using embodiments of secure element(s) as described herein to effect or facilitate electronic data transactions, including transfer or pre-paid or other value tokens, from one device to another. Such P2P interactions may be based on any suitable or technologically expedient or convenient communication technology(ies), such as Bluetooth, RFID, or NFC, without limitation.
[00120] At 901 , in an example P2P exchange such as that shown in Figure 6A, a customer or other user 10 of a smart phone or other mobile device 102, 202 equipped for NFC or other secure, short range communications may enter into the vicinity of a merchant's store or place of business.
[00121] Upon the customer 10 entering, at 902 the customer's mobile device 102, 202 may connect wirelessly with an application program or other backend software running on a communication network 250 set up in the merchant's store or place of business. For example, the customer mobile device may be Bluetooth enabled and connect to a suitably configured Bluetooth master device (merchant server), although other communication technology(ies) and protocol(s) may be suitable as well. When the customer mobile device has connected to (or is "paired" with) the merchant network, the customer mobile device 102 is able to access and display data representing a menu or other listing, e.g. a catalogue of items or other inventory for sale, either on the merchant's premises or through other means, such as mail order, to the customer on a display of the mobile device. Items other than sale inventory, such as value added services (coupons, discounts) may also be accessed by the customer mobile device 102. For example, such value added services may be offered as part of a promotion or in response to past or current customer behaviour, e.g., taking factors such as frequency and quantity of purchases into consideration.
[00122] At 903, as the customer 10 virtually and/or physically browses the merchant's merchandise, the customer is able to select one or more items for purchase using a menu selection feature on the mobile device 102, 202. When the customer has finished selecting items for purchase, an application running on either or both of the devices 102, 1 12 can generate data representing the desired order can be submitted to the merchant using any of the secure payment methods described herein, e.g., using NFC link(s) 510 (Figure 5A) and/or barcode/QR code(s) 520, 522 (Figure 5B) to exchange data representing payment information with the merchant system 1 14, 1 12, etc.
[00123] At 904, secure payment data sets assembled or otherwise generated by the customer device may be routed to the corresponding bank or financial institution 1 10 for adjudication, verification and/or execution. Processes suitable for use in performing such verifications are described also with reference to Figures 5A and 5B above.
[00124] If the customer's secure payment is accepted by the corresponding bank or financial institution 1 10, etc., (with notification thereof), at 905 the customer's order data may be transmitted from the customer mobile device 102 to the merchant server 1 12 for closing of the transaction. For example, staff at the merchant's store may prepare the customer's items for checkout according to the order, which may involve collecting items from visible inventory stocks, backroom stores, or potentially arranging for mail delivery or pick up at a later date.
[00125] Upon completion of secure payment, at 906 a receipt data set may be provided to and/or generated by the customer mobile device 102, which the customer and/or customer device 102 may present to the merchant staff for checkout and pick up of merchandise, e.g., in the form of human-readable media bar or QR codes 520, 522, machine-interpretable data, etc. The receipt can be generated directly on the mobile device, but alternatively can be generated at the merchant server and then transmitted to the mobile device over the short range network. With the purchased order filled and collected, the customer then may exit the store.
[00126] In another example, two users 10 of mobile or other devices 102, 202 may exchange secure payment instruments or other secure tokens with each other using an NFC link. For example, as described herein, a customer mobile device 102, 202 connected securely comprising a local secure element 1 16, or having communications access to a remotely stored secure element 1 16 may obtain a secure cryptogram, or other secure data set, representing a pre-authorized payment token issued electronically by, or on behalf of, an issuing bank or other financial institution. Alternatively, a secure data set or token provided to a customer mobile device 102 may represent a value added service, such as a discount or coupon, which is applicable to a future purchase or transaction. These may be referred to collectively herein as "tokens".
[00127] In general, such tokens may be fully negotiable so that a token obtained by one people may be transferred to and thereafter used by another party in receipt of the token from the first person. To exchange tokens, two people each having NFC- enabled mobile devices may tap their respective devices together. As described herein, a token resident on one such mobile device may thereby be transferred to the other mobile device within the NFC link. Alternatively, tokens may be exchanged using barcodes or QR codes as described herein. For example, the mobile device of the transferor may convert the token into a 2D graphic rendered on a mobile device display, which is then read by an input device (such as a camera or other scanning device) and converted back into a secure token by application software.
[00128] Tokens may be exchanged P2P in this manner for any purpose generally. For example, the transferor may be providing payment to the transferee in exchange for a physical item, service or other value provided by the transferee. In such cases, payment protocols such as EMV and others may be utilized.
[00129] Among the many advantages offered by use of tokens in accordance with this aspect of the invention are reduction of latency at the point of sale, payment capability in the absence of connectivity to a remotely-stored secure element 1 16 and/or adjudicating sever 1 10, and the possibility of storing tokens on a mobile device for later use, e.g., pre-payment for use by other users, in less fluid circumstances, etc. Such benefits include:
• Reduction of latency, and therefore susceptibility to improper access and misuse of transaction data, at the point of sale
• Ability to pay at POS without network or communications connectivity
• Secure, indefinite storage of pre-paid value on a mobile device
• Aggregation, by users 10, adjudicators 1 10, merchants 1 12, and others, of payment and other data records, for pattern and other analysis
• Simplification and improved assurance in payment processes
[00130] Figure 7 illustrates aspects of implementation of one or more secure elements and devices 1 16, including for example the storage therein of credentials or other identifiers useful in transaction authorization and adjudication processes, including emulation and proxy processes, in secure memory(ies), circuits, etc., 106 of mobile or other communication devices 102, 202, 204, 402, etc. In the embodiment shown, one or more secure element(s) 116 are provided on SIM cards and/or other, optionally removable, memories 106 that can, for example, be associated with individual account holders or users 10, accounts held by Fls or other entities 1 10, 1 14, etc., and/or specific mobile or non-mobile communication devices 102, 120.
[00131] For example, as shown in Figure 7, such SEs 1 16 may be provided in the form of encrypted or otherwise coded, machine readable data sets, which may be relatively quite small, representing instructions, content, including credentials and/or other identifiers, and/or pointers suitable for use by applications 104 (including applications 104A and/or B), etc., in securely generating transaction data sets suitable for use in initiating, negotiating, and/or consummating financial transactions at, for example, merchant POS devices 1 14, 1 12.
[00132] For example, at 1 - 3 in the embodiment(s) shown in Figure 7, a secure element applet 105 is downloaded to a requestor communication device 102, such as a PDA or other mobile communications device 202, and stored in a SIM card or other secure memory 106 permanently or removably provided therein. The applet 105 may be specific to any or all of an individual user 10 (or an enterprise associated with such user), an individual Fl 1 10, and a specific device 102. While in Figure 7 the secure element applet 105 is shown as SIM based and loaded as a root application, those skilled in the relevant arts will understand immediately that the SE applet 105 could also reside on any hardware SE 1 16 (e.g., an embedded memory, an adhesively-attached memory, or sticker, etc) and can be provisioned to, to example, a section of such SE assigned to or otherwise associated with an individual Fl 1 10 which, for example, has "rented" or "owns" the section.
[00133] As shown at 2, such applet 105 may be provided to and stored by the mobile device 202 by, for example, push and/or pull downloading processes from a trusted service manager (TSM) 120 such as a bank or other Fl 1 10 associated with the SIM owner, or accounts accessible thereby, or another authorized entity 1 12, 1 14, 122, 420, etc., using a mobile payment or other account-management application 104; and may comprise data security devices such as a public key, a private key, and/or other cryptographic elements; one or more networked resource identifiers ('redirector(s)') such as URL(s) and/or other network address information; memory cache(s) 1 18 of desired number and size for storing additional data, including for example credentials and/or other identifiers associated with one or more individual users 10 (including businesses and other enterprises); financial or other accounts, or application data associated with such user(s) 10, and/or specific devices 102, 202, etc.; as well as tokens and other transaction- and/or application-related data generated by any or all of the mobile device, a merchant POS system associated with a transaction, and/or one or more Fls.
[00134] An example of use of a SIM- or other mobile-based applet SE 05 such as that provided according to the process(es) described in connection with Figure 7 in initiating and conducting a purchase transaction at a merchant POS 1 14 is shown in Figure 8. In the example shown, a mobile payment application (or hard-wired equivalent circuit) 104 ("RBC Mobile app") is invoked by an authorized user 10 of the mobile device 102, 202, and at transaction process step 1 queries the SIM-based SE applet 05 for a network resource identifier ("redirector") associated with one or more accounts owned by or otherwise accessible by the mobile device's user 10.
[00135] For example, using one or more suitably-configured input devices 103 of a mobile communication device 102, 202, a user 10 of the device 102, 202 can invoke a general banking application 104, e.g., a virtual wallet, and through interactions with one or more suitably-configured graphical user interfaces (GUIs) 516 generated by the application 104, for example, select which of a plurality of financial institutions, or specific accounts held by a desired financial institution, the user 10 wishes to draw upon for completing the transaction. For example, a user 10 owning or otherwise associated with bank or credit accounts at a plurality of banks and/or credit card companies, and knowing which particular account(s) the user wishes to use in completing the transaction, can select the corresponding bank or credit card company using a touch screen or other input device 103 of a device 102, 202, as shown in Figure 5C. The user can make such designation by, for example, invoking the application 104 and, on his/her own initiative or in response to an application-generated prompt, enter data representing a pre-determined and optionally user-selected identifier, such as a telephone number, e-mail address, nick-name, PIN, etc., and thereby designate quickly and easily which of the many financial institutions, and/or specific payment accounts, the user 10 wishes to use in the transaction. The banking application 104 can use such user designation to generate a query for the applet 105, requesting a resource locator associate with the desired Fl and/or account.
[00136] As previously noted, device 102, 202 need not be a mobile device, but can be any device suitable for use by a user 10 in entering purchase and other data transaction requests, including for example a networked desktop or laptop computer, etc. As will be understood immediately by those skilled in the relevant arts, data processes described herein are conveniently adaptable to implementation using any such device(s).
[00137] Advantages offered by enabling a user 10 of a device 102, 202, etc., to identify desired accounts and/or Fls through the use of such pre-determined identifiers, include the ability of users 10 to maintain confidential information associated with their accounts without disclosing it over public communications networks 250; the ability to avoid the necessity of repetitive entry of relatively long and/or otherwise complex data strings (e.g., bank, credit, and/or other Fl or account identifiers); ease of memory for users 10; simplified experience for customers/users 10; improved data security and lower bandwidth communications.
[00138] At process step 2 of Figure 8, the network resource locator requested at step 1 is accessed via or otherwise provided by the applet 105; and at 3 is used by the mobile payments application to initiate a transaction request to an Fl associated with the resource identifier.
[00139] For example, at 2, the applet 105 can parse the request generated at 1 , access a suitable resource locator stored in redirector memory 131 as a part of the process described in connection with Figure 6, in SE 1 16, and provide the requested network resource locator to the application 104. As will be understood by those skilled in the relevant arts, in embodiments in which a user-friendly identifier such as a telephone number, e-mail address, nick-name, PIN, etc., is entered by the user, an association of such identifier with a resource locator provided at 2 can be made wholly or partially by either or both of general application 104 and specific applet 105. Likewise, the generation of data representing a transaction or session request at 3 can be generated wholly or partially by either or both of application 104 and applet 105.
[00140] As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, a particular advantage offered by these aspects of the invention is that an SE applet 105 may be implemented in a wide variety of forms, including for example hardware, application, applet, and/or suitably-encrypted data sets stored in secure or unsecured memory(ies).
[00141] It should be noted that memory object, or section, 131 of Figure 7 may be used for purposes other than a redirector. It may, for example, comprise data or firmware causing it to emulate any one or more specific forms of types of payment instrument, as for example described herein.
[00142] At 3, as noted above, data representing the transaction or session request generated by the application and/or applet is forwarded by the user 10's device 102, 202 to the Fl 1 10 associated with the designation made by the user 10 at 1. For example, a suitably-configured data set can forwarded to a designated uniform resource locator (URL) associated with an Fl server 1 10 over a public or other communication network 250 such as the internet, by use of one or more wireless or other communication systems of the user's device 102, 202, etc. Suitable protocols, components, and other means of facilitating communications between the components 104, 105, 1 0, and 1 12,1 14 will be well within those having ordinary skill in the relevant arts, when they have been made familiar with this disclosure.
[00143] In response to the transaction initiation request forwarded by the device 102, 202, at 4 the Fl/adjudicating server 1 10 returns to the mobile device 102, 202 and application 104 an encrypted validation code, which may include any data string suitable for use in confirming the presence on or availability to the device 102, 202 of keys or other encryption tools specific to the requesting user 10 and/or device 102, 202. For example, at 4 the Fl/adjudication server 1 10 can generate and encrypt a validation code representing an encrypted date/time stamp, and forward it to the requesting device 102, 202, via the application 104, which application can, at 5, forward the validation code to the applet 105, to be interpreted using for example cryptographic elements such as a public/private key combination provided by or on behalf of the adjudicating server 1 10 and stored in memory elements 133, 135 within the secure element applet 105, pursuant to processes such as those described conjunction with Figure 7. Having decrypted the validation code, at 6 the applet 105 can return the decrypted code to the application 104; and at 7 the application 104 can return the properly-interpreted validation code to the adjudicating Fl 1 10, as proof that the device 102, 202 and/or user 10 are authorized to access the adjudicating server 1 10 with respect to requests for authorization and processing of purchase and/or other data processing transactions.
[00144] For clarity, the inventors again note that an applet 105 and/or application 104 may be implemented in a wide variety of forms, including for example hardware, application, applet, and/or suitably-encrypted data sets stored in secure or unsecured memory(ies).
[00145] Having confirmed proper decryption and return of the validation code returned at 7, the adjudicating server 1 10 can return to the requesting device 102/application 104 an acknowledgement, which acknowledgement can be forwarded to the applet 05.
[00146] Having confirmed that a secure communications link/session has been established, and/or has otherwise been enabled, with the adjudicating server 1 10, at 9 the application 104 can be used, when the user 10 is ready to complete a transaction (such as either to acquire and store a secure data set representing a pre-paid or otherwise pre-paid purchase token, or to initiate a real-time purchase request at a merchant POS 1 14), by means of a keyboard or other input device 103 to generate a credential request, and to route the credential request to the applet 105.
[00147] In response to the credential request routed at 9, the applet 105 can access one or more credentials or other authorization codes stored in memory(ies) 137 of the SE 116 / applet 105 pursuant to processes such as those described in connection with Figure 7. Credentials accessed at step 9 in memory 137 and returned at step 10 can represent any desired or otherwise suitable factors related to a proposed transaction, and can include pluralities of independently generated and associated identifiers. For example, credentials stored in memory element(s) 137 of SE(s) 1 16 and/or applet(s) 105 can comprise data configured to represent any one or more of:
• One or more identifiers uniquely associated with one or more authorized holder or users of one or more transaction payment account, such as bank and/or credit accounts held or administered by an Fl 1 10. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, such identifiers may include any data or information associable with such users, including for example any one or more of user names; birthdates; driver's license, social insurance/social security, and/or other government-assigned identifiers; identification names and/or numbers assigned by businesses, associations, and/or other enterprises; network and/or physical addresses; telephone numbers, user-designated names, nicknames, PINs, fingerprints or other biometric data, etc.;
• One or more identifiers uniquely associated with the mobile or other
communication device 102, 202 used to generate the credentials request. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, such identifiers may include any data or information associable with such accounts, including for example, including for example manufacturer- and/or regulator-assigned serial numbers, nick-names assigned by users, administrators, or others to the unique device; public and/or private keys provided in advance (e.g., at time of original provisioning, or occasional update) by any of adjudicating server(s) 1 10, TSMs 120, and stored, for example, in memory(ies) 133, 135, etc.;
• One or more identifiers uniquely associated with the SE 1 16 and/or applet 105, including for example a SIM or other removable memory 106. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, such identifiers may include any data or information associable with such memories or SEs, including for example one or more applet identifiers (AIDs) associated with data and/or instruction sets associated with payment protocols configured for use in transactions with specific payment service providers, such as VISA, MasterCard, EuroPay, etc.; serial numbers or other identifiers provided by the SE manufacturer, other OEM, telco or other communications service provider, and/or TSMs 120; public and/or private keys provided in advance (e.g., at time of original provisioning, or occasional update) by any of adjudicating server(s) 1 10, TSMs 120, and stored, for example, in memory(ies) 133, 135, etc.; and
• One or more identifiers uniquely associated with the at least one transaction payment account to be used in completing a transaction. As will be understood by those skilled in the relevant arts, once they have been made familiar with this disclosure, such identifiers may include any data or information associable with such accounts, including for example account numbers, user- and/or Fl-associated nicknames, etc.
[00148] Having accessed credentials requested or otherwise designated at 9, at 10 the applet 105 and/or device 102/application 104 can cause the credentials to be retrieved from any or all of memory(ies) 106, 105, 133, 135, 137, etc., encrypted using public and/or private keys, etc., accessed in memory(ies) 133, 135, etc; and associated with one or more network resource addresses associated with the same and/or other adjudicating server(s) 1 10 using for example network address information retrieved from a memory 121 , application 104, applet 105, and/or other suitable source(s).
[00149] At 1 1 , the mobile application 104 can cause the encrypted credential information, along with any other required or otherwise desirable information, to be routed to one or more FIs and/or other adjudicating server(s) 1 10, using for a network address so retrieved and one or more wireless or other communication systems of the device 102, 202, etc.
[00150] For example, in embodiments of the invention such as those adapted for processing of requests for downloading of pre-paid or otherwise pre-authorized purchase tokens, or payment or other financial transactions, data routed at 1 1 can include further information, such as requested p re-authorized and/or real-time purchase request amounts. For example, a user 10 seeking a pre-paid token or completion of another purchase transaction can, using input device(s) 103, interact with application 04 to generate data representing one token and/or purchase amounts, and to cause data representing such amount(s) to be associated with the credential information accessed at 9, 10, and used to generate a secure credentials authorization and/or transaction data set, and to cause such credentials and/or transaction authorization data set to be routed from the purchaser device 102 to the adjudication device 1 10.
[00151] Data routed at 1 1 , like data routed at 3 and 7, can also include network resource locators, such as telephone numbers, URLs and/or other network addresses, etc., useable by the adjudicating server(s) 1 10 for routing information back to the requesting device 102, 202, etc. over network(s) 250, etc.
[00152] At 12, one or more processors of the server 1 10 associated with the financial account holder server can receive the transaction request data set generated by such networked purchaser communication device 102, and can adjudicate the implied authorization request by:
• decrypting and otherwise interpreting the request data set into the
corresponding identifier(s) associated with the at least one transaction payment account administered by the financial account holder or user; the at least one identifier associated with an authorized user 10 of the transaction payment account; the at least one identifier associated with the purchaser communication device 102; the data representing a pre-paid token or other transaction amount; and the data representing a transaction authorization routing address;
• accessing a transaction authorization data set associated with the transaction payment account represented by the received transaction payment account identifier, such as a secure data base of account or other payment information held and/or otherwise administered by the Fl and/or other adjudicating server 1 10, including for example in memory(ies) 218(B) (Figure 2); and
• determining that: o the received identifier associated with an authorized user of the transaction payment account corresponds to at least one authorized user associated with the transaction authorization data set, e.g., by comparing the received identifier with a corresponding identifier previously stored in the data base(s) 218(B); and
o the received identifier associated with a purchaser communication device corresponds to at least one purchaser communication device associated with the transaction authorization data set, e.g., by comparing the received identifier with a corresponding identifier previously stored in the data base(s) 218(B);
• determining that an amount of funds associated with the identified transaction payment account is sufficient to cover the transaction amount, for example by comparing an amount associated with a request for purchase of a pre-authorized payment token, or for application to a real-time on-line or POS purchase request to an amount of funds available in a savings, checking, credit, or other payment account; and
• conditioned on said determinations, generating an transaction authorization data set; and
• routing the transaction authorization data set to the transaction authorization routing address, e.g., by returning a transaction authorization data set to the requesting user device 102. Such transaction authorization data set can comprise any one or more data items suitable for serving as an authorization for a completed transaction. In the case of the purchase of a pre-authorized payment token by a user 10, such authorization can comprise delivery of an encrypted token data set, as described herein. In the case of a real-time purchase transaction, at a POS 1 12 or online, such authorization can comprise an encrypted or plain-text code accepted by the merchant 1 12, 1 14 as an indication that funds are available and the transaction is authorized.
[00153] At 13, the authorization data set routed at 12 can be received by the requesting device 102 and application 104, and routed to the applet 105 for storage in a SE 1 16, for example in a secure memory 137 as shown in Figure 8. [00154] An example of negotiation of a purchase transaction at a merchant POS 1 12 or e-commerce website is described through reference 14 - 17 of Figure 8.
[00155] At 14, a user 10 of a device 102, 202, etc., establishes a purchase transaction session with a merchant POS device 1 12, e-commerce website accessed via a network 250, etc., by accessing a mobile payment application 104 as described above. For example, as described above a user 10 of a device 102, 202 can enter a merchant premises and begin a purchase negotiation session with a merchant POS device using an application 104 and a Bluetooth or other NFC communication system of the device 102, 202. Suitable means for establishing such sessions will be well understood by those skilled in the relevant arts, in view of the disclosure. Some such methods are already known, and doubtless others will be developed hereafter.
[00156] In a typical purchase negotiation session, a user 10 will present one or more items for purchase, and the merchant POS device 1 14 will be used, by means of scanners, manual keypad entry, etc., to generate a list of items to be purchased, with prices and other desired information. When all desired items have been added to such generated list, the user device 102 and merchant device 1 12 (including an m-commerce web interface) can be used to generate a transaction completion request, typically comprising a purchase total, including applicable tax(s), etc.
[00157] Such completion request can be presented to the user 10's mobile banking application 104 and, if/when the user 10 is satisfied with the terms of the transaction, the user can authorize payment.
[00158] At 15, upon indication by the user with willingness to proceed, as for example by use of a keyboard, touchscreen, or other input device 103 to generate a confirmation signal, the user's application 104 can cause the user's device 102 to either negotiate a transaction authorization using a process 1 - 13 described above, and/or access a previously-negotiated purchase authorization (e.g., a secure pre-authorized payment token) in the SE 1 16 / applet 105, for example in memory(ies) 137, for example to execute (or emulate) a card-present transaction, and forward a corresponding transaction authorization data set to the merchant POS or e-commerce device 1 14, using an NFC or other communication system of the device 102. In either case, payment protocols or other payment type preferences of the user and/or merchant can be honored through application of proxy processes as described herein.
[00159] At 16, the merchant device 1 12 can perform any desired further authorization / authentication processes (including optionally an independent check with the same or other adjudication server(s) 1 10, via for example a network 250), and can confirm closing of the purchase transaction by generation and delivery to the requesting device 102 of a receipt or other confirmation or acknowledgment data set.
[00160] A secure data set representing payment for the transaction can be provided directly by the requesting device 102, for example in the case of use of pre- authorized payment tokens, and/or indirectly, by one or more server(s) 1 10, 240, 280, etc, in the case of real-time purchase transactions.
[00161] In the case of use of pre-authorized payment token(s), at 17 the user's mobile payment application can cause a pre-paid token stored in the SE 1 16 / applet 105 to be decremented by an appropriate purchase amount, and to be stored with updated pre-authorized payment amount information, for future use as desired. Such tokens may be referred to, for example, as re-usable tokens.
[00162] As will be understood by those skilled in the relevant arts, process(s) 1 - 17 of Figure 8 and 1 - 3 of Figure 7 can be used to replenish pre-authorized tokens as desired, in addition to or in lieu of purchase of new tokens.
[00163] In various embodiments, aspects of the invention, including for example the use of encrypted pre-payment and/or other pre-authorization tokens, may be applied with particular advantage to m- and other e-commerce transactions. As is known to those skilled in the relevant arts, m- and other e-commerce transactions increase the difficulty of properly confirming purchaser identity(ies), and therefore, among other problems, the likelihood of fraud. Thus, for example, in some cases fewer payment instruments may be made available to users, as banks and other Fls seek to avoid risk and rely on credit and other types of payment transactions. Alternatively, the implementation of additional steps in online transaction processes, in order to reduce the possibilities of fraud, can irritate consumers and result in increased incidences of the abandonment of legitimate transactions prior to completion. [00164] In such and other circumstances, the use securely-encrypted, previously authorized credentials, which may include previously-authorized payment amounts, can allow a user of a desktop, laptop, tablet, handheld, or other 102, 202, 204, 206, etc., to interact securely and conveniently with merchants online, e.g. via one or more networks which need not be located at a store or other common geographic POS, whether or not such tokens are stored on SIM cards or other SEs or secure memories 106, 1 16, 1 18, etc.
[00165] Figures 9 and 10 are schematic diagram showing data communications exchanges suitable for use in initiating and conducting purchase and/or other e- commerce transactions (including m-commerce transactions) in accordance with such aspects of the disclosure. In such examples a user 10 can own or otherwise control one or more transaction request devices 102, 202, etc., upon which have been stored, through previous interactions with one or more FIs at which the user 10 owns or otherwise controls one or more payment accounts, as described herein, securely- encrypted authorization and/or payment tokens. Being encrypted using, for example, PKI and/or other encryption techniques, such tokens may be stored in secure or relatively unsecure memory, such as memory on a device hard drive that may be accessed simply by controlling and turning the device 102, 202, etc., on.
[00166] In the embodiment shown in Figure 9, an m-commerce transaction is initiated by, for example, a user 10 of a tablet or other mobile device 102, 202 navigating, for example through the use of URLs and/or other network addresses and/or protocols, to a merchant system 2, 1 14, such as a networked server or website. By, for example, accessing menus and other interactive GUIs provided by the merchant, the user 10 can designate one or more items or services the user wishes to purchase, such as a hotel room, book, CD, article of clothing, etc., and generate, or cause to be generated, a corresponding transaction request data set.
[00167] Having generated a transaction request data set comprising identifiers associated with all desired purchase items/services, and optionally corresponding purchase, tax, delivery, and/or other payment amounts, at (1 ) in Figure 9 the user 10 can initiate a payment process by for example selecting a corresponding GUI device such as a "pay now" link and invoking a merchant payment application. As one option, the merchant payment application can include a selection such as "Checkout with my bank", selection of which by the user 10 can invoke a application(s) 104, 105 on the mobile device 102, 202, which application 104, 105(s) can reside wholly on the mobile device 102, 202 or partly on one or more Fl or third party servers 1 10, 1 12, 120, etc.
[00168] Invocation of application(s) 104, 105 by a user 10 can cause a display or other output device 103 of the mobile device 102, 202 to display a user verification screen such as a GUI adapted to accept from the user input of a personalized identifier, such as a phone number, e-mail address, PIN, etc., which allows the device 102, 202 to access an encrypted payment/authorization data set stored in secure or other memory 106, 1 16, 1 18, etc. Such token may comprise data representing a plurality of identifiers, as described herein, including for example identifiers uniquely associated with the user 10, the device 102, 202 to generate the transaction request, and one or more payment instruments or accounts controlled by an Fl 1 10 on behalf of the user 10. Optionally, such token may, as disclosed herein, comprise data representing an amount previously sequestered or otherwise segregated from the user 10's proposed payment account, to ensure payment at a time of the user 10's choosing, and thereby represent a pre-paid or other card-present token.
[00169] Upon invocation at (1 ) of the desired, Fl-specific (e.g. "Checkout with my bank") payment option by the user 10, the user's device 102, 202, etc., can call a corresponding secure Fl application 0 by routing to the Fl application or server 1 10 an authentication request comprising a suitably-configured request data set. The Fl server or application 1 0 can respond with suitably-configured signals to enable to the user application 104, 105 to establish with the Fl server or application 1 10 a secure communication session using, for example, suitable encryption and/or other secure channel devices. For example, the user transaction application 104, 105 can, among other data, route to the Fl server or application 1 10 an encrypted identification authorization token comprising a plurality of encrypted identifiers as described herein, and upon successful interpretation of such credentials the Fl server 1 10 and user application 104, 105 can proceed to establish a suitably-secure transaction communication session. [00170] In such embodiments of the invention which are directed toward m- and other e-commerce transactions, among products of a secure transaction communication data session can be authorized access by the Fl 1 10 or and/ merchant or third party server 120, etc., to information required for physical and/or virtual delivery of any ordered goods or services, and/or confirmations thereof, etc.
[00171] Having established a suitably-secure communication session at (1 ) with the respective Fl 1 10, and for example having further confirmed the contents and terms of a desired order, at (2) in Figure 9 the user 10 can select a command icon, or item, on a suitably-configured payment GUI of the application 104, 105 to confirm placement of the order. For example, a hypertext link to a suitably-configured order completion instruction may be provided, using text identifier(s) such as "place order", "complete transaction," etc. Optionally, the user 10 may be provided, through the use of suitably- adapted GUI(s), to confirm the contents and terms of the order prior to selecting the order completion item or otherwise causing execution of the transaction completion command. Upon invocation of such a 'complete transaction' command at (2), the user's application 104, 105 can access, in secure or other memory 106, 1 16, 1 18, etc. of the user's device 102, 202, etc., and route to the Fl server or application 110 a secure authorization and/or payment token comprising at least three independent identifiers, as described herein.
[00172] Having properly interpreted the transaction authorization data set routed by the user device 102, 202 at (2), at authorized the requested transaction, at (3) the Fl server or application 1 10 can generate an approved-transaction data set, comprising suitable identifiers, including for example data representing authorized payment account(s) and amount(s) and forward them, in any desired format(s), to any one or more desired merchant(s), payment processor(s), protocol or format translator(s), issuer(s) and/or other third party server(s) or application(s) 1 2, 184, 1 10, 120 for use in completing funds or other payment transfers, etc.
[00173] Having received any suitable or otherwise-desired confirmation(s) from transaction processor(s) 1 12, 184, 110, 120, etc., at (4) the Fl server or application 1 10 can generate and route to the requesting user device 102, 202, etc., any desired notifications confirming successful payment. As will be understood by those skilled in the relevant arts, routing of such notification(s) at (4) can be conditioned upon settlement of any transaction costs, by, for example, deduction of funds from the designated payment account(s).
[00174] In the embodiment shown in Figure 10, an e-commerce transaction is initiated by, for example, a user 10 of a tablet or other mobile device 102, 202 navigating, for example through the use of URLs and/or other network addresses and/or protocols, to a merchant system 1 12, 1 14, such as a networked server or website. By, for example, accessing one or more suitably-configured interactive menus and other interactive GUIs 1002 provided by the merchant system 1 12, the user 10 can designate one or more items or services the user wishes to purchase, such as a hotel room, book, CD, article of clothing, etc., and generate, or cause to be generated, a corresponding transaction request data set.
[00175] Having generated a transaction request data set comprising identifiers associated with all desired purchase items/services, and optionally corresponding purchase, tax, delivery, and/or other payment amounts, at (1 a) in Figure 10 the user 10 can initiate a payment process by for example selecting a corresponding GUI device such as a "checkout" item that causes the merchant payment application to generate a GUI comprising a confirmatory list of item(s) and/or service(s) designated for purchase by the user 10.
[00176] Having reviewed the list and confirmed that it is correct, at (1 b) the user 10 can select a further GUI item "Confirm Order", "Pay Now," etc., and thereby cause the merchant application at (1 c) to initiate a payment process by, for example, generating a GUI comprising a list or other presentation of one or more payment options, and causing such list to be presented by a display 103, etc., of the user's transaction device 102, 202, etc.
[00177] A payment options list generated at 1 (b) can include a selection such as "PAY with My Bank" 1004, selection of which by the user 10 can invoke application(s) 104, 105 on the mobile device 102, 202, which application(s) 104, 105(s) can be resident on either wholly on the mobile device 102, 202 or partly on one or more Fl or third party server(s) 1 10, 1 12, 120, etc.
[00178] Selection of a "PAY with My Bank" option or item 1004 by a user 10 at (1 c) can cause the user's device 102, 202 and/or application 104, 105 to be redirected at (2a) to a secure Fl server and/or application 1 10, and to request an authorization session or transaction. In various embodiments, initiation of such authorization session or transaction can be conditioned upon entry, by a user 10 of the device 102, 202, and/or application 104, 105 of one or more identifiers which may optionally be specific to access of the application 104, 105 and/or authorization request. For example, as shown at 1004 and otherwise disclosed herein, generation of such a request can be conditioned upon entry of any one or more identifier(s) designated by or otherwise known to the user 10, such as a telephone number, nickname, password, etc.
[00179] Successful invocation of a "PAY with My Bank" option or item 1004 by a user 10 at (2b) can result in routing of a secure identification token, which may be stored in any secure or other memory(ies) 106, 1 16, 1 18, etc. of the device 102, 202, to the Fl server or application 1 0. Successful interpretation of such token, which may be encrypted as described herein, and which may include any three, four, or more unique user, device, and account identifiers as described herein, may be applied by the Fl server or application 1 10 as a condition of any authorization by the Fl server or application 1 10 of the request for authorization of a transaction.
[00180] Conditioned upon such authorization, at (2c) the Fl server or application 1 10 can return directly to the e-merchant 1 12, 1 14, 002 and/or to a third party payment processor 120, 420 a payment token comprising, for example, encrypted identifiers representing any or all of an eShopper identifier uniquely identified with the purchasing user 10; an Fl-specific secure cloud identifier associated with the authorizing Fl application or server 1 10; a specific transaction identifier generated by the merchant 12 and/or user application 104, 105, a transaction amount (e.g., the total of the cost of the goods/services to be purchased, plus any applicable taxes, delivery charges, etc.); and one or more identifiers associated with the payment method (e.g., account) designated by the purchasing user 10.
[00181] If routed to a third party payment processor 120, 420, such token may be held pending completion of a transaction authorized by the user 10 of the device 102, 202.
[00182] At (3a), either independent of the process(es) of (2c) or conditioned thereupon, the user 10's device 102, 202 can be caused to display one or more GUI(s) adapted for use by the user 10 to confirm the contents and terms of the order prior, and to signify such confirmation by selection of an order completion item or other execution of a transaction completion command. Selection of such a command can cause the user's device 102, 202 and/or application 104, 105 to generate a suitably-configured confirmation data set, and to route the confirmation data set to the corresponding merchant 1 12 and or payment processor 120, 420, etc.
[00183] Conditioned upon receipt of a confirmation signal generated by the user at (3a), at (3b) the merchant 1 12 or third party payment processor 120,420 can route the authorized payment token data set to the Fl 1 10 holding or otherwise controlling the corresponding payment account.
[00184] At (3c), conditioned upon successful deciphering of the payment token routed at (3b), and upon any further confirmation that any unique user, device and/or account identifiers included therein correspond to an authorized payment account, the Fl server or application 1 10 can generate a corresponding transaction token data set comprising for example suitably-encrypted payment details, and route such transaction token data set to any desired third party payment processor(s) 120, 420, etc., including for example any processor(s) 184 stipulated or otherwise agreed as part of a payment processing network or scheme, such as those set out by the EMV network, etc. At (3d), such scheme or processing network(s) 184 can forward any further-desired authorization data sets in the form of, for example, "vChip" authorizations, to a TSYS network or processor, etc.
[00185] Conditioned upon any authorizations required at (3c) and/or (3d), at (3e) any desired transaction 'approval' or 'decline' signals may be generated, and routed back from the generating payment processor 120, 420, 1 12, etc., to the 'scheme' processor(s) 184, third-party payment processor 120, 420, and/or merchant 1 12, and user device 102, 202 etc. [00186] At (5) and (6) in Figure 10, final approval may be communicated to the user 10 via his or her device(s) 102, 202, etc., and any purchased goods or services may be physically or virtually routed to the user, as appropriate.
[00187] Among advantages offered by e-commerce systems and processes such as those shown in Figures 9 and 10 are that users 10 can be enabled to complete purchase portions of such processes by means of a single confirmatory click on a suitably-adapted interactive command device, such as a "pay now with my bank account" link, and to cause items or services thus purchased to be delivered to shipping addresses associated with the purchase account and held in custody of the applicable Fl 1 10; purchase credentials, including for example any required names, account numbers, billing and/or shipping addresses may be held by a single Fl 1 10, rather than a plurality of merchant systems 1 12 or third party systems 120, 420, etc; and storage of user loyalty credentials, such as for example travel profiles, passport information, frequent flier numbers, and seat, food, or other preferences may be similarly stored by a designated purchase-account Fl 110.
[00188] Among the many advantageous applications of 'virtual secure element' applications such as those described in connection with Figures 9 and 10, for example, is their use in 'card present' (or "emulation") transactions that can be completed when active communications links, such as wireless telephone networks, between a user device 102, 202 and an Fl 1 0 holding a desired payment account are not available.
[00189] Referring for example to Figure 10, if at the time a user 10 desires to complete a transaction with a merchant 1 2, 1002 no communications connection between the user device 202 and the Fl system or application 1 10 is not available, then a previously-authorized payment token or other tokenized authorization request, such as any of those described herein, stored in encrypted form in secure or other memory 106, 1 16, 1 18, may be routed from the user device 102, 202 to either or both of the merchant system 2 and a suitable third party payment processor 120, 420 for processing using wired or other independent transaction communication network(s) 250. For example, using such independent network(s), such tokens or other authorization requests can be routed by any of systems 1 12, 120, 420, etc., to any systems 1 10, etc., for payment authorization without need for direct communication between a requesting device 102, 202 etc and the designated payment Fl system 1 10.
[00190] Another of the particular advantages offered by systems, devices, and processes in accordance with the invention is that they can enable or enhance the security of transactions such as purchases conducted from virtually any location(s), using any type(s) of networked communications between any type(s) of purchaser, merchant, Fl, and/or third party devices 102, 202, 2, 1 14, 1 10, 120, 420, etc.
[00191] As one example, the invention enables the creation of cryptograms suitable for use in secure completion of processes such as purchase transactions when portion(s) of communications network(s) or channels (for example, a wireless telephone connection) are not available. For example, if a user 10 of a device 102, 202 shown in Figure 5A wishes to conduct a purchase transaction at a merchant POS 1 14, using a credit or debit account held on the user 10's behalf by an Fl 1 10 operating or otherwise associated with a cloud-based SE 1 16, as shown in Figure 5A, during a time when NFC communications are available between the user device 102, 202 but communications are not available between the device 102, 202 and the Fl 1 10, 1 16, the invention can enable such a transaction to be conducted on a 'card present' basis, with a high degree of confidence in the security and bona fides of the transaction.
[00192] In anticipation of the possibility of such a case, for example, an Fl 1 10, 1 16 can cause the generation and secure storage of data to be used for 'card-present' transactions when "unpredictable" data typically provided at the time and/or location of the transaction are not available, or cannot be verified by communications by the Fl 10, 1 16 with both the merchant system 1 12, 1 14 and the user device 102, 202. Such pre-authorization criteria may be generated in advance of a proposed transaction, and provisioned to a user 10's mobile device 102 (e.g. smartphone or tablet computer) or static device 202 (e.g. desktop or laptop computer), and/or held in a secure element 1 16 or other memory of a server 1 10 associated with the Fl. Such pre-authorization data, and cryptograms generated using such data, may be of any desired format(s) or protocol(s), and may comprise any suitable or otherwise desired authentication and/or transaction data, including for example real or 'simulated' pseudo-unpredictable transaction data.
[00193] For example, in a system 100 adapted for completion of purchase transactions using cryptograms and/or payment tokens generated according to the EMV protocol, one or more pseudo-unpredictable identifiers may be generated by the Fl 10, 16 and/or user device 102, 202 in advance of a proposed transaction, and stored in secure or other memory associated with the Fl 1 10, 1 16, and pushed to the user's device 102, 202 for secure storage, using an SE 1 16, public/private key encryption, etc. Such pseudo-unpredictable identifiers may be of any suitable form, preferably comprising any data not easily replicated or deduced by a potential fraudulent purchaser.
[00194] At the time of a desired transaction, a user's device 102, 202 and/or payment application 104, 105 can generate a suitably-formatted transaction cryptogram by, for example, receiving from the merchant POS 1 12, 1 14 transaction information such as a purchase amount and merchant identifier, and adding a plurality of secure identifiers, such as identifiers associated with the specific user 10, the user's specific device 102, 202, and a payment account associated with the user 10, as described herein; a pre-authorized or other purchase amount associated with the proposed transaction, and data meant to substitute for 'unpredictable' data often associated with EMV cryptograms. For example, where EMV-compliant cryptograms commonly comprise geographic vendor locations, vendor POS device serial numbers, pre- authorization, such substitute "unpredictable" data can comprise a user 10's telephone number, PIN, nickname, or any other data known only to the Fl 1 1 and/or user 10, including biometric data. The device 102, 202 and/or application 104, 105 can generate a protocol-compliant cryptogram, and route the cryptogram to the Fl 1 10 and/or any third party adjudicators such as TSYS 120, 420, etc. For example, if a direct communications link is not currently available between the Fl 1 10 and the device 102, 202, such cryptogram may be routed to the Fl 1 10 by passing it from the device 102, 202 to the merchant POS 1 12, 1 14, which can forward it through a secure pipeline to the Fl 1 10 and/or any desired third-party adjudicator(s) 120, 420.
[00195] Having received the cryptogram comprising the pseudo-unpredictable data via any available communications channel, the FM 10 and/or other adjudicator can then decrypt the cryptogram, compare the decrypted identifiers and purchase data to identifiers and pre-authorized purchase limits, etc., previously stored in memory associated with the Fl 1 10 or other adjudicator, and determine whether to authorize the transaction.
[00196] Using such "triangulation" type techniques, which can be considered similar to check-sum processes, for example, "unpredictable data" normally provided in an EMV- or other protocol-compliant cryptogram can be substituted by information known only to the Fl and/or user 10, and a purchase or other secure transaction can be completed with a high degree of security and confidence.
[00197] As will be understood by those skilled in the relevant arts, such techniques can be used to complete secure transactions in both POS and m-commerce or other e- commerce transactions, using any desired mobile or static devices 102, 202, etc., and any types of wired or wireless networks 250.
[00198] A further means of minimizing opportunities for fraud may be to associate with a cryptogram prepared as described above with a time of its creation, as for example by adding to or otherwise associating with the cryptogram a suitable data record, and requiring, as a condition of transaction approval, that the cryptogram be successfully deciphered, compared to such previously-stored data, and approved within a given time limit, which may be typically on the order of a fraction of a second to several seconds. As will be understood by those skilled in the relevant arts, such time limits can be used to prevent use of unauthorized decryption algorithms by those attempting to perpetrate fraud, because, for example successful decryption using such techniques typically requires relatively significant amounts of time.
[00199] The ability to emulate and proxy multiple payment schemes and payment- related applications (eg., transit fare payment, loyalty card presentment, etc.) provided by secure element applets (or other applets in accordance with the disclosure) enables users of such applets to access and employ multiple (indeed, unlimited numbers of) schemes and payment applications on a single mobile device more efficiently and flexibly than otherwise possible. Typical implementations without an emulator and proxy applet would require a user to install a collection of individual, scheme-specific or application-specific applets or scripts that occupy more memory storage on device and likely involves a more time-intensive and cumbersome user experience in adding several large applets or scripts.
[00200] Secure element applets are able to achieve such emulation and proxy functions while providing efficiency and flexibility advantages by applying a number of unique features, including one or more of:
(a) use of a generic "core" applet and scheme-specific or application- specific "shell" applets (a "secure element applet" may include the combination of both core and shell applets);
(b) "division of responsibilities" between the core applet and shell
applets. For example, pre-paid payment tokens may be provided by any one or more specific shell applets, and stored indefinitely (or for limited periods of time) until required for a transaction, and payment tokens generated in real time may be provided by core
applets, through negotiation processes such as those described
herein;
(c) differentiating between "static" and "dynamic" commands (eg
commands that are used during communications with external devices like POS terminals) and handling them differently; and
(d) differentiating between "generic" functions and commands (ie
common across schemes and applications) versus "scheme- specific / application-specific" functions and commands.
[00201] Such improved functionality can be provided by, for example, division of responsibilities between the core and shell applets 106, 1 16, 1 18, 220 respectively. For example, core applets can be configured to process 'generic' commands, while 'scheme-specific / application-specific' commands and functions can be processed by the shell applets 118, 220. By eliminating the need for multiple distinct applets to process commands that are generic to multiple transaction protocols, for example, secure element applets 105 enable improved efficiency in use of memory and processing power a host devices. And, because of the relatively few commands and functions that are scheme-specific, the shell applets are relatively small and "lightweight," e.g., they occupy relatively little memory and consume fewer processor resources, including time, power, and bandwidth. In practice, this allows the same device to be enabled with many more possible schemes and from a user-experience perspective, adding new schemes is much easier because the smaller shell applets can be provisioned on to mobile devices much more quickly than if a new scheme required the provision of a large applet.
[00202] It should be noted that another aspect that differentiates different types of commands used for communications between POS and mobile devices during payment and other transactions is whether the expected responses to the commands issued by the POS can be 'pre-generated' (ie whether an expected response to a specific command is knowable ahead of time) or if the response requires real-time generation based on data unknowable ahead of the time of transaction. Embodiments of the secure element core applet can be configured to handle 'pre-generated' responses by storing or otherwise having access to one or more libraries of expected responses to commands a POS system may issue, while shell applets can be configured to handle generation of specific or other 'real-time' responses.
[00203] Examples of instruction command sets suitable for use in implementing core and shell applets in accordance with this aspect of the invention are shown in Figures 13A - 16.
[00204] Figures 13A-13I show an example Java Script instruction code adapted for causing one or more processors, such as one or more CPUs of a mobile communication device 102, 202, to initiate, control, and/or otherwise implement functions described herein (including in the incorporated references). Such functions, include, for example:
* use of a generic "core" 104 applet and scheme-specific or
application-specific "shell" applets 1 18, 220 (a "secure element applet" may include the combination of both core and shell applets) * "division of responsibilities" between the core applet 104 and shell applets 1 18, 220
* generation and communication of payment tokens and other secure data processing sets, and/or cryptograms
* differentiating between "generic" functions and commands (ie
common across schemes and applications) versus "scheme-specific / application-specific" functions and commands
* management and use of cryptographic keys
[00205] Figures 14 and 15A-15B show further examples instruction sets adapted for causing one or more processors, such as one or more CPUs of a mobile communication device 102, 202, to initiate, control, and/or otherwise implement functions described herein (including in the incorporated references) through division of responsibilities between shell applets 104 and applets 1 16, 1 8, 220. Such functions include, for example, interpretation by the Shell Applet of an incoming command, received for example from an NFC communication component of a mobile device 102, 202, and routing of the command to a corresponding secure element applet 1 16, 1 18, 220 based on mapping between the commands and suitable, previously-generated responses, or on looped searching through command sets until matching responses are identified. Upon identification of a suitable response, the response can be returned, and processed by the Shell Applet, either by providing the response to the requesting device 10, 1 12, etc., or forwarding to an appropriate further device 1 10, 1 12, etc., or by generating a further response, such as a transaction cryptogram, for use in processing as desired.
[00206] Examples of data interchanges comprising passing and interpretation of, and responses to, such commands are described herein with respect to Figures 8, 9, and 1 1 .
[00207] As suggested above, a number of design choices are available in the generation and configuration of secure element applets and related data stores. For example, as noted above library(ies) of data representing 'pre-generated' responses to POS or other interrogation commands can be stored in, and accessed by a secure element applet in a wide variety of device and/or network locations. Choices include, for example, storage in a cloud (e.g., a secure server that can, for instance, be hosted by an issuing bank or other Fl). In such cases pre-determined set(s) of responses can be encoded into 'tokens' in the cloud and delivered to requesting mobile device. (E.g., cryptogram generation in the cloud). A second option is to pre-program a library of 'pre- generated' responses directly into the secure element applet so that the set of responses are resident on the device itself (e.g., cryptogram generation on device, eg within a SIM, sticker device, or eSE).
[00208] Figure 16 shows examples of commands and previously-generated responses suitable for use in implementing aspects of the invention, and particularly for interpretation and response as shown in Figures 13 - 15. As will be understood by those skilled in the relevant arts, the list of application data protocol unit (APDU) commands shown in Figure 16 is exemplary only; and is suited for use with respect to financial transactions; wide variety of further commands, suitable for use in implementing financial and non-financial process in accordance with the invention, are now available, and doubtless many more will be available hereafter. Those familiar with this disclosure will not be troubled in adapting the invention accordingly, in order to process them.
[00209] As will be understood by those skilled in the relevant arts, and as indicated below, each of the various aspects and embodiments of the invention can used alone, or in conjunction with any or all of the other aspects and embodiments.
[00210] Embodiments of processes for implementing various aspects of the invention are provided in the following use cases, which can be better understood by reference to the schematic diagram of Figure 17. Use Case 0 illustrates setting up of a secure element (SE) 106 for implementation of a secure element applet 1 16; Use Case 1 illustrates initiation of a secure element applet; and Use Case 2 illustrates generation of payment tokens for use in secure purchase transactions. Examples of further functions that can be supported by secure element applets include top level Certificate Management, which can for example allow secure element applets to support use of any desired payment or transaction protocols, using accounts supported by any Fl or other institution(s).
[00211] Each of the use cases can be implemented using communications procedures, devices, and systems such as those shown in Figure 8, with any desired or otherwise suitable modifications or adaptations.
[00212] Use Case 0 - This can occur within, for example, as a part of or in conjunction with installation of a more general virtual wallet application (such as, for example, Visa Mobile Payment Application, or "VMPA") on a smart phone or other mobile or desktop device 102, 202. A trusted service manager (Root TSM) 120 can prepare the phone's secure element by creating a sub-security domain for a secure element applet service manager or host 10, 2 ("RBC"). The Root TSM can load a secure element applet module, or package, adapted to cooperate with the virtual wallet application (e.g., VMPA); the package including a plurality (e.g., 4 or more) subordinate (e.g., "shell") applets 1 18, 220 and execute installation commands which register each AID w/ each applet within the SE package (applets: shell for MC, Visa, Debit, Controller - manage caching of tokens that comes into the SE), and put a secure element into a pre-personalization state, and swaps an applicable Telco key with the Fl ("RBC") key to enable secure communications; any sub-security domain key(s) can be returned to the secure element applet host (RBC).
[00213] Use Case 1 - can include use of the sub-security domain key provided in use case 0 to open a secure, encrypted communication channel between the host 1 10, Fl 1 12, and the secure element 106 upon which SE 1 16 has been installed. Upon transmission by the OB-enabled mobile device of a suitably-configured personalization command to the host 1 10, and conditioned upon receipt by the SE applet 1 18, 220 of a response comprising a corresponding public key, the state of the SE applet can be set at "personalized." As will be understood by those skilled in the relevant arts, in view of the disclosure herein and in the incorporated references, this use can include appropriate provision and generation of data representing multiple personal identifiers for use by the mobile device and host, and optionally other system components, in generating tokens and authorizing other secure data processes. [00214] Use Case 2 - Pre-tap: at a time when, for example, a suitable wireless or other communications network (e.g., a 3G network) is available, the wallet application emulates a POS terminal 1 14 and asks a telco or other TSM 120 for data to generate a token. Such data can, for example, include one or more applet identifiers (AIDs) to identify payment protocols and/or accounts. Using such data, the SE applet 1 18, 220 can generate a token request data set and rout it to the host, and optionally to a Controller applet on the SE. Upon return of authorizations or other suitably-configured data sets, a pre-authorized payment token may be stored within the SE; the user's device is now ready to make a transaction even if otherwise-required communications networks are not available at a time and/or place in which a user wishes to make a purchase or other transaction.
[00215] At a POS terminal 1 14 associated with a merchant or other transaction device, the user can use an NFC or other local communications process to initiate the desired transaction; the POS terminal can request card and/or other account information to be used in the transaction and the pre-stored, pre-authorized tokenized cryptogram can be used to provide it. A transaction authorization data set can be sent from the merchant POS system to a payment processing host, such as TSYS. Such an authorization request can contain data representing the tokenized cryptogram, and real processing options data object list (PDOL) data. TSYS can identify the request as being pre-authorized (identification of token tbd), and the authorization request can be directed to the Fl or other authorizing server, such as a bank server associated with administration of the payment account, and directed to a suitably-configured tokenization engine, which can look up the request and substitute in (i.e., proxy) "pretend", or placeholder, PDOL data associated with the pre-authorized payment token, which can be returned to the TSYS sent for processing to complete the requested transaction.
[00216] In parallel to the authorization, the user's device 102, 202 can send the "real" PDOL data associated with the requested transaction to the tokenization engine ("TE"; e.g., the host) where the TE can compare the token received from the payment processor (e.g., TSYS). Conditioned upon a suitable match between the "real" and placeholder PDOL data, the payment processor 1 12, 1 10 can authorize the transaction. Among other advantages, the use of "real" and placeholder PDOL data in such fashion can reduce expected monetary value (EMV) risk. Moreover, transactions can be authorized even when matches between real and placeholder PDOL data are not possible due, for example, to the unavailability of communications systems.
[00217] Thus, as described above and in the incorporated references, an SE applet on a suitably-configured user device can be used to emulate any desired number of payment mechanisms, including a plurality of credit, debit, rewards, loyalty, gift, or other stored value cards or accounts, and/or to enable any one or more of such accounts or cards to be used as a proxy for any other in conducting payment and other transactions
[00218] Proxy functions in accordance with related aspects of the invention can be implemented through the use of at least two or more components of a system 100:
1. On a user device 102, 202, a payment application 04, 1 16
comprising a plurality of shell applets 1 18, 220 each of the applets
1 18, 220 associated with one or more different payment accounts or protocols (e.g. , Visa, MC, Oyster, debit, loyalty): upon accessing an SE applet 105 (or an application such as a virtual wallet) a user 10 can designate any of a variety of payment protocols, regardless of the nature of the account to be used for payment (e.g., a debit account can be applied in a transaction using the Visa protocol). Based on such designation(s), the user can cause construction of a cryptogram comprising a payment token and suitable account identifiers (e.g., AIDs) to cause the payment token to be processed in accordance with desired protocol(s), account(s), etc.
2. A payment token router or server 1 17 can interpret payment
cryptograms to determine which payment protocol(s)/account(s) can be used in completing the transaction, and routing of tokens / cryptograms for further processing.
[00219] As will be appreciated by those skilled in the relevant arts, once they have been made familiar with this disclosure, such functions can be combined with token generation, in a single server 1 10, 1 12, 1 17.
Such proxy functions can be implemented in at least two scenarios, as described herein:
1. Cryptogram/token is generated in real time (e.g., at POS at time of
sale): regardless of what payment account or type is to be used, a desired AID can be inserted into the payment token / cryptogram, in order to complete the transaction according to merchant preferences or requirements. A map between designated payment system and payment account/type can be maintained by the router / server.
2. Payment token is generated in advance, and stored in secure device
memory 106, etc. Token can be stored with or without an
account/protocol identifier (AID). At time of transaction, suitable AID is inserted into the cryptogram along with other token data, and routed for interpretation by router/server and further payment processing.
[00220] With respect to Figure 17, tokens 1 8, 718 can for example contain or provide (a) tokenized credentials suitable for use by servers 1 10, 1 12, 1 17, etc., in verifying authorized users and/or authorizing transactions, and (b) scheme-specific command/response pairs, such as those shown in Figure 16. Core secure element applet 105, 1 6 can parse tokens 1 18, 718, and incoming command requests or instructions, for example to interrogate tokens 1 18, 718 and to identify, extract, and appropriately route responses to be paired with application protocol data units (APDUs) and other POS-type commands, for example. Shell applets 118, 220 can accommodate scheme specific data registered under, or otherwise associated with, industry-known AIDs, in order to act as maps or bridges between the secure element applet 105, 1 16 and a POS terminal 1 12, adjudication server 1 10, or other external device. A token vault 1 18, 220 can store previously-generated prepaid payment tokens.
[00221] Among the numerous benefits and advantages offered by the described embodiments is flexibility in the types, origins, and/or configurations of tokens that may be generated and stored in a token vault 1 18, 220. For example, as described herein, such tokens may be generated at a user's device 102, 202 or, alternatively, at remote server(s) 1 10 associated with a financial institution. Generated tokens may also relate to either pre-authorized or pre-paid transactions, may in some cases be reusable, for example and in other cases not reusable, may be user-controllable, may be associated with payment methods, and in some cases may be associated with other functions or transactions. Various different specific cases are described herein, which are exemplary only and not limiting of the various possibilities.
[00222] As noted above, for example, reusable tokens may be implemented through the use of pre-authorization procedures which enable data representing authorized purchase or transaction amounts to be decremented without voiding an existing authorization until a decremented authorized transaction value or amount, following a transaction, equals or exceeds zero, at which point authorization may be voided. For example, upon receipt of data representing confirmation of execution of a transaction based on a token comprising data representing an authorized purchase amount of $100, wherein the agreed transaction amount was $75, either or both of a user device 102, 202 and a remote server 1 10 may decrement the authorized purchase amount by $75, and cause the authorized transaction token to be restored with data representing an authorized purchase amount of $25, without additional authorization processes between user device 102, 202, server 1 0, or other devices.
[00223] In some embodiments, a token stored on a user device 102, 202 may itself incorporate data representing an authorized payment amount. Thus, for example, when a token vault 1 18, 220 is being provisioned with the token, remote server(s) 1 10 may only authorize that token for a transaction that is valued at up to a specified maximum amount, which is encoded as cryptographic information. When a user initiates a transaction with device 102, 202, only transactions having a value less than or equal to the authorized amount will be successfully processed. This authorized amount in some cases may also be linked with a corresponding amount stored on server(s) 1 10.
[00224] In some embodiments, the token may not itself include data representing an authorized payment amount (as described above), but may instead reference or otherwise be linked to an account stored in the cloud, such as within server(s) 1 10. In such cases, the account stored in the cloud may be associated with an authorized payment amount, e.g., a maximum transaction value that will be authorized, which similarly may then limit the transactions that a user can successfully initiate or complete with a user device 102, 202 to those transactions that are less than or equal to the authorized payment amount. For example, when a transaction is initiated, URL or other link to the account stored in the cloud will allow for an adjudicating server or other payment network to access data representing the authorized transaction amount and verify that the transaction underway can be processed, or is otherwise authorized. In some cases, verification may be performed additionally and/or alternatively by the user device 102, 202 and tokens are routed for payment processing conditioned upon a determination that a requested or inititated transaction satisfies the authorized amount.
[00225] In some embodiments, a token stored in a token vault 1 18, 220 may comprise data representing a stored value or some other information that represents or references data in the cloud, such as a URL. To process transactions from a user device 102, 202, data representing the token stored in the token vault 1 8, 220 may be securely transmitted to the cloud (i.e., a server 1 10) directly by the device 102, 202, without intervening processing by other servers 1 10, terminals 1 14, etc.; alternatively, the token may be forwarded to the server 1 10 via a point of sale ("POS") terminal 1 14, either buffering and forwarding or, for example, by applying data 'pipe' techniques such as are sometimes used in financial data processes. Once received in the cloud at, for example, an adjudication server 1 10, a token forwarded from device 102, 202 may be processed to identify, authorize, or otherwise locate and/or unlock data associated with a second token that is stored in the cloud. In this scenario, the transaction may be processed using data information associated with the located/unlocked cloud token, as opposed to the device token.
[00226] As previously noted, in some embodiments a token may only be valid for a single-use up to but not exceeding the maximum payment amount. Thus, for example, the token may be configured that so that only a single transaction up to but not exceeding a maximum, specified amount, e.g., $100, will be authorized. In this situation, after a transaction has been processed, the token will no longer be capable of authorizing further transaction, even if the sum total of the processed transaction and the subsequently requested transaction are less than the maximum authorized amount. However, in other cases, the token may alternatively be valid for multiple transactions, provided that the total value of all the requested transactions does not exceed the specified, maximum transaction amount. Thus, as long as the value of a requested transaction does not take the total value of transactions processed using that token above the specified amount, the token will remain valid.
[00227] In the case of a multiple-use token, in some embodiments, a user device 102, 202 may track and update the remaining authorized transaction amount on the token. For example, after a payment has been successfully processed using the multiple-use token, the user device 102, 202 may synchronize with an authorization host server 10 to determine the new remaining authorized amount for the token and may then decrement the token stored on the device 02, 202 to reflect the new amount. Alternatively, a user device 102, 202 may receive an indication of a successfully processed transaction for a given amount. Thus, upon receipt of such indication (or after synchronization), the remaining authorized amount on the token may be decremeted by the amount of the processed transaction to provide a new remaining authorized amount.
[00228] To initiate further transactions, user device 102, 202 may receive an indication of the amount of the newly initiated transaction, and compare against the remaining authorized amount to determine if a transaction can be processed using that token. Alternatively, user device 102, 202 may attempt to initate transactions regardless of the remaining authorized amount, verification of which may be performed by other entities in a payment network. Such multi-use tokens may be provised with an initial authorized amount by a financial service provider, which amount can be determined in some cases based on one or more characteristics of an authorized user of the token.
[00229] In some cases, a visual or other indication of the remaining authorized amount may also be displayed or, at least, be made accessible to the user upon request, using an suitably-configured interface screen or other I/O device 103. However, in other cases, such visual indication may not be provided. While the user may benefit from having the remaining authorized amount display in deciding whether a stored token may be used to process a given transaction, processing and final authorization of a transaction may still remain with an adjudication server 1 10.
[00230] In some cases, the authorized transaction amount may be limited to or otherwise based on a credit limit associated with a particular user credit card account. In this manner, each different user may have a different authorized limit by the bank or issuer based on different critieria related to the user including bot not limited to a ris profile. However, in other cases, the authorized transaction amount may be determined independently of a credit limit, based on one or more other factors or criteria. For example, in this manner, a token and/or an authorized amount associated with a given token stored in the token vault 1 18, 220 may be associated with multiple users and/or user devices 102, 202 or wallet applications 220, and may be varied on a per-user basis, such that each different user could, depending on the various different criteria applied by the issuing bank, receive a different authorized payment amount associated with their token(s).
[00231] As will be appreciated by those skilled in the relevant arts, once they have been made familiar with this disclosure, a single token and/or authorized amount may be associated with multiple users by, for example, providing a separate user name and/or password, and/or other identifiers as disclosed herein, for each of a plurality of users authorized to access a single device 102, 202 or wallet application, or with a single account stored in or otherwise administered or controlled by a corresponding financial instituton's server 1 10.
[00232] In some embodiments, token(s) may include or otherwise be associated with data representing an authorized payment amount that is adjustable by one or more authorized users of a device 102, 202 in one or more different respects generally without limitation. For example, merchant POS terminals 1 14 currently have the capability of imposing payment limits for host-card emulation (HCE) transactions initiated from a user device 102, 202, which allows for individual merchants to determine use restrictions on such transactions. Similarly, the user of device 102, 202 may also in some cases be able to customize stored token(s) to impose use limitations and thereby control how much risk a token may pose for the user. For example, token(s) may be configured for multiple different limits, such as a per-transaction amount limit (e.g., $100), a frequency of use limit defined in terms of a number of uses over a particular period of time (e.g., once per day, 2 times per day, 10 times per week, etc.), or a cumulative amount limit defined as a total authorized amount within a particular period of time (e.g., $500 per day, $1000 per week, $2,500 per month, etc.). These limits may also be imposed on a per-token basis, e.g., for each individual token, or, alternatively, in aggregate for all tokens stored in a digital wallet, or associated with a particular payment account or method, etc.
[00233] In some embodiments, token(s) may be generated and provisioned to a user device 102, 202 in advance of a transaction that the user attempts to initiate. Thus, at the time of payment, it is possible to process the transaction, even if user device 102, 202 does not currently have a network connection to or is otherwise not able to establish adequate communications with remote server(s) 1 10, because the token, which comprises data confirming that the transaction has been authorized, has already been configured and provisioned to user device 102, 202 ahead of time. As described herein, tokens can be exchanged between a user device 02, 202 and merchant POS terminal 1 14 using wireless PSTN or other telephone communication protocols, in addition to or as an alternative to protocols such as NFC communications, visual data transaction such as barcodes, QR codes, and other short-range wireless, optical, and direct connections and the like. However, in some cases, as described herein, user device 102, 202 may have an active network communication during payment and, therefore, may be able to request token(s) from remote servers 1 10 contemporaneously or so as to execute any other authorization or token configuration as the case may be.
[00234] In some embodiments, a first user may request that a second user's mobile device 102, 202 be provisioned with a token and/or other data elements associated with the first user's financial account. For example, a first user can enable a second user to make electronic payment in a transaction using the first user's account, e.g., by exchanging the token provision to such second user's mobile device 102, 202, using, for example NFC and/or other "person-to-person" ("P2P") data exchange techiques in conjunction with secure data features disclosed herein. In such cases, the first user may be able to indicate a transaction limit on the provisioned token or to incorporate any other transaction constraints as described herein. For example, the provisioned token may be a single-use token, valid only during a limited period of time, valid for only a limited number of transactions, etc., as well as different combinations of such limitations. In these cases, the authorized limit may be customized by either user in different embodiments.
[00235] As described herein, therefore, in respect of token(s) provisioned to a user device 102, 202, each of the payment service provider associated with the token(s) and the authorized payment amount may vary in type and/or form. For example, in some embodiments, the payment service provider may be any of credit, debit, loyalty, or other value service providers (e.g. Visa, MasterCard, Interac, etc.), a loyalty service provider, a merchant, a transit authority, or some other service provider to which a user may subscribe. Thus, for each of these cases, the authorized transaction amount represented by the token(s) may be defined in dollars, or any other conventional currency. Alternatively, the authorized transaction amount may be represented by some other financial instrument, such as loyalty or reward points, fares/uses (e.g. public transit tickets), coupons, etc. In some cases, the authorized transaction amount may also represent non-traditional currencies or other instruments of value, such as a cryptocurrency or a virtual currency (e.g., a video game currency).
[00236] In some embodiments, instead of representing an authorized payment amount, a token provisioned to a device 102, 202 may comprise data representing authorization for a transaction based on an association with the identity of the user. For example, some information that uniquely associates the user's identity, such as a driver's license number, health card number, nickname, or any other unique string associable with the user, may be pre-registered with and/or authenticated by remote server(s) 110 and associated with one or more payment methods and/or amounted stored in server(s) 1 10, on device 102, 202 or elsewhere in the cloud. To initiate and process transactions using device 102, 202, then user may cause the user device 102, 103 to generate or otherwise present a stored token comprising corresponding data in order to validate the user's identity. Once validated, the user may be associated with the stored payment method(s) and/or amount(s) to complete the transaction, for example, by the remote server(s) 1 10 generating or otherwise providing a suitably configured token to a payment network as described herein for verification and settlement with the user's issuing bank or, in some ther cases, by device 102, 202 providing a token.
[00237] In some embodiments, a token provisioned to user device 102, 202 may at the time of the payment transaction be packaged or processed with an unpredictable number ("UN") that is used for security to validate the source of the transaction, and therefore to assist in authenticating the transaction. For example, payment transaction data may be randomized or pseudorandomized through the injection of seed/security key information at the time of payment. That is, such data may, for example, be written into one or more data fields in a newly-generated token, or written over existing data in a previously stored token. In some cases, such as in EMV transactions, user device 02, 202 may receive a UN from a merchant POS terminal 1 14 and then inject the UN into the token and/or transaction data without contacting a remover server 1 10. The UN may in this way be used as part of a cryptogram.
[00238] Alternatively, in some cases, user device 102, 202 may receive a UN to inject into transaction data from a location or network point other than a merchant POS terminal 1 14. The UN may, for example, be generated by device 102, 202 or transferred to user device 102, 202 over NFC from a nearby device, such as a second mobile device. In these cases, in order to process the transaction, user device 102, 202 may still obtain a merchant or recipient identifier and payment amount, for example, from a merchant POS terminal 1 14. Alternatively, such information can be communicated to user device 102, 202 from a second mobile device, or be pre-loaded onto the mobile device 102, 202 by the user, from a server, using an NFC tag, or a previous transaction, or entered by the user at the time of the transaction. For example, a user-specific encryption key previously downloaded to phone may be used to encrypt the token used for the transaction. In this manner, token(s) as described herein may be used effectively to initiate and process merchant transactions, e.g., with a POS terminal 1 14, as well as phone-to-phone NFC transactions.
[00239] As described herein, token(s) may be provisioned to a mobile device 102, 202 by or from one or more different entities or token service providers. For example, in some embodiments, token(s) may be generated by a financial institution 1 10 or issuing bank of a user of device 102, 202. Alternatively, a token service provider may be associated with an acquirer 1 12, a merchant, or some other entity, such as a telco 122 or an OEM 124. Whichever entity provisions device 102, 202, token(s) may be generated or formatted in a compatible scheme specified by a payment network or other transaction adjudicator as described herein.
[00240] Thus, for example, in a standard EMV transaction, a merchant POS terminal 1 14 generates a pseudorandom ("unpredictable") number that may be used as a security feature to authenticate the source of the electronic transaction. In such cases, transaction payload data transmitted from the merchant POS terminal or other network point may typically have the following format:
<Credit card PAN #><Expiry date><Service code><Unpredictable number>
As noted, the unpredictable number may be generated by the merchant POS terminal in some cases, while the service code may indicate the type of transaction being processed, e.g., Visa, Mastercard, Interac. One advantage of the EMV standard is that responsibility for generating the unpredictable number is allocated to the party(ies) intended as the ultimate recipient of the funds (i.e., the merchant) as opposed to some other party, such as the party providing the funds (i.e., the customer).
[00241] Tokenization processes as described herein are consistent with and can be incorporated into EMV standard by effectively transforming an actual credit card PAN # or some other unique account identifier into an alternative number that is formatted to resemble a credit card PAN #. The alternative number may be associated with the user's actual credit card or other account number, which may remain stored in a secure element 1 16 or vault implemented by a financial institution 10, acquirer 1 12, or some other trusted entity. To process transactions, the alternative number may be transmitted through a payment network and subsequently associated with the user's actual account number for verification and settlement. The transaction payload data transmitted to an acquirer or payment network in some cases may include the following:
Alternative Token PAN #><Expiry date><Service code><Unpredictable number> As noted, an alternative token PAN # may be transmitted in place of a credit card PAN # in order to better protect this sensitive information. In some cases, the alternative token PAN # may also be configured as described herein with one or more defined limitations and/or specifications, such as frequency of use restrictions, maximum value caps, etc. so as to better increase security and usability.
[00242] In some embodiments, tokenization of a user's payment credentials may be performed by a card network server or a specialized token service provider (TSP), such as a token manager 1 12 as seen in Figures 4E and 4F. However, while the use of tokens may generally increase security in electronic transactions by transmitting data other than a user's actual payment credentials, consolidation of such payment credentials within a single entity, such as a TSP, still leaves open the possibility of security breaches if a malevolent party is able to gain entry to the TSP and obtain the genuine account identifiers, as well as mappings to the alternative token numbers.
[00243] Accordingly, in some embodiments, as described herein, tokenization of payment credentials may occur, wholly or partially, at multiple different locations in a payment network. Malevolent or otherwise unauthorized parties wishing to obtain a user's actual payment credentials in such cases would therefore have to gain access to multiple different secure entities, as opposed to just a single token service provider, which eliminates the single point of vulnerability. Such compound tokenization may also still be fully compatible with the various different payment systems and schemes described herein.
[00244] For example, data representing a user's payment credentials may in some cases be tokenized (replaced by less-sensitive substitute data) in full at least twice, each instance of tokenization being performed by a different secure entity. This process in effect creates a chain or "hierarchy" of tokens, in which each participating entity performs a corresponding tokenization at either the actual payment credential or else a token generated by some other entity in the chain. This way, a single may store the actual payment credential and mapping into a first order token, and other entities may store token(s) and mapping into higher order token(s). The vulnerability of such an arrangement to unauthorized parties may be much reduced because obtaining the user's actual payment credentials will now involve gaining access to every (as opposed to only one) trusted entity in the chain.
[00245] In some embodiments, tokens may be generated at each of a user's issuing bank (first tokenization), a TSP associated for example with an acquiring bank (second tokenization) and, optionally, at a user's device (dynamic tokenization). In this manner, the issuing bank alone may securely store the user's actual identity and/or credentials of the client. All other entities in the chain would store token information that is itself only useful if and when transformed back ultimately into the user's actual credentials at the issuing bank. Dynamic tokens generated at the user's device may, for example, be intended for single-use or configured to have any other limitation as described herein. In some cases, still further entities could be included in the chain so as to provide additional security as desired.
[00246] Accordingly, as seen in Figures 4E and 4F, for example, an issuing bank 1 10 may initially tokenize a user's payment credentials within the issuer's own secured hosted environment. The resulting token may be any number resembling the tokenized information in one or more respects, such as having the same number of digits, but which is not otherwise a valid payment credential. In addition, the issuer token may be generated so as to include other information related to the user or account holder.
[00247] One possibility is that the token may contain a number or sequence of numbers that is specific to the user or, alternatively, to an organization. Thus, multiple token(s) could be generated that are specific to a particular individual, business, or other entity. In some cases, a token generated in this manner can consist of or include two parts, namely a <client number> that is specific to the individual or organization, followed by an <account/instrument identifiers> that indicates a specific payment credential or account associated with the individual/organization. Such issuer tokens, as noted, can be generated to have the same format as a credit card PAN # so as to be accepted by different tokenization schemes or payment networks.
[00248] In some embodiments, an issuer token may be provided to a second trusted entity, such as a TSP associated with a merchant or acquiring bank, or to some other token manager 1 12 as seen in Figures 4E and 4F. The received issuer token may then be itself tokenized into a second token having the same format as the issuer token (also the original account identifier). For example, the token generated by the TSP may again resemble, e.g., have the same format, as a Credit Card PAN #. The TSP may then securely store a vault of issuer tokens together with a mapping into the TSP tokens for use during processing of transactions. In some cases, the TSP token may be provisioned to a user device 102, 202.
[00249] When an electronic transaction is initiated, the user's device 102, 202 may provide the TSP token or, as explained further below, a device level dynamic token, as part of the payment message transmitted through the merchant POS terminal 1 14 (or other payment point) to a payment network. When the payment message is received at the acquiring bank 112, the TSP token may be processed and transformed back into, for example, the issuer token using the securely stored information in the TSP. The acquirer may then forward the payment message to the issuing bank 1 10 for settlement, where the issuer token may be transformed back into the user's actual payment credentials within the secure hosted environment of the Fl 1 0.
[00250] In some embodiments, a TSP may provide a third tokenization process by creating device-level dynamic tokens, for example, which may be valid only for a single transaction, or a single communications exchange. Thus, rather than provide a TSP token directly to a user device 102, 202, the TSP may provide such dynamic tokens that have been generated based on the TSP token (which the TSP may also securely store). When a transaction is being processed, therefore, the TSP or acquirer may receive one such dynamic token as payload data. The dynamic token may be associated to the corresponding TSP token, which is then transformed back into an issuer token. As described above, the issuer token may be processed by the issuing bank in order to settle the transactions.
[00251] Figure 18 shows examples of secure applications suitable for use with the invention, including both financial (payment) and non-financial applications, such as generalized secure identification (passport or border control functions, health-related transactions, vehicle registrations, etc.; social and other secure personal media; secure access to premises, cars, or sensitive data accounts such as financial information; and value-added services (VASs) such as gift card, loyalty accounts, and tax and other receipts.
[00252] Thus, for example, in some embodiments, token(s) may be provisioned to mobile device 102, 202 by a provider of wireless door locks, such as in hotels or workplaces. Examples of wireless door locks include NFC-based and RFID-based locks without limitation. In this case, the token may represent a physical access entry card that is configured to unlock the door. Thus, similar to presentation of the physical access entry card, when the mobile device 102, 202 provisioned with a suitable token is waved in front of a door lock, device 102, 202 may communicate the token (e.g. by NFC) and unlock the door. As desired or appropriate, use restrictions could be placed on the token, including number of uses and/or time of day, and may also include expiration periods.
[00253] In some embodiments, security keys used to authentiat and/or encrypt any of the process or data as described herein may be provided by software applications (sometimes referred to as applets) executed by, and/or data embedded or otherwise stored on, mobile devices 102, 202 such as smart phones, used by consumers at the point of sale. Such security keys may in some cases be static, e.g., they are semi- or entirely permanent, and therefore used in the generation and encryption of data sets used in multiple transactions (or other data interchanges) between the consumer device 102, 202, the point of sale device 1 14, and any other systems, such as servers used by banks, card issuers, or other financial institutions or account administrators (herein all referred to as 'issuers') to process the payments. In such cases, however, it may be that issuers are not enabled to authorize or otherwise control all, or in some cases any part of, the security key generation.
[00254] Referring now to Figures 20A-26D, there are shown schematic diagrams showing data communications exchanges suitable for use in generating and utilizing private session keys in purchase and/or other data processing transactions in accordance with various aspects of the disclosure. In various aspects, therefore, there are provided methods, systems, and machine-executable instruction logic for enabling issuers to control generation of security keys used in encryption of transaction data for use by mobile, laptop, and other purchaser devices (such as PDAs, smart phones, tablet computers, and consumer home computer systems), and thereby to at least partially control authentication of such transactions.
[00255] This can, for example, enable issuers to complete their preferred authentication processes before the transport of transaction data to a card agent application (or applet) from a control application (or applet) on the purchaser's device. For example, an issuer using systems, methods, and/or control logic in accordance with the invention can perform a "silent" a silent authentication of either or both of an individual user/purchaser and a purchase device before triggering data interchanges such as data refresh processes with the card agent on the user device.
[00256] As shown, for example, in Figures 20A-26D, invarious aspects the described embodiments provide:
• Ability for an issuer to trigger the refresh of agent data, for each refresh using unique security keys in each data interchange. Among other advantages, this ability enables the issuer to control authentication and transaction authorization processes
• Ability of the issuer to provision session keys for safe transpotr of data from the mobile or other payment applet to the card agent(s).
• Ability of the issuer to check for presence of a user-entered passcode (such as a PIN or other alpha-numerical or symbolic code) in the agentdf
• Support for generation by the issuer of multiple tokens for use in "offline" transactions. For example, a single authorized refresh request can be caused to generate multiple session keys. In some embodiments, for example, a single refresh request generated by a payment application of a purchaser device can cause as many as ifve unique session keys to be generated by a credential manager and/or other issuer system, and stored on a purchaser device for use in separate subsequent transactions.
• Support to retrieve the transaction amount
• Passcodes entered by purchasers or other device users can be used to generate independent encryption keys, for example by associating time stamps generated by the issuer (e.g., by a credential management server) with data representing such codes, and using such time stamps, in association with the passcodes, to adjudicate transaction requests or otherwise authorize data interchanges. Thus, among other advantages, the invention provides for the generation and use of multiple independent security codes in authenticating, authorizing, and/or otherwise processing transaction data.
[00257] As will be understood, components such as mobile payment or banking apps, device keystores, secure containers, and host card emulation (HCE) APIs can be implemented on purchaser devices such as smart phones, tablet computers, etc.; while mobile banking servers and credential manager applications can be implemented on servers and other devices operated by issuers.
[00258] Further examples of the implementation of SIM- and cloud-based SE interactions in enabling transactions include the following use cases. The use cases described provide examples of setting up mobile-device based SEs 1 16; initiating or invoking SIM-based SE applications 105; and generating payment tokens for use in transactions. In addition to these processes, SIM-based SE applications 105 in accordance with the disclosure will support top-level Certificate Management functions, which can for example enable institutions to access and/or otherwise interact with SIM- based SEs 1 6, 105 in accordance with the invention for purposes of processing secure payment transactions.
[00259] Installation Case: installation of an SE application 105 on a mobile 202 (or other) device 102: A Root TSM 120 can prepare the mobile device's SE 1 16 by creating a sub-security domain 105, 1 18, etc., in the SIM 106, or in other secure, optionally-removable memory, for a requesting financial institution. The TSM 102 can provide, or otherwise make available to the mobile device 102, 202, a mobile SE application package 105, which may for example include one or more Visa or other mobile payments compliant applications (VMPAs) 220A - 220D (Figure 2) and which may comprise a plurality of applets 05 for us in proxy processes, among others. The TSM 120 can authorize or otherwise enable execution of installation commands configured to cause registration of an applet identifier (AID) corresponding to each applet within the SIM-based SE package. Such applets may, for example comprise shells for a wide variety of payment types or protocols, including for example Master Car, Visa, Debit, Controller; and may manage caching of tokens that come into the SE. Such TSM commands may further install, or otherwise place, the SIM-based SE into a pre-personalization state, and swaps a public key such as a Telco key with one or more private keys, such as keys specific to particular banks or other financial institutions. The installation command execution may further cause a sub-security domain key to be returned to the TSM host, and/or to any other suitable party(ies).
[00260] Use Case 1 : Using a sub-security domain key such as that provided in the Installation Case, a secure channel may be opened between an Fl or other host 1 10 and the SIM-based secure element app 105, using for example processes 1 - 3 of Figure 7 and 1- 13 of Figure 8. A "personalization" command may be sent to the SIM- based app 105, and may result in return of a response comprising a public key associated with the SIM-based app, for storage in a memory subdomain 133 and setting of the SIM-based app in a "personalized" state unique to, for example, either the mobile device associated with the SIM-based app or a user associated with the mobile device, such as an account holder or administrator.
[00261] Use Case 2:
[00262] Pre-transaction ("pre-tap"): at a convenient time when a 3G or suitable communications network is available, a "wallet" payment app 104 (e.g., "RBC Mobile app" in Figure 1 1 B) "spoofs" (acts in the manner of) a POS terminal 1 12, and queries a TSM 120 or other communications server 1 10, etc., for identification and other required transaction data (select aid etc) required for generation of a payment token. The SIM- based SE app 05 then sends copies of such data to a tokenization engine associated with an Fl 1 10 that is to be identified with an account to be used at payment, and to a Controller applet 105 on the SE 1 16, in order to create a "substitute" tokenized transaction cryptogram, which can be stored by either or both of the SIM-based SE or the Fl tokenization engine. [00263] The SE app is now ready to process a transaction.
[00264] At the time of transaction ("at tap"): A POS terminal 1 12, 1 14 selected to process a desired transaction requests payment account (e.g., card) information, which is provided by the SIM-based SE app 105 through a mobile payments app 104.
[00265] At consummation of the transaction ("post tap"): A transaction authorization request is sent from the merchant POS system to a payment processor 280 associated with the transaction (e.g., TSYS). Such authorization request can comprise a tokenized cryptogram, and/or real on-line payment ("pdol") data. The payment processor (TSYS) 280 can identify the authorization request as being associated with a payment token (transaction specifics to be determined later). The authorization request can be directed to the same or other tokenization engine associated with an Fl 1 10 associated with a payment account identified for the transaction; the tokenization engine can look up the request, substitute in the pretend pdol data, and return the transaction request with the substitute pdol data, to the payment processor, for continued processing.
[00266] In parallel to the authorization, the mobile payment app can send the real pdol data to the tokenization engine, which can compare such pdol data with data received from the payment processor. The resultant match can reduce EMV risk. In some circumstances, latency in the mobile device sending the real pdol data to the tokenization engine may prevent the real pdol match from happening.
[00267] Further advantages and mechanisms involved in implementation of SIM- based or other secure element applets 105, and corresponding transactions, include:
• Minimization of exposure of banking credentials to third parties, including for example network providers and those having or acquiring access through such providers, while achieving functional goals such as:
• Identification of customer owned-secure element or SIM cards with a
"hardware level" certainty as a second factor identification model.
• allowing cloud-based credentials to "pass through" to point of sale terminals via SIM card channels, which may be more available or reliable than less- reliable or available channels such as Host Card Emulation. • Association of specific identities with SIM(s) 106 and/or or secure element(s) 1 16. For example, a secure element applet 105 can leverage existing asymmetric key algorithms, such as RSA or others. Within many SIM and/or other secure element architectures is possible for an applet 105 to independently create, or store, a unique public/private key pair. Embodiments of secure applet can also securely store its private key within the SIM or secure element, for example, in a secure memory element 135, such that it can never be exposed outside of the secure element 1 16. This function allows for anybody who has access to the public key match to understand with a high level of certainty the identity of the SIM or secure element that an applet runs on by, for example running authentication or adjudication processes such as that described in connection with steps 1 - 7 of Figure 8. The public key can be stored both in a secure memory 133 of the user's device 102, and in a remote table database 218A, 218B that the Fl or other adjudication system 1 10 has access to, and will have the ability for each Fl 280 to tie various data that each protects within this remote list of public keys. The public key table 218A, 218B can be managed by an independent adjudicator, or adjudicator group, delegated by the conglomeration and representatives within each respective Fl 1 10.
[00268] Among further advantages offered by applets 105 in accordance with the invention is the ability to allow for relay of cloud-based credentials, one at a time, through a user's device 102, and to provide hardware-based caches 1 18, 137 to control individual transaction data sets. An applet 105 in accordance with the invention has the ability of generating transaction data sets suitable for presentation in conjunction with various AID (Application Identifiers) to POS terminal(s) 1 12 when triggered by a POS 1 12 or mobile application 104. This can enable transaction data sets to be identified with a very high degree of specificity, and with very strong associations with specific payment systems or protocols, such as VISA, MasterCard, Europay, etc. An AID used by an applet 105 can thereby be uniquely identified in a very wide number and types of ways, including in specific and unique ways for each transaction generated by a device incorporating such an applet 105. This can be accomplished, for example, by using AIDs associated with card specifications such as MasterCard (A0000000041010) and VISA (A0000000031010), as well as others such as Interac mFlash. As an applet 105 presents itself to the remote POS terminal 112 as an authenticated payment instrument, the applet can be interrogated by the POS terminal 1 12 as if it is an authentic SIM/secure element payment application. The applet 105 can then be responsible for delivering the particular transactional data that is stored within its secure cache(s) 137 that it received from the mobile app 104, and which the mobile app 104 received from networked servers 1 10, 120, 220, etc., in the cloud 250.
[00269] Specific example specifications suitable for use in implementing applets 105, and advantages provided thereby, include:
1. Operational capability with the use of less than 10 kilobytes of memory 106,
1 16 on a user device 102, 202, etc.
2. Can be written in JavaCard and/or other commonly-used and available code, and compiled to run on any SE (embedded or SIM) 106, 1 16.
3. Can be configured to generate transaction data sets interpretable by POS 1 12 interrogator as compatible with any desired specific payment processors, including for example current, commonly-known systems MasterCard, VISA, by means of suitable AIDs:
- AO 00 00 00 04 10 10 (MC)
- AO 00 00 00 03 10 10 (VISA)
4. Can identify itself to internal systems on devices 102 with unique control AIDs, such as: "XXXXXXXXXX"
5. Can comprise sufficient memory(ies) 137, etc., to be used to for storage of cached transaction data to be used with a POS (outside interrogator) transaction i.e. the responses that the reader needs for Select AID, GPO, Compute Crypto, etc.)
6. A control AID can be used to enable encryption of input data with a device-, user-, and/or or application-specific private key 135 and return
communications such as store transaction data that can be used by the applet 105 to deliver to the POS 1 2 when asked (this can be used to validate handset identity, for example).
[00270] As will be understood by those skilled in the relevant arts, a trusted service manager (TSM) 120 can act as a neutral or otherwise secure or trusted broker that sets up business agreements and technical connections with mobile network operators, phone manufacturers or other OEMs, and/or other entities controlling the secure element on mobile communication devices such as smart phones, including telcos. A trusted service manager 120 can, for example, enable service providers to distribute and manage their contactless applications remotely by allowing access to the secure element in NFC-enabled handsets.
[00271] As will be apparent throughout the disclosure above, token managers such as Fl systems 1 10, 220, 105, 120 and/or other TSMs have the ability to tokenize payment credentials in a wide variety of ways well suited for improving consumer and other users' experience. Identity management and security issues may be enhanced by the ability to tokenize client identification and payment data using any or all of specific device 102, 220, etc., (i.e., mobile device serial number or other identifier), client 10 personal identity (name; social security, driver's license, healthcare card, and/or other identification number(s); birthdate, and/or address, etc.), and account, Fl association, and/or other credential eligibility information. As clearly indicated above and in the figures, in preferred embodiments at least three identity characteristics, including for example any or all of: individual user, specific user device, account or other Fl information, and/or applet identifier (AID) may be used to maximize security and efficiency of transactions.
[00272] These and other possibilities and advantages offered by systems, processes, and instruction sets described by the foregoing, are shown by further specific examples of implementation and use of secure element applets 105 in, for example, a mobile payments context, in Figures 1 1 A - 1 1 D.
[00273] Figure 1 1A shows an example of signal/data interactions between a secure element applet 105, an Fl server 1 10 ("RBC Payment Server"), a TSM token manager 120 ("RBC Token Manager") and an operating system of a mobile or other user device 102, 202. At 1 , a user 10 of the mobile or other device 102, 202, having accessed a wallet or other account/payment management application 104, requests a payment token for use in a current or future card present or other payment transaction. At 2, the token manager 120, having accessed suitable information 218A, 218B from the Fl server 1 10, generates and provides a secure token data set, including or otherwise associated with suitably-configured encryption key information, to the secure applet 105 on the user device 102, 202, as for example by working through, or in conjunction with, a wallet or other payment management application 104 and suitable wireless or other communications systems on the user device 102, 202. At 3, the token data set provided by the token manager 120 has been decrypted by the secure element applet 105, using a transaction-specific such as a transport key (which can be implemented by using either public and/or private keys such as those disclosed herein), and placed in persistent, preferably secure storage 106, 16 137 on the device 102, 202, for storage until a payment transaction is requested by the user 10.
[00274] Figure 1 1 B shows an example of signal/data processes implemented using a secure element applet 105 during a 'real-time' payment transaction, for example in a merchant premises at a point of sale. At 1 , the consumer or other user 10, using a wallet or other payment application 104 on a mobile device 202 or user request system 102, selects an account, such as an account associated with a debit, gift, loyalty, and/or credit card held or otherwise administered by an Fl 1 10, 280, etc. Upon such selection the payment application 104 accesses a previously-stored payment token in persistent memory 106 1 16, 137, etc., which may or may not be located on the mobile device, and makes the token available to the secure element applet 105, which applet decrypts the token, using a public/private or other storage key, and stages (i.e., translates into a payment system protocol compatible with an Fl associated with the selected payment account) the token for delivery to a merchant or other POS 1 12 upon specific user instruction (e.g., an NFC "tap" or selection of a suitably-configured GUI element on a payment application screen). For example, the secure element applet loads a VISA MSD - compatible token in an AID format such as that described above, using java script JSR-177 processes.
[00275] At 2, with the token loaded and suitably staged, the secure element applet 105 writes to a card registry service (CRS) 106, 1 18 signal(s) suitable for notifying the CRS 106, 1 18 of a desired signal processing priority to be assigned to processes initiated or otherwise controlled by the secure element applet in connection with the payment transaction, during for example proximity payment system environment (PPSE) processes, such as NFC communications processes at the POS 1 12.
[00276] At 3, the merchant POS terminal system 1 12 enters a suitably-configured PPSE state, and is directed to the secure element application 105 by the CRS 106, 1 18. For example, the merchant POS terminal can confirm transfer by the CRS 106, 1 18 of a suitably-configured VISA MSD application AID, as described above.
[00277] At 4, the merchant terminal 1 12, using information provided in the secure, staged token, initiates a transaction communication process with the user handset 102, 202, including the secure element applet (105 (as shown for example at steps 14 - 17 in Figure 8).
[00278] Figure 1 1 C shows an example of signal/data interactions between a secure element applet 105 and an operating system of a mobile or other transaction communication device 102. In the embodiment shown, such applet 105 is provided as a part of a Javacard package comprising 4 distinct applets 105: an applet which is configured to provide tokenization and/or other encryption services as described herein, and separate applets 105, 1 18, 220A-D, "VISA shell," "MC shell," and "Interac Shell" adapted to provide protocol / data formatting and other processing for use of secure element payment tokens in conjunction with a variety of distinct payment systems or protocols. All such applets are enabled, by secure element applet 105, wallet 104, and other applications to share data with one another and to operate within any desired Fl SSD(s) ("RBC SSD") Such applets enable, accordingly, proxy functions, among others. In some embodiments, such an application package can for example be provided in approximately 2.5 kilobytes of data, and can allocate a further 3 kilobytes for storage of tokens as described herein. As shown, the secure element applet 105 set can provide suitably-configured tokens for use in payment transactions by formatting and/or otherwise translating a user-unique, device-unique, and Fl-unique AID "A0000005691010" into any one or more desired payment-suitable identifiers, in such as, in the example shown,
VISA AID: A00000000310 0
MC AID: A0000000041010
Interac AID: A0000002771010 in order, for example, to enable proxy functions as disclosed herein.
[00279] Figure 1 1 D shows that the secure element applet 105 can be configured to provide to the CRS one or more payment tokens configured to any one or more desired payment system protocols, as for example to enable emulation and/or proxy functions as described above.
[00280] Figure 12 provides an example of a JSR-177 script suitable for use in implementing AID communication processes between a secure element applet and a wallet or other payment application.
[00281] In various implementations of secure element applets in accordance with the disclosure, sensitive data may be stored in enciphered and / or hashed form within such tokens, in Secure Element(s) 106, and retrieved for transaction processing by secure element applets 105 implemented on the users' mobile or other devices, 102, 202, etc., operating for example in conjunction with handset wallet software application(s) 104 interacting with standard and/or special purpose user device operating system or special-purpose application interfaces.
[00282] Cryptographic services described herein may be of any suitable form, including for example commonly-available current processing capabilities implemented by server(s) 1 10, 120, 220, etc., and associated HSM(s) 416. HSM(s) can protect all the cryptographic processes and associated keys.
[00283] As will be understood by those skilled in the relevant arts, OAuth is an example of an open standard for authorization. OAuth can enable clients to access server resources on behalf of a resource owner (such as a different client or an end- user). It can also provide a process for end-users to authorize third-party access to their server resources without sharing their credentials (typically, a username and password pair), using user-agent redirections.
[00284] While the disclosure has been provided and illustrated in connection with various specific embodiments, many variations, combinations, and modifications of elements of the systems and processes shown may be may be made without departing from the scope of the inventive disclosure provided herein.
[00285] As a specific example, the disclosure and invention(s) described herein comprise a wide variety of types and forms of systems, components, and devices, which may be interconnected and used in a wide variety of different ways, which in many cases may be made to be equivalent to each other. The disclosure and invention(s) described herein are therefore not to be limited to the exact components, or combinations of components, or details of any methodology(ies) and/or construction(s) set forth above. Rather, such components and details may in many cases be modified and interchanged in a wide variety of ways to accomplish similar or equivalent results, without departing from the scope of the disclosed invention(s). Thus, except to the extent necessary or inherent in the systems, devices, and processes themselves, no particular order to steps, stages, or other components of methods, processes, systems or devices described in this disclosure, including the Figures, is intended or implied. In many cases the order of process steps may be varied without changing the purpose, effect, or import of the methods described.
[00286] The scope of the invention is to be defined solely by the appended claims, giving due consideration to applicable rules of construction, such as the doctrine of equivalents and related doctrines.

Claims

A mobile communication device comprising: at least one network communication system; at least one data processor; and at least one persistent memory device, the at least one persistent memory device comprising stored data representing at least: at least one secure payment token, the at least one secure payment token comprising data associated with an authorized payment amount and a financial service provider by which the authorized payment amount was authorized; and one or more sets of machine-interpretable instructions; the at least one data processor adapted, by execution of the one or more sets of stored, machine-interpretable instructions, to: in accordance with an instruction received by the mobile communication device, configure a user-adjustable parameter of the at least one payment token; using the network communication system, route the configured payment token to a transaction processing system.
The mobile communication device of claim 1 , wherein: the using the network communication system to route the configured payment token to a transaction processing system is conditioned upon a determination that a transaction initiated by the processor in accordance with the received instruction satisfies one or more transaction authorization criteria represented by the user-adjustable parameter.
3. The mobile communication device of claim 1 , wherein the user-adjustable parameter represents at least a per-transaction value limit for the payment token.
4. The mobile communication device of claim 1 , wherein the user-adjustable parameter represents at least a cumulative transaction value limit for the payment token.
5. The mobile communication device of claim 4, wherein the cumulative transaction value limit refers to a defined time period.
6. The mobile communication device of claim 1 , wherein the user-adjustable parameter represents at least a transaction frequency limit for the payment token.
7. The mobile communication device of claim 1 , wherein the at least one persistent memory device further comprises stored data representing at least one private key issued by the financial service provider, the at least one private key usable for encrypting and decrypting the at least one payment token in accordance with a private key encryption protocol.
8. The mobile communication device of claim 1 , wherein the instruction is received as user input at the mobile communication device.
9. The mobile communication device of claim 1 , wherein the instruction is received by the mobile communication device from a remote communication device using the network communication system.
10. A mobile communication device comprising: at least one network communication system; at least one data processor; and at least one persistent memory device, the at least one persistent memory device comprising stored data representing at least: at least one secure payment token, the at least one secure payment token comprising data associated with an authorized payment amount and a financial service provider by which the authorized payment amount was authorized; and one or more sets of machine-interpretable instructions; the at least one data processor adapted, by execution of the one or more sets of stored, machine-interpretable instructions, to: using the network communication system, route the configured payment token to a transaction processing system for use in processing an initiated transaction; conditioned upon receipt from the transaction processing system of signals indicating the initiated transaction has been processed, reduce the authorized payment amount for a future transaction by an amount associated with the processed transaction.
1 1 . The mobile communication device of claim 10, wherein the at least one data processor is further adapted to: receive an indication of a value of the initiated transaction; and route the configured payment token to the transaction processing system if it is determined that the value of the initiated transaction does not exceed the remaining authorizing payment amount of the at least one payment token.
12. The mobile communication device of claim 10, wherein the at least one payment token comprises an initial authorized payment amount that is authorized by the financial service provider.
13. The mobile communication device of claim 12 wherein the initial authorized payment amount is authorized by the financial service provider based on one or more characteristics of the user.
14. A mobile communication device comprising: at least one network communication system; at least one data processor; and at least one persistent memory device, the at least one persistent memory device comprising stored data representing at least: at least one secure payment token, the at least one secure payment token comprising data representing at least an authorized transaction amount and a payment service provider by which a transaction in accordance with the amount was authorized; at least one identifier associated with at least one authorized user of at least one transaction payment amount; and one or more sets of machine-interpretable instructions; the at least one data processor adapted, by execution of the one or more sets of stored, machine-interpretable instructions, to: in accordance with an instruction of a user of the mobile communication device, access the at least one stored payment token; configure the at least one payment token to comprise data representing the at least one identifier; and using the network communication system, route the configured payment token to a transaction processing system for use in processing the initiated transaction.
15. The mobile communication device of claim 14, wherein the stored payment token comprises a resource locator associated with a memory of a server of the financial services provider, the resource locator usable by the transaction processing system to access an authorized transaction value stored in the memory.
16. A mobile communication device comprising: at least one network communication system; at least one data processor; and at least one persistent memory device, the at least one persistent memory device comprising stored data representing at least: at least one secure payment token, the at least one secure payment token comprising data representing at least an authorized transaction amount and a payment service provider by which a transaction in accordance with the amount was authorized; and one or more sets of machine-interpretable instructions; the at least one data processor adapted, by execution of the one or more sets of stored, machine-interpretable instructions in response to an instruction of a user of the mobile communication device, to: using the network communication system, receive from a merchant transaction processing system and unpredictable authorization data set; access the at least one secure payment token; configure the at least one payment token to comprise data representing the unpredictable authorization data set; and using the same or another network communication system, route the configured payment token to a transaction processing system for use in processing the initiated transaction.
17. The mobile communication device of claim 16, wherein the unpredictable code is received from the merchant transaction processing system at the time the at least one payment token is configured to comprise the data representing the unpredictable authorization data set.
18. A mobile communication device comprising: at least one network communication system; at least one persistent memory device; and at least one data processor adapted by execution, in response to an instruction of a user of the mobile communication device, of one or more sets of machine- interpretable instructions stored in the persistent memory device to: receive at least one secure payment token from a token service provider, the at least one secure payment token comprising data representing at least an authorized transaction amount, and a payment service provider by which a transaction in accordance with the amount was authorized, and wherein the at least one secure payment token is generated by the token service provider for use in a single transaction based on data representing an account of the mobile communication device user with the payment service provider; and using the same or another network communication system, route the secure payment token to a transaction processing system for use in processing a transaction.
19. The mobile communication device of claim 18, wherein the at least one data processor is further adapted to: request the single-use secure payment token from the token service provider; and store the single-use secure payment token in the persistent memory device.
20. The mobile communication device of claim 18, wherein the at least one data processor is further adapted to request the single-use payment token from the token service provider following initiation of the transaction.
PCT/CA2015/000519 2014-09-29 2015-09-29 Secure processing of data WO2016049745A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP15846067.5A EP3201856A4 (en) 2014-09-29 2015-09-29 Secure processing of data
CN201580064986.1A CN107004195A (en) 2014-09-29 2015-09-29 The safe handling of data
EP22187813.5A EP4141770A1 (en) 2014-09-29 2015-09-29 Secure processing of data
AU2015327722A AU2015327722A1 (en) 2014-09-29 2015-09-29 Secure processing of data
CA2961916A CA2961916C (en) 2014-09-29 2015-09-29 Secure processing of data
AU2021203623A AU2021203623A1 (en) 2014-09-29 2021-06-03 Secure processing of data
AU2023210563A AU2023210563A1 (en) 2014-09-29 2023-08-01 Secure processing of data

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
US201462056688P 2014-09-29 2014-09-29
US62/056,688 2014-09-29
US201462058799P 2014-10-02 2014-10-02
US62/058,799 2014-10-02
US201462065280P 2014-10-17 2014-10-17
US62/065,280 2014-10-17
US201462078683P 2014-11-12 2014-11-12
US62/078,683 2014-11-12
US201462084549P 2014-11-25 2014-11-25
US62/084,549 2014-11-25
US201462089210P 2014-12-08 2014-12-08
US62/089,210 2014-12-08
US201562118990P 2015-02-20 2015-02-20
US62/118,990 2015-02-20

Publications (1)

Publication Number Publication Date
WO2016049745A1 true WO2016049745A1 (en) 2016-04-07

Family

ID=55629189

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2015/000519 WO2016049745A1 (en) 2014-09-29 2015-09-29 Secure processing of data

Country Status (5)

Country Link
EP (2) EP4141770A1 (en)
CN (1) CN107004195A (en)
AU (3) AU2015327722A1 (en)
CA (1) CA2961916C (en)
WO (1) WO2016049745A1 (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017206680A1 (en) * 2016-06-01 2017-12-07 中国银联股份有限公司 Point-to-point transfer system and method
TWI643148B (en) * 2017-06-02 2018-12-01 中華電信股份有限公司 Mobile device, method, computer program product, and distribution system thereof for configuring ticket co-branded credit card based on coding technology
US10185993B2 (en) 2014-08-22 2019-01-22 Iex Group, Inc. Dynamic peg orders in an electronic trading system
EP3433812A4 (en) * 2016-04-25 2019-04-24 Gurulogic Microsystems OY Transaction arrangement
US10311515B2 (en) 2014-09-17 2019-06-04 Iex Group, Inc. System and method for a semi-lit market
US10346910B2 (en) 2014-04-16 2019-07-09 Iex Group, Inc. Systems and methods for providing up-to-date information for transactions
US10467694B2 (en) 2012-09-12 2019-11-05 Iex Group, Inc. Transmission latency leveling apparatuses, methods and systems
CN110832518A (en) * 2017-04-19 2020-02-21 维萨国际服务协会 System, method and apparatus for conducting secure transactions using a remote point of sale system
CN110914847A (en) * 2017-04-19 2020-03-24 摩根大通国家银行 System and method for conducting transactions using proxy PINs
TWI695337B (en) * 2018-10-25 2020-06-01 玉山商業銀行股份有限公司 Method of binding a credit card and transaction system
US10678694B2 (en) 2016-09-02 2020-06-09 Iex Group, Inc. System and method for creating time-accurate event streams
US10706470B2 (en) 2016-12-02 2020-07-07 Iex Group, Inc. Systems and methods for processing full or partially displayed dynamic peg orders in an electronic trading system
WO2020093076A3 (en) * 2018-11-02 2020-09-17 Thandisizwe Ezwenilethu Pama Transaction device location system
WO2021040904A1 (en) * 2019-08-27 2021-03-04 Mastercard International Incorporated Methods, systems and computer program products for prepayment towards goods or services at point-of-sale terminals
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
WO2021133503A1 (en) * 2019-12-26 2021-07-01 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11062302B1 (en) 2016-04-22 2021-07-13 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
EP3803753A4 (en) * 2018-06-01 2021-08-11 Charles Isgar Charity donation system
US11138593B1 (en) 2015-03-27 2021-10-05 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US20220198416A1 (en) * 2015-12-14 2022-06-23 Mikko Vaananen Social network payments
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US11537455B2 (en) 2021-01-11 2022-12-27 Iex Group, Inc. Schema management using an event stream
US11551200B1 (en) 2019-09-18 2023-01-10 Wells Fargo Bank, N.A. Systems and methods for activating a transaction card
US11669465B1 (en) 2017-06-27 2023-06-06 Wells Fargo Bank, N.A. Secure storage of data through a multifaceted security scheme

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11113690B2 (en) * 2016-12-22 2021-09-07 Mastercard International Incorporated Systems and methods for processing data messages from a user vehicle
EP3385894B1 (en) * 2017-04-03 2021-07-21 PLC Group AG Method for producing a cryptographically signed transaction
CN108595552B (en) * 2018-04-10 2022-09-27 平安科技(深圳)有限公司 Data cube publishing method and device, electronic equipment and storage medium
JP7189632B2 (en) * 2018-04-13 2022-12-14 ロードシステム カンパニー,リミテッド Foreigner tax refund system and method
CN109584087B (en) * 2018-11-12 2021-04-13 泰康保险集团股份有限公司 Information processing method, device and storage medium
FR3097350B1 (en) * 2019-06-14 2021-10-29 Ingenico Group Method of assisting in the use of an electronic transaction device.
TWI714154B (en) * 2019-07-03 2020-12-21 續天曙 Can simultaneously obtain the colorful gold jackpot game system
US11868981B2 (en) * 2019-08-02 2024-01-09 Mastercard International Incorporated System and method to support payment acceptance capability for merchants
CN111813783B (en) * 2020-07-27 2024-03-26 南方电网数字电网研究院有限公司 Data processing method, device, computer equipment and storage medium
CN112801658B (en) 2020-07-31 2022-04-22 支付宝(杭州)信息技术有限公司 Cross-border resource transfer authenticity auditing method and device and electronic equipment
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
WO2022178536A1 (en) * 2021-02-18 2022-08-25 Jpmorgan Chase Bank, N.A. Systems and methods for determining payment card provisioning availability in mobile applications
US20230230067A1 (en) * 2022-01-20 2023-07-20 VocaLink Limited Tokenized control of personal data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140025958A1 (en) * 2012-07-19 2014-01-23 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140108263A1 (en) * 2012-10-17 2014-04-17 Royal Bank Of Canada Virtualization and secure processing of data
US8818867B2 (en) * 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US20040073688A1 (en) * 2002-09-30 2004-04-15 Sampson Scott E. Electronic payment validation using Transaction Authorization Tokens
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
US20060235795A1 (en) * 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7849020B2 (en) * 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US8352749B2 (en) * 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
BR112013021059A2 (en) * 2011-02-16 2020-10-27 Visa International Service Association Snap mobile payment systems, methods and devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8818867B2 (en) * 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US20140025958A1 (en) * 2012-07-19 2014-01-23 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140108263A1 (en) * 2012-10-17 2014-04-17 Royal Bank Of Canada Virtualization and secure processing of data
US20140279552A1 (en) * 2012-10-17 2014-09-18 Royal Bank Of Canada Virtualization and secure processing of data

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10467694B2 (en) 2012-09-12 2019-11-05 Iex Group, Inc. Transmission latency leveling apparatuses, methods and systems
US11568485B2 (en) 2012-09-12 2023-01-31 Iex Group, Inc. Transmission latency leveling apparatuses, methods and systems
US10346910B2 (en) 2014-04-16 2019-07-09 Iex Group, Inc. Systems and methods for providing up-to-date information for transactions
US11423479B2 (en) 2014-08-22 2022-08-23 lEX Group, Inc. Dynamic peg orders in an electronic trading system
US10185993B2 (en) 2014-08-22 2019-01-22 Iex Group, Inc. Dynamic peg orders in an electronic trading system
US11030692B2 (en) 2014-09-17 2021-06-08 Iex Group, Inc. System and method for a semi-lit market
US10311515B2 (en) 2014-09-17 2019-06-04 Iex Group, Inc. System and method for a semi-lit market
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US11138593B1 (en) 2015-03-27 2021-10-05 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US20220198416A1 (en) * 2015-12-14 2022-06-23 Mikko Vaananen Social network payments
US11062302B1 (en) 2016-04-22 2021-07-13 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
US11631076B1 (en) 2016-04-22 2023-04-18 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
EP3433812A4 (en) * 2016-04-25 2019-04-24 Gurulogic Microsystems OY Transaction arrangement
WO2017206680A1 (en) * 2016-06-01 2017-12-07 中国银联股份有限公司 Point-to-point transfer system and method
TWI684945B (en) * 2016-06-01 2020-02-11 中國銀聯股份有限公司 Point-to-point transfer system and method
US10678694B2 (en) 2016-09-02 2020-06-09 Iex Group, Inc. System and method for creating time-accurate event streams
US10706470B2 (en) 2016-12-02 2020-07-07 Iex Group, Inc. Systems and methods for processing full or partially displayed dynamic peg orders in an electronic trading system
CN110914847A (en) * 2017-04-19 2020-03-24 摩根大通国家银行 System and method for conducting transactions using proxy PINs
CN110832518A (en) * 2017-04-19 2020-02-21 维萨国际服务协会 System, method and apparatus for conducting secure transactions using a remote point of sale system
CN110914847B (en) * 2017-04-19 2023-10-03 摩根大通国家银行 System and method for conducting transactions using a proxy PIN
CN110832518B (en) * 2017-04-19 2024-04-19 维萨国际服务协会 System, method and apparatus for secure transactions using a remote point-of-sale system
TWI643148B (en) * 2017-06-02 2018-12-01 中華電信股份有限公司 Mobile device, method, computer program product, and distribution system thereof for configuring ticket co-branded credit card based on coding technology
US11669465B1 (en) 2017-06-27 2023-06-06 Wells Fargo Bank, N.A. Secure storage of data through a multifaceted security scheme
EP3803753A4 (en) * 2018-06-01 2021-08-11 Charles Isgar Charity donation system
TWI695337B (en) * 2018-10-25 2020-06-01 玉山商業銀行股份有限公司 Method of binding a credit card and transaction system
WO2020093076A3 (en) * 2018-11-02 2020-09-17 Thandisizwe Ezwenilethu Pama Transaction device location system
US11769133B2 (en) 2019-08-27 2023-09-26 Mastercard International Incorporated Methods, systems and computer program products for prepayment towards goods or services at point-of-sale terminals
US20220277284A1 (en) * 2019-08-27 2022-09-01 Mastercard International Incorporated Methods, systems and computer program products for prepayment towards goods or services at point-of-sale terminals
WO2021040904A1 (en) * 2019-08-27 2021-03-04 Mastercard International Incorporated Methods, systems and computer program products for prepayment towards goods or services at point-of-sale terminals
US11599871B1 (en) 2019-09-18 2023-03-07 Wells Fargo Bank, N.A. Systems and methods for a transaction card having a cryptographic key
US11694188B1 (en) 2019-09-18 2023-07-04 Wells Fargo Bank, N.A. Systems and methods for contactless card activation
US11928666B1 (en) 2019-09-18 2024-03-12 Wells Fargo Bank, N.A. Systems and methods for passwordless login via a contactless card
US11941608B1 (en) 2019-09-18 2024-03-26 Wells Fargo Bank, N.A. Systems and methods for a transaction card having a customer-specific URL
US11551200B1 (en) 2019-09-18 2023-01-10 Wells Fargo Bank, N.A. Systems and methods for activating a transaction card
WO2021133503A1 (en) * 2019-12-26 2021-07-01 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11605091B2 (en) 2019-12-26 2023-03-14 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US11537455B2 (en) 2021-01-11 2022-12-27 Iex Group, Inc. Schema management using an event stream

Also Published As

Publication number Publication date
AU2015327722A1 (en) 2017-04-20
CN107004195A (en) 2017-08-01
AU2021203623A1 (en) 2021-07-01
EP3201856A4 (en) 2018-06-06
AU2023210563A1 (en) 2023-08-24
CA2961916A1 (en) 2016-04-07
EP3201856A1 (en) 2017-08-09
CA2961916C (en) 2023-10-24
EP4141770A1 (en) 2023-03-01

Similar Documents

Publication Publication Date Title
US11615414B2 (en) Virtualization and secure processing of data
CA2961916C (en) Secure processing of data
US20160019536A1 (en) Secure processing of data
US10643001B2 (en) Remote server encrypted data provisioning system and methods
US20180285875A1 (en) Static token systems and methods for representing dynamic real credentials
KR100860628B1 (en) A mobile phone for wireless computing device authenticable transactions, a computer system and a method thereof
US10402813B2 (en) System and method for enabling a mobile communication device to operate as a financial presentation device
US20130041831A1 (en) Secure and shareable payment system using trusted personal device
US20150220932A1 (en) Biometric authentication of mobile financial transactions by trusted service managers
JP2018522353A (en) Authentication system and method for server-based payment
US20120231844A1 (en) System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
WO2017160877A1 (en) Technical architecture supporting tokenized payments
WO2006128215A1 (en) Method and system for secure authorisation of transactions
JP2022501871A (en) Systems and methods for cryptographic authentication of non-contact cards
KR101795849B1 (en) Authentication apparatus and method for connectivity of fintech services, and computer program for the same
Zhao et al. Multi-Applications Secure Mobile Platform

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15846067

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2961916

Country of ref document: CA

REEP Request for entry into the european phase

Ref document number: 2015846067

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015846067

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2015327722

Country of ref document: AU

Date of ref document: 20150929

Kind code of ref document: A