WO2017127881A1 - Apparatus and method for directly communicating with a digital transaction processing unit (dtpu) - Google Patents

Apparatus and method for directly communicating with a digital transaction processing unit (dtpu) Download PDF

Info

Publication number
WO2017127881A1
WO2017127881A1 PCT/AU2017/000027 AU2017000027W WO2017127881A1 WO 2017127881 A1 WO2017127881 A1 WO 2017127881A1 AU 2017000027 W AU2017000027 W AU 2017000027W WO 2017127881 A1 WO2017127881 A1 WO 2017127881A1
Authority
WO
WIPO (PCT)
Prior art keywords
dtc
digital transaction
data
dad
personality
Prior art date
Application number
PCT/AU2017/000027
Other languages
French (fr)
Inventor
Robert Wilson
Original Assignee
Xard Group Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2016900283A external-priority patent/AU2016900283A0/en
Application filed by Xard Group Pty Ltd filed Critical Xard Group Pty Ltd
Priority to AU2017212145A priority Critical patent/AU2017212145A1/en
Publication of WO2017127881A1 publication Critical patent/WO2017127881A1/en
Priority to AU2022279484A priority patent/AU2022279484A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0853On-card keyboard means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3572Multiple accounts on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0846On-card display means

Definitions

  • the present invention relates generally to apparatus and methods for effecting digital transactions, including both financial and non-financial transactions.
  • the apparatus and method may be particularly useful for transactions involving credit and/or debit cards.
  • Cards Credit cards, debit cards store cards and gift cards are examples of cards that are used for financial transactions throughout the world. Further, other types of cards such as passes, tags and small booklets (which may be referred to collectively as transaction documents) are used for various financial and non-financial transactions. For example, some jurisdictions require proof of age cards for transactions such as purchasing alcohol or entering into age restricted venues. Other examples of proof of age, or proof of identity, documents include driver licenses which are sometimes used for authentication in respect of transactions. In some countries, passports and/or other similar identification documents are issued in the form of a card, or a small booklet, and can be used for transactions where identification is required including, travel across borders or establishing a bank account.
  • transaction documents have a magnetic stripe, which can be encoded with information such as a unique identification number, expiry dates or other numerical or alphanumerical information.
  • Other types of transaction documents include contactless stored value smart cards, for example, closed loop transport cards, such as Myki in Melbourne, Australia, and the Octopus Card in Hong Kong.
  • Transaction documents may include a chip, smart chip, or smart card chip (in this specification, such chips or devices and other similar types of microcircuit will be referred to generally as Digital Transaction Processing Units, or DTPUs).
  • DTPUs typically include one or more of a Central Processing Unit (CPU), Read Only Memory (ROM), Random Access Memory (RAM), Electrically Erasable Programmable Read Only Memory (EEPROM), a crypto- coprocessor and an Input/Output (I/O) system.
  • CPU Central Processing Unit
  • ROM Read Only Memory
  • RAM Random Access Memory
  • EEPROM Electrically Erasable Programmable Read Only Memory
  • crypto- coprocessor a crypto- coprocessor
  • I/O Input/Output
  • EMV device where EMV is an abbreviation for Europay, MasterCard, and Visa
  • the EMV device (or other type of DTPU) contains encrypted data relevant to the type of transaction(s) for which the document will be used.
  • the EMV device may be read by a scanner (for example, using contactless, close proximity communications according to ISO/IEC 14443 which is referred to as Near Field Communication (NFC throughout the specification)), by direct contact with chip connected electrodes, or by other means to obtain data from the chip.
  • a scanner for example, using contactless, close proximity communications according to ISO/IEC 14443 which is referred to as Near Field Communication (NFC throughout the specification)
  • RFID Radio-Frequency IDentification
  • Digital transaction documents are configured to work with various components in a digital transaction system including terminals.
  • credit and debit cards work with EFTPOS (Electronic Funds Transfer at Point Of Sale) terminals for Point Of Sale (POS) transactions, and ATM (Automatic Teller Machine) terminals.
  • EFTPOS Electronic Funds Transfer at Point Of Sale
  • POS Point Of Sale
  • ATM Automatic Teller Machine
  • Other digital transaction documents are configured to work with other types of terminals.
  • Such terminals may be operably connected to financial institutions or other third party organizations to enable digital transactions to occur by authorizing the transaction or performing associated processing to enable the transaction.
  • identification cards such as a proof of age cards
  • a chip or DTPU
  • Identification cards may be used in a digital transaction, whereby it is inserted into, swiped, or waived near, a terminal to confirm the age of the person holding the card.
  • Other non-financial transactions can be implemented in a similar manner.
  • Terminals used for transactions with digital transaction documents are referred to throughout this specification as digital transaction system devices.
  • the digital transaction system devices may include, for example, POS/EFTPOS terminals, ATMs, and network connected or stand-alone readers for reading other types of non- financial transaction documents.
  • the digital transaction devices may also be suitable for "Card- Not-Present" transactions, for example, online transactions, Mail Order/Telephone Order (MOTO) transactions, and may include internet connected personal computers, smartphones, and tablets.
  • digital transaction system devices include telephones used to communicate with an operator who uses, for example, a network connected terminal to enter transaction document data.
  • Digital transaction documents have a unique IDentification (unique ID), typically having a number, an alphanumeric ID, or a unique name.
  • unique ID may be located on, or in, the digital transaction document, for example, printed or embossed on the document.
  • the unique ID is also typically recorded on a database, controlled, for example, by the issuer of the digital transaction document, and accompanied by other information, such as name, address, age, and/or financial information relevant to the user/owner of the digital transaction document.
  • a digital transaction document has a chip, an EMV device or other type of DTPU
  • the unique ID is typically stored on the chip, EMV device or DTPU, respectively.
  • PAN Personal/Primary Account Number
  • a standardized PAN has four fields, namely, a system number, a bank/product number, a user account number, and a check digit.
  • This type of PAN typically has 16 digits, but may have between 13 and 19 digits (for example, an American Express PAN has 17 digits).
  • the first digit is the card issuer type (for example, Visa, MasterCard or American Express), and the next 5 to 7 digits is generally referred to as a Bank Identification Number (BIN) and represents the card network, the bank and the product for this bank.
  • BIN Bank Identification Number
  • the last digit is reserved for a checksum of the previous digits of the PAN.
  • An expiration date is associated with the PAN and generally includes a month and year code having four digits, but with limited range.
  • the card holder's PAN, name or business, and the card's expiry date typically appear embossed or printed on the face of a card.
  • some types of credit card had a magnetic stripe encoding some or all of the card information.
  • CVC Card Verification Value
  • CVC Card Verification Code
  • CVV2 Card Verification Value 2
  • the CVV2 is used primarily to help secure e-Commerce and MOTO transactions. This is a second unique cryptogram created from card data and the bank's master key (although this is a different cryptogram as compared with the magnetic stripe CVC). The CVV2 is not present on the magnetic stripe.
  • PIN Personal Identification Number
  • EMV Europay, MasterCard, and Visa
  • Card-Not-Present transactions when using the Internet or MOTO
  • Card-Present transactions such as used with POS/EFTPOS and ATM terminals.
  • EMV device readers including physical contact readers using electrode pins on a card and contactless reading using, for example, Near Field Communications (NFC)
  • NFC Near Field Communications
  • Card-Not-Present transactions generally require the user to read out to an operator, or enter into a computer, the PAN and expiration date digits. In some instances, the CVC/CVV2 number is also required.
  • Other types of digital transaction documents may use various forms of security, such as PINs, passwords, and the like. However, some other types of digital transaction documents do not use such external security, and rely only upon the authenticity of the document itself, for example, using holograms and other security devices that are difficult to copy. Further, some types of non-credit card digital transaction documents may use chips for security, including chips similar to EMV devices.
  • Radio Frequency RF
  • the card data such as the PAN, expiration date and cardholder's name are transferred to a wireless terminal.
  • the terminal can be a portable or stationary wireless terminal, and once near a card, uses the RF signal to energize the card to firstly, extract the card data and copy some to a memory storage device, or to online storage, such as, the cloud, and secondly, use a portable terminal in close proximity to the card to extract monies as a contactless payment (for example, a PayWave and/or tap payment, such transactions being referred to by traders as tap-and-pay or tap-and-go), in accordance with a level of transaction that does not require any authorization. Subsequently, stolen card data can be uploaded to a duplicate "fake card" or used in online transactions to make fraudulent purchases. Yet another method used to steal card data for fraudulent use involves hacking into computer databases that store card data. This data is then used for transactions, and a card owner may only become aware of this when they see a statement detailing the transactions made with their card, or card data.
  • a contactless payment for example, a PayWave and/or tap payment, such transactions being referred
  • e-wallet also known as a digital wallet.
  • An e-wallet provides users with a means to pay for purchases from enabled on-line merchants. Upon registration, a user can store their card, billing and shipping information on a site hosted by a suitable document, such as a bank, and can access that information to pay for goods or services.
  • e-wallets on an NFC enabled device do not operate in a large percentage of Card-Present transactions, for example, POS/EFTPOS or ATM transactions since these network transaction devices generally do not support contactless payments and amongst the presently available contactless payment arrangements, different back end processes and merchant agreements are involved.
  • the establishment and use of e-wallets has experienced limited commercial success and whilst they remain available to consumers, only approximately 10% of consumers have elected to install an e-wallet although the take-up rate by consumers is now starting to drop.
  • a user may prefer to have, and to carry around with them, many of their available credit cards, debit cards, store cards, government agency cards and loyalty cards since they prefer to physically hold and control the possession of those cards. Further, a user may require an identity card, driver's license, age verification card or passport. Carrying around a large number of individual digital transaction documents can be very inconvenient. Moreover, the person, having so many physical transaction documents, may become confused regarding the location of a particular digital transaction document, for example, a particular credit card, among all the other digital transaction documents.
  • a credit card sized device has a keyboard (or touch pad arranged as a simplified keyboard) and a small limited function Graphical User Interface (GUI), which are used to select one card amongst a number of cards stored on the device, and to enter data for various transactions.
  • GUI Graphical User Interface
  • the keyboards are of limited functionality due to their limited number of keys in the relatively small space available on the card (being the area of an average credit card).
  • the keyboards are also considered difficult to use because of their small size, and as a result a large number of keystrokes may be required to effect any particular function.
  • the keyboard on a credit card is not a solution for other types of digital transaction document such as those documents used for proof of identity or proof of age.
  • Other attempted solutions include products, such as Plastc, Coin, Final, and Wocket.
  • the Plastc solution has some operational limitations, and the Wocket solution requires a specific Wocket device. None of these solutions has gained wide commercial acceptance.
  • cards including a keyboard have an unacceptably high failure rate when given to customers in view of the repeated, perhaps daily, usage. It is suggested that the high failure rate may be, at least in part, due to the complications of having the keyboard on a card, which has limited space for such a complex electronic device.
  • a credit card chip such as an EMVCo standard chip
  • EMVCo standard chip securely holds information typically including the credit card PAN, the expiry date, a security code (such as the CCV2 number), and a PIN.
  • Transaction devices such as POS/EFTPOS terminals, securely communicate with the DTPU to obtain some, or all, of the information from the DTPU for a transaction to be authorized and verified.
  • DTPUs are also configured to resist attempts to write to the DTPUs secure record memory (which may also be referred to as a secure element, or part of a secure element), as many such attempts are made by those seeking to use the card fraudulently.
  • a secure element may comprise secure memory and an execution environment, and is a dynamic environment in which application code and application data can be securely stored and administered. Further, it will be understood that, in a secure element, secure execution of the application can occur.
  • a secure element may be located in a highly secure crypto chip (otherwise known as a smart card chip).
  • the security of the DTPU may also prevent legitimately introducing one or more new digital transaction documents (including PANs, tokens expiry dates, PINs and other data attributes of those documents) into the secure record memory (secure element) of the DTPU so that the DTPU cannot take on another document's personality (a term which is used herein to describe a digital transaction document (or logical digital transaction document) and its attributes).
  • new digital transaction documents including PANs, tokens expiry dates, PINs and other data attributes of those documents
  • DTC Digital Transaction Card
  • a user may seek to use MasterCard account for one transaction, but to a use Visa account for a different transaction.
  • a user may seek to use the DTC as a credit card, but to subsequently use it as an age identity card.
  • Another problem with present digital transaction documents is the ability to obtain data from a credit card or other transaction document.
  • devices such as EMV devices have been introduced in an attempt to limit data theft, such arrangements have not proved to be entirely successful in preventing this type of crime.
  • Increasing credit card fraud may incur cost for a bank, a merchant, a user, or all three parties.
  • identity theft is an increasing concern for users since a stolen identity can be used to commit fraudulent financial transactions, and other types of crime.
  • tokens are sometimes used to enhance security for transactions.
  • tokens are typically numbers that are the same length as the credit card's PAN, and are substituted for the PAN in a transaction.
  • the token should not be feasibly decryptable to obtain the original PAN by a person seeking to use the credit card fraudulently, and so that person is unable to mimic the credit card, and unable to use the credit cards PAN and a card holder's other personal details for on-line transactions. Accordingly, if using a credit card in a high risk, low security environment, tokens are a means of protecting sensitive data.
  • a token (or digital token) may be generated by a third party, such as a credit card issuer, a financial institution, or a security provider for the credit card. Tokens are also used for securing other non-financial transactions, such as those involving drivers' licenses.
  • the token may be generated as a cryptogram using inputs from a selection of, for example, the credit card's PAN (or some other unique ID of a digital transaction document), and/or the card's expiry date.
  • the token for a transaction may be selected from a number of tokens in a pool based on the ID of the merchant or the terminal where the transaction is occurring, the date of the transaction, the time of the transaction, or various other criteria.
  • De-tokenization to retrieve the original PAN typically occurs during the processing of a transaction, and is usually performed by the credit card issuer, financial institution, or security provider who issued the token.
  • tokens are generated during the process of creating and issuing a credit card to its owner/user.
  • Each card may have one or more associated tokens. Where a card has multiple tokens, each token can be selectively used for different transactions or different transaction types.
  • Tokens have a number of problems, including not being selectable by the user to allow the user control over security and how tokens are used. For example, a user may seek to be able to select tokens for certain transactions or transaction types. Another problem is that the same token may need to be used for a number of different transactions, thus limiting the security afforded by the token. This is especially the case for a digital transaction document such as a credit card. Even if a digital transaction document has a number of associated tokens, those tokens will need to be reused or reissued after a number of transactions. It is difficult to issue new tokens, for example, to a credit card, since the infrastructure for issuing new tokens has been developed to issue those new tokens at a time of creation and issuance of a new credit card.
  • One way to prevent fraudulent use of a stolen or compromised credit card or other types of transaction document is to simply cancel the document, including cancelation of that document's unique identifier (for example, cancelling the account number of a credit card), and issue a new document with a new expiration date.
  • Providers of the document may have a mechanism to invalidate old documents (for example, invalidating old account numbers), and to issue new numbers to existing users.
  • it can sometimes take a substantial amount of time to deliver a new document (for example, delivering a credit card through the mail), and the delay greatly inconveniences the user.
  • the issuance of a new card causes a temporary cessation of the user's ability to maintain payments by auto debit from credit accounts.
  • document owners generally prefer instant or near instant (“real time”) feedback of information regarding use of their card for financial transactions or other types of transaction, such as use of a card or other such documents for identification, traveling and other purposes.
  • Card owners may also prefer real time feedback regarding account balances and other information related to their card, or other digital transaction documents.
  • owners of cards and other digital transaction documents may prefer the ability to block usage of a document in real time, or with minimal delay. This may be useful if the owner becomes aware of, or suspects, fraudulent transaction(s) with the use of one or more of their digital transaction document(s).
  • DTCs Digital Transaction Cards
  • financial institutions e.g. banks
  • a predefined keypad typically located at a financial institution-approved ATM or card reader or reader/writer.
  • the infrastructure currently in operation restricts any interaction between a financial institution- approved reader-writer and an EMV device outside of the approved external keypad.
  • DTCs Digital Transaction Cards
  • Such credit or debit cards will each have a single "personality", or express only a single document.
  • a given DTC can only have the personality of a MasterCard or a Visa card, but cannot selectively and serially take on the personality of both a MasterCard and a Visa card, at different times.
  • devices such as smartphones cannot communicate with known DTCs.
  • a smartphone cannot use existing communication protocols to communicate with a credit or debit card. Accordingly, it has not been possible to reprogram, rewrite or reconfigure a DTC to provide it with a different personality.
  • DTCs such as credit or debit cards cannot be updated to express a desired personality (for example, changing a physical card from expressing a MasterCard to expressing a Visa card). Consequently, the DTC cannot be used with a POS/EFTPOS terminal using the desired personality for the transaction.
  • Digital Transaction Processing Units (DTPUs) embedded into a standard credit or debit card typically include contact electrodes presented on the surface of the card configured to make contact with corresponding contact electrodes in, for example, a POS/EFTPOS terminal. This physical contact allows the DTPU to communicate with the POS/EFTPOS terminal, and to connect with a payment infrastructure to complete a digital transaction.
  • the DTPU is typically an EMV chip (where EMV is an abbreviation for Europay, MasterCard, and Visa), or a chip complying with one or more of EMV Co specifications.
  • EMV Europay, MasterCard, and Visa
  • Such current DTPUs or EMV chips may include an Integrated Circuit (IC), being part of the EMV chip typically formed from substances such as silicon.
  • IC Integrated Circuit
  • the EMV chip may further include Read Only Memory (ROM), Random Access Memory (RAM), and/or Electrically Erasable Programmable Read Only Memory (EEPROM).
  • ROM Read Only Memory
  • RAM Random Access Memory
  • EEPROM Electrically Erasable Programmable Read Only Memory
  • the DTPU may contain other kinds of memory. Further, the DTPU may include a Central Processing Unit (CPU) for controlling operations of the DTPU. The CPU may work in cooperation with a crypto-coprocessor, which handles the tasks of encrypting and decrypting data, thus freeing the CPU to perform other processing tasks. Communications between the DTPU and the electrodes are made via a system Input/Output (system I/O).
  • system I/O system Input/Output
  • the IC of the EMV chip has an active side usually in some form of encapsulation, and is adhered to a substrate using adhesive.
  • the contact electrodes typically made of metal, are exposed for contact with external terminal devices and are connected to the IC with bond wires.
  • the substrate is placed in a pit, which is made in the card body.
  • the substrate, carrying the IC, the metal contact electrodes, the encapsulation, and the bond wires is fixed into the pit of the card body using hot melt, applied at the edges of the substrate.
  • Some known DTCs include a numeric keypad which is used for controlling operations of the EMV chip embedded in the card.
  • Such cards may also include a numeric display and one or more buttons or keys to switch the card on and off.
  • the card may use a specially built EMV chip which allows the keypad and any other elements of the card to operate the EMV chip for limited control of the chip and for operating the display.
  • this type of card is difficult to operate, as the functionality afforded by the keypad is very limited. Additionally, the display can only show a very limited amount of data. Such cards have proved to be cumbersome and difficult to operate, resulting in a very low acceptance with customers.
  • Such cards may be designed to interact physically with an EMV access terminal in a POS/EFTPOS terminal, and such POS/EFTPOS terminals may include a terminal module for processing transactions and communicating via an EMV interface with a payment processing infrastructure including with institutions such as an EMV issuer back office.
  • Devices such as smartphones may also communicate wirelessly with a wireless access node in the POS/EFTPOS terminal.
  • wireless communication between smartphones and the POS/EFTPOS terminals has had very low penetration into merchants, as replacing existing infrastructure to allow for this type of operation is expensive.
  • direct communication between a smartphone and a POS/EFTPOS terminal may introduce a number of security issues for such transactions.
  • the present invention provides digital transaction apparatus including a Data Assistance Device (DAD) including, a user interface that is operable to at least select data, and a DAD transmitter, a Digital Transaction Card (DTC), including a Digital Transaction Processing Unit (DTPU), and a DTC receiver, wherein the DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to effect a digital transaction, the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
  • DAD Data Assistance Device
  • DTC Digital Transaction Card
  • DTPU Digital Transaction Processing Unit
  • the present invention provides a Data Assistance Device (DAD) including a user interface that is operable to at least select data and a DAD transmitter that is operable to transfer data from the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU), wherein the data that is selected and transferred to the DTC causes the DTC to operate in accordance with the selected data when the DTC is subsequently used to effect a digital transaction, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
  • DAD Data Assistance Device
  • DTC Digital Transaction Card
  • DTPU Digital Transaction Processing Unit
  • the present invention provides a Digital Transaction Card (DTC) including a Digital Transaction Processing Unit (DTPU) and a DTC receiver that is operable to receive user-selected data from a transmitter associated with a Data Assistance Device (DAD), wherein the user-selected data that is received causes the DTC to operate in accordance with the user-selected data when the DTC is subsequently used to effect a digital transaction, the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU
  • DTC Digital Transaction Card
  • DTPU Digital Transaction Processing Unit
  • DAD Data Assistance Device
  • the present invention provides a digital transaction method including selecting data, by a user interface of a Data Assistance Device (DAD), transferring the selected data by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU), and effecting, by the DTC, a digital transaction wherein the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
  • DAD Data Assistance Device
  • DTC Digital Transaction Card
  • DTPU Digital Transaction Processing Unit
  • the present invention provides a method of operating a Data Assistance Device (DAD), including selecting data, by a user interface of the DAD, and transferring the selected data, by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Processing Unit (DTPU) wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, the DTC operating in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
  • DAD Data Assistance Device
  • DTC Digital Transaction Card
  • DTPU Digital Processing Unit
  • the present invention provides a method of operating a Digital Transaction Card (DTC), including receiving, from a Data Assistance Device (DAD), data including user-selected data, effecting, by the DTC, a digital transaction, wherein the DTC operates in accordance with the user-selected data, wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
  • DTC Digital Transaction Card
  • DAD Data Assistance Device
  • the present invention provides a computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Data Assistance Device (DAD), cause the one or more processors to select data, by a user interface of the DAD, and transfer the selected data, by a DAD transmitter to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU) wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, the DTC operating in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
  • DAD Data Assistance Device
  • DTPU Digital Transaction Processing Unit
  • the present invention provides a computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Digital Transaction Card (DTC), cause the one or more processors to receive user selected data, from a Data Assistance Device (DAD), and subsequently effect a digital transaction wherein the DTC operates in accordance with the user-selected data, wherein the DTC includes a Digital Transaction Processing Unit (DTPU), the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
  • DTC Digital Transaction Card
  • DAD Data Assistance Device
  • DTPU Digital Transaction Processing Unit
  • the present invention provides a method including receiving, from an issuing authority, a DTC configured to operate in accordance with any one or more of the statements above.
  • the present invention provides a method including issuing, by an issuing authority, a DTC configured to operate in accordance with any one or more of the statements above.
  • the present invention provides a method including receiving, from an issuing authority, a DTC configured to operate in accordance with the method of any one or more of the statements above.
  • the present invention provides a method including issuing, by an issuing authority, a DTC configured to operate in accordance with the method of any one or more of the statements above.
  • the present invention provides a method including issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with any one or more of the statements above.
  • operating code including software and/or firmware
  • the present invention provides a method including issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with the method of any one or more of the statements above.
  • operating code including software and/or firmware
  • a digital transaction apparatus including, and requiring both, a Data Assistance Device (DAD) and a Digital Transaction Card (DTC) for a digital transaction provides a multi-factor factor verification (including authorization, authentication, and both authorization and authentication) for the digital transaction, the factors being that the user (for example, someone seeking to pay for goods and/or services using a financial digital transaction) requires two items, namely, the DAD and the DTC and also knowledge regarding how to effect a transaction with the two items. Accordingly, if a person has both a DAD and a DTC when seeking to conduct a digital transaction, the likelihood that the person has obtained both items by fraud, theft, or deception is significantly reduced.
  • DAD Data Assistance Device
  • DTC Digital Transaction Card
  • the DAD is a smartphone
  • a person seeking to conduct a fraudulent transaction managed to steal a legitimate DTC it would be very difficult for that person to emulate, or spoof, the DTC owner's smartphone, including any necessary additional hardware and software to operate with the DTC to conduct a digital transaction.
  • the DAD and DTC are operable to transfer data therebetween which may further assist to reduce the incidence of fraudulent digital transactions.
  • the DAD could be used to transmit a One Time PIN (OTP) to the DTC prior to each and every transaction, the OTP being requested by a digital transaction system device during a digital transaction and requiring entry of the PIN by the user to complete the transaction.
  • OTP One Time PIN
  • the present invention provides a method of conducting digital transactions using a digital transaction apparatus including a plurality of Logical Digital Transaction Document Packets (LDTDPs), each LDTDP representing a digital transaction document and including one or more of a unique Identification (unique ID) or a token associated with the unique ID for performing a digital transaction with at least one digital transaction device, the digital transaction apparatus further including, an LDTDP storage memory, a staging memory, a DAD, and a DTC, including a Digital Transaction Processing Unit (DTPU) and a secure record memory, the method including, operating the DAD to select one of the at least one LDTDPs stored in the LDTDP storage memory, and copying the selected one LDTDP from LDTDP storage memory to the secure record memory thus enabling the DTC to be operable as the digital transaction document associated with the selected one LDTDP.
  • LDTDPs Logical Digital Transaction Document Packets
  • a method of conducting digital transactions using a digital transaction apparatus that recognises a plurality of LDTDPs is provided, each LDTDP representing a digital transaction document and including one or more of a unique ID or a token associated with the unique ID for performing a digital transaction with at least one digital transaction device, the digital transaction apparatus further including, an LDTDP storage memory, a staging memory, a DAD, and a DTC, the DTC including a DTPU having a secure record memory, the method including, operating the DAD to select one of the at least one LDTDPs stored in the LDTDP storage memory, and copying a selected one LDTDP from LDTDP storage memory to the secure record memory thus enabling the DTC to be operable as the digital transaction document associated with the selected one LDTDP.
  • the known operation of the existing DTPU such as an EMV device, is exploited to place data pertaining to a particular personality in the memory location that will be accessed by the EMV device to establish the personality of the DTC.
  • the digital transaction document may be a credit card, debit card, bank account, store card, passport, identity card, age verification card, loyalty card, government agency card, driver's license, and/or various other kinds and types of digital transaction document, which would be typically implemented as cards, documents or booklets, or implemented electronically.
  • logical refers to a set of characteristics for each of the digital transaction documents, and those characteristics may be in part, or all, contained in an LDTDP representing the document or logical document.
  • the characteristics may include data such as a unique ID for the digital transaction document, ownership information and expiry dates.
  • the unique ID information may be a unique ID number.
  • a change in the DTC parameters adopted by the DTPU from expressing one digital transaction document to expressing another digital transaction document may also be referred to as a change in the DTC "personality".
  • the DAD is operable to receive data pertaining to new personalities by accessing a website and is further operable to transmit relevant commands to the DTC to adopt the personality of the newly acquired personality obtained by the DAD.
  • an LDTDP may include the unique ID and a token associated with the unique ID, the unique ID and token both associated with the digital transaction document represented by the LDTDP.
  • the LDTDP may include only the unique ID associated with the digital transaction document.
  • the LDTDP may include only the token associated with a particular unique ID, the unique ID (and, therefore, the token) associated with the digital transaction document.
  • each of a number of digital transaction documents may be associated with a single unique ID and a single token associated with the unique ID
  • each of some other digital transaction documents may be associated with a single unique ID and a number of different tokens associated with the unique ID
  • each of yet other digital transaction documents may not be associated with any token (in which case such a digital transaction document will be associated only with a unique ID).
  • the unique ID and/or token for a digital transaction document (or logical digital transaction document) will be contained in an LDTDP. Where a document has a number of associated tokens, each token or token/unique ID pair, may be in a separate LDTDP.
  • the unique ID for the digital transaction document contained in the LDTDP may be a Personal/Primary Account Number (PAN) if the document is a credit/debit type card, or similar kinds of unique IDs, such as unique alphanumeric ID's or unique names.
  • PAN Personal/Primary Account Number
  • the at least one of the plurality of LDTDPs is stored on the DAD, wherein the LDTDP storage memory is located on the DAD.
  • the at least one of the plurality of LDTDPs is stored in LDTDP storage memory located on the DTC, wherein selection of a LDTDP through the DAD is effected by an icon, name or other indicator associated with the LDTDP, although the LDTDP is not itself stored on the DAD.
  • the selection of the LDTDP is communicated to the DTC by data indicating which LDTDP has been selected, and the DTC implements the selected LDTDP from its LDTDP storage memory based on the indicative data.
  • a part of each of the at least one of the plurality of LDTDPs is stored on the DAD.
  • Another part of each corresponding at least one LDTDP is stored on the DTC, wherein the selection is based on the part stored on the DAD.
  • the part of the LDTDP selected is transmitted to the DTC, and the determination of which part of the LDTDP matches the selected part is made on the DTC.
  • the two parts of the LDTDP can be combined to form the whole LDTDP, which can then be implemented by the DTC.
  • the LDTDP storage memory is split between the DAD and the DTC.
  • the DAD is enabled to store and provide for selection of an LDTDP, which is implemented as a digital transaction document on the DTC.
  • the selection of the document associated with an LDTDP may occur before selection of a token associated with the LDTDP. Where a document has only one associated token, the selection of the document may be selection of the associated token, since a further selection process is not required.
  • selection of a token automatically indicates which LDTDP is to be selected, since the token is associated only with one document (or one LDTDP).
  • the user may select an LDTDP and a predetermined token is selected based on context determined by the DAD. For example, if the DAD determines different locations, then a token can be automatically selected based on the determined location.
  • some digital transaction documents contained in an LDTDP will have only one associated token and other digital transaction documents will have multiple associated tokens. It will be understood that embodiments described in this specification include both options, unless otherwise stated or unless the inclusion of both options results in an embodiment that is not possible to implement.
  • some identifying information in respect of a digital transaction document contained in an LDTDP will not need to be stored in the apparatus LDTDP storage memory (either in the device memory or the card memory) since the token(s) stored in the apparatus will be sufficient to identify its (their) associated digital transaction document(s).
  • the digital transaction document is a credit card
  • the card number (the PAN) is not contained in the LDTDP and instead, the tokens associated with the credit card are sufficient to identify the particular credit card.
  • the credit card PAN may include the typical 4 leading digits which identifies the card as being of a certain type or brand (MasterCard, Visa, etc.).
  • a token for the particular credit card may have the same four leading digits, but with different remaining digits, so that the token identifies the card with which it is associated. It will be understood by skilled readers that not having a PAN, for example, contained in the respective LDTDP and stored in the apparatus LDTDP storage memory (either in the DAD memory or the DTC memory) should increase security for the associated digital transaction document. In such examples, only the digital token containing LDTDPs are selected by the DAD, with the associated digital transaction document being automatically identified and selected.
  • the DTPU CPU may operate to copy data from staging memory (staging area) to the EEPROM, or a part of the EEPROM, which has been set aside for secure record memory (secure element). In other embodiments, the DTPU CPU operates to copy part of the data from staging memory to a part of the EEPROM, which has been set aside for secure record memory, and another part of the data to part of the EEPROM which has not been set aside for secure record memory.
  • an LDTDP When, for example, an LDTDP is copied into secure record memory (secure element) from a location external of the DTPU, the DTPU uses the digital transaction document information from the LDTDP (unique ID, token, commencement date/time, expiry date/time, etc.) to attain a personality, such that the DTC operates as the associated digital transaction document with the document's associated characteristics, such as commencement date/time, expiry date/time, etc.
  • a particular digital transaction document may be represented by one or more LDTDPs.
  • a digital transaction document associated only with a unique ID will be represented by a single LDTDP including that unique ID.
  • the LDTDP being copied to secure record memory causes the DTC to operate as the digital transaction document associated with the unique ID.
  • a digital transaction document associated with a unique ID and a single token may be represented by a single LDTDP including the unique ID and the token.
  • the LDTDP being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the tokenized unique ID.
  • a digital transaction document associated with a unique ID and a single token may be represented by two LDTDPs, one of which includes the unique ID, the other including the token.
  • the LDTDP including the unique ID being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the unique ID (untokenized), whereas the LDTDP including the token associated with the unique ID being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the tokenized unique ID.
  • a digital transaction document associated with a unique ID and multiple tokens may be represented by various LDTDPs including both the unique ID and one of the multiple tokens, or could be represented by one LDTDP containing the unique ID, and a number of other LDTDPs, each containing one of the multiple tokens associated with the unique ID associated with the digital transaction document represented by all the LDTDPs, wherein the one of the LDTDPs being copied to secure record memory causes the DTC to operate as either the digital transaction document associated with the tokenized unique ID, or the digital transaction document associated with the untokenized unique ID.
  • LDTDPs may be contemplated, depending on the nature of the digital transaction document represented by the LDTDP (or LDTDPs).
  • an LDTDP may also contain further data associated with a digital transaction document, such as an expiry date for the document. It may also be desirable in some circumstances to have multiple expiry dates in an LDTDP, for example, one expiry date for the unique ID (or for the associated digital transaction document) and another expiry date for a token associated with the unique ID. It will be understood that, where a digital transaction document has a number of associated tokens, each token may have a different expiry date, which will be contained in the respective LDTDP.
  • the LDTDP for some digital transaction documents may include a commencement date, so that the period between commencement of validity and expiry of validity of the document (and/or one or more tokens associated therewith) can be controlled.
  • the digital transaction document valid for only one day if the document is a door pass, or some other card or pass, with a short validity requirement.
  • commencement and expiry in the LDTDP could include times as well as dates for finer control of the validity period of the digital transaction document (and/or one or more tokens associated therewith).
  • the further data contained in an LDTDP may include a security code associated with the unique ID of the document, and may also include a number of other different security codes associated with one or more tokens also contained in the LDTDP.
  • the security codes may be Card Verification Value 2 (CVV2) security codes, or similar.
  • CVV2 Card Verification Value 2
  • the unique ID is a PAN, which has an associated CW2 security code, and the PAN has, perhaps, five associated tokens, each token also having an associated CW2.
  • the LDTDP may contain a Personal Identification Number (PIN) for the digital transaction document.
  • PIN Personal Identification Number
  • the PINs could be One-Time PINs (OTPs), which expire after being used for a single transaction.
  • OTPs One-Time PINs
  • the PINs may have a limited period of validity, for example, expiring one week after first use.
  • the LDTDP may contain other data, such as name, date-of- birth, physical characteristics, and other personal data of a person who owns the digital transaction document.
  • the digital transaction document is a passport
  • an LDTDP containing the passport unique ID and eye color of the owner may be desired for authentication and/or verification in such transactions.
  • the LDTDP may be described as including, containing, wrapping or embodying a unique ID, token and/or other data. Further, the LDTDP may be encrypted (or otherwise secured) to protect the data contained in the LDTDP. In yet other embodiments, the LDTDP may be secured by using a public/private key infrastructure.
  • the public and private keys may be issued by, for example, the DTC's primary issuer. Alternatively, the public and private keys may be issued by a primary issuer of an LDTDP, for example, a credit card provider.
  • the DTPU may include a System Input/Output (System I/O) for inputting and outputting data and/or encrypted data to and from the DTPU.
  • System I/O is a means by which the LDTDP can be copied into secure record memory (secure element), allowing the DTPU to operate with the personality of the logical digital transaction document contained in the LDTDP.
  • secure element could be located on one or more devices. It could also be located in a single device with a virtual partition, or a folder.
  • the DTPU may also include a processor, or Central Processing Unit (CPU), which operates to control the DPTU. Further, the DTPU may include a crypto-coprocessor for encrypting and decrypting data efficiently, thus allowing the DTPU CPU to operate more efficiently without having the burden of encryption and decryption tasks. In some embodiments, the DTPU CPU and crypto-processor co-operate to decrypt (unwrap, unpack, or otherwise deal with) a selected LDTDP, before or while being stored in secure record memory, such that the DTPU can operate with data from the LDTDP.
  • CPU Central Processing Unit
  • the DTPU may also include various different types of memory, such as Read Only Memory (ROM), Random Access Memory (RAM), and Electrically Erasable Programmable Read Only Memory (EEPROM).
  • ROM Read Only Memory
  • RAM Random Access Memory
  • EEPROM Electrically Erasable Programmable Read Only Memory
  • one of the types of memory can be used for the secure record memory (also known as a secure element), with one of the other types of memory used for staging memory (which may also be referred to as a staging area).
  • the DTPU is an EMV device, or a device that conforms with one or more EMVCo specifications.
  • the DTPU is an EMV device (otherwise conforming to one or more EMVCo specifications), which is constructed to read a secure storage area for the purpose of establishing the personality of the card in which the DTPU is installed.
  • the secure storage area may be within the constructed EMV device, within the constructed EMV device storage area (memory), or within some other secure memory.
  • the CPU of the DTPU and/or a CPU that is external to the DTPU but resident within the DTC is activated only after the CPU or the external CPU securely identifies itself to a linked DAD, such as a smartphone.
  • a linked DAD such as a smartphone.
  • linking between the DAD (for example, a smartphone) and the DTC uses strong encryption for the ID and transfer of data. Links may be unique to each set (smartphone and DTC).
  • the linking between the DAD and the DTC is wireless, and may be formed using respective transceivers of the DAD and DTC.
  • the DTC is linkable" (i.e. operable to establish communications) with the DAD using a physical connection, such as a data cable.
  • the data cable may be adapted at one end to plug in to a communications port, such as a USB port, on the DAD, with the other end adapted to clamp or clip on to a part of the DTC.
  • the DTC may have electrodes, or metal plates at or towards an edge thereof to connect with the cable when clamping or clipping the other end of the data cable to the DTC.
  • the respective transceivers for the DAD and the DTC may be suitable for BluetoothTM, Low Energy BluetoothTM, Wi-Fi, NFC, ANT+, or other types of contactless, or wireless communication transceivers.
  • the DTC may include a button, or a similar device, to activate linking with the DAD.
  • the DAD is operable to transfer data to the DTC without the formation of a direct link between the DAD and DTC.
  • the DAD is used to transfer data, for example, via the internet to a (cloud) connected third party device.
  • a link between the DAD and the third party device for the data transfer can be temporary, and that link can be terminated once the data has been completely transferred.
  • the third party device is connected, for example, to a network (perhaps via another third party, such as a payment processor), which enables the third party device to form a link and communicate with a digital transaction system device, such as a Point Of Sale / Electronic Funds Transfer at Point Of Sale (POS/EFTPOS) terminal or Automatic Teller Machine (ATM), subsequent to forming a link with the network and thence to the digital transaction system device.
  • POS/EFTPOS Point Of Sale / Electronic Funds Transfer at Point Of Sale
  • ATM Automatic Teller Machine
  • the third party device is enabled to transfer the data previously received from the DAD to the digital transaction system device.
  • a holder of a DTC (which may be a person different from the owner and/or operator of the DAD) can take the DTC to the digital transaction device, and by insertion, or placing the DTC proximal to the device, the DTC holder can obtain data from the digital transaction system device. In this way, data from the DAD can be transferred indirectly and asynchronously to the DTC.
  • This indirect data communication between the DAD and the DTC can also be reversed such that the DTC indirectly and asynchronously transfers data to the DAD, perhaps using the same infrastructure of the digital transaction system device, the network including the payment processor, the third party device and the internet.
  • the indirect and asynchronous data transfer may be useful where a first person has a DAD and wants to send data to a DTC in the control of a second person who is geographically remote from the first person.
  • a mother operating her DAD may prefer to increase spending limits of a DTC operated by her son who is travelling in a foreign country.
  • the external DTC CPU controls the reading and re-reading of the DTPU (for example, an EMV device), and updating the memory contents of the DTPU.
  • the DTPU for example, an EMV device
  • a DTC includes a wearable payment device such as a watch but also includes payment devices that are incorporated into pieces of jewellery such as finger rings, bangles and pendants.
  • the DTC could also comprise an implantable payment device, which includes chip and transceiver arrangements which may be suitably configured for subcutaneous implantation.
  • the DAD may be a smartphone, or another suitable device such as a fob, or key fob, or a portable processing device with an internal/external wireless communications capability such as an NFC reader/writer which is configured to operate as a DAD.
  • the DAD may be, or may include a wearable device, such as a watch or other piece of jewellery.
  • the DAD can be wholly incorporated into a wearable device, and that the DAD can be such a device.
  • the wearable component may have its own unique ID, which can be used for securing linking and data transfer between the DAD and the DTC in cooperation with unique IDs, respectively, for a smart phone and the DTC.
  • the DAD smart phone
  • the DTC after securely connecting to the DTC, uploads correctly formatted data in an LDTDP to the nominated secure storage area and then transmits a command or set of commands to either the DTPU CPU or the external DTC CPU to check if the nominated storage area contains the data in a specified format (e.g. a compliant LDTDP). If the data satisfies the specified format requirements and passes various checks, the DTPU CPU or the external DTC CPU copies or moves the data (LDTDP) to a specified area (secure record memory/secure element) within the DTPU (for example, within the EMV device).
  • a specified format e.g. a compliant LDTDP
  • the DTPU CPU or the external DTC CPU then transmits a command to the DTPU (EMV device) to read the data (LDTDP) within the secure record memory and act according to the data (express the LDTDP as the associated digital transaction document) contained within this secure record memory (secure element).
  • EMV device DTPU
  • the DTPU CPU or the external DTC CPU can be programmed to search for specific headers and/or other data identifiers within a range of parameters before acting.
  • the secure record memory (secure element) is located in the DTPU, a staging memory (staging area) from which the LDTDP data is copied is located external to the DTPU on the DTC (e.g. on the DTPU CPU), and the LDTDP storage memory (storage memory or a memory location) is located on the DAD.
  • the secure record memory (secure element) could be located within the external CPU on the DTC.
  • the LDTDP storage memory and/or the staging memory (staging area) could be located outside of the DTC, for example, as additional memory located on the DAD.
  • the secure record memory (secure element) could be located outside of the DTPU, this arrangement could be considered less secure than locating the secure record memory within the DTPU. However, any security concerns could be mitigated by encrypting any data in a secure record memory located outside the DTPU.
  • the LDTDP storage memory could be located elsewhere other than the DAD or the DTC, and, for example, the LDTDP storage memory could be located in a cloud based storage system, or could be located on portable memory, which can be accessed from the DAD.
  • the DTC includes a card transceiver.
  • the DTC includes a Graphical User Interface (GUI) for displaying data associated with the digital transaction document or token associated with the selected or implemented LDTDP.
  • GUI Graphical User Interface
  • the GUI on the DTC may display the PAN, the selected token associated with the selected LDTDP containing the logical digital transaction document, the card brand logo, the expiry date of the credit card, and may also display a virtual, or mimicked, hologram of the credit card brand.
  • the DTC may only display the selected token, including the expiry data and/or the CVV2, and not the associated PAN.
  • the DTC may also include a real hologram displayed somewhere on its surface.
  • the external DTC CPU may control operations external to the DTPU and/or control reading/writing and other input/output operations with the DTPU via the DTPU system I/O.
  • the external DTC CPU may also accommodate security tasks external to the DTPU, and/or control the GUI.
  • the external DTC CPU may include firmware that is operable to write data (for example, LDTDP data) directly to secure record memory (secure element) in the DTPU.
  • the firmware on the external DTC CPU may be updated and the DTC is provided with means for enabling firmware updates.
  • the updates may include firmware that extends functionality of the DTC and any programs and/or applications running thereon.
  • the updates may allow for correction or amendment of existing firmware functions that have been identified as faulty or sub-optimal. Other firmware updates may be issued to improve or extend security, or secure functioning of the DTC.
  • the ability to update firmware may be contrasted with, for example, existing credit or debit cards using EMV devices, where there is no, or limited, ability to update the EMV firmware.
  • firmware is "updated” by replacement of a credit card or debit card when it expires.
  • updating firmware during the operational file of a DTC enables the functionality of the DTC to be improved or enhanced without requiring return of the DTC to an issuing authority.
  • the DTC may only form a communications link with one DAD to the exclusion of all other DADs representing a secure communications link and transmission of data between the DAD and the DTC by respective transceivers (the DTC transceiver and the DAD transceiver).
  • the link is a secure/encrypted link.
  • each DAD may be linked with multiple DTCs. However, in this embodiment, each DTC may link with only one DAD, to the exclusion of all other DADs.
  • the linking between the DTC and the DAD may be implemented by using a unique identifier for the DTC and another unique identifier for the DAD.
  • the linking of the DTC and the DAD may occur (at least partially) before the DTC is sent to a user.
  • the linking may be implemented by a DTC issuer, including a bank, a card issuing facility, a card "personalization" facility, or other type of third party institution capable of implementing a "partial" linking.
  • a partial linking may be implemented by the DTC issuer establishing the DTC and providing an application ready for download by a user to the user's DAD (for example, a smartphone), wherein activating the application causes the smartphone to search for, and link to, the DTC issued to the user.
  • the linking may be implemented by the user, and may occur when the user receives the DTC.
  • the linking between the DTC and the DAD is permanent, or semi-permanent, and cannot be unlinked, or re-linked without permission and required action from, for example, one of the previously-mentioned third parties.
  • a unique code may be entered on the DAD and uploaded to the DTC. This will reset the DTC to a default state. In the default state, the DTC could "look" for a new specified unique identifier for a different DAD (for example, an IMEI number, or another suitable unique ID, of a smartphone). This unlinking/re-linking may be useful when the user replaces their DAD, such as a smartphone.
  • the linking may be temporary, and performed by the user. For example, a user may form a link a short time before an intended transaction is to occur, and, may unlink after the transaction is completed and at a predefined short duration after the transaction.
  • the linking and selecting of the desired LDTDP from the DAD can occur in any order.
  • the security in order to have secure communication between the DTC and the DAD, the security may be implemented by linking the transaction card and the DAD, or the security may be implemented for data transmission between the transaction card and the DAD. In other embodiments, the security may be implemented for both the linking and the data transmission.
  • the DTC includes a battery or capacitor to provide electrical power for memory storage.
  • the card may include non-static type memory storage or, some form of powered transceiver, such a as BluetoothTM transceiver.
  • a battery can also be used to power the DTC to process encryption, and for changing the LDTDP containing the digital transaction document and/or digital token expressed by the DTC by implementing changes in the LDTDP containing the logical digital transaction document and/or the associated digital token.
  • the DAD includes a processor, a user interface, a device transceiver and device memory.
  • the DAD may be a smartphone, computer tablet, laptop, Personal Computer (PC), fob device, or other suitable equipment capable of operating to allow a user to select an LDTDP and transmit data representing that selected LDTDP.
  • the DAD may also be a custom built device suitable for the purpose.
  • the DAD may be a wearable device, such as a smart watch, or could be enabled to operate with such a wearable device.
  • the user interface may display a Card Association Scheme logo along with the name or other alphanumeric indicator of a personality. In the instance of a credit card, the display of a Card Association Scheme logo on the DAD user interface should appease Card Association Scheme providers who would otherwise prefer a physical card displaying that logo permanently.
  • a selection is made from the user interface, which may include selecting from a touch activated screen, for example, on a smartphone.
  • the touch activated screen may operate by displaying lists, drop-down lists, or other screen designs, or may employ icons on the screen.
  • the user interface may be a simple display with buttons, for example, on a fob, or a key fob.
  • the DAD is a PC or laptop, it may employ a screen and keyboard to provide a user interface.
  • the DAD is generally preferred by users to be a portable device.
  • an LDTDP may be represented symbolically with an icon relevant to the associated (logical) digital transaction document, or could use names or nicknames for the LDTDP. The names or nicknames could be assigned by the user, or a service provider.
  • the document might be a MasterCard credit card and the LDTDP associated with the MasterCard may be represented on the DAD screen by a MasterCard logo. Additionally, or alternatively, the LDTDP may be represented by a combination of icon and alphanumeric information. For example, where a MasterCard has one or more associated tokens, each token contained in a separate LDTDP, the LDTDP for each MasterCard token may be represented on the DAD screen by the MasterCard logo and at least a part of the respective token number.
  • the digital transaction devices may include POS/EFTPOS terminals, ATMs, internet connected computers or personal computers, and other such electronic devices.
  • the digital transaction device may also include infrastructure such as a telephone and call centre enabled for Mail Order/Telephone Order (MOTO) type transactions.
  • MOTO Mail Order/Telephone Order
  • the DTC and the digital transaction device may interface with each other by various methods.
  • the interface may be effected by insertion of the DTC into the digital transaction device.
  • the interface between the transaction card and the transaction device may be effected by Near Field Communication (NFC), wherein the card and/or the device each have a transceiver and antenna for communication.
  • NFC Near Field Communication
  • the DTC may include a magnetic stripe, wherein the digital transaction device includes a magnetic stripe reader.
  • the DAD may include a transceiver configured for communication with the digital transaction device, so that transactions can optionally be made directly through the DAD.
  • the DTC is configured to be inserted into a POS/EFTPOS terminal, or an ATM, and is approximately the same size as a credit/debit card.
  • the DTC may have a magnetic stripe
  • the DAD may have a magnetic stripe reader and/or writer.
  • the DTC may be adapted to express a default "Null" personality, wherein the data in place of an LDTDP containing a logical digital transaction document requiring unique identification could be a predetermined series of digits, for example, all zeros.
  • the unique identification may be the credit card PAN or an associated digital token
  • setting the DTC back to expressing a Null personality is performed by over-writing or replacing the PAN or the associated digital token with all zeros. This may occur by writing to a staging memory and copying into the secure record memory, or by having the DTPU itself write into secure record memory (secure element).
  • the DTC may be configured to store an LDTDP for an associated logical digital transaction document and/or associated digital tokens for a chosen period.
  • the period may be predetermined by the issuer of the DTC and/or issuer of the digital tokens (which may be a different issuer to that of the DTC).
  • the storage period may be chosen by the user.
  • the period may be dynamically selectable, and could be chosen by the user for each transaction, or for each selection and storage of a single LDTDP for an associated logical digital transaction document and/or associated digital token(s) on the DTC.
  • the storage period for the LDTDP for an associated logical digital transaction document and/or associated digital token(s) on the DTC could be determined based on the LDTDP selected, the transaction type, or both.
  • the DTPU of the DTC is configured to store/express the personality associated with only one LDTDP containing a logical digital transaction document and associated digital token(s) at any particular time.
  • a user to change the LDTDP in the DTPU, a user must overwrite or delete a previously-stored/expressed LDTDP containing a logical digital transaction document and its associated token(s) if there is one embodied in the DTC at that time.
  • the card may be configured to store/express more than one LDTDP (containing a logical digital transaction document and the associated token(s) for each document) concurrently.
  • the DTC and its DTPU may be configured to store and/or express an LDTDP associated with a primary logical digital transaction document and its associated token(s), and one LDTDP associated with a secondary logical digital transaction document and its associated token(s).
  • the DTC and its DTPU may be configured to store and/or express one LDTDP associated with a primary logical digital transaction document and its associated token(s), and one or more LDTDP associated with secondary logical digital transaction documents and associated token(s) for each.
  • the one, or one or more, LDTDPs associated with secondary logical digital transaction documents and the associated token(s) for each may be permanently stored and/or expressed on the DTC in its DTPU and referenced by a code stored on the DAD.
  • the DAD may include an e-wallet, which can be configured to operate with one or more of the LDTDPs containing logical digital transaction documents and associated token(s) stored on the DAD. This arrangement can be used to top up funds where the associated digital transaction document is a debit card or a credit card.
  • the DAD may include functionality to allow a user to view transactions that are completed with the DTC (or by other means, such as online transactions) in real time. This may allow the user to monitor all transactions made by all LDTDPs associated with digital transaction documents in the apparatus (which may include a plurality of DTCs linked or linkable with the DAD) in, a single screen or with a single smartphone application.
  • the user could be shown the associated digital token that was used for a transaction. This may further allow the user to cancel, stop, pause or otherwise appropriately deal with one or more digital transaction documents if the user detects or perceives that one or more digital transaction documents have been misused orfraudulently used.
  • the apparatus could also be adapted to allow the user to cancel, stop, pause or otherwise appropriately deal with one or more digital transaction documents on a token-by-token basis, so that only certain tokens associated with a document are disabled, but the document is still useable with other associated tokens.
  • the user could also cancel, stop, pause or otherwise appropriately deal with one or more logical digital transaction documents if the user seeks to limit, for example, spending, or other financial or non-financial transactions occurring with one or more logical digital transaction documents. This may also be performed on a token-by-token basis.
  • the DAD may be enabled to receive alerts for the user when a transaction, or a selected category or type of transaction, is conducted using the DTC.
  • the DAD may alert the user that an LDTDP containing a digital transaction document, such as a passport, has been used for identification at an airport.
  • the alerts can be implemented on a token-by-token basis.
  • the DAD may alert the user that a credit card has been used to purchase services such as a taxi ride, not included in a list of authorized transaction categories, such as purchases of fuel and groceries, selected by the user.
  • the DAD and/or the DTC may be configured to allow a user to classify transactions into categories.
  • the categories could be predefined and/or defined by the user.
  • the categorization could be configured in order to allow the user to monitor and/or limit transactions, such as spending with credit within that category.
  • a category may be related to only one LDTDP and associated (logical) digital transaction document, or could be related to a number of LDTDPs and respective associated (logical) digital transaction documents. Tokens can also be used for categorization of transactions using the one LDTDP and associated digital transaction document.
  • the DAD may be configured to allow the user to transfer funds to another user who has a DAD.
  • the transfer may be limited to same or similar LDTDPs and associated (logical) digital transaction document types, and could be limited in amount.
  • the DTC could be configured to transfer funds to another DTC (owned by the user or owned by another user), or to another DAD (owned by the user or another user).
  • third parties such as financial institutions, police, customs, government, employers, spouses, parents and other interested parties could be authorized and enabled to cancel, stop, pause or otherwise appropriately deal with (including temporary suspension) one or more LDTDPs containing logical digital transaction documents in the apparatus or selected token(s) associated with the document.
  • This may be useful, for example, if a user has a gambling addiction, and prefers to have a third party monitor and prevent access to credit cards, debit cards, bank accounts or other kinds of financial logical digital transaction documents in order to prevent the user from excessive gambling.
  • the user may be provided with alerts advising the cancellation of a document and the availability of a replacement document for collection/download to a user's DAD and subsequent use to effect a transaction with a DTC adopting the personality of the newly issued (replacement) document.
  • the DAD may be configured to store data representing loyalty points, frequent flyer points, or other associated transaction related documents, attached to a (logical) digital transaction document contained in an LDTDP, or plurality of (logical) digital transaction documents contained in respective LDTDPs.
  • the DAD may also be enabled to update loyalty points, frequent flyer points and other associated transaction related documents during or after a transaction, or at other times.
  • loyalty points may be used during a transaction to reduce the cost of an item to be purchased using the DTC and the DAD.
  • the DAD may also be enabled to add loyalty points, frequent flyer points and other associated transaction related documents if a user visits a particular shopping store, or is in a predetermined proximity of the store.
  • the loyalty points, frequent flyer points and other associated transaction related documents may be contained in an LDTDP as further data associated with the relevant (logical) digital transaction document and/or associated tokens.
  • the primary logical digital transaction document may be a false or fake logical digital transaction document, such that data copied from the DTC or DTPU where only the primary logical digital transaction document is stored on the DTC or DTPU will be useless for any digital transactions.
  • the primary logical digital transaction document may be represented by a unique ID that is incomplete, expired or all zeros, such as a Null ID. For example, where the primary digital transaction document is a credit card, the PAN of the card could be incomplete, expired or all zeros.
  • LDTDPs containing secondary logical digital transaction documents stored on the DTC and/or in the DTPU will be real and useable for a digital transaction when embodied on the DTC via the DTPU as a digital transaction document.
  • an LDTDP containing a secondary logical digital transaction document and its associated digital token(s) may be stored or embodied as a tokenized digital transaction document on the DTC and/or expressed in the DTPU for only a short period, for example, five minutes, in order to reduce the risk of theft of data representing the digital transaction document and token. This arrangement reduces the risk that an unauthorized user can emulate the associated digital transaction document and token.
  • the LDTDP containing the primary logical digital transaction document stored on the DTC and/or expressed in the DTPU may comprise incomplete data, rendering the DTC/DTPU unusable for digital transactions until a user downloads and saves secondary data to the DTC/DTPU (along with associated token data), to render the primary logical digital transaction document complete and useable for digital transactions.
  • each LDTDP or a sub-set of LDTDPs stored on a DAD may have a PIN associated therewith (or contained therein).
  • the PIN may be a static PIN, or could be a dynamically generated PIN.
  • the PIN may be displayed on the user interface of the DAD. Access to the PIN to display on the screen of the DAD may be by secured methods, such as finger swipe or other such security methods such as those commonly implemented on smartphones.
  • the DAD may be configured to allow the user to update a PIN for a particular LDTDP or for a number of LDTDPs.
  • PINs could also be associated with particular tokens for a document in an LDTDP, such that each token for the document has a different PIN.
  • the method includes operating the activated DTC with the digital transaction device to perform the digital transaction.
  • tokens are provided for an LDTDP associated with a primary logical digital transaction document before the DTC is issued to a user.
  • the tokens can be sent to the DAD through a secure network so that a token can be selected for a transaction with the associated LDTDP for the logical digital transaction document (already stored on the DTC or in the DTPU at issuance) at the time of a transaction.
  • the tokens associated with the primary document could be loaded onto the DTC or DTPU at issuance, with selection effected by the DAD at the time of a transaction.
  • Secondary logical digital transaction documents may be issued to the user through a secure network means to the DAD after issuance of the DTC, and the associated digital tokens for each secondary document can be issued with the associated secondary document (also optionally contained in the respective LDTDPs).
  • tokens contained in one or more LDTDPs can be a fixed or extendible pool, which are used in a cyclical manner, with a next token selected in order.
  • tokens could be selected from the pool randomly (or pseudo-randomly).
  • tokens could be one use only, with a pool of used or expired tokens replaced when every token in the pool has been used or expired. It is also possible that the pool of tokens is replenished in advance of every token being used or expired, for example, when there are ten unused or unexpired tokens remaining in the pool, the user could be alerted to the need for token replenishment.
  • single use tokens can improve security for an associated digital transaction document (and its containing LDTDP), and for the transactions.
  • the user could choose when to replace tokens in the token pool.
  • the user could request a new pool or an extension of their existing pool of tokens from a token provider.
  • the new tokens could be provided already contained in respective LDTDPs for storage in LDTDP storage memory.
  • a primary user of a given digital transaction document could assign tokens to a secondary user of that document.
  • a primary credit card holder could assign token(s) from a token pool to a subsidiary holder of that credit card. This may be used as a way to control the spending of the subsidiary credit card user to limits, amounts or categories of spending.
  • a third party such as a token issuer, government agency or other controller of token usage, has authority to allow issuance of only tokens for selected transaction types.
  • the authority controlling issuance of tokens may only allow tokens to be issued for a credit card that are for non-gambling expenditure.
  • the tokens are generated only by a third party provider who issues the tokens to users (optionally already contained in respective LDTDPs).
  • the tokens may also be issued by another third party provider in other embodiments.
  • the tokens may be generated locally by the user, for example, by the DAD and stored into the LDTDP storage memory contained in LDTDPs.
  • the locally generated tokens could be securely copied to a third party to be matched during a transaction to thereby authorize the transaction.
  • a cryptogram may be created containing a token, along with one or more of the associated document's unique ID, expiry date, unique ID of the DAD, time, date, location, and various other random, pseudo-random or non-random inputs.
  • a cryptogram may also be created using, for example, a public key from the DTC, a public key from the LDTDP (for example, if it is a credit card LDTDP), and/or a public key from the digital transaction device (for example, a POS/EFTPOS terminal).
  • the cryptogram may also be created using public keys from other sources.
  • a cryptogram created using one or more public keys will contain the one or more tokens, and other IDs and data.
  • the firmware of an existing EMV device is modified to enable the EMV device to receive and execute an increased set of commands from an external network transaction device (such as an ATM or EFTPOS device (or a device initiating a network transaction device)) that enables the secure memory of the EMV device to be modified.
  • an external network transaction device such as an ATM or EFTPOS device (or a device initiating a network transaction device)
  • system may allow for a point- to-point secure connection to be established between the LDTDP storage memory and the secure record memory (secure element) of the DTPU on the DTC.
  • This direct channel of communication allows for transfer of data directly from the storage memory to the secure record memory.
  • the external control via point-to-point includes functions that are not normally provided by many or any digital transaction devices. These functions may include providing a DTC with a new personality, such that the DTC can be used as, for example, a credit card, then, after change in personality, can be used as an identification card.
  • Other possible emulation functions include, for example, setting spend limits on a DTC, enacting authorization requirements for a DTC, changing a PIN (for example changing digits 0000 to 1 1 1 1 , or changing the number of digits from four digits, e.g. 0000, to six digits, e.g.
  • the DAD may be used to operate the system to facilitate the data transfer, including establishing required links, connections and entering required data, such as the name or identification of a LDTDP, and entering authentication/authorization data, such as PINs.
  • the DAD operates the system with assistance from the at least one program on the DTC.
  • the DTC may also include a processor or CPU for controlling operations external to the DTPU and/or for controlling reading/writing and other input/output operations with the DTPU via the DTPU system I/O.
  • the DTC CPU may also handle security tasks external to the DTPU, and/or control the GUI.
  • the DTC may include firmware operated by the CPU of the DTC.
  • the firmware may be operable to copy data (for example, LDTDP data) in to secure record memory (secure element) in the DTPU when the DTPU is activated.
  • the firmware on the DTC CPU may be updateable, wherein the DTC is provided with means for enabling firmware updates.
  • the updates may include firmware that extends functionality of the DTC and any programs and/or applications running thereon.
  • the updates may allow for correction or amendment of existing firmware functions that have been identified as faulty or sub-optimal.
  • Other firmware updates may be for improving or extending security, or secure functioning of the DTC.
  • the ability to update firmware may be contrasted with, for example, existing credit or debit cards using EMV chips, where there is no ability or limited ability to update the EMV firmware.
  • firmware is "updated” by replacement of a credit card or debit card when it expires. In the circumstances that the DTC has a relatively long operational life, for example, 5 years or more, updating firmware may present a useful functionality of the DTC.
  • real-time state information and other data from the DTC is displayed on the user interface of the DAD, so as to provide a user with knowledge, for example, of whether a transaction using the DTC has been successful.
  • the interface can also be used during (or alternatively, before the start of) a transaction to enter data required for a transaction, for example, entering a Personal Identification Number (PIN), or using other authentication means, including finger prints and retinal scans, for authorize and/or authentication of a transaction.
  • PIN may be a One-Time-PIN (OTP), useable for only one transaction or for a selected time period.
  • the LDTDPs may be stored on the DAD in LDTDP storage memory, and at least one LDTDP can be selected via the interface of the DAD, then copied before or during a transaction to the DTC, so that the DTC, via its DTPU can take on the personality of the digital transaction document associated with the LDTDP transmitted to the DTC.
  • selection is made via the user interface of the DAD, which may include selecting from a touch activated screen, for example, on a smartphone.
  • the touch activated screen may operate by displaying lists, drop-down lists, or other screen designs, or may employ icons on the screen.
  • the user interface may also be a simple display with buttons, for example, on a fob, or a key fob.
  • the DAD is a PC or laptop, it may employ a screen and keyboard to provide a user interface.
  • the DAD is generally preferred by users to be a portable device.
  • a LDTDP may be represented symbolically with an icon relevant to the associated (logical) digital transaction document, or could use names or nicknames for the LDTDP. The names or nicknames could be assigned by the user, or a service provider.
  • the document might be a MasterCard credit card, so that the LDTDP associated with the MasterCard is represented on the DAD screen by a MasterCard logo.
  • the LDTDP may be represented by a combination of icon and alphanumeric information.
  • each token contained in a separate LDTDP the LDTDP for each MasterCard token may be represented on the DAD screen by the MasterCard logo and at least a part of the respective token number.
  • the DTC may also include a button, or a similar device, to activate linking with the DAD.
  • the respective transceivers for the DAD and the DTC may be suitable for BluetoothTM, Low Energy BluetoothTM, Wi-Fi, Near Field Communication (NFC), ANT+, or other types of contactless, or wireless communication transceivers.
  • the transceivers may require contact between the DAD and the DTC in order to transmit data, or in order to establish a link between the two.
  • the DTC may be adapted to express a default "null" personality, wherein the data in place of a LDTDP containing a logical digital transaction document requiring unique identification could be a predetermined series of digits, for example, all zeros.
  • the unique identification may be the credit card PAN or an associated digital token
  • setting the DTC back to expressing a null personality is performed by over-writing or replacing the PAN or the associated digital token with all zeros. This may occur by writing to a staging memory and copying into the secure record memory, or could be done by having the DTPU itself write into secure record memory (secure element).
  • Fig. 1 is a diagrammatic representation of an apparatus in accordance with an embodiment of the invention, including an embodiment of a Digital Transaction Card (DTC) and an embodiment of a Data Assistance Device (DAD) in the form of a smartphone, wherein the apparatus is being used for a transaction with a digital transaction device, in this example, a Point of Sale/Electronic Funds Transfer at Point of Sales (POS/EFTPOS) terminal;
  • DTC Digital Transaction Card
  • DAD Data Assistance Device
  • POS/EFTPOS Point of Sale/Electronic Funds Transfer at Point of Sales
  • Fig. 2A is a diagrammatic representation of a DTC in communication with the DAD of Fig. 1 operating to select a digital transaction document by use of the DAD and selection of the personality of the DTC resulting from selection of the required personality on the DAD and communication of same to the DTC according to an embodiment;
  • Fig. 2B is a diagrammatic representation of a DTC illustrating the selection of digital transaction documents by use of a DTC user interface which in the embodiment of Fig. 2B includes various touch activated switches and a display;
  • FIGs. 3A, 3B, 3C and 3D are diagrammatic representations of various embodiments of a DTC in the form of a watch, ring, smartphone protective case and a credit card body respectively, the credit card body of Figure 3D depicted according to a minimum viable product embodiment, without interface embodiment and with interface embodiment respectively;
  • Fig. 4 is a diagrammatic representation of components for a Digital Transaction Processing Unit (DTPU) located on a Digital Transaction Card (DTC) and a DTC CPU according to an embodiment of the present invention
  • DTPU Digital Transaction Processing Unit
  • DTC Digital Transaction Card
  • Fig. 5A is an abstract diagrammatic representation of a digital transaction card (DTC) according to an embodiment of the invention in which the DTC has been separated into four abstract layers for the purpose of explaining the functionality that occurs in each of the four defined abstract layers when receiving commands from a DAD to effect changes to the DTC personality;
  • DTC digital transaction card
  • Fig. 5B is an abstract diagrammatic representation of a digital transaction card (DTC) according to an embodiment of the invention in which the DTC has been separated into four abstract layers for the purpose of explaining the functionality that occurs in each of the four defined abstract layers when receiving commands from a DAD to effect changes to the DTC personality;
  • Fig. 5C is an expanded representation of the Physical (Electrical) Layer of Figures 5A and 5B;
  • Figure 6A provides a diagrammatic representation of data flows between individual elements of a Digital Transaction Card (DTC) according to an embodiment of the invention when effecting a DTC personality change from a DAD; the Figures collectively providing diagrammatic support for an explanation of an exemplary data flow and interactions between individual elements on the Physical (Electrical) Layer of a DTC according to an embodiment of the invention;
  • DTC Digital Transaction Card
  • Fig. 6B provides a diagrammatic representation of data flows between individual elements of a Digital Transaction Card (DTC) according to an embodiment of the invention when effecting a DTC personality change by use of the DTC interface, the Figures collectively providing diagrammatic support for an explanation of an exemplary data flow and interactions between individual elements on the Physical (Electrical) Layer of a DTC according to an embodiment of the invention;
  • DTC Digital Transaction Card
  • Fig. 7A is a diagrammatic representation of a configuration, according to one embodiment, for effecting communication between an MCU device and an EMV device where the communication lines between the EMV external contacts plate are switched;
  • Fig. 7B is a diagrammatic representation of a configuration, according to one embodiment for effecting communication between an MCU device and an EMV device in which the data bus extending between the MCU device and the EMV device is switched, whereas the data and control lines extending from the EMV external contacts plate are connected directly to the EMV internal contacts plate and the EMV device and are not switched;
  • Fig. 7C is a diagrammatic representation of an alternative configuration, according to an embodiment, for effecting communication between an MCU device and an EMV device in which selected control lines between the EMV external contact plate and the EMV device are switched and similarly, only selected data and control lines between the MCU device and the EMV device are switched;
  • Fig. 7D is a diagrammatic representation of a further alternative configuration, according to an embodiment, for effecting communication between an MCU device and an EMV device including an external Vcc detection circuit which determines the switching of control lines between the EMV external contact plate and the EMV device and/or corresponding control lines between the MCU device and the EMV device;
  • Fig. 7E is a diagrammatic representation of yet a further alternative embodiment for effecting communication between an MCU device and an EMV device in which none of the data and/or control lines between the MCU device and the EMV device are switched and further, none of the data and/or control lines between the EMV external contact plate and the EMV device are switched; and
  • Fig. 7F is a diagrammatic representation of an alternative embodiment in which the configuration for effecting communication between an MCU device and an EMV device relies upon communication between the MCU device and the EMV device by means of separate antennas connected to the MCU device and the EMV device respectively, thereby enabling communication between the MCU device and the EMV device without the MCU device requiring use of any of the data and/or signal lines connected between the EMV external contacts plate and the EMV device.
  • FIG. 1 details the primary components of an apparatus (100) according to an embodiment of the invention, including a Digital Transaction Card (DTC) (108), a Data Assistance Device (DAD) in the form of a smartphone (106) and a Digital Transaction Device (102), which in this example is a Point of Sale/Electronic Funds Transfer at Point of Sale (POS/EFTPOS) terminal (102).
  • DTC Digital Transaction Card
  • DAD Data Assistance Device
  • POS/EFTPOS Point of Sale/Electronic Funds Transfer at Point of Sale
  • Such terminals (102) may be referred to herein as merchant terminals, and may engage with the DTC (108) according to a contactless close proximity communication capability according to ISO/IEC 14443 between a terminal transceiver (not shown) and a DTC transceiver (1 14).
  • Terminal (102) may also engage with a smartphone transceiver (1 16) and communicate therewith in accordance with the ISO/IEC 14443 Communications protocol. It is also possible for terminals (102) to engage by physical contact with the DTC (108), or with a magnetic stripe on the DTC (108). In the embodiment shown, the terminal (102) requires insertion of the DTC (108) into the terminal (102) to engage by physical contact.
  • the smartphone (106) wirelessly engages with the DTC (108) by NFC
  • the DTC (108) wirelessly engages with the terminal (102) by communications according to ISO/IEC 14443 which is a sub-set of the NFC Communications format.
  • debit or credit cards will each have a single "personality", or comprise the physical embodiment of only a single digital transaction document.
  • a physical transaction card can only have the personality of a MasterCard or a Visa card, but cannot selectively and serially assume the personality of both a MasterCard and a Visa card, at different times.
  • the DTPU (104) on the DTC (108) is an EMV device (where EMV is an abbreviation for Europay, MasterCard, and Visa), or a device complying with one or more of the EMV Co specifications, which has been adapted to allow expression of a number of different personalities.
  • EMV is an abbreviation for Europay, MasterCard, and Visa
  • Such current DTPUs or EMV devices may include Read Only Memory (ROM), Random Access Memory (RAM), and/or Electrically Erasable Programmable Read Only Memory (EEPROM).
  • the DTPU (104) may contain other kinds of memory, and the DTPU (104) may include a Central Processing Unit (CPU) for controlling operations of the DTPU (104).
  • CPU Central Processing Unit
  • the DTPU CPU may work in cooperation with a crypto-coprocessor which handles the tasks of encrypting and decrypting data, thus freeing the DTPU CPU to perform other processing tasks.
  • Communications between the DTPU (104) and electrodes (1 12) on the surface of the DTC (108) are effected by a system Input/Output (system I/O) of the DTPU (104).
  • system I/O system Input/Output
  • FIG 1 details a DTC (108) which may form a communication link via a DTC transceiver (1 14) with a smartphone transceiver (1 16) of smartphone (106) to enable data transfer therebetween.
  • the user may operate the user interface (1 10) of the smartphone (106) to select a particular digital document and activate that digital document in the DTC (108).
  • the DTC (108) may then be used to conduct transactions with the DTC (108).
  • the DTC (108) operates with all of the characteristics of the selected digital transaction document which once activated as the document to be installed as the document to which the DTC pertains, the document becomes the personality of the DTC. In other words, once a DTC becomes the physical embodiment of a document, the document transitions to a "personality" of the DTC.
  • the DTC (108) with the selected personality of choice for a digital transaction document may then be used to conduct transactions according to the existing infrastructure of a digital payment transaction network including Automatic Teller Machines (not shown), and/or a merchant terminal (102) as shown in Figure 1 to effect a range of transactions.
  • a digital payment transaction network including Automatic Teller Machines (not shown), and/or a merchant terminal (102) as shown in Figure 1 to effect a range of transactions.
  • the merchant terminal (102) with which the DTC (108) communicates may be effected by use of any of the existing communication means between DTCs and merchant terminals and in Figure 1 .
  • the example illustrated includes a transaction effected between the DTC (108) and a merchant terminal (102) by physical contact between the DTC (108) and the merchant terminal (102) which generally includes physical contact between an external contact plate (1 12) of a payment device incorporated in the DTC (108) and electrodes (not shown) resident within the merchant terminal (102).
  • Further examples of conducting a transaction between a DTC (108) and a merchant terminal (102) include the use of contactless close proximity communication capabilities of the DTC (108) and the merchant terminal (102) and in instances where the DTC (108) includes a magnetic stripe, using a magnetic stripe reader of the terminal (102) and the DTC (108) to effect the transaction.
  • a DTC in the form of a physical card (200) with associated DAD user interface (202) is diagrammatically illustrated stepping through a process of selecting a different personality for the DTC (200).
  • the DTC (200) does not have a specific personality at the commencement of the process of selecting a personality.
  • a user may operate a smartphone (204) and communicate with the DTC (200) in accordance with a contactless close proximity communication protocol in order to select the personality required of the DTC (200).
  • the smartphone (204) has executed software to present available card personalities to a user who has selected a VISA card as the preferred personality of the DTC (200).
  • biometric authentication such as a fingerprint in order to operate the smartphone (204) to select a personality for the DTC (200).
  • the smartphone (204) communicates the user's selection of a VISA card as the personality that should be adopted by the DTC (200)
  • the relevant selection and/or data is transferred from the smartphone (204) to the DTC (200) and upon receipt of the selection and/or data representing the LDTDP of a VISA card, the DTC adopts the personality of the VISA card (206).
  • the user may prefer to change the personality of the DTC to a MasterCard and may operate software on their smartphone to select a MasterCard personality for the purpose of effecting a personality change in the DTC.
  • the smartphone (204) has been operated to select a MasterCard personality and upon communicating the relevant selection and/or LDTDP data to the DTC (200), the DTC adopts a MasterCard personality and subsequent to which, the DTC (200) will operate as the consumers MasterCard (208).
  • the smartphone (204) is operated to identify that the consumer prefers to lock their DTC by imparting a Null personality to the DTC.
  • the smartphone (204) causes the DTC (200) to adopt a Null personality (200).
  • the DTC (200, 206, 208) is a modified DTPU executing software that has been modified to allow/enable the DTC to adopt different personalities including a Null personality in accordance with commands transferred to the DTC by the DAD (204).
  • the communication between the DAD and DTC may be effected by the DAD processor communicating with a DTC external processor via respective transceivers (shown in Figure 1 as smartphone transceiver (1 16) and DTC transceiver (1 14) respectively) and wherein the DTC external processor having received commands from the DAD, co-operatively communicates with the EMV device to cause the EMV device to adopt a required personality in accordance with the commands received by the DTC from the DAD.
  • FIG. 2B the same steps depicted in Figure 2A are illustrated in Figure 2B regarding the change of personality of a Digital Transaction Card.
  • the DTC in Figure 2B is a DTC with a Null personality (210) including a user interface, which is described in more detail below, particularly with reference to Figure 3D.
  • the request to change the personality of the DTC (210) is effected by the DTC user interface as compared with the DAD user interface (refer Figure 2A).
  • the Null personality DTC (210) in Figure 2B transitions to a VISA card (206) by the user operating the user interface on the Null personality DTC (210) which includes scroll and enter keys and a display on the DTC.
  • the user When seeking to change the personality from a VISA card (206) to a MasterCard (208), the user operates the DTC scroll keys observing the display which displays available personalities sequentially as the scroll keys are repeatedly depressed. Once a MasterCard personality is displayed, the user may depress the enter key and the DTC personality is altered accordingly.
  • the DTC (208) can be changed to a Null personality again by the user operating the DTC user interface to display and select a Null personality and effect same.
  • a DTC in the form of a wearable device (300) is illustrated along with a DAD in the form of a Smartphone (302) and a merchant terminal (304).
  • the wearable device (300) is a watch which also provides the function of displaying the current time and any other functions that are available according to the wearable device (300).
  • wearable devices are being adopted by consumers to combine the functions of many individual items thereby reducing the complexity of conducting transactions since, once the functionality of a DTC is incorporated into a wearable device (300), it is no longer necessary to carry a separate DTC. Wearing the wearable device (300) enables the user to conduct transactions with the device that they would ordinarily wear.
  • the wearable device (300) is illustrated communicating with the smartphone (302) and a merchant terminal (304) via contactless close proximity communication.
  • the wearable device (300) is illustrated communicating with the smartphone (302) and a merchant terminal (304) via contactless close proximity communication.
  • the wearable device (300) may be in contactless close proximity communication with both a smartphone (302) and a merchant terminal (304) simultaneously and the communication between respective devices may occur separately at different times.
  • an alternative wearable device in the form of a ring (306) is detailed in contactless close proximity communication with a DAD in the form of a smartphone (302) and a merchant terminal (304).
  • a DAD in the form of a smartphone
  • a merchant terminal 304
  • communication between the smartphone (302), the wearable device in the form of a ring (306) and a merchant terminal (304) all occur using contactless close proximity communication.
  • the DTC is provided in the form of a smartphone case (308).
  • a DAD in the form of a smartphone (302) communicates with a DTC in the form of smartphone case (308) which in turn communicates with a merchant terminal (304). All communications illustrated in Figure 3C occur in accordance with contactless close proximity communication according to ISO/IEC 14443 and in this particular embodiment, rather than a wearable device, the DTC takes the form of another convenient device, namely, a smartphone case (308) since users regularly purchase cases for their smartphones in order to protect their smartphone from damage.
  • DTC may be configured in a number of different ways, and there is a range of possible DTC embodiments from a DTC having minimal (or limited) functionality/connectivity but will be less expensive to produce and less prone to failure, to a DTC having maximum functionality and including features that assist user interaction and will therefore be considered more "user friendly” but will be more expensive to produce and will be more likely prone to failure.
  • Figure 3D provides diagrammatic representations of four DTCs which have a credit card profile whereby each includes an EMV device (310) and an optional printed identification (312), which in the embodiment shown is the card owner's name, and whose features of functionality/connectivity represent significant differences in user experience with respect to digital transactions.
  • the uppermost DTC (314) that is depicted in Figure 3D represents a card having minimal functionality/connectivity and includes an EMV device (310) that is firmware- modified and enables NFC wireless connectivity between the EMV device and a DAD (302) and to change the personality of the DTC (314), but excludes an external DTC processor (referred to as an MCU), Bluetooth connectivity and any form of display or scroll/enter keys.
  • DTC (314) that is configured with minimal functionality/connectivity can be issued to a user such that the EMV device (310) has pre-loaded multiple personalities. More commonly, after the DTC (314) is delivered to the user, the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310) or a number of personalities for simultaneous storage by the EMV device (310).
  • the second DTC (316) that is depicted also represents a card having minimal functionality/connectivity including an EMV device (310) that is firmware-modified and enables wireless connectivity between the EMV device and a DAD (302), such as Bluetooth and/or NFC, to change the personality of the DTC (316).
  • the DTC (316) also includes an MCU (not shown in Figure 3D).
  • a DTC (316) that is configured with relatively minimal functionality/connectivity but including an MCU can be issued to a user with the EMV device (310) having access to data performing to multiple personalities.
  • the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310) or a number of personalities for simultaneous storage by the EMV device (310).
  • the third DTC (318) that is depicted in Figure 3D represents a medium functionality/connectivity card including an EMV device (310) that is firmware-modified and enables wireless connectivity between the EMV device (310) and a DAD (302), such as Bluetooth and/or NFC, and to change the personality of the DTC (318).
  • the DTC (318) also includes a display (320) which may be in the form of a simplified 4-digit alphanumeric interface for displaying information, including but not limited to, the selected personality loaded (or previously stored) on the card, a unique ID or abbreviation of the selected personality, an expiry date for the document, a temporary PI number, a PAN number or part thereof, and/or a name of the card owner.
  • a DTC (318) that is configured with mid-range functionality/connectivity can be issued to a user such that the EMV device (310) has access to data pertaining to multiple personalities.
  • the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310), or a number of personalities for simultaneous storage by the EMV device (310).
  • the fourth DTC (322) that is depicted in Figure 3D represents a card having a high level of functionality/connectivity and includes an EMV device (310) that is firmware-modified and enables NFC or Bluetooth wireless connectivity between the EMV device (310) and a DAD (302) and to transfer multiple personalities onto the EMV device (310) after delivery of the card.
  • the DTC (322) also includes a more comprehensive display (324) and scroll/enter keys (326) which enable user input, including input effecting selection of a stored personality.
  • Fig. 4 show steps of an example method for operating an apparatus according to the invention, including a DTPU (400), which is operable to adopt different selected personalities or transaction documents by copying Logical Digital Transaction Document Packets (LDTDPs) into a secure element via a point-to-point connection (402). Similar to a standard EMV chip type DTPU, the DTPU (400) is located in a plastic credit card body using electrodes (404) for communicating externally.
  • LDTDPs Logical Digital Transaction Document Packets
  • the DTPU (400) has a number of components shown for convenience in a top plan view in panel (406) of Figure 4.
  • the components include a ROM (408), RAM (410), a CPU (412) and crypto-coprocessor (414), and an EEPROM (416).
  • the DTPU (400) also includes a system I/O (418), which communicates with the electrodes (404) for connection with exterior devices, such as POS or EFTPOS terminals.
  • the EEPROM (416) is used as the secure record memory (secure element).
  • the at least one LDTDP is taken from LDTDP storage memory, and written into the secure element (416), which is accessed by the CPU (412) when the DTPU (400) is activated to read the secure element (416).
  • the DTPU (400) is able to take on the personality represented by the LDTDP.
  • a DTC CPU (420) external of the DTPU (400), including (or operating with) firmware operable to receive expanded commands to control operations (including communications) of the DTPU (400).
  • the DTC CPU (420) and firmware could be said to interface with the DTPU (400).
  • the firmware running on the DTC CPU (420) is the same firmware running on the DTPU CPU (412), and, perhaps, in other elements of the DTC and the DTPU.
  • the control of the DTPU (400) may be by control of the DTPU CPU (412).
  • the DTC CPU (420) and the firmware allow data (422) (including LDTDPs) to be communicated, as shown by tunnel (402), directly into secure record memory on the EEPROM (416).
  • the communication of the data (422) is via a point-to-point connection.
  • the DTC CPU (420) may have control of establishing the point-to-point connection and control of data communications via the point-to-point channel (tunnel (402), such that data is copied from LDTDP storage memory to the secure record memory (secure element), which enables the DTPU (400), when activated, to exhibit the personality of the digital document associated with the LDTDP in the secure element.
  • the DTC CPU (420) may issue instructions to the DTPU CPU (412) to facilitate or enable a point-to-point connection.
  • the data (422) containing the LDTDPs can be stored in LDTDP storage memory, either in, for example, a DAD (e.g. smartphone) or on the DTC itself in a memory separate from the memories in the DTPU.
  • the arrangement depicted in Figure 4 allows LDTDPs to be stored in LDTDP storage memory, and to be copied from LDTDP storage memory to the secure record memory (secure element) (416), as indicated by tunnel (402).
  • the copying from LDTDP storage memory to secure record memory (secure element) may be controlled by the DTC CPU (420), which in turn controls operation of the DTPU CPU (412).
  • the operation of the DTC CPU (420) may be controlled by the DAD (e.g. smartphone), being operated by a user.
  • a link is established between a DAD (e.g. smartphone) and a DTC, using strong encryption for the identification and transfer of data there between.
  • the link may be unique to each pair of DAD and DTC.
  • the DTC processor (or CPU) (420) is typically activated only after securely identifying itself to a linked smartphone.
  • the processor (420) on the DTC controls the reading and re-reading of the DTPU (400), and updating of the DTPU to express new personalities of different transaction documents.
  • the DTC CPU (420) may be activated by pressing an on/off switch on the DTC.
  • the DTC CPU (420) can be activated (and can also be powered) by the DAD.
  • the smartphone uploads correctly formatted data (422) (for example, a LDTDP) to the nominated secure storage area (secure record memory/secure element) via DTC CPU (420) after meeting specified standards and passing various checks of compliance, and then sends an instruction (402) to the DTPU processor (412) to do the following:
  • correctly formatted data for example, a LDTDP
  • the DTC processor (420) then sends an instruction to the DTPU to read the data within the specified area (secure record memory (416) and act according to the data contained within that area, which may be stated as the DTPU expressing the personality of the particular document represented in the LDTDP in the secure record memory;
  • the DTPU processor (412) may be instructed to look for special headers and other data identifiers within a range of parameters before acting on that data (422).
  • the DTPU (400) may be an EMV device constructed with an increased storage area, which is specially nominated to check and/or monitor a secure storage area (this may be referred to as secure record memory or secure element (416)).
  • the EMV device may also accept commands from, for example, an internal processor (412).
  • the DTC processor (420) only transfers data into the secure memory area(s) of the DTPU (400), and once inside this memory area, the DTPU processor (412) is responsible for further copying, reading, writing, and/or processing of the data. However, in other embodiments, the data may remain under the control of the DTC processor (420), wherein the DTC processor (CPU) may issue instructions to the DTPU processor (CPU) to operate to copy, read, write, and/or process the data.
  • the DTC processor (420) installed and linked to the EMV circuit can check and verify data before transferring the data to the secure location (secure record memory (416)). Further, the DTPU processor (412) after completing the check and verification of data can instruct the EMV device to load the data, or update itself.
  • all memory storage may be located on the EMV device.
  • some memory storage could be located on a chip outside the DTPU, but linked to the EMV device.
  • the memory storage may be file based, using data files (electronic files) located in a Directory File (DF), with a root directory, or Master File (MF).
  • DF Directory File
  • MF Master File
  • the firmware on the DTC processor (420) may be native firmware (using machine language), but could be an interpreter based operating system, including java card, MultOS, or BasicCard.
  • the DTC CPU will benefit from having the same firmware as the DTPU CPU, therefore allowing instructions to be provided using the same format.
  • firmware for the DTC CPU (420) it can be beneficial to also update firmware for the DTPU CPU (412).
  • firmware for both the DTC CPU and the DTPU CPU could be stored in the same location, accessible by both CPUs, therefore requiring only updates to one firmware repository.
  • a single source of firmware may have security drawbacks.
  • the code may be a standard code, and is used to control operation of the DTPU (EMV chip) to recognise the LDTDP as being a piece of code or data within its standard limited instruction set.
  • the code could be unique for each linked DTC and smartphone (DAD). Further alternatively, a code could change for a given DTC/smartphone (DAD) pair on different days or at different times. It will be recognised that alteration of the code may provide for further security of transactions.
  • the code associated with the LDTDP is separate from the LDTDP. In other embodiments, the LDTDP could be configured to include the code within its package, say as a header.
  • Figure 5A depicts a DTC subdivided into four separate layers, namely, commands (500), protocols (502), a Message Exchange Layer (504) and a physical (electrical) layer (506).
  • a mobile device (508) is also illustrated in Figure 5A that communicates data and commands to the DTC via a wireless protocol such as NFC or Bluetooth where those commands and data are received by a transceiver (509).
  • the transceiver (509) converts wireless signals transmitted from the mobile device (508) to signals for reception by a communications module (510) embodied within an Application Specific Integrated Circuit (ASIC).
  • the communications module (510) subsequently transfers commands and data decoded from the transmission of the mobile device (508) to the MCU (512) and interprets those commands and data.
  • the proprietary commands transmitted from the mobile device (508) to the DTC by way of the transceiver (509) and ultimately passed through to the MCU (512) are encrypted to protect the data and security of the DTC.
  • the MCU (512) communicates according to established protocols with the EMV device (514).
  • the MCU (512) sends a set of commands to the EMV device (514) as required according to the function requested by the mobile device (508), wherein the commands are in the form of an increased set of commands that are the same as commands that an EMV device may also receive directly from an external network transaction device (such as an ATM or EFTPOS device) that enable a secure memory of the EMV device (508) to be modified.
  • Application Protocol Data Units APDUs
  • the MCU (512) communicates with the EMV device (514) using the increased set of commands.
  • this layer communicates messages between either a merchant terminal and the EMV device (514) or the MCU (512) and the EMV device (514).
  • the messages for this communication are APDUs.
  • APDU commands are the messaging protocol for communicating with an EMV device (514).
  • the message exchange layer (504) also depicts the external contacts (516) of an EMV device (514). Further, the message exchange layer (504) also depicts an arbitration device (518) which arbitrates communication between the MCU (195) and the EMV device (514) or alternatively, communication that may occur between the EMV contacts (516) and the EMV device (514).
  • EMV device contacts (516) and the EMV device (514) will occur when the DTC is used in a merchant terminal a "dipping mode" wherein the DTC is inserted into the merchant terminal and contacts within the merchant terminal directly engage with the EMV contacts (516).
  • communication between the EMV contacts (516) and the EMV device (514) must be effected without any interference in the communication attempted by another device such as the MCU (512).
  • the arbitration device (518) effectively disconnects the communication path between the EMV contacts (516) and the EMV device (514) such that communication may be effected between the MCU (512) and the EMV device (514) without interference from any device making contact with the EMV contacts (516).
  • communication between the MCU (512) and the EMV contacts (516) and the EMV device (514) is effected by APDUs in the embodiment of Figure 5A.
  • An APDU contains a mandatory four byte header defining the command and from zero to sixty four kb of data.
  • a response APDU may be sent by the EMV device (514) back to a merchant terminal or the MCU (512) and contains from zero to 64 kilobytes of data and two mandatory status bytes.
  • various additional components of the DTC are depicted including a dynamic magnetic stripe module (520), a display driver (522) and a corresponding display screen (524), a battery (526) and a crystal (528) that provides an oscillator that is used to determine the clock signal for all of the electronic devices on the DTC.
  • a dynamic magnetic stripe module 520
  • a display driver 522
  • a corresponding display screen 524
  • a battery 526
  • a crystal (528) that provides an oscillator that is used to determine the clock signal for all of the electronic devices on the DTC.
  • FIG. 5A Also depicted in Figure 5A is a diagrammatic representation of the rear side of a DTC (530) including a dynamic magnetic stripe (532).
  • Additional elements are also depicted in the physical (electrical) layer (506) including an EMV device antenna (534), an NFC antenna (536) connected to the communications module (510) and a Bluetooth antenna (538) also connected to the communication module (510).
  • EMV device antenna 534
  • NFC antenna 536
  • Bluetooth antenna 538
  • the same abstract layers as depicted in Figure 5A are illustrated in Figure 5B although the embodiment illustrated in Figure 5B is an embodiment including DTC scroll/enter keys (540) that a user operates to effect functions including changes to the DTC personality.
  • the DTC scroll/enter keys (540) includes touch sensitive buttons that may be activated by simply touching a button or pad on the DTC and maybe used to scroll through various options including available DTC personalities, and may also be used to power the DTC on or off.
  • Figure 6A details the data flow between devices as a result of the issuance of a command from a user's mobile device and receipt of data from the DTC to the user's mobile device.
  • Figure 6A provides a diagrammatic representation of a DTC according to an embodiment of the invention and is effectively a repetition of the diagrammatic representation of Figure 6C with the addition of a mobile device (600). Overlaid on the diagrammatic representation is a series of arrowed line segments depicting the flow of data as it occurs to, and from, the mobile device (600) and individual elements contained within the DTC as depicted in Figure 6C.
  • the command and/or data associated with same is communicated along data flow 602 and in the example depicted in Figure 6A, is communicated wirelessly to the DTC either by NFC or Bluetooth wireless capability.
  • the DTC receives the command issued by the mobile device (600) and indicated by the data flow (602) and receives the command and/or data as depicted by data flow (604) at the communications module (606).
  • the communications module (606) having converted the command and/or data received (604), passes a signal to the MCU (608) along data flow path 610 for processing by the MCU (608).
  • the MCU (608) depicted by data flow (610) represents a command requiring the MCU (608) to communicate with the EMV device (612)
  • the MCU (608) transmits a signal to the arbitration device (614) depicted by data flow (616) to activate the arbitration device (614) to isolate the normal connection between the EMV device contacts and the EMV device (612).
  • the arbitration device (614) activates connection between the MCU (608) and the EMV device (612).
  • the MCU (608) transfers data as depicted by data flow (618) to the EMV device (612).
  • the EMV device (612) upon receiving and altering the EMV device (612) personality, in accordance with data provided as depicted by data flow (618), the EMV device (612) provides a return signal as depicted by data flow (620) to the MCU (608) confirming that the change in personality of the EMV device (612) has been effected.
  • the arbitration device (614) may restore communication between the EMV device (612) and the EMV device contacts.
  • the MCU (608) transmits a further signal to the arbitration device (614) to restore the normal communication between the EMV device contacts and the EMV device (612) and at the same time isolating the communication path between the MCU (608) and the EMV device (612).
  • This signal is depicted in Figure 6A as the data flow (622).
  • the MCU (608) generates and transmits a signal to the communications module (606) as depicted by data flow (624), said signal being a signal confirming the alteration of the EMV device (612) personality according to the instruction initiated at the user's mobile device (600).
  • the communications module (606) upon receiving the signal (624) converts the signal for wireless transmission to the mobile device (600), the wireless signal depicted as data flow (626).
  • the user's mobile device (600) receives the wirelessly transmitted signal (626) and upon conversion of that wireless signal, the user's mobile device (600) internally processes the signal (626) and provides a visual indication to the user on the user interface of the mobile device (600) confirming the requested change in personality of the EMV device (612) and that the DTC will now operate according to the personality of the card requested by the user.
  • Figure 6A further depicts data flow (628) and (630) from the MCU (608) to each of the dynamic magnetic stripe (632) and display (634) respectively for the purpose of conforming the parameters of the dynamic magnetic stripe with those that define the user selected personality and to display information relevant to the selected personality such as, for example, a default name for the selected personality (e.g. VISA, MasterCard, AMEX etc.) or a user defined name for the selected personality (e.g. Personal Account card, Business Account Card etc.).
  • a default name for the selected personality e.g. VISA, MasterCard, AMEX etc.
  • FIG. 6B a data flow is illustrated as for Figure 6A although, in the embodiment depicted in Figure 6B, the request to select a particular DTC personality is effected by operation of the DTC scroll/enter keys (636), the signal from the scroll/enter keys (636) to the MCU (608) depicted as data flow (638).
  • the DTC comprises DTC scroll/enter keys (636) to effect a change in DTC personality
  • FIG. 7A to 7F various embodiments are described for effecting operable communication between an EMV device (700) and a MCU (702) and an EMV device (700).
  • Figures 7A to 7F inclusive provide additional detail, as compared with previous figures, regarding the connections between an external contact plate (704) that is provided to effect communication between transaction devices (such as EPTPOS terminals and ATM machines) and the EMV device (700) and the connection(s) between the external contact plate (704) and the internal contact plate (706) that is presently included in most, if not all, digital transaction cards that include an EMV device.
  • transaction devices such as EPTPOS terminals and ATM machines
  • an external contact plate (704) and an internal contact plate (706) is an artefact of the manufacturing process for digital transaction cards that include an EMV device (700).
  • FIG. 7A an embodiment is diagrammatically depicted in which the electrical connections accessible to digital transaction devices by way of the external contact plate (704) are connected to an arbitration device (707) and depending upon the state of the arbitration device (707), individual electrodes of the external contact plate (704) may be electrically connected by the arbitration device (707) to their counterpart electrodes of the internal contact plate (706).
  • the arbitration device (707) operates to connect electrodes identified as GND (708), Vcc (710), RST (712), CLK (714), I/O (716) and the blank terminal (718) such that all are connected respectively to their counterpart connection of the internal contact plate (706) such that the aforementioned electrodes of the external contact plates (704) would be connected respectively to GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730).
  • the arbitration device (707) would operate to connect the individual electrodes of the external contact plate (704) directly to their counterpart terminal of the internal contact plate (706) which in turn are connected to the appropriate connection points of the EMV device (700) to enable the EMV Device (700) to operate with digital transaction devices.
  • the EMV device (700) would operate normally with digital transaction devices interfacing with individual electrodes of the external contact plate (704) and any electrical signals applied to any one of the external contact plate (704) electrodes, namely, GND (708), Vcc (710), RST (712), CLK (714), I/O (716) and blank terminal (718) would pass through the external contact plate (704) electrode through the arbitration device (707) and pass directly to the counterpart electrode of the internal contact plate (706) namely, GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730).
  • the arbitration device (707) adopts an alternative state and connects the data and control signal lines of the MCU (702) through the arbitration device (707) to the individual electrodes of the internal contact plate (706) which in turn are connected to the appropriate I/O and control lines of the EMV device (700).
  • the arbitration device (707) in the embodiment graphically represented in Figure 7A acts as a collection of single pole double throw switches to either connect the MCU (702) to the electrodes of the internal contact plate (706) and thus the relevant connections with the EMV device (700) or alternatively, when switched to its alternate mode, the arbitration device (707) disconnects any connection between the MCU (702) and the EMV device (700) and connects the external contact plate (704) electrodes to the counterpart electrodes of the internal contact plates (706) which in turn are connected to the appropriate connections of the EMV device (700).
  • any communication between the MCU (702) and the EMV device (700) would need to occur at a time that the user of the digital transaction card did not require, or attempt, a transaction with a digital transaction device such that signals were applied to the electrodes of the external contact plate (704).
  • a digital transaction was either prevented, or terminated, as a result of the arbitration device (707) switching to an alternate state such that connection between the external contact plate (704) electrodes and the relevant connection points of the EMV device (700) were no longer present, the digital transaction would likely terminate and would fail to execute.
  • any potential interruption to data flow in the "transaction path" of devices can lead to a requirement for the device, or component, to require re-certification.
  • the process of re-certification of a component for operation in an electronic digital transaction network can be time consuming and expensive and is preferably avoided.
  • an alternative to the embodiment depicted in Figure 7B is diagrammatically represented in which the arbitration device (707) solely controls the connection of the MCU (702) with relevant electrodes of the internal contact plates (706) and thus relevant signal connection points of the EMV device (700).
  • the external contact plate (704) electrodes remain directly connected to their counterpart electrodes of the internal contact plate (706) at all times and remain connected irrespective of the state of the arbitration device (707).
  • the arbitration device (707) acts as a series of single pole single throw switches since it is only operable to connect single lines from the MCU (702) to electrodes of the internal contact plate (706) and thus signal connection points of the EMV device (700).
  • FIG. 7C an alternative arrangement is depicted regarding electrical connection of the MCU (702) and the EMV device (700) wherein the arbitration device (707) connects and /or disconnects selective electrodes of the external contact plate (704) with the internal contact plate (706).
  • the electrodes GND (708), and RST (712) are connected to the arbitration device (707) and the arbitration device (707) is operable to connect those electrodes of the external contact plate (704) with their counterpart electrodes in the internal contact plate (706), namely, GND (720) and RST (724).
  • the electrodes that are not connected to the arbitration device (707) of the external contact plate (704) include electrodes Vcc (710), CLK (712) and I/O (716). These particular electrodes are directly connected to their counterpart electrodes in the internal contact plates (706), namely, Vcc (722), CLK (726) and I/O (728) and remain connected at all times.
  • the MCU (702) has permanent connections with various electrodes of the external contact plate (704), namely GND (708), Vcc (710, 722) and CLK (714, 726).
  • the I/O electrode of the external contact plate (704) and the internal contact plate (706) are permanently connected to each other and the serial I/O communication connection point of the MCU (702).
  • the embodiment depicted in Figure 7C has the advantage of reducing attempts to monitor communications between the MCU (702) and the EMV device (700) by accessing electrodes of the external contact plate (704) but suffers the disadvantage that some parts of the transaction flow are interrupted by a switchable device, namely, the arbitration device (707) and hence, re- certification of the device embodied in the DTC may be required.
  • a switchable device namely, the arbitration device (707)
  • re- certification of the device embodied in the DTC may be required.
  • the embodiment includes an external Vcc detection circuit (738) which acts to detect the presence of electrical power connected to external contact plate electrode Vcc (710) which would indicate the connection of the external contact plate with a digital transaction device for the purpose of conducting a digital transaction.
  • the external contact plate electrode Vcc (710) is connected to the MCU (702) through an external Vcc detection circuit such that the MCU (702) can receive a signal confirming that electrical power has been applied to external contact plate electrode (710) thus indicating the insertion of the digital transaction card into a digital transaction device (e.g. an EFTPOS terminal or an ATM).
  • a digital transaction device e.g. an EFTPOS terminal or an ATM.
  • selected electrodes of the external contact plate, namely, the GND (708) electrode and the RST (712) electrode are connected to independent switchable devices (734 and 736) which can connect those electrodes to either the MCU (702) or their counterpart electrodes in the internal contact plate, namely, GND (720) electrode and RST (724) electrode respectively.
  • This embodiment has the advantage of providing MCU (702) with a signal from the external Vcc detection circuit (738) indicating that the user has elected to conduct a digital transaction and hence, the MCU (702) can cease its communication with the EMV device (700) in order to allow a digital transaction to be completed by the user and subsequently resuming communication between MCU (702) and the EMV device (700) upon detection of the absence of electrical power connected to the Vcc (710) electrode of the external contact plate (704).
  • a Vcc Detection Circuit could be used in any embodiment to provide an indication to the MCU that power has been applied to the Vcc electrode thus indicating insertion of the DTC into a transaction device.
  • Figure 7E depicts a configuration wherein the external contact plate (704) electrodes are directly and permanently connected to their counterpart electrodes of the internal contact plate (706) and at the same time are permanently connected to appropriate signal lines of the MCU (702) and the EMV device (700).
  • the electrodes of the external control plate (704) and internal contact plate (706) are permanently connected with both the MCU (702) and the EMV device (700) thereby requiring any communication between the MCU (702) and EMV device (700) to be encrypted (732) to thwart any attempt to monitor, or interfere with, communications between the two device by accessing the electrodes of the external contact plate (704).
  • this particular embodiment has the disadvantage of requiring encryption of all communications between the MCU (702) and the EMV device (700), it does embody the advantage of avoiding any interruption to the existing transaction flow that would occur with a EMV device (700) when taking part in a digital transaction and hence should avoid any need to re-certify the EMV device when incorporated in a Digital Transaction Card with communication effected between the MCU (702) and the EMV device (700) according to the embodiment depicted in Figure 7E.
  • FIG. 7F a further alternative embodiment for effecting communication between an MCU (702) and EMV device (700) is depicted.
  • the individual electrodes of the external contact plate (704) are directly and permanently connected to their counterpart electrodes of the internal contact plate (706) which in turn are permanently connected to the relevant electrical connection points of the EMV device (700).
  • each device is provided with its own antenna, namely, EMV device antenna (739) and MCU controller antenna (740).
  • both the EMV device (700) and the MCU (702) have their own RF communications circuitry incorporated into the respective device such that each device can communicate wirelessly.
  • the EMV device (700) and the MCU (702) are equipped with RF communication circuitry that can be electrically attached to an antenna and can communicate in accordance with the NFC communications protocol.
  • the EMV device (700) and MCU (702) effectively communicate with each other by NFC communications conducted on the digital transaction card.
  • the embodiment of Figure 7F it is necessary to encrypt (732) any communication between the EMV device (700) and the MCU (702) in order to avoid external third parties monitoring those communications by use of an NFC receiving device but as for various of the aforementioned embodiments, the embodiment of Figure 7F has the advantage that there is no potential interruption to the transaction flow that would usually occur between an external contact plate and an EMV device. Hence, re-certification resulting from interrupting transaction flow between the external contact plate and EMV device would likely be avoided with such an embodiment for effecting communications between an EMV device (700) and an MCU (702) incorporated in a Digital Transaction Card.
  • the Digital Transaction Card When seeking to develop a Digital Transaction Card that is operable with an existing digital transaction network infrastructure, it is preferable that the Digital Transaction Card is operable to communicate with devices already present within an existing network infrastructure according to the communication capabilities and protocols recognised and established for devices in that network.
  • merchant terminals, and other devices such as Automatic Teller Machines, that presently exist in established digital transaction networks provide communication facilities between credit cards and devices according to the standards developed for Near Field Communications, physical contact with the EMV device contacts of a credit card and by swiping and reading the magnetic stripe on the rear face of a credit card.
  • the DTC when seeking to provide a Digital Transaction Card operable with an existing transaction network yet including additional functionality, it is preferable to provide a Digital Transaction Card that is operable with an existing digital transaction network according to the current protocol standards and interfaces.
  • a DTC that also has the capability to be used with a merchant terminal that relies upon the use of the magnetic stripe and as a result, in an embodiment of the invention, the DTC is provided with a dynamic magnetic stripe that is controlled by the magnetic stripe component (632) as depicted in Figure 6A and 6B.
  • the DTC since the DTC according to an embodiment of the invention is operable to adopt any one of a number of personalities that may be selected and activated by a user, the magnetic stripe on the rear face of the Digital Transaction Card requires a magnetic stripe that may be configured according to the personality of the Digital Transaction Card at any particular point in time. Accordingly, the MCU (702) is provided with a data connection with the magnetic stripe component (632) as depicted in Figure 6A and 6B and is operable to configure the magnetic stripe on the rear face of the Digital Transaction Card such that it accords with the magnetic stripe relevant to the personality of the Digital Transaction Card at any particular point in time.
  • the MCU (608) is provided with direct connection with the display module (634) as depicted in Figure 6A and 6B which drives the display (634) that can be used to provide information to a user of the Digital Transaction Card independently of the user's mobile device (600).
  • a Digital Transaction Card provides a user with the ability to combine various Digital Transaction Cards onto a single card with the ability to select and activate any one of the various personalities that are stored on the card at any particular point in time for the purpose of effecting a transaction. Further, according to the embodiments depicted herein, the Digital Transaction Card is operable according to all of the available protocols and interfaces that presently exist in established digital transaction networks and therefore, a Digital Transaction Card according to an embodiment described in the present specification can be used with existing digital transaction networks anywhere in the world.
  • a Digital Transaction Card may communicate with any device that incorporates a Bluetooth communications facility which includes many older generation smartphones and hence, according to an embodiment of the invention, a user may select and activate a particular personality for a Digital Transaction Card by selecting and activating that personality on their smartphone equipped solely with Bluetooth communication facilities and communicate that command to a Digital Transaction Card according to established Bluetooth communication protocols. Having selected and activated a particular personality for their Digital Transaction Card using Bluetooth communication facilities, the Digital Transaction Card may be used to effect a transaction with an existing digital transaction network according to any of the currently available protocols and interfaces including magnetic stripe and physical contact with the EMV device contact plate.
  • TABLE 1 is a chart of the DTC embodiments depicted in Figure 3D (314, 316, 318 and 322) when the EMV device associated with the DTC is firmware-modified, detailing the combination of features that are present in each embodiment.
  • the V symbol signifies that a feature is present
  • the * symbol signifies that a feature is not present, and it is to be understood that this listing of embodiments represents only a selection of possible embodiments that may be configured with differing combinations of features and is not intended to represent an exhaustive listing.
  • the DTC (314) requires the use of a Data Assistance Device (DAD) with a modified NFC capability such as a smartphone to communicate data to an EMV device that is firmware-modified.
  • DAD Data Assistance Device
  • a firmware-modified EMV device has an external DTC CPU that includes firmware that is operable to copy the data (for example, LDTDP data) to secure record memory (secure element), when the DTPU is activated, in a manner that causes the DTC to adopt a particular card personality or assist in conducting a digital transaction in some other way.
  • Data relating to each personality may be stored in memory associated with the DAD, wherein communications between the DAD and DTC may be in the form of commands to download and copy the data into the secure element for the purpose of updating the personality of the DTC.
  • the firmware-modified DTC (314) is limited to use with an NFC-enabled DAD and use of an EMV device having modified contactless communications capability in order to securely receive data received from the NFC-enabled DAD, but has the advantage of being able to adopt multiple personalities for a single Scheme and low cost and low propensity to fail since the DTC (314) does not include an MCU, display or scroll/enter keys.
  • the firmware-modified DTC (316) also requires the use of a Data Assistance Device (DAD), such as a smartphone, to communicate data to an EMV device that is firmware-modified as described above.
  • DAD Data Assistance Device
  • the difference between DTCs (314) and (316) is that DTC (316) includes an MCU that can store data relating to multiple personalities (and/or data that may be relevant to changing some other digital transaction parameter) rather than storing same in the DAD memory, and can accept a secure session between a DAD with wireless connectivity (either NFC or Bluetooth) and the DTC containing the MCU which also has wireless connectivity (either NFC or Bluetooth).
  • firmware-modified DTC (316)
  • the advantages of using the firmware-modified DTC include low cost and low propensity to fail, there being no requirement for an NFC-enabled DAD (in that the MCU can accept communication with a phone that is solely Bluetooth-enabled, for example), the ability to adopt multiple personalities for a single Scheme, and the presence of an MCU that can assist secure data transfer from the DAD and does not require the use of an EMV device having modified contactless communications capability.
  • DTC (318) in TABLE 1 also requires the use of a Data Assistance Device (DAD), such as a smartphone, to communicate data to a firmware-modified EMV device that can establish a secure session between a DAD with wireless connectivity (NFC and/or Bluetooth) and the DTC via a contactless interface.
  • DTC (318) includes an MCU that can accept wireless communication from both NFC and Bluetooth-enabled DADs, and can thereby establish a secure session between a majority of phones and the DTC containing the MCU.
  • DTC (318) The advantages of using DTC (318) include low-to-medium cost, low-to-medium propensity to fail, and there being no requirement to use solely an NFC-enabled DAD, but in view of DTC (318) including an MCU and display (320) there is a higher cost associated with production of DTC (318) as compared with DTC (314) and (316).
  • DAD such as a smartphone
  • the DAD is necessary to initially set up the card and download/store multiple personalities in the MCU, but subsequent to the initial setup, the card itself may be used to change the operational parameters of a card's personality or to assist the digital transaction in some other way using the scroll/enter keys (326).
  • An MCU is used to accept wireless communication (both Bluetooth and NFC) from the DAD during an initial setup, and is further programmed to accept commands from a local interface, which may for example include the scroll/enter keys (326), and convert the keystrokes into commands.
  • a local interface which may for example include the scroll/enter keys (326), and convert the keystrokes into commands.
  • the scroll/enter keys (326) are used to change the personality of the DTC (322) or to perform some other task that assists the digital transaction, transmission is authorized by the local interface that authorizes the MCU to select stored data and copy same to the secure element.
  • DTC (322) has the advantage of locally selecting one from many multiple concurrent personalities stored on the card with no risk of discovery of card details during updates or changes (i.e. changes to status/updates) since card details are not transmitted. Further advantages include reduced time to effect updates or changes (i.e. changes to status/updates), minimal amounts of data being required to be transferred to effect a change in personality, and the ability to change DTC personalities without the use of a DAD. However, DTC (322) has a higher production cost and due to its complexity may have a higher propensity to fail.

Abstract

The present invention relates to at least digital transaction apparatus including a Data Assistance Device (DAD) including, a user interface that is operable to at least select data, and a DAD transmitter, a Digital Transaction Card (DTC), including a Digital Transaction Processing Unit (DTPU), and a DTC receiver, wherein the DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to effect a digital transaction, the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.

Description

APPARATUS AND METHOD FOR DIRECTLY COMMUNICATING WITH A DIGITAL
TRANSACTION PROCESSING UNIT (DTPU)
FIELD OF THE INVENTION
[0001] The present invention relates generally to apparatus and methods for effecting digital transactions, including both financial and non-financial transactions. The apparatus and method may be particularly useful for transactions involving credit and/or debit cards.
BACKGROUND OF THE INVENTION
[0002] Credit cards, debit cards store cards and gift cards are examples of cards that are used for financial transactions throughout the world. Further, other types of cards such as passes, tags and small booklets (which may be referred to collectively as transaction documents) are used for various financial and non-financial transactions. For example, some jurisdictions require proof of age cards for transactions such as purchasing alcohol or entering into age restricted venues. Other examples of proof of age, or proof of identity, documents include driver licenses which are sometimes used for authentication in respect of transactions. In some countries, passports and/or other similar identification documents are issued in the form of a card, or a small booklet, and can be used for transactions where identification is required including, travel across borders or establishing a bank account.
[0003] Many transaction documents have a magnetic stripe, which can be encoded with information such as a unique identification number, expiry dates or other numerical or alphanumerical information. Other types of transaction documents include contactless stored value smart cards, for example, closed loop transport cards, such as Myki in Melbourne, Australia, and the Octopus Card in Hong Kong.
[0004] Transaction documents may include a chip, smart chip, or smart card chip (in this specification, such chips or devices and other similar types of microcircuit will be referred to generally as Digital Transaction Processing Units, or DTPUs). DTPUs typically include one or more of a Central Processing Unit (CPU), Read Only Memory (ROM), Random Access Memory (RAM), Electrically Erasable Programmable Read Only Memory (EEPROM), a crypto- coprocessor and an Input/Output (I/O) system. For example, credit cards often use an EMV device (where EMV is an abbreviation for Europay, MasterCard, and Visa). The EMV device (or other type of DTPU) contains encrypted data relevant to the type of transaction(s) for which the document will be used. The EMV device may be read by a scanner (for example, using contactless, close proximity communications according to ISO/IEC 14443 which is referred to as Near Field Communication (NFC throughout the specification)), by direct contact with chip connected electrodes, or by other means to obtain data from the chip. Such transaction documents enabled for use in digital transactions by means of a chip, a magnetic stripe, a chip and magnetic stripe, or Radio-Frequency IDentification (RFID) are referred to throughout this specification as digital transaction documents.
[0005] Digital transaction documents are configured to work with various components in a digital transaction system including terminals. For example, credit and debit cards work with EFTPOS (Electronic Funds Transfer at Point Of Sale) terminals for Point Of Sale (POS) transactions, and ATM (Automatic Teller Machine) terminals. Other digital transaction documents are configured to work with other types of terminals. Such terminals may be operably connected to financial institutions or other third party organizations to enable digital transactions to occur by authorizing the transaction or performing associated processing to enable the transaction.
[0006] In another example, identification cards, such as a proof of age cards, are implemented with a chip (or DTPU) containing some, or all, of the information of the card owner, along with verification information to confirm the authenticity of the card. Identification cards may be used in a digital transaction, whereby it is inserted into, swiped, or waived near, a terminal to confirm the age of the person holding the card. Other non-financial transactions can be implemented in a similar manner.
[0007] Terminals used for transactions with digital transaction documents are referred to throughout this specification as digital transaction system devices. For "Card-Present" transactions, the digital transaction system devices may include, for example, POS/EFTPOS terminals, ATMs, and network connected or stand-alone readers for reading other types of non- financial transaction documents. The digital transaction devices may also be suitable for "Card- Not-Present" transactions, for example, online transactions, Mail Order/Telephone Order (MOTO) transactions, and may include internet connected personal computers, smartphones, and tablets. Further, digital transaction system devices include telephones used to communicate with an operator who uses, for example, a network connected terminal to enter transaction document data.
[0008] Digital transaction documents have a unique IDentification (unique ID), typically having a number, an alphanumeric ID, or a unique name. The unique ID may be located on, or in, the digital transaction document, for example, printed or embossed on the document. The unique ID is also typically recorded on a database, controlled, for example, by the issuer of the digital transaction document, and accompanied by other information, such as name, address, age, and/or financial information relevant to the user/owner of the digital transaction document. Where a digital transaction document has a chip, an EMV device or other type of DTPU, the unique ID is typically stored on the chip, EMV device or DTPU, respectively. [0009] Credit cards are typically embossed or printed with a Personal/Primary Account Number (PAN) to uniquely identify the account card holder. A standardized PAN has four fields, namely, a system number, a bank/product number, a user account number, and a check digit. This type of PAN typically has 16 digits, but may have between 13 and 19 digits (for example, an American Express PAN has 17 digits). The first digit is the card issuer type (for example, Visa, MasterCard or American Express), and the next 5 to 7 digits is generally referred to as a Bank Identification Number (BIN) and represents the card network, the bank and the product for this bank. The last digit is reserved for a checksum of the previous digits of the PAN. An expiration date is associated with the PAN and generally includes a month and year code having four digits, but with limited range. The card holder's PAN, name or business, and the card's expiry date typically appear embossed or printed on the face of a card. Previously, some types of credit card had a magnetic stripe encoding some or all of the card information.
[0010] More recently, financial transaction cards have carried a Card Verification Value (CVV) or Card Verification Code (CVC) on the magnetic stripe to make it more difficult to replicate a card for fraudulent purposes. The CVC is usually a unique cryptogram, created based on the card data, for example, including the card PAN and expiry date, and a bank's (or a personalization bureau's) master key, and printed on the card after personalization data is entered on the card. As a consequence, a person seeking to use a card for fraudulent purposes requires possession of the card for a sufficient period of time to make a copy of the magnetic stripe in order to duplicate the card, or to read the card and manually record the card number, expiry date, and other details printed on the card.
[0011] The same principle was subsequently adopted for a second CVC, sometimes called Card Verification Value 2 (CVV2), which is commonly printed in the signature panel on the back of the card. The CVV2 is used primarily to help secure e-Commerce and MOTO transactions. This is a second unique cryptogram created from card data and the bank's master key (although this is a different cryptogram as compared with the magnetic stripe CVC). The CVV2 is not present on the magnetic stripe.
[0012] Some credit cards also have an associated Personal Identification Number (PIN) code, which is primarily used for "Card-Present" transactions. The PIN must generally be kept confidential, and must be entered on secure and certified terminals to make sure that no-one can gain access to the PIN. Further, in modern credit cards, the PIN can be stored on the chip (for example, an EMV device) in an encrypted form within a cryptogram block.
[0013] There are two main classifications of transactions for which credit cards are used including: "Card-Not-Present" transactions, when using the Internet or MOTO; and "Card-Present" transactions, such as used with POS/EFTPOS and ATM terminals. Card-Present transactions involve EMV device readers (including physical contact readers using electrode pins on a card and contactless reading using, for example, Near Field Communications (NFC)) and/or magnetic stripe readers. These transactions generally use the full 13 to 19 digit PAN and the 4-digit expiration date. Card-Not-Present transactions generally require the user to read out to an operator, or enter into a computer, the PAN and expiration date digits. In some instances, the CVC/CVV2 number is also required.
[0014] Other types of digital transaction documents may use various forms of security, such as PINs, passwords, and the like. However, some other types of digital transaction documents do not use such external security, and rely only upon the authenticity of the document itself, for example, using holograms and other security devices that are difficult to copy. Further, some types of non-credit card digital transaction documents may use chips for security, including chips similar to EMV devices.
[0015] Cards (or other digital transaction documents) may have data stolen, for example, using a Radio Frequency (RF) signal to power the card's EMV internal microprocessor and related transmitter. Generally, the card data, such as the PAN, expiration date and cardholder's name are transferred to a wireless terminal. The terminal can be a portable or stationary wireless terminal, and once near a card, uses the RF signal to energize the card to firstly, extract the card data and copy some to a memory storage device, or to online storage, such as, the cloud, and secondly, use a portable terminal in close proximity to the card to extract monies as a contactless payment (for example, a PayWave and/or tap payment, such transactions being referred to by traders as tap-and-pay or tap-and-go), in accordance with a level of transaction that does not require any authorization. Subsequently, stolen card data can be uploaded to a duplicate "fake card" or used in online transactions to make fraudulent purchases. Yet another method used to steal card data for fraudulent use involves hacking into computer databases that store card data. This data is then used for transactions, and a card owner may only become aware of this when they see a statement detailing the transactions made with their card, or card data.
[0016] Other ways card data is stolen include phishing scams where the card holder is tricked into entering a security code along with other card details via a fraudulent website. Phishing therefore reduces the effectiveness of security codes as an anti-fraud means. However, merchants who do not use security codes are typically subjected to higher card processing costs for transactions, and fraudulent transactions without security codes are more likely to be resolved in favour of the cardholder, which increases costs for merchants. Yet other ways that security of transactions may be compromised is by skimming and man-in-the-middle attacks.
[0017] With the emergence of e-Commerce, an increasing number of transactions are Card- Not-Present type transactions. However, this type of transaction is subject to an increasing number of attacks from fraudsters including attacks that have resulted in increased verification that has caused a "failure positive" result where the card holder is legitimate but the transaction is rejected.
[0018] Several solutions have been developed to address this growing fraud, including use of virtual account numbers, authentication of cardholders separately from the transaction, and use of a hardware token to authenticate the user. Another proposed solution comprises an institution, such as a bank sending a code to the user, typically by SMS to the user's smartphone, which can then be used to authenticate a Card-Not-Present transaction. This arrangement is generally referred to as an Out-Of-Band (OOB) message which unfortunately has been recently hacked. In any event, many of these solutions require expensive infrastructure changes, which merchants prefer to avoid and may only provide protection for a limited time until the arrangement is hacked.
[0019] With the increasing number of Card-Not-Present transactions, a suggested means of conducting such transactions is the electronic wallet (e-wallet), also known as a digital wallet. An e-wallet provides users with a means to pay for purchases from enabled on-line merchants. Upon registration, a user can store their card, billing and shipping information on a site hosted by a suitable document, such as a bank, and can access that information to pay for goods or services. However, e-wallets on an NFC enabled device, such as a smartphone, do not operate in a large percentage of Card-Present transactions, for example, POS/EFTPOS or ATM transactions since these network transaction devices generally do not support contactless payments and amongst the presently available contactless payment arrangements, different back end processes and merchant agreements are involved. As a result, the establishment and use of e-wallets has experienced limited commercial success and whilst they remain available to consumers, only approximately 10% of consumers have elected to install an e-wallet although the take-up rate by consumers is now starting to drop.
[0020] A user may prefer to have, and to carry around with them, many of their available credit cards, debit cards, store cards, government agency cards and loyalty cards since they prefer to physically hold and control the possession of those cards. Further, a user may require an identity card, driver's license, age verification card or passport. Carrying around a large number of individual digital transaction documents can be very inconvenient. Moreover, the person, having so many physical transaction documents, may become confused regarding the location of a particular digital transaction document, for example, a particular credit card, among all the other digital transaction documents.
[0021] An alternative solution to e-wallets that addresses the problem of users carrying a large number of credit or debit cards has been developed, wherein a credit card sized device has a keyboard (or touch pad arranged as a simplified keyboard) and a small limited function Graphical User Interface (GUI), which are used to select one card amongst a number of cards stored on the device, and to enter data for various transactions. However, the keyboards are of limited functionality due to their limited number of keys in the relatively small space available on the card (being the area of an average credit card). The keyboards are also considered difficult to use because of their small size, and as a result a large number of keystrokes may be required to effect any particular function. Further, the keyboard on a credit card is not a solution for other types of digital transaction document such as those documents used for proof of identity or proof of age. Other attempted solutions include products, such as Plastc, Coin, Final, and Wocket. However, the Plastc solution has some operational limitations, and the Wocket solution requires a specific Wocket device. None of these solutions has gained wide commercial acceptance. Moreover, it has been found that cards including a keyboard have an unacceptably high failure rate when given to customers in view of the repeated, perhaps daily, usage. It is suggested that the high failure rate may be, at least in part, due to the complications of having the keyboard on a card, which has limited space for such a complex electronic device.
[0022] Another problem with attempting to accommodate multiple credit cards, debit cards or other digital transaction documents on a single card are the limitations caused by the use of proprietary or standardized chips. Such chips or DTPUs are configured to securely store information for one digital transaction document only. For example, a credit card chip, such as an EMVCo standard chip, securely holds information typically including the credit card PAN, the expiry date, a security code (such as the CCV2 number), and a PIN. Transaction devices, such as POS/EFTPOS terminals, securely communicate with the DTPU to obtain some, or all, of the information from the DTPU for a transaction to be authorized and verified. Many DTPUs are also configured to resist attempts to write to the DTPUs secure record memory (which may also be referred to as a secure element, or part of a secure element), as many such attempts are made by those seeking to use the card fraudulently. It will be understood that a secure element may comprise secure memory and an execution environment, and is a dynamic environment in which application code and application data can be securely stored and administered. Further, it will be understood that, in a secure element, secure execution of the application can occur. A secure element may be located in a highly secure crypto chip (otherwise known as a smart card chip). The security of the DTPU may also prevent legitimately introducing one or more new digital transaction documents (including PANs, tokens expiry dates, PINs and other data attributes of those documents) into the secure record memory (secure element) of the DTPU so that the DTPU cannot take on another document's personality (a term which is used herein to describe a digital transaction document (or logical digital transaction document) and its attributes). [0023] Accordingly, it has been difficult to instigate use of single physical cards having multiple personalities (multiple credit and/or debit cards expressed or expressible on a single physical card), given the change in infrastructure required, including modified DTPUs (such as the EMVCo device), modified digital transaction devices (for example, modified POS/EFTPOS terminals), along with any other modification required in other parts of the credit/debit card payment infrastructure. Apart from the technical problems, Card Association Scheme providers such as Visa and MasterCard have various additional requirements including the presence of a hologram and logo of the Card Association Scheme on the physical card.
[0024] In this regard, it is desirable to provide a single EMV (or EMV type device), or other type of DTPU, on a Digital Transaction Card (DTC), for example, a credit card sized card, which is able to selectively assume the personality of a number of different digital transaction documents (or logical digital transaction documents). For example, a user may seek to use MasterCard account for one transaction, but to a use Visa account for a different transaction. Alternatively, a user may seek to use the DTC as a credit card, but to subsequently use it as an age identity card.
[0025] However, to-date, there has not been a sufficiently effective, efficient, and/or secure means and/or method for adapting a DTPU (such as an EMVCo specified device) to embody different personalities as compared with the personality of the DTPU that was initially installed.
[0026] Another problem with present digital transaction documents is the ability to obtain data from a credit card or other transaction document. Although devices such as EMV devices have been introduced in an attempt to limit data theft, such arrangements have not proved to be entirely successful in preventing this type of crime. Increasing credit card fraud may incur cost for a bank, a merchant, a user, or all three parties. Further, identity theft is an increasing concern for users since a stolen identity can be used to commit fraudulent financial transactions, and other types of crime.
[0027] For some digital transaction documents, such as credit cards, tokens are sometimes used to enhance security for transactions. For credit cards, tokens are typically numbers that are the same length as the credit card's PAN, and are substituted for the PAN in a transaction. The token should not be feasibly decryptable to obtain the original PAN by a person seeking to use the credit card fraudulently, and so that person is unable to mimic the credit card, and unable to use the credit cards PAN and a card holder's other personal details for on-line transactions. Accordingly, if using a credit card in a high risk, low security environment, tokens are a means of protecting sensitive data. The security of the token is based primarily on the infeasibility of determining the original PAN (or other data) whilst knowing only the surrogate token value. Tokenization may be used instead of, or in conjunction with, other encryption techniques in transactions with digital transaction documents. [0028] A token (or digital token) may be generated by a third party, such as a credit card issuer, a financial institution, or a security provider for the credit card. Tokens are also used for securing other non-financial transactions, such as those involving drivers' licenses. The token may be generated as a cryptogram using inputs from a selection of, for example, the credit card's PAN (or some other unique ID of a digital transaction document), and/or the card's expiry date. The token for a transaction may be selected from a number of tokens in a pool based on the ID of the merchant or the terminal where the transaction is occurring, the date of the transaction, the time of the transaction, or various other criteria. De-tokenization to retrieve the original PAN typically occurs during the processing of a transaction, and is usually performed by the credit card issuer, financial institution, or security provider who issued the token.
[0029] Usually, tokens are generated during the process of creating and issuing a credit card to its owner/user. Each card may have one or more associated tokens. Where a card has multiple tokens, each token can be selectively used for different transactions or different transaction types.
[0030] Tokens have a number of problems, including not being selectable by the user to allow the user control over security and how tokens are used. For example, a user may seek to be able to select tokens for certain transactions or transaction types. Another problem is that the same token may need to be used for a number of different transactions, thus limiting the security afforded by the token. This is especially the case for a digital transaction document such as a credit card. Even if a digital transaction document has a number of associated tokens, those tokens will need to be reused or reissued after a number of transactions. It is difficult to issue new tokens, for example, to a credit card, since the infrastructure for issuing new tokens has been developed to issue those new tokens at a time of creation and issuance of a new credit card.
[0031] One way to prevent fraudulent use of a stolen or compromised credit card or other types of transaction document is to simply cancel the document, including cancelation of that document's unique identifier (for example, cancelling the account number of a credit card), and issue a new document with a new expiration date. Providers of the document may have a mechanism to invalidate old documents (for example, invalidating old account numbers), and to issue new numbers to existing users. However, it can sometimes take a substantial amount of time to deliver a new document (for example, delivering a credit card through the mail), and the delay greatly inconveniences the user. In the instance of a credit card, the issuance of a new card causes a temporary cessation of the user's ability to maintain payments by auto debit from credit accounts.
[0032] Further, document owners generally prefer instant or near instant ("real time") feedback of information regarding use of their card for financial transactions or other types of transaction, such as use of a card or other such documents for identification, traveling and other purposes. Card owners may also prefer real time feedback regarding account balances and other information related to their card, or other digital transaction documents. Further, owners of cards and other digital transaction documents may prefer the ability to block usage of a document in real time, or with minimal delay. This may be useful if the owner becomes aware of, or suspects, fraudulent transaction(s) with the use of one or more of their digital transaction document(s).
[0033] Presently, Digital Transaction Cards (DTCs) such as credit/debit cards have been capable of communications with financial institutions (e.g. banks) via a predefined keypad typically located at a financial institution-approved ATM or card reader or reader/writer. The infrastructure currently in operation restricts any interaction between a financial institution- approved reader-writer and an EMV device outside of the approved external keypad.
[0034] Existing digital transaction terminals are not able to be operated using a device such as a smartphone. For example, Electronic Funds Transfer at Point Of Sale (EFTPOS) or Point of Sale (POS) terminals are only able to operate with suitably configured Digital Transaction Cards (DTCs) such as credit or debit cards. Such credit or debit cards will each have a single "personality", or express only a single document. For example, a given DTC can only have the personality of a MasterCard or a Visa card, but cannot selectively and serially take on the personality of both a MasterCard and a Visa card, at different times.
[0035] In addition, devices such as smartphones cannot communicate with known DTCs. For example, a smartphone cannot use existing communication protocols to communicate with a credit or debit card. Accordingly, it has not been possible to reprogram, rewrite or reconfigure a DTC to provide it with a different personality.
[0036] Furthermore, known DTCs such as credit or debit cards cannot be updated to express a desired personality (for example, changing a physical card from expressing a MasterCard to expressing a Visa card). Consequently, the DTC cannot be used with a POS/EFTPOS terminal using the desired personality for the transaction.
[0037] Digital Transaction Processing Units (DTPUs) embedded into a standard credit or debit card typically include contact electrodes presented on the surface of the card configured to make contact with corresponding contact electrodes in, for example, a POS/EFTPOS terminal. This physical contact allows the DTPU to communicate with the POS/EFTPOS terminal, and to connect with a payment infrastructure to complete a digital transaction. The DTPU is typically an EMV chip (where EMV is an abbreviation for Europay, MasterCard, and Visa), or a chip complying with one or more of EMV Co specifications. [0038] Such current DTPUs or EMV chips may include an Integrated Circuit (IC), being part of the EMV chip typically formed from substances such as silicon. The EMV chip may further include Read Only Memory (ROM), Random Access Memory (RAM), and/or Electrically Erasable Programmable Read Only Memory (EEPROM). The DTPU may contain other kinds of memory. Further, the DTPU may include a Central Processing Unit (CPU) for controlling operations of the DTPU. The CPU may work in cooperation with a crypto-coprocessor, which handles the tasks of encrypting and decrypting data, thus freeing the CPU to perform other processing tasks. Communications between the DTPU and the electrodes are made via a system Input/Output (system I/O).
[0039] The IC of the EMV chip has an active side usually in some form of encapsulation, and is adhered to a substrate using adhesive. The contact electrodes, typically made of metal, are exposed for contact with external terminal devices and are connected to the IC with bond wires. The substrate is placed in a pit, which is made in the card body. The substrate, carrying the IC, the metal contact electrodes, the encapsulation, and the bond wires is fixed into the pit of the card body using hot melt, applied at the edges of the substrate.
[0040] Some known DTCs include a numeric keypad which is used for controlling operations of the EMV chip embedded in the card. Such cards may also include a numeric display and one or more buttons or keys to switch the card on and off. The card may use a specially built EMV chip which allows the keypad and any other elements of the card to operate the EMV chip for limited control of the chip and for operating the display. However, this type of card is difficult to operate, as the functionality afforded by the keypad is very limited. Additionally, the display can only show a very limited amount of data. Such cards have proved to be cumbersome and difficult to operate, resulting in a very low acceptance with customers.
[0041] Accordingly, devices such as smartphones and credit and debit cards have not been able to interoperate. Such cards may be designed to interact physically with an EMV access terminal in a POS/EFTPOS terminal, and such POS/EFTPOS terminals may include a terminal module for processing transactions and communicating via an EMV interface with a payment processing infrastructure including with institutions such as an EMV issuer back office.
[0042] Devices such as smartphones may also communicate wirelessly with a wireless access node in the POS/EFTPOS terminal. However, wireless communication between smartphones and the POS/EFTPOS terminals has had very low penetration into merchants, as replacing existing infrastructure to allow for this type of operation is expensive. Furthermore, direct communication between a smartphone and a POS/EFTPOS terminal may introduce a number of security issues for such transactions. [0043] It is an object of the present invention to overcome, or at least ameliorate, at least one of the above-mentioned problems in the prior art, and/or provide at least a useful alternative to prior art devices, systems and/or methods.
SUMMARY OF THE INVENTION
[0044] In one aspect, the present invention provides digital transaction apparatus including a Data Assistance Device (DAD) including, a user interface that is operable to at least select data, and a DAD transmitter, a Digital Transaction Card (DTC), including a Digital Transaction Processing Unit (DTPU), and a DTC receiver, wherein the DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to effect a digital transaction, the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
[0045] In another aspect, the present invention provides a Data Assistance Device (DAD) including a user interface that is operable to at least select data and a DAD transmitter that is operable to transfer data from the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU), wherein the data that is selected and transferred to the DTC causes the DTC to operate in accordance with the selected data when the DTC is subsequently used to effect a digital transaction, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
[0046] In another aspect, the present invention provides a Digital Transaction Card (DTC) including a Digital Transaction Processing Unit (DTPU) and a DTC receiver that is operable to receive user-selected data from a transmitter associated with a Data Assistance Device (DAD), wherein the user-selected data that is received causes the DTC to operate in accordance with the user-selected data when the DTC is subsequently used to effect a digital transaction, the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU
[0047] In another aspect, the present invention provides a digital transaction method including selecting data, by a user interface of a Data Assistance Device (DAD), transferring the selected data by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU), and effecting, by the DTC, a digital transaction wherein the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
[0048] In yet another aspect, the present invention provides a method of operating a Data Assistance Device (DAD), including selecting data, by a user interface of the DAD, and transferring the selected data, by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Processing Unit (DTPU) wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, the DTC operating in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
[0049] In a further aspect, the present invention provides a method of operating a Digital Transaction Card (DTC), including receiving, from a Data Assistance Device (DAD), data including user-selected data, effecting, by the DTC, a digital transaction, wherein the DTC operates in accordance with the user-selected data, wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
[0050] In a further aspect, the present invention provides a computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Data Assistance Device (DAD), cause the one or more processors to select data, by a user interface of the DAD, and transfer the selected data, by a DAD transmitter to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU) wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, the DTC operating in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
[0051] In a further aspect, the present invention provides a computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Digital Transaction Card (DTC), cause the one or more processors to receive user selected data, from a Data Assistance Device (DAD), and subsequently effect a digital transaction wherein the DTC operates in accordance with the user-selected data, wherein the DTC includes a Digital Transaction Processing Unit (DTPU), the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
[0052] In a further aspect, the present invention provides a method including receiving, from an issuing authority, a DTC configured to operate in accordance with any one or more of the statements above.
[0053] In a further aspect, the present invention provides a method including issuing, by an issuing authority, a DTC configured to operate in accordance with any one or more of the statements above. [0054] In a further aspect, the present invention provides a method including receiving, from an issuing authority, a DTC configured to operate in accordance with the method of any one or more of the statements above.
[0055] In a further aspect, the present invention provides a method including issuing, by an issuing authority, a DTC configured to operate in accordance with the method of any one or more of the statements above.
[0056] In a further aspect, the present invention provides a method including issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with any one or more of the statements above.
[0057] In a further aspect, the present invention provides a method including issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with the method of any one or more of the statements above.
SUMMARY OF EMBODIMENT(S) OF THE INVENTION
[0058] It will be understood by skilled readers that in embodiments of the invention, a digital transaction apparatus including, and requiring both, a Data Assistance Device (DAD) and a Digital Transaction Card (DTC) for a digital transaction provides a multi-factor factor verification (including authorization, authentication, and both authorization and authentication) for the digital transaction, the factors being that the user (for example, someone seeking to pay for goods and/or services using a financial digital transaction) requires two items, namely, the DAD and the DTC and also knowledge regarding how to effect a transaction with the two items. Accordingly, if a person has both a DAD and a DTC when seeking to conduct a digital transaction, the likelihood that the person has obtained both items by fraud, theft, or deception is significantly reduced. For example, if the DAD is a smartphone, then it is unlikely that a person seeking to conduct a fraudulent transaction would be able to steal a legitimate DTC and the owner's smartphone when compared with solely the theft of a legitimate credit card as presently used to conduct digital transactions. Further, if a person seeking to conduct a fraudulent transaction managed to steal a legitimate DTC, it would be very difficult for that person to emulate, or spoof, the DTC owner's smartphone, including any necessary additional hardware and software to operate with the DTC to conduct a digital transaction.
[0059] In embodiments, the DAD and DTC are operable to transfer data therebetween which may further assist to reduce the incidence of fraudulent digital transactions. For example, the DAD could be used to transmit a One Time PIN (OTP) to the DTC prior to each and every transaction, the OTP being requested by a digital transaction system device during a digital transaction and requiring entry of the PIN by the user to complete the transaction. In any event, it is expected that transferring data between the DAD and DTC will assist users to manage and monitor their digital transactions.
[0060] In embodiments, the present invention provides a method of conducting digital transactions using a digital transaction apparatus including a plurality of Logical Digital Transaction Document Packets (LDTDPs), each LDTDP representing a digital transaction document and including one or more of a unique Identification (unique ID) or a token associated with the unique ID for performing a digital transaction with at least one digital transaction device, the digital transaction apparatus further including, an LDTDP storage memory, a staging memory, a DAD, and a DTC, including a Digital Transaction Processing Unit (DTPU) and a secure record memory, the method including, operating the DAD to select one of the at least one LDTDPs stored in the LDTDP storage memory, and copying the selected one LDTDP from LDTDP storage memory to the secure record memory thus enabling the DTC to be operable as the digital transaction document associated with the selected one LDTDP. In other embodiments, a method of conducting digital transactions using a digital transaction apparatus that recognises a plurality of LDTDPs is provided, each LDTDP representing a digital transaction document and including one or more of a unique ID or a token associated with the unique ID for performing a digital transaction with at least one digital transaction device, the digital transaction apparatus further including, an LDTDP storage memory, a staging memory, a DAD, and a DTC, the DTC including a DTPU having a secure record memory, the method including, operating the DAD to select one of the at least one LDTDPs stored in the LDTDP storage memory, and copying a selected one LDTDP from LDTDP storage memory to the secure record memory thus enabling the DTC to be operable as the digital transaction document associated with the selected one LDTDP. In these embodiments, the known operation of the existing DTPU, such as an EMV device, is exploited to place data pertaining to a particular personality in the memory location that will be accessed by the EMV device to establish the personality of the DTC.
[0061] In various embodiments, the digital transaction document may be a credit card, debit card, bank account, store card, passport, identity card, age verification card, loyalty card, government agency card, driver's license, and/or various other kinds and types of digital transaction document, which would be typically implemented as cards, documents or booklets, or implemented electronically. It will be understood that in this specification the term "logical" refers to a set of characteristics for each of the digital transaction documents, and those characteristics may be in part, or all, contained in an LDTDP representing the document or logical document. The characteristics may include data such as a unique ID for the digital transaction document, ownership information and expiry dates. The unique ID information may be a unique ID number. A change in the DTC parameters adopted by the DTPU from expressing one digital transaction document to expressing another digital transaction document may also be referred to as a change in the DTC "personality". In addition to changing parameters in a DTC such that it adopts a personality for the purpose of future transactions, in one particular embodiment, the DAD is operable to receive data pertaining to new personalities by accessing a website and is further operable to transmit relevant commands to the DTC to adopt the personality of the newly acquired personality obtained by the DAD.
[0062] In embodiments, an LDTDP may include the unique ID and a token associated with the unique ID, the unique ID and token both associated with the digital transaction document represented by the LDTDP. In other embodiments, the LDTDP may include only the unique ID associated with the digital transaction document. In yet other embodiments, the LDTDP may include only the token associated with a particular unique ID, the unique ID (and, therefore, the token) associated with the digital transaction document. [0063] In some embodiments, each of a number of digital transaction documents may be associated with a single unique ID and a single token associated with the unique ID, each of some other digital transaction documents may be associated with a single unique ID and a number of different tokens associated with the unique ID, and each of yet other digital transaction documents may not be associated with any token (in which case such a digital transaction document will be associated only with a unique ID). In these embodiments, the unique ID and/or token for a digital transaction document (or logical digital transaction document) will be contained in an LDTDP. Where a document has a number of associated tokens, each token or token/unique ID pair, may be in a separate LDTDP. In embodiments, the unique ID for the digital transaction document contained in the LDTDP may be a Personal/Primary Account Number (PAN) if the document is a credit/debit type card, or similar kinds of unique IDs, such as unique alphanumeric ID's or unique names.
[0064] In some embodiments, the at least one of the plurality of LDTDPs is stored on the DAD, wherein the LDTDP storage memory is located on the DAD. In other embodiments, the at least one of the plurality of LDTDPs is stored in LDTDP storage memory located on the DTC, wherein selection of a LDTDP through the DAD is effected by an icon, name or other indicator associated with the LDTDP, although the LDTDP is not itself stored on the DAD. In this example, the selection of the LDTDP is communicated to the DTC by data indicating which LDTDP has been selected, and the DTC implements the selected LDTDP from its LDTDP storage memory based on the indicative data.
[0065] In yet other embodiments, a part of each of the at least one of the plurality of LDTDPs is stored on the DAD. Another part of each corresponding at least one LDTDP is stored on the DTC, wherein the selection is based on the part stored on the DAD. The part of the LDTDP selected is transmitted to the DTC, and the determination of which part of the LDTDP matches the selected part is made on the DTC. In this way, the two parts of the LDTDP can be combined to form the whole LDTDP, which can then be implemented by the DTC. In such an embodiment, the LDTDP storage memory is split between the DAD and the DTC.
[0066] In an embodiment, the DAD is enabled to store and provide for selection of an LDTDP, which is implemented as a digital transaction document on the DTC. The selection of the document associated with an LDTDP (or selection of the LDTDP) may occur before selection of a token associated with the LDTDP. Where a document has only one associated token, the selection of the document may be selection of the associated token, since a further selection process is not required. In some embodiments, selection of a token automatically indicates which LDTDP is to be selected, since the token is associated only with one document (or one LDTDP). [0067] In another embodiment, the user may select an LDTDP and a predetermined token is selected based on context determined by the DAD. For example, if the DAD determines different locations, then a token can be automatically selected based on the determined location.
[0068] In various embodiments, some digital transaction documents contained in an LDTDP will have only one associated token and other digital transaction documents will have multiple associated tokens. It will be understood that embodiments described in this specification include both options, unless otherwise stated or unless the inclusion of both options results in an embodiment that is not possible to implement.
[0069] In various embodiments, some identifying information in respect of a digital transaction document contained in an LDTDP will not need to be stored in the apparatus LDTDP storage memory (either in the device memory or the card memory) since the token(s) stored in the apparatus will be sufficient to identify its (their) associated digital transaction document(s). For example, where the digital transaction document is a credit card, the card number (the PAN) is not contained in the LDTDP and instead, the tokens associated with the credit card are sufficient to identify the particular credit card. In such an example, the credit card PAN may include the typical 4 leading digits which identifies the card as being of a certain type or brand (MasterCard, Visa, etc.). A token for the particular credit card may have the same four leading digits, but with different remaining digits, so that the token identifies the card with which it is associated. It will be understood by skilled readers that not having a PAN, for example, contained in the respective LDTDP and stored in the apparatus LDTDP storage memory (either in the DAD memory or the DTC memory) should increase security for the associated digital transaction document. In such examples, only the digital token containing LDTDPs are selected by the DAD, with the associated digital transaction document being automatically identified and selected.
[0070] In some embodiments, the DTPU CPU may operate to copy data from staging memory (staging area) to the EEPROM, or a part of the EEPROM, which has been set aside for secure record memory (secure element). In other embodiments, the DTPU CPU operates to copy part of the data from staging memory to a part of the EEPROM, which has been set aside for secure record memory, and another part of the data to part of the EEPROM which has not been set aside for secure record memory. When, for example, an LDTDP is copied into secure record memory (secure element) from a location external of the DTPU, the DTPU uses the digital transaction document information from the LDTDP (unique ID, token, commencement date/time, expiry date/time, etc.) to attain a personality, such that the DTC operates as the associated digital transaction document with the document's associated characteristics, such as commencement date/time, expiry date/time, etc. [0071] It will be understood by skilled readers that a particular digital transaction document may be represented by one or more LDTDPs. For example, a digital transaction document associated only with a unique ID will be represented by a single LDTDP including that unique ID. In this example, the LDTDP being copied to secure record memory (which may be referred to as a secure element, or a secure element area) causes the DTC to operate as the digital transaction document associated with the unique ID.
[0072] In another example, a digital transaction document associated with a unique ID and a single token may be represented by a single LDTDP including the unique ID and the token. In this example, the LDTDP being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the tokenized unique ID. Alternatively, a digital transaction document associated with a unique ID and a single token may be represented by two LDTDPs, one of which includes the unique ID, the other including the token. In this alternative example, the LDTDP including the unique ID being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the unique ID (untokenized), whereas the LDTDP including the token associated with the unique ID being copied to secure record memory (secure element) causes the DTC to operate as the digital transaction document associated with the tokenized unique ID.
[0073] In yet another example, a digital transaction document associated with a unique ID and multiple tokens may be represented by various LDTDPs including both the unique ID and one of the multiple tokens, or could be represented by one LDTDP containing the unique ID, and a number of other LDTDPs, each containing one of the multiple tokens associated with the unique ID associated with the digital transaction document represented by all the LDTDPs, wherein the one of the LDTDPs being copied to secure record memory causes the DTC to operate as either the digital transaction document associated with the tokenized unique ID, or the digital transaction document associated with the untokenized unique ID.
[0074] Other arrangements for the LDTDPs may be contemplated, depending on the nature of the digital transaction document represented by the LDTDP (or LDTDPs).
[0075] In some embodiments, an LDTDP may also contain further data associated with a digital transaction document, such as an expiry date for the document. It may also be desirable in some circumstances to have multiple expiry dates in an LDTDP, for example, one expiry date for the unique ID (or for the associated digital transaction document) and another expiry date for a token associated with the unique ID. It will be understood that, where a digital transaction document has a number of associated tokens, each token may have a different expiry date, which will be contained in the respective LDTDP. [0076] Further, the LDTDP for some digital transaction documents may include a commencement date, so that the period between commencement of validity and expiry of validity of the document (and/or one or more tokens associated therewith) can be controlled. For example, it may be desirable to have the digital transaction document valid for only one day if the document is a door pass, or some other card or pass, with a short validity requirement. Moreover, the commencement and expiry in the LDTDP could include times as well as dates for finer control of the validity period of the digital transaction document (and/or one or more tokens associated therewith).
[0077] In other embodiments, the further data contained in an LDTDP may include a security code associated with the unique ID of the document, and may also include a number of other different security codes associated with one or more tokens also contained in the LDTDP. For example, where the digital transaction document is a credit card, the security codes may be Card Verification Value 2 (CVV2) security codes, or similar. In this example, the unique ID is a PAN, which has an associated CW2 security code, and the PAN has, perhaps, five associated tokens, each token also having an associated CW2.
[0078] In yet other embodiments, the LDTDP may contain a Personal Identification Number (PIN) for the digital transaction document. There may be one PIN associated with the unique ID of the document, and other (different) PINs, each associated with a token. In some embodiments, the PINs could be One-Time PINs (OTPs), which expire after being used for a single transaction. In other embodiments, the PINs may have a limited period of validity, for example, expiring one week after first use.
[0079] In other embodiments, the LDTDP may contain other data, such as name, date-of- birth, physical characteristics, and other personal data of a person who owns the digital transaction document. For example, if the digital transaction document is a passport, for certain transactions an LDTDP containing the passport unique ID and eye color of the owner may be desired for authentication and/or verification in such transactions.
[0080] The LDTDP may be described as including, containing, wrapping or embodying a unique ID, token and/or other data. Further, the LDTDP may be encrypted (or otherwise secured) to protect the data contained in the LDTDP. In yet other embodiments, the LDTDP may be secured by using a public/private key infrastructure. The public and private keys may be issued by, for example, the DTC's primary issuer. Alternatively, the public and private keys may be issued by a primary issuer of an LDTDP, for example, a credit card provider.
[0081] In some embodiments, the DTPU may include a System Input/Output (System I/O) for inputting and outputting data and/or encrypted data to and from the DTPU. The System I/O is a means by which the LDTDP can be copied into secure record memory (secure element), allowing the DTPU to operate with the personality of the logical digital transaction document contained in the LDTDP. The secure element could be located on one or more devices. It could also be located in a single device with a virtual partition, or a folder.
[0082] The DTPU may also include a processor, or Central Processing Unit (CPU), which operates to control the DPTU. Further, the DTPU may include a crypto-coprocessor for encrypting and decrypting data efficiently, thus allowing the DTPU CPU to operate more efficiently without having the burden of encryption and decryption tasks. In some embodiments, the DTPU CPU and crypto-processor co-operate to decrypt (unwrap, unpack, or otherwise deal with) a selected LDTDP, before or while being stored in secure record memory, such that the DTPU can operate with data from the LDTDP.
[0083] The DTPU may also include various different types of memory, such as Read Only Memory (ROM), Random Access Memory (RAM), and Electrically Erasable Programmable Read Only Memory (EEPROM). In some embodiments, one of the types of memory can be used for the secure record memory (also known as a secure element), with one of the other types of memory used for staging memory (which may also be referred to as a staging area).
[0084] In some embodiments, the DTPU is an EMV device, or a device that conforms with one or more EMVCo specifications. In other embodiments, the DTPU is an EMV device (otherwise conforming to one or more EMVCo specifications), which is constructed to read a secure storage area for the purpose of establishing the personality of the card in which the DTPU is installed. The secure storage area may be within the constructed EMV device, within the constructed EMV device storage area (memory), or within some other secure memory.
[0085] In embodiments, the CPU of the DTPU and/or a CPU that is external to the DTPU but resident within the DTC (referred to as an external DTC processor) is activated only after the CPU or the external CPU securely identifies itself to a linked DAD, such as a smartphone. In some embodiments, linking between the DAD (for example, a smartphone) and the DTC uses strong encryption for the ID and transfer of data. Links may be unique to each set (smartphone and DTC).
[0086] In embodiments, the linking between the DAD and the DTC is wireless, and may be formed using respective transceivers of the DAD and DTC. In yet other embodiments, the DTC is linkable" (i.e. operable to establish communications) with the DAD using a physical connection, such as a data cable. In such embodiments, the data cable may be adapted at one end to plug in to a communications port, such as a USB port, on the DAD, with the other end adapted to clamp or clip on to a part of the DTC. The DTC may have electrodes, or metal plates at or towards an edge thereof to connect with the cable when clamping or clipping the other end of the data cable to the DTC. In some embodiments, the respective transceivers for the DAD and the DTC may be suitable for Bluetooth™, Low Energy Bluetooth™, Wi-Fi, NFC, ANT+, or other types of contactless, or wireless communication transceivers. In embodiments, the DTC may include a button, or a similar device, to activate linking with the DAD.
[0087] In various embodiments, the DAD is operable to transfer data to the DTC without the formation of a direct link between the DAD and DTC. In such embodiments, the DAD is used to transfer data, for example, via the internet to a (cloud) connected third party device. A link between the DAD and the third party device for the data transfer can be temporary, and that link can be terminated once the data has been completely transferred. The third party device is connected, for example, to a network (perhaps via another third party, such as a payment processor), which enables the third party device to form a link and communicate with a digital transaction system device, such as a Point Of Sale / Electronic Funds Transfer at Point Of Sale (POS/EFTPOS) terminal or Automatic Teller Machine (ATM), subsequent to forming a link with the network and thence to the digital transaction system device. The third party device is enabled to transfer the data previously received from the DAD to the digital transaction system device. A holder of a DTC (which may be a person different from the owner and/or operator of the DAD) can take the DTC to the digital transaction device, and by insertion, or placing the DTC proximal to the device, the DTC holder can obtain data from the digital transaction system device. In this way, data from the DAD can be transferred indirectly and asynchronously to the DTC. This indirect data communication between the DAD and the DTC can also be reversed such that the DTC indirectly and asynchronously transfers data to the DAD, perhaps using the same infrastructure of the digital transaction system device, the network including the payment processor, the third party device and the internet. It will be recognised that the indirect and asynchronous data transfer may be useful where a first person has a DAD and wants to send data to a DTC in the control of a second person who is geographically remote from the first person. For example, a mother operating her DAD may prefer to increase spending limits of a DTC operated by her son who is travelling in a foreign country.
[0088] In embodiments, the external DTC CPU controls the reading and re-reading of the DTPU (for example, an EMV device), and updating the memory contents of the DTPU.
[0089] In embodiments, a DTC includes a wearable payment device such as a watch but also includes payment devices that are incorporated into pieces of jewellery such as finger rings, bangles and pendants. The DTC could also comprise an implantable payment device, which includes chip and transceiver arrangements which may be suitably configured for subcutaneous implantation. [0090] In other embodiments, the DAD may be a smartphone, or another suitable device such as a fob, or key fob, or a portable processing device with an internal/external wireless communications capability such as an NFC reader/writer which is configured to operate as a DAD. In some embodiments, the DAD may be, or may include a wearable device, such as a watch or other piece of jewellery. In this regard, some smartphones presently operate with wearable wrist (or watch-like) devices. It is envisaged that future smartphones may be wholly incorporated into a wearable device, and that the DAD can be such a device. In the circumstance that the DAD includes a smartphone operating with a wearable wrist (or watch-like) device, the wearable component may have its own unique ID, which can be used for securing linking and data transfer between the DAD and the DTC in cooperation with unique IDs, respectively, for a smart phone and the DTC.
[0091] In other embodiments, the DAD (smartphone), after securely connecting to the DTC, uploads correctly formatted data in an LDTDP to the nominated secure storage area and then transmits a command or set of commands to either the DTPU CPU or the external DTC CPU to check if the nominated storage area contains the data in a specified format (e.g. a compliant LDTDP). If the data satisfies the specified format requirements and passes various checks, the DTPU CPU or the external DTC CPU copies or moves the data (LDTDP) to a specified area (secure record memory/secure element) within the DTPU (for example, within the EMV device). The DTPU CPU or the external DTC CPU then transmits a command to the DTPU (EMV device) to read the data (LDTDP) within the secure record memory and act according to the data (express the LDTDP as the associated digital transaction document) contained within this secure record memory (secure element). The DTPU CPU or the external DTC CPU can be programmed to search for specific headers and/or other data identifiers within a range of parameters before acting.
[0092] In some embodiments, the secure record memory (secure element) is located in the DTPU, a staging memory (staging area) from which the LDTDP data is copied is located external to the DTPU on the DTC (e.g. on the DTPU CPU), and the LDTDP storage memory (storage memory or a memory location) is located on the DAD. In other embodiments, the secure record memory (secure element) could be located within the external CPU on the DTC. Further, the LDTDP storage memory and/or the staging memory (staging area) could be located outside of the DTC, for example, as additional memory located on the DAD. Whilst the secure record memory (secure element) could be located outside of the DTPU, this arrangement could be considered less secure than locating the secure record memory within the DTPU. However, any security concerns could be mitigated by encrypting any data in a secure record memory located outside the DTPU. In yet other embodiments, the LDTDP storage memory could be located elsewhere other than the DAD or the DTC, and, for example, the LDTDP storage memory could be located in a cloud based storage system, or could be located on portable memory, which can be accessed from the DAD.
[0093] In embodiments, the DTC includes a card transceiver. In other embodiments, the DTC includes a Graphical User Interface (GUI) for displaying data associated with the digital transaction document or token associated with the selected or implemented LDTDP. For example, if the logical digital transaction document is a credit card, the GUI on the DTC may display the PAN, the selected token associated with the selected LDTDP containing the logical digital transaction document, the card brand logo, the expiry date of the credit card, and may also display a virtual, or mimicked, hologram of the credit card brand. In another embodiment, the DTC may only display the selected token, including the expiry data and/or the CVV2, and not the associated PAN. The DTC may also include a real hologram displayed somewhere on its surface.
[0094] The external DTC CPU (or external processor) may control operations external to the DTPU and/or control reading/writing and other input/output operations with the DTPU via the DTPU system I/O. The external DTC CPU may also accommodate security tasks external to the DTPU, and/or control the GUI. In some embodiments, the external DTC CPU may include firmware that is operable to write data (for example, LDTDP data) directly to secure record memory (secure element) in the DTPU. In embodiments, the firmware on the external DTC CPU may be updated and the DTC is provided with means for enabling firmware updates. The updates may include firmware that extends functionality of the DTC and any programs and/or applications running thereon. The updates may allow for correction or amendment of existing firmware functions that have been identified as faulty or sub-optimal. Other firmware updates may be issued to improve or extend security, or secure functioning of the DTC. The ability to update firmware may be contrasted with, for example, existing credit or debit cards using EMV devices, where there is no, or limited, ability to update the EMV firmware. Presently, firmware is "updated" by replacement of a credit card or debit card when it expires. In the circumstances that the DTC has a relatively long operational life, for example, 5 years or more, updating firmware during the operational file of a DTC enables the functionality of the DTC to be improved or enhanced without requiring return of the DTC to an issuing authority.
[0095] In embodiments, the DTC may only form a communications link with one DAD to the exclusion of all other DADs representing a secure communications link and transmission of data between the DAD and the DTC by respective transceivers (the DTC transceiver and the DAD transceiver). In some embodiments, the link is a secure/encrypted link. In other embodiments, each DAD may be linked with multiple DTCs. However, in this embodiment, each DTC may link with only one DAD, to the exclusion of all other DADs. [0096] In embodiments, the linking between the DTC and the DAD may be implemented by using a unique identifier for the DTC and another unique identifier for the DAD. In some embodiments, the linking of the DTC and the DAD may occur (at least partially) before the DTC is sent to a user. For example, the linking may be implemented by a DTC issuer, including a bank, a card issuing facility, a card "personalization" facility, or other type of third party institution capable of implementing a "partial" linking. In one example, a partial linking may be implemented by the DTC issuer establishing the DTC and providing an application ready for download by a user to the user's DAD (for example, a smartphone), wherein activating the application causes the smartphone to search for, and link to, the DTC issued to the user. In other embodiments, the linking may be implemented by the user, and may occur when the user receives the DTC.
[0097] In some embodiments, the linking between the DTC and the DAD is permanent, or semi-permanent, and cannot be unlinked, or re-linked without permission and required action from, for example, one of the previously-mentioned third parties. For example, to unlink a DTC and the DAD uniquely linked to it, a unique code may be entered on the DAD and uploaded to the DTC. This will reset the DTC to a default state. In the default state, the DTC could "look" for a new specified unique identifier for a different DAD (for example, an IMEI number, or another suitable unique ID, of a smartphone). This unlinking/re-linking may be useful when the user replaces their DAD, such as a smartphone. In yet other embodiments, the linking may be temporary, and performed by the user. For example, a user may form a link a short time before an intended transaction is to occur, and, may unlink after the transaction is completed and at a predefined short duration after the transaction.
[0098] In an embodiment where the DTC and the DAD are dynamically linked (that is, linked by the user at a chosen time), the linking and selecting of the desired LDTDP from the DAD can occur in any order.
[0099] In embodiments, in order to have secure communication between the DTC and the DAD, the security may be implemented by linking the transaction card and the DAD, or the security may be implemented for data transmission between the transaction card and the DAD. In other embodiments, the security may be implemented for both the linking and the data transmission.
[0100] In some embodiments, the DTC includes a battery or capacitor to provide electrical power for memory storage. For example, embodiments of the card may include non-static type memory storage or, some form of powered transceiver, such a as Bluetooth™ transceiver. A battery can also be used to power the DTC to process encryption, and for changing the LDTDP containing the digital transaction document and/or digital token expressed by the DTC by implementing changes in the LDTDP containing the logical digital transaction document and/or the associated digital token.
[0101] In some embodiments, the DAD includes a processor, a user interface, a device transceiver and device memory. In various embodiments, the DAD may be a smartphone, computer tablet, laptop, Personal Computer (PC), fob device, or other suitable equipment capable of operating to allow a user to select an LDTDP and transmit data representing that selected LDTDP. The DAD may also be a custom built device suitable for the purpose. In other embodiments, the DAD may be a wearable device, such as a smart watch, or could be enabled to operate with such a wearable device. In embodiments where the DAD has a user interfaces capable of displaying images, the user interface may display a Card Association Scheme logo along with the name or other alphanumeric indicator of a personality. In the instance of a credit card, the display of a Card Association Scheme logo on the DAD user interface should appease Card Association Scheme providers who would otherwise prefer a physical card displaying that logo permanently.
[0102] In an embodiment, a selection is made from the user interface, which may include selecting from a touch activated screen, for example, on a smartphone. The touch activated screen may operate by displaying lists, drop-down lists, or other screen designs, or may employ icons on the screen. In an alternate embodiment, the user interface may be a simple display with buttons, for example, on a fob, or a key fob. Where the DAD is a PC or laptop, it may employ a screen and keyboard to provide a user interface. However, the DAD is generally preferred by users to be a portable device. On the DAD screen, an LDTDP may be represented symbolically with an icon relevant to the associated (logical) digital transaction document, or could use names or nicknames for the LDTDP. The names or nicknames could be assigned by the user, or a service provider.
[0103] For example, the document might be a MasterCard credit card and the LDTDP associated with the MasterCard may be represented on the DAD screen by a MasterCard logo. Additionally, or alternatively, the LDTDP may be represented by a combination of icon and alphanumeric information. For example, where a MasterCard has one or more associated tokens, each token contained in a separate LDTDP, the LDTDP for each MasterCard token may be represented on the DAD screen by the MasterCard logo and at least a part of the respective token number.
[0104] In various embodiments, the digital transaction devices may include POS/EFTPOS terminals, ATMs, internet connected computers or personal computers, and other such electronic devices. The digital transaction device may also include infrastructure such as a telephone and call centre enabled for Mail Order/Telephone Order (MOTO) type transactions. [0105] In embodiments, the DTC and the digital transaction device may interface with each other by various methods. In some embodiments, the interface may be effected by insertion of the DTC into the digital transaction device. In other embodiments, the interface between the transaction card and the transaction device may be effected by Near Field Communication (NFC), wherein the card and/or the device each have a transceiver and antenna for communication. In yet other embodiments, the DTC may include a magnetic stripe, wherein the digital transaction device includes a magnetic stripe reader. In yet other embodiments, the DAD may include a transceiver configured for communication with the digital transaction device, so that transactions can optionally be made directly through the DAD. In yet other embodiments, the DTC is configured to be inserted into a POS/EFTPOS terminal, or an ATM, and is approximately the same size as a credit/debit card.
[0106] In further embodiments, the DTC may have a magnetic stripe, and the DAD may have a magnetic stripe reader and/or writer.
[0107] In an embodiment, the DTC may be adapted to express a default "Null" personality, wherein the data in place of an LDTDP containing a logical digital transaction document requiring unique identification could be a predetermined series of digits, for example, all zeros. In one example, where the logical digital transaction document represented by an LDTDP is a credit card, the unique identification may be the credit card PAN or an associated digital token, and setting the DTC back to expressing a Null personality is performed by over-writing or replacing the PAN or the associated digital token with all zeros. This may occur by writing to a staging memory and copying into the secure record memory, or by having the DTPU itself write into secure record memory (secure element).
[0108] In an optional embodiment, the DTC may be configured to store an LDTDP for an associated logical digital transaction document and/or associated digital tokens for a chosen period. The period may be predetermined by the issuer of the DTC and/or issuer of the digital tokens (which may be a different issuer to that of the DTC). Alternatively, the storage period may be chosen by the user. In other variations, the period may be dynamically selectable, and could be chosen by the user for each transaction, or for each selection and storage of a single LDTDP for an associated logical digital transaction document and/or associated digital token(s) on the DTC. In other embodiments, the storage period for the LDTDP for an associated logical digital transaction document and/or associated digital token(s) on the DTC could be determined based on the LDTDP selected, the transaction type, or both.
[0109] In yet another embodiment, the DTPU of the DTC is configured to store/express the personality associated with only one LDTDP containing a logical digital transaction document and associated digital token(s) at any particular time. In this regard, to change the LDTDP in the DTPU, a user must overwrite or delete a previously-stored/expressed LDTDP containing a logical digital transaction document and its associated token(s) if there is one embodied in the DTC at that time. In another embodiment, the card may be configured to store/express more than one LDTDP (containing a logical digital transaction document and the associated token(s) for each document) concurrently.
[0110] In another embodiment, the DTC and its DTPU may be configured to store and/or express an LDTDP associated with a primary logical digital transaction document and its associated token(s), and one LDTDP associated with a secondary logical digital transaction document and its associated token(s). In yet another embodiment, the DTC and its DTPU may be configured to store and/or express one LDTDP associated with a primary logical digital transaction document and its associated token(s), and one or more LDTDP associated with secondary logical digital transaction documents and associated token(s) for each. The LDTDP associated with the primary logical digital transaction document and its associated token(s), in some embodiments, may be stored permanently on the DTC in its DTPU, with the one, or one or more, LDTDPs associated with secondary logical digital transaction documents and the associated token(s) for each being temporarily stored on the DTC in its DTPU. In yet other embodiments, the one, or one or more, LDTDPs associated with secondary logical digital transaction documents and the associated token(s) for each may be permanently stored and/or expressed on the DTC in its DTPU and referenced by a code stored on the DAD.
[0111] In yet other embodiments, the DAD may include an e-wallet, which can be configured to operate with one or more of the LDTDPs containing logical digital transaction documents and associated token(s) stored on the DAD. This arrangement can be used to top up funds where the associated digital transaction document is a debit card or a credit card. Further, the DAD may include functionality to allow a user to view transactions that are completed with the DTC (or by other means, such as online transactions) in real time. This may allow the user to monitor all transactions made by all LDTDPs associated with digital transaction documents in the apparatus (which may include a plurality of DTCs linked or linkable with the DAD) in, a single screen or with a single smartphone application. Further, the user could be shown the associated digital token that was used for a transaction. This may further allow the user to cancel, stop, pause or otherwise appropriately deal with one or more digital transaction documents if the user detects or perceives that one or more digital transaction documents have been misused orfraudulently used. The apparatus could also be adapted to allow the user to cancel, stop, pause or otherwise appropriately deal with one or more digital transaction documents on a token-by-token basis, so that only certain tokens associated with a document are disabled, but the document is still useable with other associated tokens. The user could also cancel, stop, pause or otherwise appropriately deal with one or more logical digital transaction documents if the user seeks to limit, for example, spending, or other financial or non-financial transactions occurring with one or more logical digital transaction documents. This may also be performed on a token-by-token basis.
[0112] In another embodiment, the DAD may be enabled to receive alerts for the user when a transaction, or a selected category or type of transaction, is conducted using the DTC. For example, the DAD may alert the user that an LDTDP containing a digital transaction document, such as a passport, has been used for identification at an airport. Further, the alerts can be implemented on a token-by-token basis. In another example, the DAD may alert the user that a credit card has been used to purchase services such as a taxi ride, not included in a list of authorized transaction categories, such as purchases of fuel and groceries, selected by the user.
[0113] In other embodiments, the DAD and/or the DTC may be configured to allow a user to classify transactions into categories. The categories could be predefined and/or defined by the user. The categorization could be configured in order to allow the user to monitor and/or limit transactions, such as spending with credit within that category. A category may be related to only one LDTDP and associated (logical) digital transaction document, or could be related to a number of LDTDPs and respective associated (logical) digital transaction documents. Tokens can also be used for categorization of transactions using the one LDTDP and associated digital transaction document.
[0114] In yet another embodiment, the DAD may be configured to allow the user to transfer funds to another user who has a DAD. The transfer may be limited to same or similar LDTDPs and associated (logical) digital transaction document types, and could be limited in amount. In a further embodiment, the DTC could be configured to transfer funds to another DTC (owned by the user or owned by another user), or to another DAD (owned by the user or another user).
[0115] Furthermore, in another embodiment, third parties, such as financial institutions, police, customs, government, employers, spouses, parents and other interested parties could be authorized and enabled to cancel, stop, pause or otherwise appropriately deal with (including temporary suspension) one or more LDTDPs containing logical digital transaction documents in the apparatus or selected token(s) associated with the document. This may be useful, for example, if a user has a gambling addiction, and prefers to have a third party monitor and prevent access to credit cards, debit cards, bank accounts or other kinds of financial logical digital transaction documents in order to prevent the user from excessive gambling. In the instance of an attempted fraudulent transaction and cancellation/re-issuance of a logical digital transaction document, the user may be provided with alerts advising the cancellation of a document and the availability of a replacement document for collection/download to a user's DAD and subsequent use to effect a transaction with a DTC adopting the personality of the newly issued (replacement) document. [0116] In other embodiments, the DAD may be configured to store data representing loyalty points, frequent flyer points, or other associated transaction related documents, attached to a (logical) digital transaction document contained in an LDTDP, or plurality of (logical) digital transaction documents contained in respective LDTDPs. The DAD may also be enabled to update loyalty points, frequent flyer points and other associated transaction related documents during or after a transaction, or at other times. For example, loyalty points may be used during a transaction to reduce the cost of an item to be purchased using the DTC and the DAD. The DAD may also be enabled to add loyalty points, frequent flyer points and other associated transaction related documents if a user visits a particular shopping store, or is in a predetermined proximity of the store. In some embodiments, the loyalty points, frequent flyer points and other associated transaction related documents may be contained in an LDTDP as further data associated with the relevant (logical) digital transaction document and/or associated tokens.
[0117] In yet another embodiment, if the DTC includes an LDTDP containing a primary logical digital transaction document, for example, permanently stored and/or expressed on the DTC in the DTPU, the primary logical digital transaction document may be a false or fake logical digital transaction document, such that data copied from the DTC or DTPU where only the primary logical digital transaction document is stored on the DTC or DTPU will be useless for any digital transactions. Alternatively, the primary logical digital transaction document may be represented by a unique ID that is incomplete, expired or all zeros, such as a Null ID. For example, where the primary digital transaction document is a credit card, the PAN of the card could be incomplete, expired or all zeros. In this embodiment, only LDTDPs containing secondary logical digital transaction documents stored on the DTC and/or in the DTPU will be real and useable for a digital transaction when embodied on the DTC via the DTPU as a digital transaction document. Further, an LDTDP containing a secondary logical digital transaction document and its associated digital token(s) may be stored or embodied as a tokenized digital transaction document on the DTC and/or expressed in the DTPU for only a short period, for example, five minutes, in order to reduce the risk of theft of data representing the digital transaction document and token. This arrangement reduces the risk that an unauthorized user can emulate the associated digital transaction document and token. Alternatively, the LDTDP containing the primary logical digital transaction document stored on the DTC and/or expressed in the DTPU may comprise incomplete data, rendering the DTC/DTPU unusable for digital transactions until a user downloads and saves secondary data to the DTC/DTPU (along with associated token data), to render the primary logical digital transaction document complete and useable for digital transactions.
[0118] In yet another embodiment, each LDTDP or a sub-set of LDTDPs stored on a DAD may have a PIN associated therewith (or contained therein). The PIN may be a static PIN, or could be a dynamically generated PIN. In other embodiments, the PIN may be displayed on the user interface of the DAD. Access to the PIN to display on the screen of the DAD may be by secured methods, such as finger swipe or other such security methods such as those commonly implemented on smartphones. In another embodiment, the DAD may be configured to allow the user to update a PIN for a particular LDTDP or for a number of LDTDPs. In embodiments, PINs could also be associated with particular tokens for a document in an LDTDP, such that each token for the document has a different PIN.
[0119] In an embodiment, the method includes operating the activated DTC with the digital transaction device to perform the digital transaction.
[0120] In some embodiments, tokens are provided for an LDTDP associated with a primary logical digital transaction document before the DTC is issued to a user. The tokens can be sent to the DAD through a secure network so that a token can be selected for a transaction with the associated LDTDP for the logical digital transaction document (already stored on the DTC or in the DTPU at issuance) at the time of a transaction. Alternatively, the tokens associated with the primary document could be loaded onto the DTC or DTPU at issuance, with selection effected by the DAD at the time of a transaction. Secondary logical digital transaction documents (optionally contained in LDTDPs) may be issued to the user through a secure network means to the DAD after issuance of the DTC, and the associated digital tokens for each secondary document can be issued with the associated secondary document (also optionally contained in the respective LDTDPs).
[0121] In yet another embodiment, tokens contained in one or more LDTDPs can be a fixed or extendible pool, which are used in a cyclical manner, with a next token selected in order. Alternatively, tokens could be selected from the pool randomly (or pseudo-randomly). In a further embodiment, tokens could be one use only, with a pool of used or expired tokens replaced when every token in the pool has been used or expired. It is also possible that the pool of tokens is replenished in advance of every token being used or expired, for example, when there are ten unused or unexpired tokens remaining in the pool, the user could be alerted to the need for token replenishment. It will be understood that single use tokens can improve security for an associated digital transaction document (and its containing LDTDP), and for the transactions. In another embodiment, the user could choose when to replace tokens in the token pool. In this embodiment, the user could request a new pool or an extension of their existing pool of tokens from a token provider. The new tokens could be provided already contained in respective LDTDPs for storage in LDTDP storage memory.
[0122] In a further embodiment, a primary user of a given digital transaction document could assign tokens to a secondary user of that document. For example, a primary credit card holder could assign token(s) from a token pool to a subsidiary holder of that credit card. This may be used as a way to control the spending of the subsidiary credit card user to limits, amounts or categories of spending.
[0123] In yet other embodiments, where tokens are assigned for usage in only certain transaction types, a third party, such as a token issuer, government agency or other controller of token usage, has authority to allow issuance of only tokens for selected transaction types. In one example, the authority controlling issuance of tokens may only allow tokens to be issued for a credit card that are for non-gambling expenditure.
[0124] In some embodiments, the tokens are generated only by a third party provider who issues the tokens to users (optionally already contained in respective LDTDPs). The tokens may also be issued by another third party provider in other embodiments. Alternatively, in an embodiment, the tokens may be generated locally by the user, for example, by the DAD and stored into the LDTDP storage memory contained in LDTDPs. The locally generated tokens could be securely copied to a third party to be matched during a transaction to thereby authorize the transaction. A cryptogram may be created containing a token, along with one or more of the associated document's unique ID, expiry date, unique ID of the DAD, time, date, location, and various other random, pseudo-random or non-random inputs. A cryptogram may also be created using, for example, a public key from the DTC, a public key from the LDTDP (for example, if it is a credit card LDTDP), and/or a public key from the digital transaction device (for example, a POS/EFTPOS terminal). The cryptogram may also be created using public keys from other sources. A cryptogram created using one or more public keys will contain the one or more tokens, and other IDs and data.
[0125] Although various security and convenience benefits are evident to a skilled person upon reading the specification with one or more arrangements according to embodiments of the invention, to the present time there has not been a sufficiently effective, efficient, and/or secure means and/or method for adapting a DTPU (such as an EMVCo specified device) to embody different personalities as compared with the personality of the DTPU that was initially installed.
[0126] Although a modification to the essential operating firmware of a certified EMV device causes the device to lose its certification credentials, it remains possible to implement an embodiment of the invention with a firmware modification to an existing certified EMV device. Of course, once the firmware has been modified, re-certification of the device with the modified firmware is required before the device could be used.
[0127] In this embodiment, the firmware of an existing EMV device is modified to enable the EMV device to receive and execute an increased set of commands from an external network transaction device (such as an ATM or EFTPOS device (or a device initiating a network transaction device)) that enables the secure memory of the EMV device to be modified.
[0128] In yet other embodiments, the system (and associated method) may allow for a point- to-point secure connection to be established between the LDTDP storage memory and the secure record memory (secure element) of the DTPU on the DTC. This direct channel of communication allows for transfer of data directly from the storage memory to the secure record memory.
[0129] In some embodiments, the external control via point-to-point includes functions that are not normally provided by many or any digital transaction devices. These functions may include providing a DTC with a new personality, such that the DTC can be used as, for example, a credit card, then, after change in personality, can be used as an identification card. Other possible emulation functions include, for example, setting spend limits on a DTC, enacting authorization requirements for a DTC, changing a PIN (for example changing digits 0000 to 1 1 1 1 , or changing the number of digits from four digits, e.g. 0000, to six digits, e.g. 101010), changing a public key (which is used to create a cryptogram (transaction wrapper) when used in, for example, a POS/EFTPOS terminal), and assigning different personalities for different locations or times. The types of functions that can be used during an external control via point-to-point process are not limited to those mentioned in the present specification, and the present invention is intended to include within its scope all such functions.
[0130] It will be appreciated that the DAD may be used to operate the system to facilitate the data transfer, including establishing required links, connections and entering required data, such as the name or identification of a LDTDP, and entering authentication/authorization data, such as PINs. The DAD operates the system with assistance from the at least one program on the DTC.
[0131] The DTC may also include a processor or CPU for controlling operations external to the DTPU and/or for controlling reading/writing and other input/output operations with the DTPU via the DTPU system I/O. The DTC CPU may also handle security tasks external to the DTPU, and/or control the GUI. In some embodiments, the DTC may include firmware operated by the CPU of the DTC. The firmware may be operable to copy data (for example, LDTDP data) in to secure record memory (secure element) in the DTPU when the DTPU is activated. In embodiments, the firmware on the DTC CPU may be updateable, wherein the DTC is provided with means for enabling firmware updates. The updates may include firmware that extends functionality of the DTC and any programs and/or applications running thereon. The updates may allow for correction or amendment of existing firmware functions that have been identified as faulty or sub-optimal. Other firmware updates may be for improving or extending security, or secure functioning of the DTC. The ability to update firmware may be contrasted with, for example, existing credit or debit cards using EMV chips, where there is no ability or limited ability to update the EMV firmware. Presently, firmware is "updated" by replacement of a credit card or debit card when it expires. In the circumstances that the DTC has a relatively long operational life, for example, 5 years or more, updating firmware may present a useful functionality of the DTC.
[0132] In other embodiments, real-time state information and other data from the DTC is displayed on the user interface of the DAD, so as to provide a user with knowledge, for example, of whether a transaction using the DTC has been successful. The interface can also be used during (or alternatively, before the start of) a transaction to enter data required for a transaction, for example, entering a Personal Identification Number (PIN), or using other authentication means, including finger prints and retinal scans, for authorize and/or authentication of a transaction. The PIN may be a One-Time-PIN (OTP), useable for only one transaction or for a selected time period.
[0133] In some embodiments, the LDTDPs may be stored on the DAD in LDTDP storage memory, and at least one LDTDP can be selected via the interface of the DAD, then copied before or during a transaction to the DTC, so that the DTC, via its DTPU can take on the personality of the digital transaction document associated with the LDTDP transmitted to the DTC.
[0134] In an embodiment, selection is made via the user interface of the DAD, which may include selecting from a touch activated screen, for example, on a smartphone. The touch activated screen may operate by displaying lists, drop-down lists, or other screen designs, or may employ icons on the screen. The user interface may also be a simple display with buttons, for example, on a fob, or a key fob. Where the DAD is a PC or laptop, it may employ a screen and keyboard to provide a user interface. However, the DAD is generally preferred by users to be a portable device. On the DAD screen, a LDTDP may be represented symbolically with an icon relevant to the associated (logical) digital transaction document, or could use names or nicknames for the LDTDP. The names or nicknames could be assigned by the user, or a service provider.
[0135] For example, the document might be a MasterCard credit card, so that the LDTDP associated with the MasterCard is represented on the DAD screen by a MasterCard logo. Additionally, or alternatively, the LDTDP may be represented by a combination of icon and alphanumeric information. For example, where a MasterCard has one or more associated tokens, each token contained in a separate LDTDP, the LDTDP for each MasterCard token may be represented on the DAD screen by the MasterCard logo and at least a part of the respective token number. [0136] In various embodiments, The DTC may also include a button, or a similar device, to activate linking with the DAD. In some embodiments, the respective transceivers for the DAD and the DTC may be suitable for Bluetooth™, Low Energy Bluetooth™, Wi-Fi, Near Field Communication (NFC), ANT+, or other types of contactless, or wireless communication transceivers. In other embodiments, the transceivers may require contact between the DAD and the DTC in order to transmit data, or in order to establish a link between the two.
[0137] In an embodiment, the DTC may be adapted to express a default "null" personality, wherein the data in place of a LDTDP containing a logical digital transaction document requiring unique identification could be a predetermined series of digits, for example, all zeros. In one example, where the logical digital transaction document represented by the LDTDP is a credit card, the unique identification may be the credit card PAN or an associated digital token, and setting the DTC back to expressing a null personality is performed by over-writing or replacing the PAN or the associated digital token with all zeros. This may occur by writing to a staging memory and copying into the secure record memory, or could be done by having the DTPU itself write into secure record memory (secure element).
BRIEF DESCRIPTION OF THE DRAWINGS
[0138] For a better understanding of the invention, and to show how it may be performed, optional embodiments thereof will now be described by way of non-limiting examples only and with reference to the accompanying drawings in which:
[0139] Fig. 1 is a diagrammatic representation of an apparatus in accordance with an embodiment of the invention, including an embodiment of a Digital Transaction Card (DTC) and an embodiment of a Data Assistance Device (DAD) in the form of a smartphone, wherein the apparatus is being used for a transaction with a digital transaction device, in this example, a Point of Sale/Electronic Funds Transfer at Point of Sales (POS/EFTPOS) terminal;
[0140] Fig. 2A is a diagrammatic representation of a DTC in communication with the DAD of Fig. 1 operating to select a digital transaction document by use of the DAD and selection of the personality of the DTC resulting from selection of the required personality on the DAD and communication of same to the DTC according to an embodiment;
[0141] Fig. 2B is a diagrammatic representation of a DTC illustrating the selection of digital transaction documents by use of a DTC user interface which in the embodiment of Fig. 2B includes various touch activated switches and a display;
[0142] Figs. 3A, 3B, 3C and 3D are diagrammatic representations of various embodiments of a DTC in the form of a watch, ring, smartphone protective case and a credit card body respectively, the credit card body of Figure 3D depicted according to a minimum viable product embodiment, without interface embodiment and with interface embodiment respectively;
[0143] Fig. 4 is a diagrammatic representation of components for a Digital Transaction Processing Unit (DTPU) located on a Digital Transaction Card (DTC) and a DTC CPU according to an embodiment of the present invention;
[0144] Fig. 5A is an abstract diagrammatic representation of a digital transaction card (DTC) according to an embodiment of the invention in which the DTC has been separated into four abstract layers for the purpose of explaining the functionality that occurs in each of the four defined abstract layers when receiving commands from a DAD to effect changes to the DTC personality;
[0145] Fig. 5B is an abstract diagrammatic representation of a digital transaction card (DTC) according to an embodiment of the invention in which the DTC has been separated into four abstract layers for the purpose of explaining the functionality that occurs in each of the four defined abstract layers when receiving commands from a DAD to effect changes to the DTC personality; [0146] Fig. 5C is an expanded representation of the Physical (Electrical) Layer of Figures 5A and 5B;
[0147] Figure 6A provides a diagrammatic representation of data flows between individual elements of a Digital Transaction Card (DTC) according to an embodiment of the invention when effecting a DTC personality change from a DAD; the Figures collectively providing diagrammatic support for an explanation of an exemplary data flow and interactions between individual elements on the Physical (Electrical) Layer of a DTC according to an embodiment of the invention;
[0148] Fig. 6B provides a diagrammatic representation of data flows between individual elements of a Digital Transaction Card (DTC) according to an embodiment of the invention when effecting a DTC personality change by use of the DTC interface, the Figures collectively providing diagrammatic support for an explanation of an exemplary data flow and interactions between individual elements on the Physical (Electrical) Layer of a DTC according to an embodiment of the invention;
[0149] Fig. 7A is a diagrammatic representation of a configuration, according to one embodiment, for effecting communication between an MCU device and an EMV device where the communication lines between the EMV external contacts plate are switched;
[0150] Fig. 7B is a diagrammatic representation of a configuration, according to one embodiment for effecting communication between an MCU device and an EMV device in which the data bus extending between the MCU device and the EMV device is switched, whereas the data and control lines extending from the EMV external contacts plate are connected directly to the EMV internal contacts plate and the EMV device and are not switched;
[0151] Fig. 7C is a diagrammatic representation of an alternative configuration, according to an embodiment, for effecting communication between an MCU device and an EMV device in which selected control lines between the EMV external contact plate and the EMV device are switched and similarly, only selected data and control lines between the MCU device and the EMV device are switched;
[0152] Fig. 7D is a diagrammatic representation of a further alternative configuration, according to an embodiment, for effecting communication between an MCU device and an EMV device including an external Vcc detection circuit which determines the switching of control lines between the EMV external contact plate and the EMV device and/or corresponding control lines between the MCU device and the EMV device;
[0153] Fig. 7E is a diagrammatic representation of yet a further alternative embodiment for effecting communication between an MCU device and an EMV device in which none of the data and/or control lines between the MCU device and the EMV device are switched and further, none of the data and/or control lines between the EMV external contact plate and the EMV device are switched; and
[0154] Fig. 7F is a diagrammatic representation of an alternative embodiment in which the configuration for effecting communication between an MCU device and an EMV device relies upon communication between the MCU device and the EMV device by means of separate antennas connected to the MCU device and the EMV device respectively, thereby enabling communication between the MCU device and the EMV device without the MCU device requiring use of any of the data and/or signal lines connected between the EMV external contacts plate and the EMV device.
DETAILED DESCRIPTION OF THE EMBODIMENT(S) OF THE INVENTION
[0155] Figure 1 details the primary components of an apparatus (100) according to an embodiment of the invention, including a Digital Transaction Card (DTC) (108), a Data Assistance Device (DAD) in the form of a smartphone (106) and a Digital Transaction Device (102), which in this example is a Point of Sale/Electronic Funds Transfer at Point of Sale (POS/EFTPOS) terminal (102). Such terminals (102) may be referred to herein as merchant terminals, and may engage with the DTC (108) according to a contactless close proximity communication capability according to ISO/IEC 14443 between a terminal transceiver (not shown) and a DTC transceiver (1 14). Terminal (102) may also engage with a smartphone transceiver (1 16) and communicate therewith in accordance with the ISO/IEC 14443 Communications protocol. It is also possible for terminals (102) to engage by physical contact with the DTC (108), or with a magnetic stripe on the DTC (108). In the embodiment shown, the terminal (102) requires insertion of the DTC (108) into the terminal (102) to engage by physical contact. In the embodiment of Figure 1 , the smartphone (106) wirelessly engages with the DTC (108) by NFC, whereas the DTC (108) wirelessly engages with the terminal (102) by communications according to ISO/IEC 14443 which is a sub-set of the NFC Communications format.
[0156] It will be understood that many types of smart devices, or computing devices, such as smartphones (106), are unable to interact with many types of POS/EFTPOS terminals (102) and Automatic Teller Machines (ATMs). In order to complete a transaction with such terminals, it is necessary to use a debit or credit card. However, debit or credit cards will each have a single "personality", or comprise the physical embodiment of only a single digital transaction document. For example, presently, a physical transaction card can only have the personality of a MasterCard or a Visa card, but cannot selectively and serially assume the personality of both a MasterCard and a Visa card, at different times.
[0157] In the embodiment shown in Figure 1 , the DTPU (104) on the DTC (108) is an EMV device (where EMV is an abbreviation for Europay, MasterCard, and Visa), or a device complying with one or more of the EMV Co specifications, which has been adapted to allow expression of a number of different personalities. Such current DTPUs or EMV devices may include Read Only Memory (ROM), Random Access Memory (RAM), and/or Electrically Erasable Programmable Read Only Memory (EEPROM). The DTPU (104) may contain other kinds of memory, and the DTPU (104) may include a Central Processing Unit (CPU) for controlling operations of the DTPU (104). The DTPU CPU may work in cooperation with a crypto-coprocessor which handles the tasks of encrypting and decrypting data, thus freeing the DTPU CPU to perform other processing tasks. Communications between the DTPU (104) and electrodes (1 12) on the surface of the DTC (108) are effected by a system Input/Output (system I/O) of the DTPU (104). These and other components of a DTPU according to an embodiment are described in more detail below with reference to Figures 4A and 4B.
[0158] Figure 1 details a DTC (108) which may form a communication link via a DTC transceiver (1 14) with a smartphone transceiver (1 16) of smartphone (106) to enable data transfer therebetween. In embodiments of the invention where the digital transaction document in respect of which a user seeks to conduct a transaction, the user may operate the user interface (1 10) of the smartphone (106) to select a particular digital document and activate that digital document in the DTC (108). Once the DTC (108) adopts the required personality and assumes the characteristics of the digital transaction document selected by the user operating their smartphone (106), the DTC (108) may then be used to conduct transactions with the DTC (108). In this regard, the DTC (108) operates with all of the characteristics of the selected digital transaction document which once activated as the document to be installed as the document to which the DTC pertains, the document becomes the personality of the DTC. In other words, once a DTC becomes the physical embodiment of a document, the document transitions to a "personality" of the DTC.
[0159] In particular, the DTC (108) with the selected personality of choice for a digital transaction document, may then be used to conduct transactions according to the existing infrastructure of a digital payment transaction network including Automatic Teller Machines (not shown), and/or a merchant terminal (102) as shown in Figure 1 to effect a range of transactions.
[0160] In the case of using the DTC (108) with a selected digital transaction document as its personality, the merchant terminal (102) with which the DTC (108) communicates may be effected by use of any of the existing communication means between DTCs and merchant terminals and in Figure 1 . The example illustrated includes a transaction effected between the DTC (108) and a merchant terminal (102) by physical contact between the DTC (108) and the merchant terminal (102) which generally includes physical contact between an external contact plate (1 12) of a payment device incorporated in the DTC (108) and electrodes (not shown) resident within the merchant terminal (102).
[0161] Further examples of conducting a transaction between a DTC (108) and a merchant terminal (102) include the use of contactless close proximity communication capabilities of the DTC (108) and the merchant terminal (102) and in instances where the DTC (108) includes a magnetic stripe, using a magnetic stripe reader of the terminal (102) and the DTC (108) to effect the transaction.
[0162] The embodiment in Figure 1 has been described above in terms of an embodiment including a firmware modified EMV device. [0163] Similarly, the embodiments described in Figures 2A, 2B and Figures 3A to 3D could be implemented with an arrangement involving a firmware modified EMV device.
[0164] With reference to Figure 2A, a DTC in the form of a physical card (200) with associated DAD user interface (202) is diagrammatically illustrated stepping through a process of selecting a different personality for the DTC (200).
[0165] In the embodiment of Figure 2A, the DTC (200) does not have a specific personality at the commencement of the process of selecting a personality. A user may operate a smartphone (204) and communicate with the DTC (200) in accordance with a contactless close proximity communication protocol in order to select the personality required of the DTC (200). In the particular example of Figure 2A, the smartphone (204) has executed software to present available card personalities to a user who has selected a VISA card as the preferred personality of the DTC (200). In an embodiment, it may be necessary for the user to provide biometric authentication such as a fingerprint in order to operate the smartphone (204) to select a personality for the DTC (200).
[0166] Once the smartphone (204) communicates the user's selection of a VISA card as the personality that should be adopted by the DTC (200), the relevant selection and/or data is transferred from the smartphone (204) to the DTC (200) and upon receipt of the selection and/or data representing the LDTDP of a VISA card, the DTC adopts the personality of the VISA card (206). At a subsequent point in time, the user may prefer to change the personality of the DTC to a MasterCard and may operate software on their smartphone to select a MasterCard personality for the purpose of effecting a personality change in the DTC. With reference to Figure 2A, the smartphone (204) has been operated to select a MasterCard personality and upon communicating the relevant selection and/or LDTDP data to the DTC (200), the DTC adopts a MasterCard personality and subsequent to which, the DTC (200) will operate as the consumers MasterCard (208).
[0167] Ultimately, once a consumer has completed conducting transactions with their DTC, they may prefer to render the DTC with a Null personality and with reference to Figure 2A, the smartphone (204) is operated to identify that the consumer prefers to lock their DTC by imparting a Null personality to the DTC. Upon communication of the user's request, the smartphone (204) causes the DTC (200) to adopt a Null personality (200).
[0168] In the embodiment of Figure 2A, the DTC (200, 206, 208) is a modified DTPU executing software that has been modified to allow/enable the DTC to adopt different personalities including a Null personality in accordance with commands transferred to the DTC by the DAD (204). [0169] The communication between the DAD and DTC may be effected by the DAD processor communicating with a DTC external processor via respective transceivers (shown in Figure 1 as smartphone transceiver (1 16) and DTC transceiver (1 14) respectively) and wherein the DTC external processor having received commands from the DAD, co-operatively communicates with the EMV device to cause the EMV device to adopt a required personality in accordance with the commands received by the DTC from the DAD.
[0170] With reference to Figure 2B, the same steps depicted in Figure 2A are illustrated in Figure 2B regarding the change of personality of a Digital Transaction Card. The reader will note that the DTC in Figure 2B is a DTC with a Null personality (210) including a user interface, which is described in more detail below, particularly with reference to Figure 3D. In the instance of the embodiment depicted in Figure 2B, the request to change the personality of the DTC (210) is effected by the DTC user interface as compared with the DAD user interface (refer Figure 2A). As for the DTC (200) in Figure 2A, the Null personality DTC (210) in Figure 2B transitions to a VISA card (206) by the user operating the user interface on the Null personality DTC (210) which includes scroll and enter keys and a display on the DTC.
[0171] When seeking to change the personality from a VISA card (206) to a MasterCard (208), the user operates the DTC scroll keys observing the display which displays available personalities sequentially as the scroll keys are repeatedly depressed. Once a MasterCard personality is displayed, the user may depress the enter key and the DTC personality is altered accordingly. The DTC (208) can be changed to a Null personality again by the user operating the DTC user interface to display and select a Null personality and effect same.
[0172] With reference to Figure 3A, a DTC in the form of a wearable device (300) is illustrated along with a DAD in the form of a Smartphone (302) and a merchant terminal (304). In this particular embodiment, the wearable device (300) is a watch which also provides the function of displaying the current time and any other functions that are available according to the wearable device (300). Increasingly, wearable devices are being adopted by consumers to combine the functions of many individual items thereby reducing the complexity of conducting transactions since, once the functionality of a DTC is incorporated into a wearable device (300), it is no longer necessary to carry a separate DTC. Wearing the wearable device (300) enables the user to conduct transactions with the device that they would ordinarily wear. In the instance of Figure 3A, the wearable device (300) is illustrated communicating with the smartphone (302) and a merchant terminal (304) via contactless close proximity communication. Of course, despite all three devices being illustrated in close proximity, skilled readers will understand that it is not necessary for the wearable device (300) to be in contactless close proximity communication with both a smartphone (302) and a merchant terminal (304) simultaneously and the communication between respective devices may occur separately at different times.
[0173] With reference to Figure 3B, an alternative wearable device in the form of a ring (306) is detailed in contactless close proximity communication with a DAD in the form of a smartphone (302) and a merchant terminal (304). Once again, in the illustration in Figure 3B, communication between the smartphone (302), the wearable device in the form of a ring (306) and a merchant terminal (304) all occur using contactless close proximity communication.
[0174] With reference to Figure 3C, yet another embodiment is illustrated in which the DTC is provided in the form of a smartphone case (308). In this particular embodiment, a DAD in the form of a smartphone (302) communicates with a DTC in the form of smartphone case (308) which in turn communicates with a merchant terminal (304). All communications illustrated in Figure 3C occur in accordance with contactless close proximity communication according to ISO/IEC 14443 and in this particular embodiment, rather than a wearable device, the DTC takes the form of another convenient device, namely, a smartphone case (308) since users regularly purchase cases for their smartphones in order to protect their smartphone from damage. Of course, in the embodiment of Figure 3C, if a consumer were to user a DTC in the form of a smartphone case (308), and attach the case (308) to the smartphone (302), then the DAD in the form of the smartphone (302) and the DTC in the form of a smartphone case (308) are in the consumers possession at the same time.
[0175] The reader will appreciate that the DTC may be configured in a number of different ways, and there is a range of possible DTC embodiments from a DTC having minimal (or limited) functionality/connectivity but will be less expensive to produce and less prone to failure, to a DTC having maximum functionality and including features that assist user interaction and will therefore be considered more "user friendly" but will be more expensive to produce and will be more likely prone to failure. Figure 3D provides diagrammatic representations of four DTCs which have a credit card profile whereby each includes an EMV device (310) and an optional printed identification (312), which in the embodiment shown is the card owner's name, and whose features of functionality/connectivity represent significant differences in user experience with respect to digital transactions.
[0176] For example, the uppermost DTC (314) that is depicted in Figure 3D represents a card having minimal functionality/connectivity and includes an EMV device (310) that is firmware- modified and enables NFC wireless connectivity between the EMV device and a DAD (302) and to change the personality of the DTC (314), but excludes an external DTC processor (referred to as an MCU), Bluetooth connectivity and any form of display or scroll/enter keys. In one particular embodiment, DTC (314) that is configured with minimal functionality/connectivity can be issued to a user such that the EMV device (310) has pre-loaded multiple personalities. More commonly, after the DTC (314) is delivered to the user, the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310) or a number of personalities for simultaneous storage by the EMV device (310).
[0177] The second DTC (316) that is depicted also represents a card having minimal functionality/connectivity including an EMV device (310) that is firmware-modified and enables wireless connectivity between the EMV device and a DAD (302), such as Bluetooth and/or NFC, to change the personality of the DTC (316). The DTC (316) also includes an MCU (not shown in Figure 3D). A DTC (316) that is configured with relatively minimal functionality/connectivity but including an MCU can be issued to a user with the EMV device (310) having access to data performing to multiple personalities. Alternatively, after the DTC (316) is delivered to the user, the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310) or a number of personalities for simultaneous storage by the EMV device (310).
[0178] The third DTC (318) that is depicted in Figure 3D represents a medium functionality/connectivity card including an EMV device (310) that is firmware-modified and enables wireless connectivity between the EMV device (310) and a DAD (302), such as Bluetooth and/or NFC, and to change the personality of the DTC (318). The DTC (318) also includes a display (320) which may be in the form of a simplified 4-digit alphanumeric interface for displaying information, including but not limited to, the selected personality loaded (or previously stored) on the card, a unique ID or abbreviation of the selected personality, an expiry date for the document, a temporary PI number, a PAN number or part thereof, and/or a name of the card owner. A DTC (318) that is configured with mid-range functionality/connectivity can be issued to a user such that the EMV device (310) has access to data pertaining to multiple personalities. Alternatively, after the DTC (318) is delivered to the user, the DAD (302) may be used to transfer one of multiple personalities onto the EMV device (310), or a number of personalities for simultaneous storage by the EMV device (310).
[0179] The fourth DTC (322) that is depicted in Figure 3D represents a card having a high level of functionality/connectivity and includes an EMV device (310) that is firmware-modified and enables NFC or Bluetooth wireless connectivity between the EMV device (310) and a DAD (302) and to transfer multiple personalities onto the EMV device (310) after delivery of the card. The DTC (322) also includes a more comprehensive display (324) and scroll/enter keys (326) which enable user input, including input effecting selection of a stored personality. The skilled addressee will appreciate that the inclusion of a user interface on the card enables the DTC (322) to be used even when a DAD (302) such as a user's smartphone is not present, for example, if the DAD is not being carried by the user or has a discharged battery. [0180] Fig. 4 show steps of an example method for operating an apparatus according to the invention, including a DTPU (400), which is operable to adopt different selected personalities or transaction documents by copying Logical Digital Transaction Document Packets (LDTDPs) into a secure element via a point-to-point connection (402). Similar to a standard EMV chip type DTPU, the DTPU (400) is located in a plastic credit card body using electrodes (404) for communicating externally.
[0181] The DTPU (400) has a number of components shown for convenience in a top plan view in panel (406) of Figure 4. The components include a ROM (408), RAM (410), a CPU (412) and crypto-coprocessor (414), and an EEPROM (416). The DTPU (400) also includes a system I/O (418), which communicates with the electrodes (404) for connection with exterior devices, such as POS or EFTPOS terminals.
[0182] In the DTPU (400), the EEPROM (416) is used as the secure record memory (secure element). During operation, the at least one LDTDP is taken from LDTDP storage memory, and written into the secure element (416), which is accessed by the CPU (412) when the DTPU (400) is activated to read the secure element (416). When the CPU (412) accesses the LDTDP, the DTPU (400) is able to take on the personality represented by the LDTDP.
[0183] In a Digital Transaction Card (DTC) in accordance with an embodiment of the invention, there may be located a DTC CPU (420) external of the DTPU (400), including (or operating with) firmware operable to receive expanded commands to control operations (including communications) of the DTPU (400). In this regard, the DTC CPU (420) and firmware could be said to interface with the DTPU (400). In some embodiments, the firmware running on the DTC CPU (420) is the same firmware running on the DTPU CPU (412), and, perhaps, in other elements of the DTC and the DTPU. The control of the DTPU (400) may be by control of the DTPU CPU (412). The DTC CPU (420) and the firmware allow data (422) (including LDTDPs) to be communicated, as shown by tunnel (402), directly into secure record memory on the EEPROM (416). The communication of the data (422) is via a point-to-point connection. In this regard, the DTC CPU (420) may have control of establishing the point-to-point connection and control of data communications via the point-to-point channel (tunnel (402), such that data is copied from LDTDP storage memory to the secure record memory (secure element), which enables the DTPU (400), when activated, to exhibit the personality of the digital document associated with the LDTDP in the secure element. In some embodiments, the DTC CPU (420) may issue instructions to the DTPU CPU (412) to facilitate or enable a point-to-point connection.
[0184] The data (422) containing the LDTDPs can be stored in LDTDP storage memory, either in, for example, a DAD (e.g. smartphone) or on the DTC itself in a memory separate from the memories in the DTPU. The arrangement depicted in Figure 4 allows LDTDPs to be stored in LDTDP storage memory, and to be copied from LDTDP storage memory to the secure record memory (secure element) (416), as indicated by tunnel (402). The copying from LDTDP storage memory to secure record memory (secure element) may be controlled by the DTC CPU (420), which in turn controls operation of the DTPU CPU (412). The operation of the DTC CPU (420) may be controlled by the DAD (e.g. smartphone), being operated by a user.
[0185] In embodiments, a link is established between a DAD (e.g. smartphone) and a DTC, using strong encryption for the identification and transfer of data there between. The link may be unique to each pair of DAD and DTC.
[0186] The DTC processor (or CPU) (420) is typically activated only after securely identifying itself to a linked smartphone. The processor (420) on the DTC controls the reading and re-reading of the DTPU (400), and updating of the DTPU to express new personalities of different transaction documents. In some embodiments, the DTC CPU (420) may be activated by pressing an on/off switch on the DTC. In other embodiments, the DTC CPU (420) can be activated (and can also be powered) by the DAD.
[0187] In embodiments, after the smartphone and DTC are securely linked, and a point-to- point secure connection is established, the smartphone uploads correctly formatted data (422) (for example, a LDTDP) to the nominated secure storage area (secure record memory/secure element) via DTC CPU (420) after meeting specified standards and passing various checks of compliance, and then sends an instruction (402) to the DTPU processor (412) to do the following:
• Check if the nominated storage area contains data (a LDTDP) in a specified format;
• If the data (422) meets a specified standard and passes various checks, the DTC processor (420) then sends an instruction to the DTPU to read the data within the specified area (secure record memory (416) and act according to the data contained within that area, which may be stated as the DTPU expressing the personality of the particular document represented in the LDTDP in the secure record memory;
• The DTPU processor (412) may be instructed to look for special headers and other data identifiers within a range of parameters before acting on that data (422).
[0188] It will be appreciated that the DTPU (400) may be an EMV device constructed with an increased storage area, which is specially nominated to check and/or monitor a secure storage area (this may be referred to as secure record memory or secure element (416)). The EMV device may also accept commands from, for example, an internal processor (412). [0189] In embodiments, the DTC processor (420) only transfers data into the secure memory area(s) of the DTPU (400), and once inside this memory area, the DTPU processor (412) is responsible for further copying, reading, writing, and/or processing of the data. However, in other embodiments, the data may remain under the control of the DTC processor (420), wherein the DTC processor (CPU) may issue instructions to the DTPU processor (CPU) to operate to copy, read, write, and/or process the data.
[0190] In another embodiment, the DTC processor (420) installed and linked to the EMV circuit can check and verify data before transferring the data to the secure location (secure record memory (416)). Further, the DTPU processor (412) after completing the check and verification of data can instruct the EMV device to load the data, or update itself.
[0191] In various embodiments, all memory storage (LDTDP storage memory, and secure record memory) may be located on the EMV device. Alternatively, some memory storage could be located on a chip outside the DTPU, but linked to the EMV device.
[0192] The memory storage may be file based, using data files (electronic files) located in a Directory File (DF), with a root directory, or Master File (MF).
[0193] The firmware on the DTC processor (420) may be native firmware (using machine language), but could be an interpreter based operating system, including java card, MultOS, or BasicCard. In circumstances where both the DTC CPU (420) and the DTPU CPU (412) provide instructions, the DTC CPU will benefit from having the same firmware as the DTPU CPU, therefore allowing instructions to be provided using the same format. In this regard, if and when updating firmware for the DTC CPU (420), it can be beneficial to also update firmware for the DTPU CPU (412). In some embodiments, firmware for both the DTC CPU and the DTPU CPU could be stored in the same location, accessible by both CPUs, therefore requiring only updates to one firmware repository. However, a single source of firmware may have security drawbacks.
[0194] In order to have the DTPU operate with the data (422), it may be necessary to associate a particular code with a LDTDP. The code may be a standard code, and is used to control operation of the DTPU (EMV chip) to recognise the LDTDP as being a piece of code or data within its standard limited instruction set.
[0195] Alternatively, the code could be unique for each linked DTC and smartphone (DAD). Further alternatively, a code could change for a given DTC/smartphone (DAD) pair on different days or at different times. It will be recognised that alteration of the code may provide for further security of transactions. [0196] In some embodiments the code associated with the LDTDP is separate from the LDTDP. In other embodiments, the LDTDP could be configured to include the code within its package, say as a header.
[0197] Figure 5A depicts a DTC subdivided into four separate layers, namely, commands (500), protocols (502), a Message Exchange Layer (504) and a physical (electrical) layer (506). A mobile device (508) is also illustrated in Figure 5A that communicates data and commands to the DTC via a wireless protocol such as NFC or Bluetooth where those commands and data are received by a transceiver (509). The transceiver (509) converts wireless signals transmitted from the mobile device (508) to signals for reception by a communications module (510) embodied within an Application Specific Integrated Circuit (ASIC). The communications module (510) subsequently transfers commands and data decoded from the transmission of the mobile device (508) to the MCU (512) and interprets those commands and data. In an embodiment, the proprietary commands transmitted from the mobile device (508) to the DTC by way of the transceiver (509) and ultimately passed through to the MCU (512), are encrypted to protect the data and security of the DTC.
[0198] According to the protocol layer (502), the MCU (512) communicates according to established protocols with the EMV device (514). In the embodiment of Figure 5A, the MCU (512) sends a set of commands to the EMV device (514) as required according to the function requested by the mobile device (508), wherein the commands are in the form of an increased set of commands that are the same as commands that an EMV device may also receive directly from an external network transaction device (such as an ATM or EFTPOS device) that enable a secure memory of the EMV device (508) to be modified. Application Protocol Data Units (APDUs) are used to communicate with the EMV device (514) and the APDUs are also defined in the increased set of commands. In order to effect a change of card personality of the DTC, the MCU (512) communicates with the EMV device (514) using the increased set of commands.
[0199] With reference to the message exchange layer (504), this layer communicates messages between either a merchant terminal and the EMV device (514) or the MCU (512) and the EMV device (514). The messages for this communication are APDUs. There are two primary categories for APDUs, namely, command APDUs and response APDUs. Effectively, APDU commands are the messaging protocol for communicating with an EMV device (514). The message exchange layer (504) also depicts the external contacts (516) of an EMV device (514). Further, the message exchange layer (504) also depicts an arbitration device (518) which arbitrates communication between the MCU (195) and the EMV device (514) or alternatively, communication that may occur between the EMV contacts (516) and the EMV device (514). As will be appreciated by skilled readers, communication between the EMV device contacts (516) and the EMV device (514) will occur when the DTC is used in a merchant terminal a "dipping mode" wherein the DTC is inserted into the merchant terminal and contacts within the merchant terminal directly engage with the EMV contacts (516). In this instance, communication between the EMV contacts (516) and the EMV device (514) must be effected without any interference in the communication attempted by another device such as the MCU (512). However, in instances where communication between the MCU (512) and the EMV device (514) is required, the arbitration device (518) effectively disconnects the communication path between the EMV contacts (516) and the EMV device (514) such that communication may be effected between the MCU (512) and the EMV device (514) without interference from any device making contact with the EMV contacts (516). As depicted in Figure 5A, communication between the MCU (512) and the EMV contacts (516) and the EMV device (514) is effected by APDUs in the embodiment of Figure 5A. An APDU contains a mandatory four byte header defining the command and from zero to sixty four kb of data. A response APDU may be sent by the EMV device (514) back to a merchant terminal or the MCU (512) and contains from zero to 64 kilobytes of data and two mandatory status bytes.
[0200] With reference to the physical (electrical) layer (506), various additional components of the DTC are depicted including a dynamic magnetic stripe module (520), a display driver (522) and a corresponding display screen (524), a battery (526) and a crystal (528) that provides an oscillator that is used to determine the clock signal for all of the electronic devices on the DTC.
[0201] Also depicted in Figure 5A is a diagrammatic representation of the rear side of a DTC (530) including a dynamic magnetic stripe (532).
[0202] Additional elements are also depicted in the physical (electrical) layer (506) including an EMV device antenna (534), an NFC antenna (536) connected to the communications module (510) and a Bluetooth antenna (538) also connected to the communication module (510).
[0203] With reference to Figure 5B, the same abstract layers as depicted in Figure 5A are illustrated in Figure 5B although the embodiment illustrated in Figure 5B is an embodiment including DTC scroll/enter keys (540) that a user operates to effect functions including changes to the DTC personality. In an embodiment, the DTC scroll/enter keys (540) includes touch sensitive buttons that may be activated by simply touching a button or pad on the DTC and maybe used to scroll through various options including available DTC personalities, and may also be used to power the DTC on or off.
[0204] With reference to Figure 5C, an enlarged version of the Physical (Electrical) Layer (506) of Figures 5A and 5B is detailed for the purpose of more clearly illustrating the individual elements of the Physical (Electrical) Layer. [0205] Figure 6A details the data flow between devices as a result of the issuance of a command from a user's mobile device and receipt of data from the DTC to the user's mobile device. In particular, Figure 6A provides a diagrammatic representation of a DTC according to an embodiment of the invention and is effectively a repetition of the diagrammatic representation of Figure 6C with the addition of a mobile device (600). Overlaid on the diagrammatic representation is a series of arrowed line segments depicting the flow of data as it occurs to, and from, the mobile device (600) and individual elements contained within the DTC as depicted in Figure 6C.
[0206] With reference to Figure 6A, in the instance of a user issuing a command from their mobile device (600) to the DTC, the command and/or data associated with same, is communicated along data flow 602 and in the example depicted in Figure 6A, is communicated wirelessly to the DTC either by NFC or Bluetooth wireless capability. The DTC receives the command issued by the mobile device (600) and indicated by the data flow (602) and receives the command and/or data as depicted by data flow (604) at the communications module (606). The communications module (606) having converted the command and/or data received (604), passes a signal to the MCU (608) along data flow path 610 for processing by the MCU (608).
[0207] In the event that the data received by the MCU (608) depicted by data flow (610) represents a command requiring the MCU (608) to communicate with the EMV device (612), then the MCU (608) transmits a signal to the arbitration device (614) depicted by data flow (616) to activate the arbitration device (614) to isolate the normal connection between the EMV device contacts and the EMV device (612). Further, in addition to isolating the normal communication between the EMV device contacts and the EMV device (612), the arbitration device (614) activates connection between the MCU (608) and the EMV device (612).
[0208] Once the arbitration device (614) has been activated to enable communication between the MCU (608) and the EMV device (612), the MCU (608) transfers data as depicted by data flow (618) to the EMV device (612). In the instance of the command issued by the mobile device (600) to effect a change in personality of the DTC, the EMV device (612) upon receiving and altering the EMV device (612) personality, in accordance with data provided as depicted by data flow (618), the EMV device (612) provides a return signal as depicted by data flow (620) to the MCU (608) confirming that the change in personality of the EMV device (612) has been effected. Once required communication between the EMV device (612) and the MCU (608) has been completed, the arbitration device (614) may restore communication between the EMV device (612) and the EMV device contacts.
[0209] At this point in time, the MCU (608) transmits a further signal to the arbitration device (614) to restore the normal communication between the EMV device contacts and the EMV device (612) and at the same time isolating the communication path between the MCU (608) and the EMV device (612). This signal is depicted in Figure 6A as the data flow (622).
[0210] At this stage, the MCU (608) generates and transmits a signal to the communications module (606) as depicted by data flow (624), said signal being a signal confirming the alteration of the EMV device (612) personality according to the instruction initiated at the user's mobile device (600). The communications module (606) upon receiving the signal (624) converts the signal for wireless transmission to the mobile device (600), the wireless signal depicted as data flow (626).
[0211] The user's mobile device (600) receives the wirelessly transmitted signal (626) and upon conversion of that wireless signal, the user's mobile device (600) internally processes the signal (626) and provides a visual indication to the user on the user interface of the mobile device (600) confirming the requested change in personality of the EMV device (612) and that the DTC will now operate according to the personality of the card requested by the user. Figure 6A further depicts data flow (628) and (630) from the MCU (608) to each of the dynamic magnetic stripe (632) and display (634) respectively for the purpose of conforming the parameters of the dynamic magnetic stripe with those that define the user selected personality and to display information relevant to the selected personality such as, for example, a default name for the selected personality (e.g. VISA, MasterCard, AMEX etc.) or a user defined name for the selected personality (e.g. Personal Account card, Business Account Card etc.).
[0212] With reference to Figure 6B, a data flow is illustrated as for Figure 6A although, in the embodiment depicted in Figure 6B, the request to select a particular DTC personality is effected by operation of the DTC scroll/enter keys (636), the signal from the scroll/enter keys (636) to the MCU (608) depicted as data flow (638). Of course, as will be recognised by skilled readers, a particular advantage of the embodiment depicted in Figure 6B, wherein the DTC comprises DTC scroll/enter keys (636) to effect a change in DTC personality, it is not necessary to have a smart phone (600) in close proximity nor wireless communication capabilities such as NFC or Bluetooth on either the smart phone (600) or the DTC.
[0213] With reference to Figures 7A to 7F, various embodiments are described for effecting operable communication between an EMV device (700) and a MCU (702) and an EMV device (700). In particular, Figures 7A to 7F inclusive provide additional detail, as compared with previous figures, regarding the connections between an external contact plate (704) that is provided to effect communication between transaction devices (such as EPTPOS terminals and ATM machines) and the EMV device (700) and the connection(s) between the external contact plate (704) and the internal contact plate (706) that is presently included in most, if not all, digital transaction cards that include an EMV device. [0214] In this regard, the provision of an external contact plate (704) and an internal contact plate (706) is an artefact of the manufacturing process for digital transaction cards that include an EMV device (700). In embodiments of the present invention that include both an external contact plate (704) and an internal contact plate (706), the opportunity exists to route electrical connections between the external contact plate (704) and the internal contact plate (706) in an arrangement other than a direct one to one connection between corresponding electrodes of the external contact plate (704) and the internal contact plate (706).
[0215] With specific reference to Figure 7A, an embodiment is diagrammatically depicted in which the electrical connections accessible to digital transaction devices by way of the external contact plate (704) are connected to an arbitration device (707) and depending upon the state of the arbitration device (707), individual electrodes of the external contact plate (704) may be electrically connected by the arbitration device (707) to their counterpart electrodes of the internal contact plate (706).
[0216] In order to provide a direct connection between counterpart electrodes of the external contact plates (704) and the internal contact plates (706), the arbitration device (707) operates to connect electrodes identified as GND (708), Vcc (710), RST (712), CLK (714), I/O (716) and the blank terminal (718) such that all are connected respectively to their counterpart connection of the internal contact plate (706) such that the aforementioned electrodes of the external contact plates (704) would be connected respectively to GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730).
[0217] Accordingly, when in an appropriate state, the arbitration device (707) would operate to connect the individual electrodes of the external contact plate (704) directly to their counterpart terminal of the internal contact plate (706) which in turn are connected to the appropriate connection points of the EMV device (700) to enable the EMV Device (700) to operate with digital transaction devices. In this configuration, the EMV device (700) would operate normally with digital transaction devices interfacing with individual electrodes of the external contact plate (704) and any electrical signals applied to any one of the external contact plate (704) electrodes, namely, GND (708), Vcc (710), RST (712), CLK (714), I/O (716) and blank terminal (718) would pass through the external contact plate (704) electrode through the arbitration device (707) and pass directly to the counterpart electrode of the internal contact plate (706) namely, GND (720), Vcc (722), RST (724), CLK (726), I/O (728) and blank terminal (730).
[0218] However, in instances where communication between an MCU (702) and the EMV device (700) is required, the arbitration device (707) adopts an alternative state and connects the data and control signal lines of the MCU (702) through the arbitration device (707) to the individual electrodes of the internal contact plate (706) which in turn are connected to the appropriate I/O and control lines of the EMV device (700). Accordingly, the arbitration device (707) in the embodiment graphically represented in Figure 7A acts as a collection of single pole double throw switches to either connect the MCU (702) to the electrodes of the internal contact plate (706) and thus the relevant connections with the EMV device (700) or alternatively, when switched to its alternate mode, the arbitration device (707) disconnects any connection between the MCU (702) and the EMV device (700) and connects the external contact plate (704) electrodes to the counterpart electrodes of the internal contact plates (706) which in turn are connected to the appropriate connections of the EMV device (700).
[0219] Operationally, when implementing the embodiment depicted in Figure 7A, any communication between the MCU (702) and the EMV device (700) would need to occur at a time that the user of the digital transaction card did not require, or attempt, a transaction with a digital transaction device such that signals were applied to the electrodes of the external contact plate (704). Of course, in the event that a digital transaction was either prevented, or terminated, as a result of the arbitration device (707) switching to an alternate state such that connection between the external contact plate (704) electrodes and the relevant connection points of the EMV device (700) were no longer present, the digital transaction would likely terminate and would fail to execute. Whilst such an outcome may be acceptable to a financial institution with which the user was attempting to conduct a digital transaction, it is unlikely that users would consider such an interruption acceptable and it is preferable that the arbitration device (707) were unable to interrupt communications with a digital transaction device that is communicating with the EMV device (700). Further, any potential interruption to data flow in the "transaction path" of devices can lead to a requirement for the device, or component, to require re-certification. As previously described, the process of re-certification of a component for operation in an electronic digital transaction network can be time consuming and expensive and is preferably avoided.
[0220] With reference to Figure 7B, an alternative to the embodiment depicted in Figure 7B is diagrammatically represented in which the arbitration device (707) solely controls the connection of the MCU (702) with relevant electrodes of the internal contact plates (706) and thus relevant signal connection points of the EMV device (700). In this particular embodiment, the external contact plate (704) electrodes remain directly connected to their counterpart electrodes of the internal contact plate (706) at all times and remain connected irrespective of the state of the arbitration device (707). In this particular embodiment, the arbitration device (707) acts as a series of single pole single throw switches since it is only operable to connect single lines from the MCU (702) to electrodes of the internal contact plate (706) and thus signal connection points of the EMV device (700). Of course, in the instance of the embodiment of Figure 7B, it is necessary to consider the possibility of electrical signals being applied to the electrodes of the external contact plate (704) during periods in which the arbitration device (707) has connected the MCU (702) to the EMV device (700). It will be understood by skilled readers that it is possible to employ various hardware configurations to ensure that electrical signals that could potentially damage a device are prevented from reaching the device. In an embodiment, appropriate hardware elements are employed to divert inappropriate signal energy applied to electrodes of the external contact plate such that they are prevented from transmission to the EMV device (700) and the arbitration device (707) or the MCU (702). An additional issue to consider is the potential for communications between the MCU (702) and the EMV device (700) to be monitored, and/or interfered with, as a result of connecting a device to the external control plate (704) and in this instance, it is expected that embodiments configured in accordance with the arrangement depicted in Figure 7A would encrypt (732) any communications between the MCU (702) and the EMV device (700) to thwart any attempt to monitor, or interfere with, such communications by accessing the signals passing between the MCU (702) and the EMV device (700) from the external contact plate (704) electrodes.
[0221] With reference to Figure 7C, an alternative arrangement is depicted regarding electrical connection of the MCU (702) and the EMV device (700) wherein the arbitration device (707) connects and /or disconnects selective electrodes of the external contact plate (704) with the internal contact plate (706). As depicted in Figure 7C, the electrodes GND (708), and RST (712) are connected to the arbitration device (707) and the arbitration device (707) is operable to connect those electrodes of the external contact plate (704) with their counterpart electrodes in the internal contact plate (706), namely, GND (720) and RST (724). Accordingly, the electrodes that are not connected to the arbitration device (707) of the external contact plate (704) include electrodes Vcc (710), CLK (712) and I/O (716). These particular electrodes are directly connected to their counterpart electrodes in the internal contact plates (706), namely, Vcc (722), CLK (726) and I/O (728) and remain connected at all times.
[0222] Similarly, in the embodiment of Figure 7C, only selected electrical connection points of the MCU (702) are connected to the arbitration device (707) for switchable connection to electrodes of the internal contact plate (706). According to the embodiment depicted in Figure 7C, the MCU (702) has permanent connections with various electrodes of the external contact plate (704), namely GND (708), Vcc (710, 722) and CLK (714, 726). Similarly, the I/O electrode of the external contact plate (704) and the internal contact plate (706) are permanently connected to each other and the serial I/O communication connection point of the MCU (702). The embodiment depicted in Figure 7C has the advantage of reducing attempts to monitor communications between the MCU (702) and the EMV device (700) by accessing electrodes of the external contact plate (704) but suffers the disadvantage that some parts of the transaction flow are interrupted by a switchable device, namely, the arbitration device (707) and hence, re- certification of the device embodied in the DTC may be required. [0223] With reference to Figure 7D, a further alternative embodiment is depicted wherein the embodiment includes an external Vcc detection circuit (738) which acts to detect the presence of electrical power connected to external contact plate electrode Vcc (710) which would indicate the connection of the external contact plate with a digital transaction device for the purpose of conducting a digital transaction. In this embodiment, the external contact plate electrode Vcc (710) is connected to the MCU (702) through an external Vcc detection circuit such that the MCU (702) can receive a signal confirming that electrical power has been applied to external contact plate electrode (710) thus indicating the insertion of the digital transaction card into a digital transaction device (e.g. an EFTPOS terminal or an ATM). In this embodiment, selected electrodes of the external contact plate, namely, the GND (708) electrode and the RST (712) electrode are connected to independent switchable devices (734 and 736) which can connect those electrodes to either the MCU (702) or their counterpart electrodes in the internal contact plate, namely, GND (720) electrode and RST (724) electrode respectively. This embodiment has the advantage of providing MCU (702) with a signal from the external Vcc detection circuit (738) indicating that the user has elected to conduct a digital transaction and hence, the MCU (702) can cease its communication with the EMV device (700) in order to allow a digital transaction to be completed by the user and subsequently resuming communication between MCU (702) and the EMV device (700) upon detection of the absence of electrical power connected to the Vcc (710) electrode of the external contact plate (704). It will be recognised by skilled readers that a Vcc Detection Circuit could be used in any embodiment to provide an indication to the MCU that power has been applied to the Vcc electrode thus indicating insertion of the DTC into a transaction device.
[0224] In yet a further embodiment, Figure 7E depicts a configuration wherein the external contact plate (704) electrodes are directly and permanently connected to their counterpart electrodes of the internal contact plate (706) and at the same time are permanently connected to appropriate signal lines of the MCU (702) and the EMV device (700). In this particular configuration, the electrodes of the external control plate (704) and internal contact plate (706) are permanently connected with both the MCU (702) and the EMV device (700) thereby requiring any communication between the MCU (702) and EMV device (700) to be encrypted (732) to thwart any attempt to monitor, or interfere with, communications between the two device by accessing the electrodes of the external contact plate (704). Whilst this particular embodiment has the disadvantage of requiring encryption of all communications between the MCU (702) and the EMV device (700), it does embody the advantage of avoiding any interruption to the existing transaction flow that would occur with a EMV device (700) when taking part in a digital transaction and hence should avoid any need to re-certify the EMV device when incorporated in a Digital Transaction Card with communication effected between the MCU (702) and the EMV device (700) according to the embodiment depicted in Figure 7E.
[0225] With reference to Figure 7F, a further alternative embodiment for effecting communication between an MCU (702) and EMV device (700) is depicted. In this particular embodiment, the individual electrodes of the external contact plate (704) are directly and permanently connected to their counterpart electrodes of the internal contact plate (706) which in turn are permanently connected to the relevant electrical connection points of the EMV device (700). However, in order to effect communication between the MCU (702) and the EMV device (700), each device is provided with its own antenna, namely, EMV device antenna (739) and MCU controller antenna (740). In the embodiment of Figure 7F, both the EMV device (700) and the MCU (702) have their own RF communications circuitry incorporated into the respective device such that each device can communicate wirelessly. In an embodiment, the EMV device (700) and the MCU (702) are equipped with RF communication circuitry that can be electrically attached to an antenna and can communicate in accordance with the NFC communications protocol. In this instance, the EMV device (700) and MCU (702) effectively communicate with each other by NFC communications conducted on the digital transaction card.
[0226] Of course, in the embodiment of Figure 7F, it is necessary to encrypt (732) any communication between the EMV device (700) and the MCU (702) in order to avoid external third parties monitoring those communications by use of an NFC receiving device but as for various of the aforementioned embodiments, the embodiment of Figure 7F has the advantage that there is no potential interruption to the transaction flow that would usually occur between an external contact plate and an EMV device. Hence, re-certification resulting from interrupting transaction flow between the external contact plate and EMV device would likely be avoided with such an embodiment for effecting communications between an EMV device (700) and an MCU (702) incorporated in a Digital Transaction Card.
[0227] When seeking to develop a Digital Transaction Card that is operable with an existing digital transaction network infrastructure, it is preferable that the Digital Transaction Card is operable to communicate with devices already present within an existing network infrastructure according to the communication capabilities and protocols recognised and established for devices in that network. In this regard, merchant terminals, and other devices such as Automatic Teller Machines, that presently exist in established digital transaction networks provide communication facilities between credit cards and devices according to the standards developed for Near Field Communications, physical contact with the EMV device contacts of a credit card and by swiping and reading the magnetic stripe on the rear face of a credit card. Accordingly, when seeking to provide a Digital Transaction Card operable with an existing transaction network yet including additional functionality, it is preferable to provide a Digital Transaction Card that is operable with an existing digital transaction network according to the current protocol standards and interfaces. As a result, it is preferred to provide a DTC that also has the capability to be used with a merchant terminal that relies upon the use of the magnetic stripe and as a result, in an embodiment of the invention, the DTC is provided with a dynamic magnetic stripe that is controlled by the magnetic stripe component (632) as depicted in Figure 6A and 6B.
[0228] In this regard, since the DTC according to an embodiment of the invention is operable to adopt any one of a number of personalities that may be selected and activated by a user, the magnetic stripe on the rear face of the Digital Transaction Card requires a magnetic stripe that may be configured according to the personality of the Digital Transaction Card at any particular point in time. Accordingly, the MCU (702) is provided with a data connection with the magnetic stripe component (632) as depicted in Figure 6A and 6B and is operable to configure the magnetic stripe on the rear face of the Digital Transaction Card such that it accords with the magnetic stripe relevant to the personality of the Digital Transaction Card at any particular point in time.
[0229] Further, since the Digital Transaction Card according to the embodiment of the invention depicted in the Figures may include a display, the MCU (608) is provided with direct connection with the display module (634) as depicted in Figure 6A and 6B which drives the display (634) that can be used to provide information to a user of the Digital Transaction Card independently of the user's mobile device (600).
[0230] A Digital Transaction Card according to an embodiment of the invention provides a user with the ability to combine various Digital Transaction Cards onto a single card with the ability to select and activate any one of the various personalities that are stored on the card at any particular point in time for the purpose of effecting a transaction. Further, according to the embodiments depicted herein, the Digital Transaction Card is operable according to all of the available protocols and interfaces that presently exist in established digital transaction networks and therefore, a Digital Transaction Card according to an embodiment described in the present specification can be used with existing digital transaction networks anywhere in the world. This is particularly important for countries in which the installed digital transaction network includes devices that have yet to be upgraded to communicate with Digital Transaction Cards according to NFC capabilities and may be restricted to either direct physical contact with the EMV device contact plate or use of the magnetic stripe which may be prevalent in countries that are considered to fall within the category of "developing nations." Further, even in "developed nations" wherein the existing digital transaction network infrastructure includes many terminals that have NFC communication capabilities, many consumers have not yet elected to adopt the E-Wallet services offered by many commercial operators since their mobile phone or smartphone device does not have NFC communication capabilities. In order to use the presently offered E-Wallet commercial services, it is necessary to implement those services on a smartphone that includes NFC communication facilities. Of course, a Digital Transaction Card according to an embodiment described in the present specification may communicate with any device that incorporates a Bluetooth communications facility which includes many older generation smartphones and hence, according to an embodiment of the invention, a user may select and activate a particular personality for a Digital Transaction Card by selecting and activating that personality on their smartphone equipped solely with Bluetooth communication facilities and communicate that command to a Digital Transaction Card according to established Bluetooth communication protocols. Having selected and activated a particular personality for their Digital Transaction Card using Bluetooth communication facilities, the Digital Transaction Card may be used to effect a transaction with an existing digital transaction network according to any of the currently available protocols and interfaces including magnetic stripe and physical contact with the EMV device contact plate.
[0231] TABLE 1 is a chart of the DTC embodiments depicted in Figure 3D (314, 316, 318 and 322) when the EMV device associated with the DTC is firmware-modified, detailing the combination of features that are present in each embodiment. The V symbol signifies that a feature is present, and the * symbol signifies that a feature is not present, and it is to be understood that this listing of embodiments represents only a selection of possible embodiments that may be configured with differing combinations of features and is not intended to represent an exhaustive listing.
TABLE 1
Firmware-Modified EMV Device
EMV
Device MCU
Multiple Multiple MCU
having with Scroll
Personalities Personalities with NFC Card
Embodiment Modified Bluetooth / Enter for Single for Multiple Comms Display
Contactless Comms Keys
Scheme Schemes Capability
Comms Capability
Capability
314 X X X X X
316 X X X X X X
4/8
318 X X
Active
Matrix
4/8
322 X
Active
Matrix
[0232] In the first embodiment in TABLE 1 , the DTC (314) requires the use of a Data Assistance Device (DAD) with a modified NFC capability such as a smartphone to communicate data to an EMV device that is firmware-modified. As previously described, a firmware-modified EMV device has an external DTC CPU that includes firmware that is operable to copy the data (for example, LDTDP data) to secure record memory (secure element), when the DTPU is activated, in a manner that causes the DTC to adopt a particular card personality or assist in conducting a digital transaction in some other way. Data relating to each personality may be stored in memory associated with the DAD, wherein communications between the DAD and DTC may be in the form of commands to download and copy the data into the secure element for the purpose of updating the personality of the DTC. The firmware-modified DTC (314) is limited to use with an NFC-enabled DAD and use of an EMV device having modified contactless communications capability in order to securely receive data received from the NFC-enabled DAD, but has the advantage of being able to adopt multiple personalities for a single Scheme and low cost and low propensity to fail since the DTC (314) does not include an MCU, display or scroll/enter keys.
[0233] The firmware-modified DTC (316) also requires the use of a Data Assistance Device (DAD), such as a smartphone, to communicate data to an EMV device that is firmware-modified as described above. The difference between DTCs (314) and (316) is that DTC (316) includes an MCU that can store data relating to multiple personalities (and/or data that may be relevant to changing some other digital transaction parameter) rather than storing same in the DAD memory, and can accept a secure session between a DAD with wireless connectivity (either NFC or Bluetooth) and the DTC containing the MCU which also has wireless connectivity (either NFC or Bluetooth). The advantages of using the firmware-modified DTC (316) include low cost and low propensity to fail, there being no requirement for an NFC-enabled DAD (in that the MCU can accept communication with a phone that is solely Bluetooth-enabled, for example), the ability to adopt multiple personalities for a single Scheme, and the presence of an MCU that can assist secure data transfer from the DAD and does not require the use of an EMV device having modified contactless communications capability.
[0234] DTC (318) in TABLE 1 also requires the use of a Data Assistance Device (DAD), such as a smartphone, to communicate data to a firmware-modified EMV device that can establish a secure session between a DAD with wireless connectivity (NFC and/or Bluetooth) and the DTC via a contactless interface. DTC (318) includes an MCU that can accept wireless communication from both NFC and Bluetooth-enabled DADs, and can thereby establish a secure session between a majority of phones and the DTC containing the MCU. The advantages of using DTC (318) include low-to-medium cost, low-to-medium propensity to fail, and there being no requirement to use solely an NFC-enabled DAD, but in view of DTC (318) including an MCU and display (320) there is a higher cost associated with production of DTC (318) as compared with DTC (314) and (316).
[0235] When using the DTC (322) described in TABLE 1 , the skilled addressee will understand that the use of a DAD such as a smartphone is not necessarily required, but may be used, to change the personality of the card or to assist in some other way in conducting a digital transaction. In any event, the DAD is necessary to initially set up the card and download/store multiple personalities in the MCU, but subsequent to the initial setup, the card itself may be used to change the operational parameters of a card's personality or to assist the digital transaction in some other way using the scroll/enter keys (326). An MCU is used to accept wireless communication (both Bluetooth and NFC) from the DAD during an initial setup, and is further programmed to accept commands from a local interface, which may for example include the scroll/enter keys (326), and convert the keystrokes into commands. When the scroll/enter keys (326) are used to change the personality of the DTC (322) or to perform some other task that assists the digital transaction, transmission is authorized by the local interface that authorizes the MCU to select stored data and copy same to the secure element.
[0236] DTC (322) has the advantage of locally selecting one from many multiple concurrent personalities stored on the card with no risk of discovery of card details during updates or changes (i.e. changes to status/updates) since card details are not transmitted. Further advantages include reduced time to effect updates or changes (i.e. changes to status/updates), minimal amounts of data being required to be transferred to effect a change in personality, and the ability to change DTC personalities without the use of a DAD. However, DTC (322) has a higher production cost and due to its complexity may have a higher propensity to fail.
[0237] The reference to any prior art in this specification is not, and should not be taken as, an acknowledgement or any suggestion that the prior art forms part of the common general knowledge.
[0238] Throughout this specification and claims which follow, unless the context requires otherwise, the word "comprise", and variations such as "comprises" and "comprising", will be understood to mean the inclusion of a stated integer or step, or group of integers or steps, but not the exclusion of any other integer or step or group of integers or steps.
[0239] It will be understood by persons skilled in the relevant field of technology that numerous variations and/or modifications may be made to the invention as detailed in the embodiments without departing from the spirit or scope of the invention as broadly described. The present embodiments are therefore to be considered in all aspects as illustrative and not restrictive.

Claims

The claims defining the invention are as follows:
1. Digital transaction apparatus including:
a Data Assistance Device (DAD), including:
a user interface that is operable to at least select data, and
a DAD transmitter;
a Digital Transaction Card (DTC), including:
a Digital Transaction Processing Unit (DTPU), and
a DTC receiver,
wherein the DAD and DTC are operable to transfer data from the DAD to the DTC and when subsequently using the DTC to effect a digital transaction, the DTC operates in accordance with the data selected and transferred from the DAD to the DTC, and wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
2. Digital transaction apparatus according to claim 1 , wherein the DAD further includes a receiver and the DTC further includes a transmitter, and as a result, data is transferrable between the DAD and the DTC.
3. Digital transaction apparatus according to either claim 1 or claim 2 wherein the transferred data includes data pertaining to one or more selectable personalities.
4. Digital transaction apparatus according to any one of the preceding claims, wherein the selected and transferred data includes one or more instructions.
5. Digital transaction apparatus according to claim 4 wherein the one or more instructions include instructions to change a current personality of the DTC to a personality selected from a plurality of selectable personalities.
6. Digital transaction apparatus according to any one of claims 3 to 5, wherein data pertaining to the plurality of selectable personalities is stored on the DAD, and changing the current personality of the DTC to the selected personality includes:
receiving, by the DAD and by operation of the DAD user interface, the instruction to change the current personality of the DTC to the selected personality;
transmitting, by the DAD transmitter to the DTC receiver, data related to the selected personality; and implementing, in the DTC, a change from the current personality to the selected personality in accordance with the data such that when the DTC operates with a digital transaction device to effect the digital transaction, the digital transaction device recognises the selected personality.
7. Digital transaction apparatus according to any one of claims 3 to 6, wherein data related to the plurality of selectable personalities is stored on the DTC, and changing the current personality of the DTC to the selected personality includes:
receiving, by the DAD, and by operation of the DAD user interface, the instruction to change the current personality of the DTC to the selected personality;
transmitting, by the DAD transmitter to the DTC receiver, the instruction to change the current personality of the DTC to the selected personality; and
implementing, in the DTC, a change from the current personality to the selected personality in accordance with the instruction such that when the DTC operates with a digital transaction device to effect the digital transaction, the digital transaction device recognises the selected personality.
8. Digital transaction apparatus according to any one of the preceding claims, wherein the DTC includes a user interface.
9. Digital transaction apparatus according to any one of claims 3 to 8, wherein the selected data transferred from the DAD to the DTC including data pertaining to the plurality of selectable personalities and stored on the DTC are individually selectable by operation of the DTC user interface.
10. Digital transaction apparatus according to claim 9 wherein changing a current personality of the DTC to the selected personality includes:
receiving, by operation of the DTC user interface, one or more instructions to change the current personality of the DTC to the selected personality; and
implementing, in the DTC, a change from the current personality to the selected personality in accordance with the one or more instructions such that when the DTC operates with a digital transaction device to effect the digital transaction, the digital transaction device recognises the selected personality.
1 1 . Digital transaction apparatus according to any one of claims 8 to 10, wherein the DTC scroll keys enable user selection of a personality from the plurality of personalities and the display indicates the selectable personality.
12. Digital transaction apparatus according to any one of the preceding claims, wherein the DTC includes a DTC external processor for receiving and storing transferred data.
13. Digital transaction apparatus according to any one of the claims 1 to 12, wherein the DTC includes a display for displaying information.
14. Digital transaction apparatus according to any one of the preceding claims, wherein the DTPU is an EMV device.
15. Digital transaction apparatus according to any one of the preceding claims, wherein the data is LDTDP data.
16. Digital transaction apparatus according to either claim 14 or claim 15, wherein a digital transaction device interfaces with the EMV device by physical connection with contact terminals of the EMV device, or by contactless connection (ISO 14443 Standard), or by interaction between a magnetic stripe reader associated with the digital transaction device and a magnetic stripe of the DTC.
17. Digital transaction apparatus according to claim 16, wherein the DTC is a wearable device including a watch, a wrist band, a ring or an item of jewellery.
18. Digital transaction apparatus according to either claim 16 or claim 17, wherein the digital transaction device is any one or more of a POS/EFTPOS terminal, an ATM, an internet connected computer or a personal computer.
19. Digital transaction apparatus according to any one of claims 3 to 18, wherein the personality is any one or more of:
a credit card;
a debit card;
a bank account;
a store card;
a passport;
an identity card;
an age verification card;
a closed loop store card;
a loyalty card; a library card;
a public transport card;
a government agency card;
a driver's licence, or
any other card or document for the purpose of identifying an owner of the card or document.
20. Digital transaction apparatus according to any one of the preceding claims, wherein the DAD is any one or more of:
a smartphone;
a computer tablet;
a laptop;
a personal computer (PC);
a wearable device including a smart watch;
a FOB device; or
any other processing device including a user interface and operable to transmit instructions to a DTC.
21 . A Data Assistance Device (DAD) including:
a user interface that is operable to at least select data; and
a DAD transmitter that is operable to transfer data from the DAD to a receiver associated with a Digital Transaction Card (DTC),
wherein the data that is selected and transferred to the DTC causes the DTC to operate in accordance with the selected data when the DTC is subsequently used to effect a digital transaction, and
wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
22. A DAD according to claim 21 wherein the DAD further includes a receiver.
23. A Digital Transaction Card (DTC) including:
a Digital Transaction Processing Unit (DTPU); and
a DTC receiver that is operable to receive user-selected data from a transmitter associated with a Data Assistance Device (DAD),
wherein the user-selected data that is received causes the DTC to operate in accordance with the user-selected data when the DTC is subsequently used to effect a digital transaction, and wherein the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
24. A digital transaction apparatus according to claim 23 wherein the DTC further includes a transmitter.
25. A digital transaction method including:
selecting data, by a user interface of a Data Assistance Device (DAD);
transferring the selected data by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU); and
effecting, by the DTC, a digital transaction wherein the DTC operates in accordance with the data selected and transferred from the DAD to the DTC,
the DTPU operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
26. A digital transaction method according to claim 25, wherein the selected and transferred data includes one or more instructions.
27. A digital transaction method according to claim 26, wherein the selected and transferred data pertains to a plurality of selectable personalities and changing the current personality of the DTC to a selected personality includes:
receiving, by the DAD and by operation of the DAD user interface, an instruction to change the current personality of the DTC to the selected personality;
transmitting, by the DAD transmitter to the DTC receiver, data pertaining to the selected personality; and
implementing, in the DTC, a transferred change from the current personality to the selected personality in accordance with the data such that when the DTC operates with a digital transaction device to effect a digital transaction, the digital transaction device recognises the selected personality.
28. A digital transaction method according to claim 25, wherein the DTC includes a user interface including enter and scroll keys and data that is selected and transferred to the DTC pertains to a plurality of selectable personalities, the method further including:
selecting, by the DTC user interface, a personality of the plurality of selectable personalities and causing the DTC to subsequently adopt the selected personality.
29. A digital transaction method according to claim 28, wherein changing a current personality of the DTC to the selected personality includes:
receiving, by operation of the DTC user interface, one or more instructions to change the current personality of the DTC to the selected personality; and
implementing, in the DTC, a change from the current personality to the selected personality in accordance with the one or more instructions such that when the DTC operates with a digital transaction device to effect the digital transaction, the digital transaction device recognises the selected personality.
30. A digital transaction method according to any one of claims 26 to 29, wherein the DTPU is an EMV device.
31 . A digital transaction method according to any one of claims 26 to 30, wherein the data is LDTDP data.
32. A method of operating a Data Assistance Device (DAD), including:
selecting data, by a user interface of the DAD; and
transferring the selected data, by a DAD transmitter associated with the DAD to a receiver associated with a Digital Transaction Card (DTC) having a Digital Processing Unit (DTPU), wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, and
wherein the DTC operates in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
33. A method of operating a Digital Transaction Card (DTC), including:
receiving, from a Data Assistance Device (DAD), data including user-selected data; and effecting, by the DTC, a digital transaction wherein the DTC operates in accordance with the user-selected data,
wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
34. A method according to claim 33, wherein the user-selected data includes one or more instructions.
35. A computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Data Assistance Device (DAD), cause the one or more processors to: select data, by a user interface of the DAD; and
transfer the selected data, by a DAD transmitter to a receiver associated with a Digital Transaction Card (DTC) having a Digital Transaction Processing Unit (DTPU),
wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU, and
wherein the DTC operates in accordance with the selected and transferred data when the DTC is subsequently used to effect a digital transaction.
36. A computer-readable medium storing one or more instructions that, when executed by one or more processors associated with a Digital Transaction Card (DTC), cause the one or more processors to:
receive user selected data, from a Data Assistance Device (DAD); and
subsequently effect a digital transaction wherein the DTC operates in accordance with the user-selected data,
wherein the DTC includes a Digital Transaction Processing Unit (DTPU), and
wherein the DTPU is operable to receive and execute commands that, when executed, allows the writing of data directly to secure memory of the DTPU.
37. A computer-readable medium according to claim 36, wherein the user-selected data includes one or more instructions.
38. A method including:
receiving, from an issuing authority, a DTC configured to operate in accordance with any one of claims 1 to 19 and claims 22 to 23.
39. A method including:
issuing, by an issuing authority, a DTC configured to operate in accordance with any one of claims 1 to 19 and claims 22 to 23.
40. A method including:
receiving, from an issuing authority, a DTC configured to operate in accordance with the method of any one of claims 25 to 31 and claims 33 to 34.
41 . A method including:
issuing, by an issuing authority, a DTC configured to operate in accordance with the method of any one of claims 25 to 31 and claims 33 to 34.
42. A method including:
issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with any one of claims 1 to 24.
43. A method including:
issuing, by an issuing authority, operating code, including software and/or firmware, to a Data Assistance Device (DAD) and/or a Digital Transaction Card (DTC) to enable the DAD and/or DTC to operate in accordance with the method of any one of claims 25 to 34.
PCT/AU2017/000027 2016-01-29 2017-01-28 Apparatus and method for directly communicating with a digital transaction processing unit (dtpu) WO2017127881A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU2017212145A AU2017212145A1 (en) 2016-01-29 2017-01-28 Apparatus and method for directly communicating with a digital transaction processing unit (DTPU)
AU2022279484A AU2022279484A1 (en) 2016-01-29 2022-11-30 Pparatus and method for directly communicating with a digital transaction processing unit (dtpu)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2016900283 2016-01-29
AU2016900283A AU2016900283A0 (en) 2016-01-29 System and method for directly communicating with a digital transaction processing unit (dtpu)

Publications (1)

Publication Number Publication Date
WO2017127881A1 true WO2017127881A1 (en) 2017-08-03

Family

ID=59396841

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2017/000027 WO2017127881A1 (en) 2016-01-29 2017-01-28 Apparatus and method for directly communicating with a digital transaction processing unit (dtpu)

Country Status (3)

Country Link
AU (2) AU2017212145A1 (en)
TW (1) TWI819998B (en)
WO (1) WO2017127881A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040215964A1 (en) * 1996-03-11 2004-10-28 Doug Barlow Configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US20120074232A1 (en) * 2010-03-02 2012-03-29 Douglas Spodak Portable e-wallet and universal card

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9516017B2 (en) * 2009-10-23 2016-12-06 Apriva, Llc System and device for consolidating SIM, personal token, and associated applications for electronic wallet transactions
CN103246914B (en) * 2012-02-07 2016-05-25 慧荣科技股份有限公司 Safe digital card
US10861007B2 (en) * 2014-06-04 2020-12-08 Mastercard International Incorporated Multi-account payment card

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040215964A1 (en) * 1996-03-11 2004-10-28 Doug Barlow Configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US20120074232A1 (en) * 2010-03-02 2012-03-29 Douglas Spodak Portable e-wallet and universal card

Also Published As

Publication number Publication date
AU2017212145A1 (en) 2018-09-20
TWI819998B (en) 2023-11-01
TW201737172A (en) 2017-10-16
AU2022279484A1 (en) 2023-02-02

Similar Documents

Publication Publication Date Title
US11657384B2 (en) Apparatus and method for emulating transactional infrastructure with a digital transaction processing unit (DTPU)
US10776774B2 (en) Biometric reader in card
US20200356984A1 (en) Transaction recording
AU2022287649A1 (en) Validating transactions
AU2022291589A1 (en) Limited operational life password for digital transactions
AU2022279536A1 (en) Detecting unauthorized usage
AU2022291488A1 (en) Apparatus and method for communicating with a digital transaction processing unit (dtpu)
AU2022279388A1 (en) Apparatus and method for externally controlling a digital transaction processing unit (dtpu)
AU2022283682A1 (en) Indirect security system and method
AU2022291440A1 (en) Digital transaction apparatus and method
AU2022279484A1 (en) Pparatus and method for directly communicating with a digital transaction processing unit (dtpu)
WO2017127868A1 (en) Cryptographic linking

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17743483

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017212145

Country of ref document: AU

Date of ref document: 20170128

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 17743483

Country of ref document: EP

Kind code of ref document: A1