WO2019155259A1 - Battery-less active and passive hybrid device for secure wireless payment and method thereof - Google Patents

Battery-less active and passive hybrid device for secure wireless payment and method thereof Download PDF

Info

Publication number
WO2019155259A1
WO2019155259A1 PCT/IB2018/050803 IB2018050803W WO2019155259A1 WO 2019155259 A1 WO2019155259 A1 WO 2019155259A1 IB 2018050803 W IB2018050803 W IB 2018050803W WO 2019155259 A1 WO2019155259 A1 WO 2019155259A1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
payment
passive
operation unit
active
Prior art date
Application number
PCT/IB2018/050803
Other languages
French (fr)
Inventor
Ka Wai Wayne LEUNG
Original Assignee
Leung Ka Wai Wayne
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Leung Ka Wai Wayne filed Critical Leung Ka Wai Wayne
Priority to PCT/IB2018/050803 priority Critical patent/WO2019155259A1/en
Priority to CN201880019448.4A priority patent/CN110463056B/en
Priority to CA3109247A priority patent/CA3109247C/en
Priority to SG11202007671YA priority patent/SG11202007671YA/en
Priority to EP18904777.2A priority patent/EP3750107A4/en
Priority to PCT/IB2018/053003 priority patent/WO2019155270A1/en
Priority to US15/781,830 priority patent/US10856140B2/en
Priority to JP2021537520A priority patent/JP2021534529A/en
Priority to CN201880019457.3A priority patent/CN110520867B/en
Priority to HK18105630A priority patent/HK1253966A2/en
Priority to PCT/IB2018/059523 priority patent/WO2019155274A1/en
Priority to PCT/IB2018/059524 priority patent/WO2019155275A1/en
Priority to HK18115339A priority patent/HK1253756A2/en
Priority to SG11202007667QA priority patent/SG11202007667QA/en
Priority to US16/247,139 priority patent/US11017377B2/en
Priority to US16/247,145 priority patent/US20190147452A1/en
Publication of WO2019155259A1 publication Critical patent/WO2019155259A1/en
Priority to US17/035,126 priority patent/US11907789B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/70Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes
    • H04B5/79Near-field transmission systems, e.g. inductive or capacitive transmission systems specially adapted for specific purposes for data transfer in combination with power transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0225Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal
    • H04W52/0229Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal where the received signal is a wanted signal
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present disclosure relates to an electronic device, and more particularly to a battery-less active and passive hybrid device for secure wireless payment comprising a secure element.
  • EMV Europay, MasterCard, and Visa
  • EMV now defines a set of security standards for credit and debit card transactions that can be used for NFC mobile and contactless payments.
  • the "EMV cards” or “EMV credit cards” use a smart chip instead of a magnetic stripe to hold the data required to process a transaction.
  • EMV brings increased security and global interoperability to card and mobile payments.
  • the chip on an EMV card is capable of much more sophisticated authentication than magnetic-stripe cards. Essentially, there is a fully operating computer system embedded in every EMV card. The chip is tamper-proof, making the card nearly impossible to clone.
  • EMV credit cards or equivalent cards e.g. UnionPay cards
  • smart mobile devices that use wireless communication module (e.g. NFC) for making secure payments, such as smartphones, smartwatches, or the like.
  • NFC wireless communication module
  • the embedded chip and antenna of the contactless payment system enable users to wave their smartphones or smartwatches over a reader at the point of sales terminal to make relatively low value transactions. As you don’t need to count your coins or pull out your bulky wallet to pay in cash anymore, so no more awkward moments when there is a long queue staring at you counting money. Worldwide fast food chains and convenient stores are already using these POS terminals for conducting contactless payment transactions.
  • the smart mobile devices such as smartwatches
  • the contactless payment systems generally comprise a contactless active payment unit or module needs to be powered by an embedded powerful battery thereof.
  • a contactless active payment unit or module needs to be powered by an embedded powerful battery thereof.
  • quite a few people do not want to use any smartwatch and prefer traditional watches for various reasons.
  • the present disclosure relates to a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated wirelessly on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element.
  • the hybrid device is battery-less and activated wirelessly on demand, it can be incorporated into a traditional timepiece or the like for provision of contactless payment capability.
  • the present disclosure also relates to a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit, comprising steps of: mounting the battery-less active and passive hybrid device at the traditional wearable device; switching the hybrid device to an active state by having the active operation unit activated wirelessly on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching the hybrid device to a passive state by having the active operation unit deactivated and the passive operation unit activated to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
  • the active operation unit while in the active state the active operation unit is activated by operatively coupled with and powered wirelessly by a wireless power transfer unit for conducting wireless data communication with a provisioning unit, preferably a smartphone, for provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
  • a wireless power transfer unit for conducting wireless data communication with a provisioning unit, preferably a smartphone, for provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
  • the passive operation unit while in the passive state the passive operation unit is activated by operatively coupled with and wirelessly powered by a payment transaction unit, preferably a POS terminal, for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
  • a payment transaction unit preferably a POS terminal
  • the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit, and operatively coupled with a wireless power receiver unit and/or an optional transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled wireless power transfer unit.
  • the transient power storage unit is omitted though the incorporation of the optional transient power storage unit might enble the hybrid device to be operated continuously as an active device for a period of time when the power transfer unit is decoupled with the active operation unit, which might be desirable to some specific applications.
  • the first wireless communication unit is a WIFI, BLE, and/or NFC enabled communication unit, and preferably a Qi enabled BLE unit with a Qi standard power receiver.
  • the wireless power transfer unit is a Qi standard power transmitter.
  • the passive operation unit comprises a second wireless communication unit, preferably NFC enabled communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
  • a second wireless communication unit preferably NFC enabled communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
  • the second wireless communication unit is a NFC enabled communication unit, and preferably a NFC passive target unit draw its operating power from the payment transaction unit acting as a NFC initiator unit.
  • the antenna unit comprises an antenna of a dimension of 10x24mm.
  • the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space.
  • the present disclosure relates to another battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; and preferably the active operation unit is adapted to be connected removably with the secure element; and wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated / configured to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element.
  • the present disclosure further relates to a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit, preferably adapted to be connected removably with the secure element, and a passive operation unit, comprising steps of; mounting or embedding the battery-less active and passive hybrid device at or into the traditional wearable device; switching or setting the hybrid device to an active state by having the active operation unit activated on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching or setting the hybrid device to a passive state by having the active operation unit deactivated and the passive operation unit activated / configured to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
  • the hybrid device provided by the present disclosure is simple in structure, reasonable in design, high in comfort and low in cost, such that it enables a proper integration with a traditional wearable device and the provision of a versatile wearable device for secure wireless payment.
  • Figure 1 is a block diagram of a battery-less active and passive hybrid device according to a preferred embodiment of the present disclosure
  • FIG. 2 is a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure.
  • Figure 3 is a flow chart of a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device according to a further preferred embodiment of the present disclosure
  • Figure 4 is a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure.
  • FIG. 5 is a block diagram of a battery-less active and passive hybrid device according to yet still another preferred embodiment of the present disclosure.
  • FIG. 6 is a schematic view of a watch band adopting the battery-less active and passive hybrid device according to one preferred embodiment of the present disclosure.
  • FIG. 7 is a schematic view of a watch band adopting the battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure. Detailed Description of Invention
  • the present disclosure relates to devices and methods for use with EMVCo payment applets provisioning processes on secure element residing on a battery-less and bendable active board environment.
  • EMVCo or“EMV” means a consortium of Europay, MasterCard, Visa and others
  • SE means a secure element
  • NFC means Near Field Communications or relevant protocols
  • BLE means Bluetooth low energy or the like
  • Payment Applets means contactless applications residing in SE.
  • the term “Bendable Active Board” means a platform of bendable nature that consists of a SE for storing secure payment applets and tokens; a Bluetooth module for communications with paired devices; an NFC inductance antenna to receive power from NFC point of sale terminal in turn powering the SE; a wireless interface to receive power from an external source to enable the Bluetooth module on demand.
  • API means application programming interface
  • PAN means a payment card primary account number
  • Token means a surrogate replacing the PAN
  • Token services means API offerings from payment network schemes not limited to Visa and Mastercard, where the primary functions are to exchange payment card PANs with surrogates as well as the management of such payment accounts
  • Token Band means an active or passive wearable device or strap / band capable of storing payment token
  • 'Token Dock means a standalone power source docking system capable of transferring power wirelessly to the to Token Band
  • Baseic Wearable means wearable that do not support loading of third party applications
  • Smart Wearable means wearable that can support loading of third party applications.
  • a block diagram of a battery-less active and passive hybrid device according to a preferred embodiment of the present disclosure is illustrated, according to which the hybrid device for secure wireless payment comprises a secure element 20 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit 10 and a passive operation unit 30.
  • the hybrid device is configured to be switchable between an active state and a passive state in response to the working requirements and conditions for various operations as required.
  • the active operation unit 10 is activated and powered preferably wirelessly on demand, e.g, by an external power source or initiator / activator, to enable the hybrid device to function as an active device, and it is adapted for various operations requiring a relatively high and stable power consumption, among other, the operations for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element.
  • the active operation unit enables the hybrid device to support installing and loading of third party applications by the end user.
  • the active operation unit is deactivated, and/or decoupled with external initiator, and the passive operation unit is activated to enable the hybrid device to function as a passive device and adapted for various operations requiring a relatively low or transient power consumption, among other, conducting payment token verification and/or contactless payment transaction operation via the secure element, wherein the low or transient operating power could be drawn from a predetermined matching device adapted for working with a passive device.
  • a smart or mobile device while in the active state the active operation unit 10 is activated by operatively coupled with and powered wirelessly by a wireless power transfer unit 60 for conducting wireless data communication with a provisioning unit, such as a dedicated machine, or a computer, a smart or mobile device comes with a dedicated module for provisioning data to the secure element 20, whereby enabling the provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
  • a provisioning unit such as a dedicated machine, or a computer
  • a smart or mobile device while in the passive state the passive operation unit 30 is activated by operatively coupled with and wirelessly powered by a payment transaction unit 50, such as a dedicated machine terminal, or a computer, a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 20, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
  • a payment transaction unit 50 such as a dedicated machine terminal, or a computer
  • a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 20, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
  • the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit.
  • the first wireless communication unit is operatively coupled with a wireless power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled wireless power transfer unit, so as to enable the completion of routine and specific operations of the hybrid device requiring a relatively high and stable operating power.
  • the first wireless communication unit is a WIFI, BLE, and/or NFC enabled communication unit.
  • the passive operation unit comprises a second wireless communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
  • the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit.
  • the first and second wireless communication unit are both or the same NFC enabled communication unit, namely the first wireless communication unit and the provisioning unit are both active mode NFC communication unit, as NFC devices can work in peer-to-peer mode, which enables two active mode NFC-enabled devices to communicate with each other to exchange information in an adhoc fashion, wherein one of the devices will deactivate its RF field while it is waiting for data.
  • the antenna unit comprises an antenna of a dimension of 10x24mm.
  • the dimension is desirable for conducting stable and reliable data communication with the payment transaction unit without the need of incorporating an antenna booster to ensure proper operations of the passive operation unit, as could be found in some prior art devices using a relatively small or miniature antenna. If the dimension of the antenna is relative large, then the hybrid device could not entirely fit into some traditional wearable devices, such as a traditional watch and jewellery.
  • the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space.
  • the hybrid device for secure wireless payment comprises a secure element 200 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with a Qi and BLE enabled active operation unit and a NFC enabled passive operation unit.
  • the active operation unit is a Qi enabled BLE unit 100 comprising a Qi standard power receiver and the wireless power transfer unit is a Qi enabled power transfer unit 600 comprising a Qi standard power transmitter for providing wirelessly the power to the BLE unit for conducting wireless data communication with a provisioning unit, namely a smartphone 400 as shown in the Fig.2.
  • the passive operation unit is a NFC passive target unit 300 operatively coupled with and wirelessly powered by a payment transaction unit, namely a POS terminal 500, and configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element 200.
  • the secure element 200, the Qi enabled BLE unit 100, and the NFC passive target unit 300 are operatively coupled with each other and mounted on a bendable board 700 adapted for easy mounting on a non-planar or a curved surface and/or being readily insertable or embedded into a curved accommodating space.
  • the hybrid device is mounted at and preferably embedded into a band or buckle of a traditional watch to replace the original band or buckle of the watch of a user for conducting contactless payment transactions and other applicable operations, such that the user could wear and use the watch in a traditional way while benefit from the contactless payment capabilities provided by the new and replaceable part of the watch.
  • enclosure of battery and recharging cable interface can limit the water resistant ability of the overall device.
  • the technical solutions set forth by the present disclosure could apparently solve the foregoing technical problems for providing power to traditional and basic wearable product (including but not limited to, timepiece and jewellery) on demand while removing the dependency and need of an integrated battery.
  • the present disclosure combines a bendable board enabling a unique payment token provisioning sequence to add NFC payment capabilities on traditional and basic wearable products without the need of an integrated battery source.
  • the ability to decouple the battery from the wearable while having the ability to enable communications with smart devices through Bluetooth technology is critical in overcoming all of foregoing challenges or issues in the prior art.
  • FIG. 3 illustrates a flow chart for a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit, comprising steps of: mounting / embedding the battery-less active and passive hybrid device at / into the traditional wearable device (801 ); switching / setting the hybrid device to an active state and having the secure element provisioned with a personalization information of a payment card and/or a payment token of the device (802); and switching / setting the hybrid device to a passive state and having the secure element configured for conducting payment token verification and/or contactless payment transaction operation (803).
  • the foregoing method comprises the steps of: mounting / embedding the battery-less active and passive hybrid device at / into the traditional wearable device; switching / setting the hybrid device to an active state by having the active operation unit activated wirelessly, or by an engageable and decoupleable or removably / decoupleably connected external power transfer unit, on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching / setting the hybrid device to a passive state by having the active operation unit deactivated wirelessly, or by disengaging / decoupleabling with the external power transfer unit, on demand and the passive operation unit activated / configured to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
  • a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment as follows:
  • Step 1 Place the token band or the hybrid device with the secure document on top of an activated or powered token dock to receive wirelessly power from the token dock to power its BLE unit.
  • Step 2 Start a mobile application on a smartphone and complete the standard BLE pairing with the token band to initiate token services provisioning request with payment networks.
  • Step 3 The mobile application subsequently communicates with the SE over global platform standards and completes the personalization of the payment token securely on the SE.
  • Step 4 Remove the token band from the token dock and place the nonpowered passive token band over an NFC enabled point of sales terminal, which exerts power to an antenna on the token band to communicate with the payment applet and complete a NFC contactless payment transaction with the terminal.
  • the hybrid device for secure wireless payment comprises a secure element 1020 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit 1010 and a passive operation unit 1030.
  • the active operation unit is preferably adapted to be engageable and decoupleable or connected removably / decoupleably with the secure element.
  • the active operation unit could be integrated with the power transfer unit and/or not to be mounted together not connected permanently with the secure element and the passive operation unit on the hybrid device / the bendable board.
  • the hybrid device is configured to be switchable between an active state and a passive state in response to the working requirements and conditions for various operations as required.
  • the active operation unit 1010 is activated and powered on demand, e.g, by an external power source, to enable the hybrid device to function as an active device, and it is adapted for various operations requiring a relatively high and stable power consumption, among other, the operations for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element.
  • the active operation unit enables the hybrid device to support installing and loading of third party applications to the secure element by the end user.
  • the active operation unit is deactivated, and/or decoupled with external power source, and the passive operation unit is activated / configured to enable the hybrid device to function as a passive device and adapted for various operations requiring a relatively low or transient power consumption, among other, conducting payment token verification and/or contactless payment transaction operation via the secure element, wherein the low or transient operating power could be drawn from a predetermined matching device adapted for working with a passive device.
  • a smart or mobile device while in the active state the active operation unit 1010 is activated by operatively coupled with and powered by a power transfer unit 1060 for conducting wireless data communication with a provisioning unit, such as a dedicated machine, or a computer, a smart or mobile device comes with a dedicated module for provisioning data to the secure element 1020, whereby enabling the provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
  • a provisioning unit such as a dedicated machine, or a computer
  • a smart or mobile device while in the passive state the passive operation unit 1030 is activated by operatively coupled with and wirelessly powered by a payment transaction unit 1050, such as a dedicated machine terminal, or a computer, a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 1020, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
  • a payment transaction unit 1050 such as a dedicated machine terminal, or a computer
  • a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 1020, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
  • the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit.
  • the first wireless communication unit is operatively coupled with a power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled power transfer unit, so as to enable the completion of routine and specific operations of the hybrid device requiring a relatively high and stable operating power.
  • the first wireless communication unit is a WIFI, BT, and/or NFC enabled communication unit, and preferably a BLE unit with a plurality of contacts (and preferably, 2 or 4 contacts), preferably waterproof and/;or exposed contacts.
  • the passive operation unit comprises a second wireless communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
  • the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit.
  • the first and second wireless communication unit are both or the same NFC enabled communication unit, namely the first wireless communication unit and the provisioning unit are both active mode NFC communication unit, as NFC devices can work in peer-to-peer mode, which enables two active mode NFC-enabled devices to communicate with each other to exchange information in an adhoc fashion, wherein one of the devices will deactivate its RF field while it is waiting for data.
  • the antenna unit comprises an antenna of a preferred dimension of 10x24mm.
  • the dimension is desirable for conducting stable and reliable data communication with the payment transaction unit without the need of incorporating an antenna booster to ensure proper operations of the passive operation unit, as could be found in some prior art devices using a relatively small or miniature antenna. If the dimension of the antenna is relative large, then the hybrid device might not be entirely fitted into some traditional wearable devices, such as a traditional watch and jewellery worn on wrist, waist, or neck, for example.
  • the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space; or the active operation unit is adapted to be an external standalone unit and removably connected with the secure element and/or integrated with the power transfer unit rather than mounted on the bendable board.
  • the hybrid device for secure wireless payment comprises a secure element 1200 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with a BLE enabled active operation unit and a NFC enabled passive operation unit.
  • the active operation unit is a BLE unit 1100 comprising a plurality of contacts for receiving power from removably coupled power transmitter and the power transfer unit is a USB power transfer unit 1600 comprising a USB power transmitter, preferably equipped with connection members, such as connection pins or hooks, and/or fixing or locking members for making contact and/or interlocking with the contacts of the BLE unit, whereby providing the power to the BLE unit for conducting wireless data communication with a provisioning unit, namely a smartphone 1400 as shown in the Fig.5.
  • a provisioning unit namely a smartphone 1400 as shown in the Fig.5.
  • the passive operation unit is a NFC passive target unit 300 operatively coupled with and wirelessly powered by a payment transaction unit, namely a POS terminal 1500, and configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element 1200.
  • the secure element 1200, the BLE unit 1 100, and the NFC passive target unit 1300 are operatively coupled with each other and mounted on a bendable board 1700 adapted for easy mounting on a non-planar or a curved surface and/or being readily insertable or embedded into a curved accommodating space.
  • the BLE unit is adapted to be removably connected with the secure element without mounting fixedly on the bendable board; and/or the BLE unit might be integrated with the USB power transfer unit 1600, as will be described in further details below.
  • the hybrid device is mounted at and preferably embedded into a band or buckle, preferably made of a non-metal material such as leather or plastic or the like to reduce the interference thereof, of a traditional watch to replace the original band or buckle of the watch of a user for conducting contactless payment transactions and other applicable operations, such that the user could wear and use the watch in a traditional way while benefit from the contactless payment capabilities provided by the new and replaceable part of the watch.
  • a band or buckle preferably made of a non-metal material such as leather or plastic or the like to reduce the interference thereof, of a traditional watch to replace the original band or buckle of the watch of a user for conducting contactless payment transactions and other applicable operations, such that the user could wear and use the watch in a traditional way while benefit from the contactless payment capabilities provided by the new and replaceable part of the watch.
  • a schematic view of a watch band 6800 adopting the battery-less active and passive hybrid device according to one preferred embodiment of the present disclosure is illustrated, wherein the power transfer unit is a USB power transfer unit 6900 substantially in the form of a clamp or a forepart of clothes-pin.
  • the USB power transfer unit comprises an upper part and a lower part on which a plurality of connection pins or hooks extended from the base of the lower part along a longitudinal axis are mounted firmly and adapted to engage with the respective contacts arranged in the watch band.
  • the USB power transfer unit might further comprise at least one fixing or locking members (not shown) for making contact and/or interlocking with the contacts of the BLE unit.
  • the power received through the contacts are used to activate an internal power source of the hybrid device embedded in the watch band for powering the active operation unit comprising a MCU and BT/BLE unit operatively connected with the secure element and NFC unit.
  • the antenna of the passive unit While in the passive state, the antenna of the passive unit will draws its operating power wirelessly from external payment transaction unit for powering the passive operation unit comprising the NFC unit operatively connected with the secure element and the antenna.
  • a schematic view of a watch band 7800 adopting the battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure is illustrated, wherein the power transfer unit is a USB power transfer unit 7900 also substantially in the form of a clamp or a forepart of clothes-pin and integrated with the active operation unit comprising the BLE unit and the MCU.
  • the active operation unit is removably connected with the secure element and only the secure element and the passive operation unit will be mounted on the bendable board and embedded into the watch band, and such configuration will simplify substantially the layout and design of the hidden or concealed part of the hybrid device being mounted and embedded into the wearable device, such as the watch band.
  • the USB power transfer unit comprises an upper part and a lower part on which a plurality of connection pins or hooks extended from the base of the lower part along a longitudinal axis are mounted firmly and adapted to engage with the respective contacts arranged in the watch band.
  • the USB power transfer unit might further comprise at least one fixing or locking members (not shown) for making contact and/or interlocking with the contacts operatively connected with the secure element and the NFC unit.
  • the coupling between the connection pins and the contacts is adapted for provisioning personalization information of a payment card and/or a payment token of the device to the secure element via the external active operation unit.
  • the contacts are adapted for enabling the power transmission and data communication between the external action operation unit and the secure element.
  • the antenna While in the passive state, the antenna will draws its operating power wirelessly from external payment transaction unit for powering the passive operation unit comprising the NFC unit operatively connected with the secure element and the antenna.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Telephone Function (AREA)

Abstract

A battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; and preferably the active operation unit is adapted to be connected removably with the secure element; and wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element.

Description

BA TTERY-LESS ACTIVE AND PASSIVE HYBRID DEVICE FOR SECURE
WIRELESS PAYMENT AND METHOD THEREOF
Technical Field
[001 ] The present disclosure relates to an electronic device, and more particularly to a battery-less active and passive hybrid device for secure wireless payment comprising a secure element.
Background Art
[002] Named for its founders (Europay, MasterCard, and Visa) in 1994, EMV now defines a set of security standards for credit and debit card transactions that can be used for NFC mobile and contactless payments. The "EMV cards" or "EMV credit cards" use a smart chip instead of a magnetic stripe to hold the data required to process a transaction. EMV brings increased security and global interoperability to card and mobile payments. The chip on an EMV card is capable of much more sophisticated authentication than magnetic-stripe cards. Essentially, there is a fully operating computer system embedded in every EMV card. The chip is tamper-proof, making the card nearly impossible to clone.
[003] As EMV is almost one hundred percent effective when it comes to preventing face-to-face (in-store) counterfeit card fraud, and the tap-and-go convenience of a contactless EMV card is likely leading to increased loyalty and spending on that card. In this way, it is desirable to incorporate the EMV card or the like into various mobile wearable devices for conducting contactless or mobile payment operations.
[004] With mobile EMV the customer's account credentials are loaded directly onto an NFC-enabled cell phone or wearable device. This is just as secure as contactless EMV, but with superior convenience and added opportunities,
[005] In particular, existing contactless payment systems are making use of EMV credit cards or equivalent cards (e.g. UnionPay cards) and smart mobile devices that use wireless communication module (e.g. NFC) for making secure payments, such as smartphones, smartwatches, or the like.
[006] The embedded chip and antenna of the contactless payment system enable users to wave their smartphones or smartwatches over a reader at the point of sales terminal to make relatively low value transactions. As you don’t need to count your coins or pull out your bulky wallet to pay in cash anymore, so no more awkward moments when there is a long queue staring at you counting money. Worldwide fast food chains and convenient stores are already using these POS terminals for conducting contactless payment transactions.
[007] The smart mobile devices, such as smartwatches, adopted by the contactless payment systems generally comprise a contactless active payment unit or module needs to be powered by an embedded powerful battery thereof. However, quite a few people do not want to use any smartwatch and prefer traditional watches for various reasons.
Figure imgf000004_0001
[008] The present disclosure relates to a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated wirelessly on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element. As the hybrid device is battery-less and activated wirelessly on demand, it can be incorporated into a traditional timepiece or the like for provision of contactless payment capability.
[009] The present disclosure also relates to a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit, comprising steps of: mounting the battery-less active and passive hybrid device at the traditional wearable device; switching the hybrid device to an active state by having the active operation unit activated wirelessly on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching the hybrid device to a passive state by having the active operation unit deactivated and the passive operation unit activated to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
[0010] In some embodiments, while in the active state the active operation unit is activated by operatively coupled with and powered wirelessly by a wireless power transfer unit for conducting wireless data communication with a provisioning unit, preferably a smartphone, for provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit. The employment of the active operation unit enables the user to make use of other card by provisioning the personalization information of new payment card.
[001 1 ] In some other embodiments, while in the passive state the passive operation unit is activated by operatively coupled with and wirelessly powered by a payment transaction unit, preferably a POS terminal, for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
[0012] In some embodiments of the hybrid device according to the present disclosure, the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit, and operatively coupled with a wireless power receiver unit and/or an optional transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled wireless power transfer unit. In some embodiments, the transient power storage unit is omitted though the incorporation of the optional transient power storage unit might enble the hybrid device to be operated continuously as an active device for a period of time when the power transfer unit is decoupled with the active operation unit, which might be desirable to some specific applications.
[0013] In some embodiments, the first wireless communication unit is a WIFI, BLE, and/or NFC enabled communication unit, and preferably a Qi enabled BLE unit with a Qi standard power receiver. Preferably, the wireless power transfer unit is a Qi standard power transmitter.
[0014] In some embodiments, the passive operation unit comprises a second wireless communication unit, preferably NFC enabled communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
[0015] In some embodiments, the second wireless communication unit is a NFC enabled communication unit, and preferably a NFC passive target unit draw its operating power from the payment transaction unit acting as a NFC initiator unit. Preferably, the antenna unit comprises an antenna of a dimension of 10x24mm.
[0016] In some embodiments, the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space.
[0017] The present disclosure relates to another battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; and preferably the active operation unit is adapted to be connected removably with the secure element; and wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated / configured to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element.
[0018] The present disclosure further relates to a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit, preferably adapted to be connected removably with the secure element, and a passive operation unit,, comprising steps of; mounting or embedding the battery-less active and passive hybrid device at or into the traditional wearable device; switching or setting the hybrid device to an active state by having the active operation unit activated on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching or setting the hybrid device to a passive state by having the active operation unit deactivated and the passive operation unit activated / configured to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
[0019] The hybrid device provided by the present disclosure is simple in structure, reasonable in design, high in comfort and low in cost, such that it enables a proper integration with a traditional wearable device and the provision of a versatile wearable device for secure wireless payment.
Figure imgf000007_0001
[0020] The present disclosure will be described in details below with reference to the accompanying drawings, in which:
[0021 ] Figure 1 is a block diagram of a battery-less active and passive hybrid device according to a preferred embodiment of the present disclosure;
[0022] Figure 2 is a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure;
[0023] Figure 3 is a flow chart of a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device according to a further preferred embodiment of the present disclosure;
[0024] Figure 4 is a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure;
[0025] Figure 5 is a block diagram of a battery-less active and passive hybrid device according to yet still another preferred embodiment of the present disclosure;
[0026] Figure 6 is a schematic view of a watch band adopting the battery-less active and passive hybrid device according to one preferred embodiment of the present disclosure; and
[0027] Figure 7 is a schematic view of a watch band adopting the battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure. Detailed Description of Invention
[0028] The present disclosure will now be described in further details with reference to the accompanying drawings and embodiments, so as to make the objects, technical solutions and advantages of the present disclosure more apparent.
[0029]
[0030] The present disclosure relates to devices and methods for use with EMVCo payment applets provisioning processes on secure element residing on a battery-less and bendable active board environment. The respective terms "EMVCo" or“EMV” means a consortium of Europay, MasterCard, Visa and others, "SE" means a secure element, "NFC" means Near Field Communications or relevant protocols, "BLE" means Bluetooth low energy or the like, and "Payment Applets" means contactless applications residing in SE.
[0031 ] Further, the term "Bendable Active Board" means a platform of bendable nature that consists of a SE for storing secure payment applets and tokens; a Bluetooth module for communications with paired devices; an NFC inductance antenna to receive power from NFC point of sale terminal in turn powering the SE; a wireless interface to receive power from an external source to enable the Bluetooth module on demand.
[0032] The respective terms "API" means application programming interface; "PAN" means a payment card primary account number; "Token" means a surrogate replacing the PAN, "Token services" means API offerings from payment network schemes not limited to Visa and Mastercard, where the primary functions are to exchange payment card PANs with surrogates as well as the management of such payment accounts; "Token Band" means an active or passive wearable device or strap / band capable of storing payment token; 'Token Dock" means a standalone power source docking system capable of transferring power wirelessly to the to Token Band; "Basic Wearable" means wearable that do not support loading of third party applications; and "Smart Wearable" means wearable that can support loading of third party applications.
[0033] Referring to Fig. 1 , a block diagram of a battery-less active and passive hybrid device according to a preferred embodiment of the present disclosure is illustrated, according to which the hybrid device for secure wireless payment comprises a secure element 20 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit 10 and a passive operation unit 30. [0034] The hybrid device is configured to be switchable between an active state and a passive state in response to the working requirements and conditions for various operations as required. In the active state, the active operation unit 10 is activated and powered preferably wirelessly on demand, e.g, by an external power source or initiator / activator, to enable the hybrid device to function as an active device, and it is adapted for various operations requiring a relatively high and stable power consumption, among other, the operations for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element. In this regard, the active operation unit enables the hybrid device to support installing and loading of third party applications by the end user.
[0035] In the passive state, the active operation unit is deactivated, and/or decoupled with external initiator, and the passive operation unit is activated to enable the hybrid device to function as a passive device and adapted for various operations requiring a relatively low or transient power consumption, among other, conducting payment token verification and/or contactless payment transaction operation via the secure element, wherein the low or transient operating power could be drawn from a predetermined matching device adapted for working with a passive device.
[0036] In some embodiments such as the embodiment as shown in the Fig. 1 , while in the active state the active operation unit 10 is activated by operatively coupled with and powered wirelessly by a wireless power transfer unit 60 for conducting wireless data communication with a provisioning unit, such as a dedicated machine, or a computer, a smart or mobile device comes with a dedicated module for provisioning data to the secure element 20, whereby enabling the provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
[0037] In some embodiment such as the embodiment as shown in the Fig. 1 , while in the passive state the passive operation unit 30 is activated by operatively coupled with and wirelessly powered by a payment transaction unit 50, such as a dedicated machine terminal, or a computer, a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 20, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
[0038] In some embodiments, the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit. The first wireless communication unit is operatively coupled with a wireless power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled wireless power transfer unit, so as to enable the completion of routine and specific operations of the hybrid device requiring a relatively high and stable operating power.
[0039] In some embodiments, the first wireless communication unit is a WIFI, BLE, and/or NFC enabled communication unit.
[0040] In some embodiments, the passive operation unit comprises a second wireless communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
[0041 ] In some embodiments, the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit.
[0042] In other embodiments, the first and second wireless communication unit are both or the same NFC enabled communication unit, namely the first wireless communication unit and the provisioning unit are both active mode NFC communication unit, as NFC devices can work in peer-to-peer mode, which enables two active mode NFC-enabled devices to communicate with each other to exchange information in an adhoc fashion, wherein one of the devices will deactivate its RF field while it is waiting for data.
[0043] In some embodiments, the antenna unit comprises an antenna of a dimension of 10x24mm. The dimension is desirable for conducting stable and reliable data communication with the payment transaction unit without the need of incorporating an antenna booster to ensure proper operations of the passive operation unit, as could be found in some prior art devices using a relatively small or miniature antenna. If the dimension of the antenna is relative large, then the hybrid device could not entirely fit into some traditional wearable devices, such as a traditional watch and jewellery.
[0044] In some embodiments, the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space.
[0045] Now referring to Fig. 2, a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure is illustrated, according to which the hybrid device for secure wireless payment comprises a secure element 200 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with a Qi and BLE enabled active operation unit and a NFC enabled passive operation unit.
[0046] In some embodiments such as the embodiment as shown in the Fig. 2, the active operation unit is a Qi enabled BLE unit 100 comprising a Qi standard power receiver and the wireless power transfer unit is a Qi enabled power transfer unit 600 comprising a Qi standard power transmitter for providing wirelessly the power to the BLE unit for conducting wireless data communication with a provisioning unit, namely a smartphone 400 as shown in the Fig.2. The passive operation unit is a NFC passive target unit 300 operatively coupled with and wirelessly powered by a payment transaction unit, namely a POS terminal 500, and configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element 200.
[0047] Further, in the hybrid device as shown in Fig.2, the secure element 200, the Qi enabled BLE unit 100, and the NFC passive target unit 300 are operatively coupled with each other and mounted on a bendable board 700 adapted for easy mounting on a non-planar or a curved surface and/or being readily insertable or embedded into a curved accommodating space.
[0048] In some embodiments, the hybrid device is mounted at and preferably embedded into a band or buckle of a traditional watch to replace the original band or buckle of the watch of a user for conducting contactless payment transactions and other applicable operations, such that the user could wear and use the watch in a traditional way while benefit from the contactless payment capabilities provided by the new and replaceable part of the watch.
[0049] Traditional watches are composed of mostly mechanical components and metal materials for the casing attached to a band or wrist strap. The wrist strap also can be produced in a variety of materials including leather, plastic, metals etc. Adding smart features such as payment applets on this segment of wearable under normal circumstances require a battery source to enable communications with external devices such as a smart phone.
[0050] The challenges or issues with adding an integrated battery source to a traditional wearable product are as follows: - design and aesthetic issue, wherein the battery is rigid and the placement can take up space adding unnecessary thickness impacting aesthetic and designs;
- battery recharging issue, wherein the recurring use of a rechargeable battery requires added components and interface such as cable attachment to the device impacting aesthetics and productions costs of the final product;
- battery replacement issue, wherein all battery has a limited lifespan which needs replacement, whether or not the battery is rechargeable; and
- water resistant issue, wherein enclosure of battery and recharging cable interface can limit the water resistant ability of the overall device.
[0051 ] Accordingly, the technical solutions set forth by the present disclosure could apparently solve the foregoing technical problems for providing power to traditional and basic wearable product (including but not limited to, timepiece and jewellery) on demand while removing the dependency and need of an integrated battery. The present disclosure combines a bendable board enabling a unique payment token provisioning sequence to add NFC payment capabilities on traditional and basic wearable products without the need of an integrated battery source. The ability to decouple the battery from the wearable while having the ability to enable communications with smart devices through Bluetooth technology is critical in overcoming all of foregoing challenges or issues in the prior art.
[0052] Referring to Fig. 3, which illustrates a flow chart for a method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit, comprising steps of: mounting / embedding the battery-less active and passive hybrid device at / into the traditional wearable device (801 ); switching / setting the hybrid device to an active state and having the secure element provisioned with a personalization information of a payment card and/or a payment token of the device (802); and switching / setting the hybrid device to a passive state and having the secure element configured for conducting payment token verification and/or contactless payment transaction operation (803). [0053] In some embodiments, the foregoing method comprises the steps of: mounting / embedding the battery-less active and passive hybrid device at / into the traditional wearable device; switching / setting the hybrid device to an active state by having the active operation unit activated wirelessly, or by an engageable and decoupleable or removably / decoupleably connected external power transfer unit, on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching / setting the hybrid device to a passive state by having the active operation unit deactivated wirelessly, or by disengaging / decoupleabling with the external power transfer unit, on demand and the passive operation unit activated / configured to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
[0054] According to another aspect of the present disclosure, which provides a provisioning process flow for a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment as follows:
[0055] Step 1 : Place the token band or the hybrid device with the secure document on top of an activated or powered token dock to receive wirelessly power from the token dock to power its BLE unit.
[0056] Step 2: Start a mobile application on a smartphone and complete the standard BLE pairing with the token band to initiate token services provisioning request with payment networks.
[0057] Step 3: The mobile application subsequently communicates with the SE over global platform standards and completes the personalization of the payment token securely on the SE.
[0058] Step 4: Remove the token band from the token dock and place the nonpowered passive token band over an NFC enabled point of sales terminal, which exerts power to an antenna on the token band to communicate with the payment applet and complete a NFC contactless payment transaction with the terminal. [0059] Referring to Fig. 4, a block diagram of a battery-less active and passive hybrid device according to a preferred embodiment of the present disclosure is illustrated, according to which the hybrid device for secure wireless payment comprises a secure element 1020 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit 1010 and a passive operation unit 1030. The present embodiment and the embodiments as shown in Fig.1 and Fig. 2 differ in that the active operation unit is preferably adapted to be engageable and decoupleable or connected removably / decoupleably with the secure element. For example, the active operation unit could be integrated with the power transfer unit and/or not to be mounted together not connected permanently with the secure element and the passive operation unit on the hybrid device / the bendable board.
[0060] The hybrid device is configured to be switchable between an active state and a passive state in response to the working requirements and conditions for various operations as required. In the active state, the active operation unit 1010 is activated and powered on demand, e.g, by an external power source, to enable the hybrid device to function as an active device, and it is adapted for various operations requiring a relatively high and stable power consumption, among other, the operations for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element. In this regard, the active operation unit enables the hybrid device to support installing and loading of third party applications to the secure element by the end user.
[0061 ] In the passive state, the active operation unit is deactivated, and/or decoupled with external power source, and the passive operation unit is activated / configured to enable the hybrid device to function as a passive device and adapted for various operations requiring a relatively low or transient power consumption, among other, conducting payment token verification and/or contactless payment transaction operation via the secure element, wherein the low or transient operating power could be drawn from a predetermined matching device adapted for working with a passive device.
[0062] In some embodiments such as the embodiment as shown in the Fig. 4, while in the active state the active operation unit 1010 is activated by operatively coupled with and powered by a power transfer unit 1060 for conducting wireless data communication with a provisioning unit, such as a dedicated machine, or a computer, a smart or mobile device comes with a dedicated module for provisioning data to the secure element 1020, whereby enabling the provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
[0063] In some embodiment such as the embodiment as shown in the Fig. 4, while in the passive state the passive operation unit 1030 is activated by operatively coupled with and wirelessly powered by a payment transaction unit 1050, such as a dedicated machine terminal, or a computer, a smart or mobile device comes with a dedicated module for contactless payment transaction with the secure element 1020, whereby enabling the conducting of payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
[0064] In some embodiments, the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit. The first wireless communication unit is operatively coupled with a power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled power transfer unit, so as to enable the completion of routine and specific operations of the hybrid device requiring a relatively high and stable operating power.
[0065] In some embodiments, the first wireless communication unit is a WIFI, BT, and/or NFC enabled communication unit, and preferably a BLE unit with a plurality of contacts (and preferably, 2 or 4 contacts), preferably waterproof and/;or exposed contacts.
[0066] In some embodiments, the passive operation unit comprises a second wireless communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
[0067] In some embodiments, the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit.
[0068] In other embodiments, the first and second wireless communication unit are both or the same NFC enabled communication unit, namely the first wireless communication unit and the provisioning unit are both active mode NFC communication unit, as NFC devices can work in peer-to-peer mode, which enables two active mode NFC-enabled devices to communicate with each other to exchange information in an adhoc fashion, wherein one of the devices will deactivate its RF field while it is waiting for data.
[0069] In some embodiments, the antenna unit comprises an antenna of a preferred dimension of 10x24mm. The dimension is desirable for conducting stable and reliable data communication with the payment transaction unit without the need of incorporating an antenna booster to ensure proper operations of the passive operation unit, as could be found in some prior art devices using a relatively small or miniature antenna. If the dimension of the antenna is relative large, then the hybrid device might not be entirely fitted into some traditional wearable devices, such as a traditional watch and jewellery worn on wrist, waist, or neck, for example.
[0070] In some embodiments, the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space; or the active operation unit is adapted to be an external standalone unit and removably connected with the secure element and/or integrated with the power transfer unit rather than mounted on the bendable board.
[0071 ] Now referring to Fig. 5, a block diagram of a battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure is illustrated, according to which the hybrid device for secure wireless payment comprises a secure element 1200 adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with a BLE enabled active operation unit and a NFC enabled passive operation unit.
[0072] In some embodiments such as the embodiment as shown in the Fig. 5, the active operation unit is a BLE unit 1100 comprising a plurality of contacts for receiving power from removably coupled power transmitter and the power transfer unit is a USB power transfer unit 1600 comprising a USB power transmitter, preferably equipped with connection members, such as connection pins or hooks, and/or fixing or locking members for making contact and/or interlocking with the contacts of the BLE unit, whereby providing the power to the BLE unit for conducting wireless data communication with a provisioning unit, namely a smartphone 1400 as shown in the Fig.5. The passive operation unit is a NFC passive target unit 300 operatively coupled with and wirelessly powered by a payment transaction unit, namely a POS terminal 1500, and configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element 1200.
[0073] Further, in the hybrid device as shown in Fig.5, the secure element 1200, the BLE unit 1 100, and the NFC passive target unit 1300 are operatively coupled with each other and mounted on a bendable board 1700 adapted for easy mounting on a non-planar or a curved surface and/or being readily insertable or embedded into a curved accommodating space. Alternatively, the BLE unit is adapted to be removably connected with the secure element without mounting fixedly on the bendable board; and/or the BLE unit might be integrated with the USB power transfer unit 1600, as will be described in further details below.
[0074] In some embodiments, the hybrid device is mounted at and preferably embedded into a band or buckle, preferably made of a non-metal material such as leather or plastic or the like to reduce the interference thereof, of a traditional watch to replace the original band or buckle of the watch of a user for conducting contactless payment transactions and other applicable operations, such that the user could wear and use the watch in a traditional way while benefit from the contactless payment capabilities provided by the new and replaceable part of the watch.
[0075] Referring to Fig. 6, a schematic view of a watch band 6800 adopting the battery-less active and passive hybrid device according to one preferred embodiment of the present disclosure is illustrated, wherein the power transfer unit is a USB power transfer unit 6900 substantially in the form of a clamp or a forepart of clothes-pin. The USB power transfer unit comprises an upper part and a lower part on which a plurality of connection pins or hooks extended from the base of the lower part along a longitudinal axis are mounted firmly and adapted to engage with the respective contacts arranged in the watch band. The USB power transfer unit might further comprise at least one fixing or locking members (not shown) for making contact and/or interlocking with the contacts of the BLE unit. The power received through the contacts are used to activate an internal power source of the hybrid device embedded in the watch band for powering the active operation unit comprising a MCU and BT/BLE unit operatively connected with the secure element and NFC unit. While in the passive state, the antenna of the passive unit will draws its operating power wirelessly from external payment transaction unit for powering the passive operation unit comprising the NFC unit operatively connected with the secure element and the antenna.
[0076] Now referring to Fig. 7, a schematic view of a watch band 7800 adopting the battery-less active and passive hybrid device according to another preferred embodiment of the present disclosure is illustrated, wherein the power transfer unit is a USB power transfer unit 7900 also substantially in the form of a clamp or a forepart of clothes-pin and integrated with the active operation unit comprising the BLE unit and the MCU. In this regard, the active operation unit is removably connected with the secure element and only the secure element and the passive operation unit will be mounted on the bendable board and embedded into the watch band, and such configuration will simplify substantially the layout and design of the hidden or concealed part of the hybrid device being mounted and embedded into the wearable device, such as the watch band.
[0077] Similarly, the USB power transfer unit comprises an upper part and a lower part on which a plurality of connection pins or hooks extended from the base of the lower part along a longitudinal axis are mounted firmly and adapted to engage with the respective contacts arranged in the watch band. The USB power transfer unit might further comprise at least one fixing or locking members (not shown) for making contact and/or interlocking with the contacts operatively connected with the secure element and the NFC unit. The coupling between the connection pins and the contacts is adapted for provisioning personalization information of a payment card and/or a payment token of the device to the secure element via the external active operation unit. The contacts are adapted for enabling the power transmission and data communication between the external action operation unit and the secure element. In this embodiment, there are four contacts such that data and power signal could be transferred concurrently to facilitate the operation of the active operation unit and the secure element. While in the passive state, the antenna will draws its operating power wirelessly from external payment transaction unit for powering the passive operation unit comprising the NFC unit operatively connected with the secure element and the antenna.
[0078] The present disclosure is described according to specific embodiments, but those skilled in the art will appreciate that various changes and equivalents might be made without departing from the scope of the present disclosure. In addition, many modifications might be made to the present disclosure without departing from the scope of the invention in order to adapt to specific circumstances or components of the present disclosure. Accordingly, the present disclosure is not limited to the specific embodiments disclosed herein, and shall include all embodiments falling within the scope of the claims.

Claims

Claims
1 . A battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit and a passive operation unit; and preferably the active operation unit is adapted to be connected removably with the secure element; and wherein the hybrid device is configured to be switchable between an active state in which the active operation unit is activated on demand to enable the hybrid device to function as an active device and adapted for provisioning a personalization information of a payment card and/or a payment token of the device to the secure element; and a passive state in which the active operation unit is deactivated and the passive operation unit is activated / configured to enable the hybrid device to function as a passive device and adapted for conducting payment token verification and/or contactless payment transaction operation via the secure element.
2. The hybrid device according to claim 1 , wherein in the active state the active operation unit is activated by operatively coupled with and powered by a power transfer unit for conducting wireless data communication with a provisioning unit, preferably a smartphone, for provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit.
3. The hybrid device according to claim 1 or 2, wherein in the passive state the passive operation unit is activated by operatively coupled with and wirelessly powered by a payment transaction unit, preferably a POS terminal, for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
4. The hybrid device according to anyone of claims 1 -3, wherein the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit, and operatively coupled with a power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled power transfer unit.
5. The hybrid device according to claim 4, wherein the first wireless communication unit is a WIFI, BT, and/or NFC enabled communication unit, and preferably a BLE unit with contacts, preferably waterproof and/;or exposed contacts.
6. The hybrid device according to claim 5, wherein the power transfer unit is a USB power transmitter, preferably equipped with connection members, preferably connection pins or hooks, and/or fixing or locking members for making contact and/or interlocking with the contacts of the BLE unit.
7. The hybrid device according to anyone of claims 1 -6, wherein the passive operation unit comprises a second wireless communication unit, preferably a NFC enabled communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
8. The hybrid device according to claim 7, wherein the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit.
9. The hybrid device according to claim 7 or 8, wherein the antenna unit comprises an antenna of a dimension of 10x24mm.
10. The hybrid device according to anyone of claims 1 -9, wherein the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space; or the active operation unit is adapted to be removably connected with the secure element and/or integrated with the power transfer unit.
11. A method for providing contactless payment capabilities to a traditional wearable device by a battery-less active and passive hybrid device for secure wireless payment comprising a secure element adapted for storing at least one secure payment applet and at least one token for secure contactless payment and operatively connected with an active operation unit, preferably adapted to be connected removably with the secure element, and a passive operation unit, comprising steps of; mounting or embedding the battery-less active and passive hybrid device at or into the traditional wearable device; switching or setting the hybrid device to an active state by having the active operation unit activated on demand to enable the hybrid device to function as an active device and the secure element provisioned with a personalization information of a payment card and/or a payment token of the device; and switching or setting the hybrid device to a passive state by having the active operation unit deactivated and the passive operation unit activated / configured to enable the hybrid device to function as a passive device and the secure element configured for conducting payment token verification and/or contactless payment transaction operation.
12. The method for providing contactless payment capabilities to a traditional wearable device according to claim 1 1 , wherein in the active state the active operation unit is activated by operatively coupled with and powered by a power transfer unit for conducting wireless data communication with a provisioning unit, preferably a smartphone, for provisioning of the personalization information of the payment card and/or the payment token of the device to the secure element from the provisioning unit; and/or in the passive state the passive operation unit is activated by operatively coupled with and wirelessly powered by a payment transaction unit, preferably a POS terminal, for conducting payment token verification and/or contactless payment transaction operation with the payment transaction unit via the secure element.
13. The method for providing contactless payment capabilities to a traditional wearable device according to anyone of claims 1 1 -12, wherein the active operation unit comprises a first wireless communication unit adapted for coupling and conducting wireless data communication with the personalization information and payment token provisioning unit, and operatively coupled with a power receiver unit and/or a transient power storage unit, preferably a supercap, adapted for receiving and/or storing power from the coupled power transfer unit.
14. The method for providing contactless payment capabilities to a traditional wearable device according to claim 13, wherein the first wireless communication unit is a WIFI, BT, and/or NFC enabled communication unit, and preferably a BLE unit with contacts, preferably waterproof and/;or exposed contacts.
15. The method for providing contactless payment capabilities to a traditional wearable device according to claim 14, wherein the power transfer unit is a USB power transmitter, preferably equipped with connection members, preferably connection pins or hooks, and/or fixing or locking members for making contact and/or interlocking with the contacts of the BLE unit.
16. The method for providing contactless payment capabilities to a traditional wearable device according to anyone of claims 11 -15, wherein the passive operation unit comprises a second wireless communication unit, preferably a NFC enabled communication unit, adapted for coupling and conducting wireless data communication with the payment transaction unit and operatively coupled with an antenna unit for receiving its operating power and payment transaction data and signals from the coupled payment transaction unit.
17. The method for providing contactless payment capabilities to a traditional wearable device according to claim 16, wherein the second wireless communication unit is a NFC enabled communication unit acting as a NFC passive target unit configured to draw its operating power from the payment transaction unit acting as a NFC initiator unit; and/or
the antenna unit comprises an antenna of a dimension of 10x24mm.
18. The method for providing contactless payment capabilities to a traditional wearable device according to anyone of claims 11 -17, wherein the secure element, the active operation unit, and the passive operation unit are configured to be operatively coupled with each other and mounted on a bendable board adapted for easy mounting on a non-planar or a curved surface or being readily insertable or embedded into a curved accommodating space; or the active operation unit is adapted to be removably connected with the secure element and/or integrated with the power transfer unit.
PCT/IB2018/050803 2018-02-09 2018-02-09 Battery-less active and passive hybrid device for secure wireless payment and method thereof WO2019155259A1 (en)

Priority Applications (17)

Application Number Priority Date Filing Date Title
PCT/IB2018/050803 WO2019155259A1 (en) 2018-02-09 2018-02-09 Battery-less active and passive hybrid device for secure wireless payment and method thereof
CN201880019448.4A CN110463056B (en) 2018-02-09 2018-02-09 Batteryless active and passive hybrid device for secure wireless payment and method thereof
JP2021537520A JP2021534529A (en) 2018-02-09 2018-05-01 Universal Passive Configuration Units and Methods for Safety Elements
SG11202007671YA SG11202007671YA (en) 2018-02-09 2018-05-01 Universal passive provisioning unit and method for secure element
EP18904777.2A EP3750107A4 (en) 2018-02-09 2018-05-01 Universal passive provisioning unit and method for secure element
PCT/IB2018/053003 WO2019155270A1 (en) 2018-02-09 2018-05-01 Universal passive provisioning unit and method for secure element
US15/781,830 US10856140B2 (en) 2018-02-09 2018-05-01 Universal passive provisioning unit and method for secure element
CA3109247A CA3109247C (en) 2018-02-09 2018-05-01 Universal passive provisioning unit and method for secure element
CN201880019457.3A CN110520867B (en) 2018-02-09 2018-05-01 Universal passive configuration unit and method for a security element
HK18105630A HK1253966A2 (en) 2018-02-09 2018-05-02 Universal passive provisioning unit and method for secure element
PCT/IB2018/059523 WO2019155274A1 (en) 2018-02-09 2018-11-30 Apparatus and method for wireless secure payment and data transaction with biometric enrollment and authentication
PCT/IB2018/059524 WO2019155275A1 (en) 2018-02-09 2018-11-30 Biometric enabled wireless secure payment and data transaction apparatus
HK18115339A HK1253756A2 (en) 2018-02-09 2018-11-30 Apparatus and method for wireless secure payment and data transaction with biometric enrollment and authentication
SG11202007667QA SG11202007667QA (en) 2018-02-09 2018-11-30 Apparatus and method for wireless secure payment and data transaction with biometric enrollment and authentication
US16/247,139 US11017377B2 (en) 2018-02-09 2019-01-14 Apparatus and method for wireless secure payment and data transaction with biometric enrollment and authentication
US16/247,145 US20190147452A1 (en) 2018-02-09 2019-01-14 Biometric enabled wireless secure payment and data transaction apparatus
US17/035,126 US11907789B2 (en) 2018-02-09 2020-09-28 Clasp device for wearable

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2018/050803 WO2019155259A1 (en) 2018-02-09 2018-02-09 Battery-less active and passive hybrid device for secure wireless payment and method thereof

Publications (1)

Publication Number Publication Date
WO2019155259A1 true WO2019155259A1 (en) 2019-08-15

Family

ID=67548850

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2018/050803 WO2019155259A1 (en) 2018-02-09 2018-02-09 Battery-less active and passive hybrid device for secure wireless payment and method thereof

Country Status (2)

Country Link
CN (1) CN110463056B (en)
WO (1) WO2019155259A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101835157A (en) * 2010-06-02 2010-09-15 联动优势科技有限公司 Dual-frequency antenna mobile phone
US20120244805A1 (en) * 2011-03-21 2012-09-27 Nokia Corporation Method and apparatus for battery with secure element
CN102938939A (en) * 2011-09-12 2013-02-20 微软公司 Platform-enabled proximity service
US20170170877A1 (en) * 2013-03-11 2017-06-15 Nagravision S.A. Method and apparatus for selecting an application of a device having an nfc interface

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101495915B1 (en) * 2007-10-03 2015-02-25 삼성전자주식회사 Method and system for communication in near field communication network
US9026462B2 (en) * 2008-09-30 2015-05-05 Apple Inc. Portable point of purchase user interfaces
US8360329B2 (en) * 2011-01-31 2013-01-29 Bank Of America Corporation Mobile wallet with managed active and passive payment technology
WO2016095801A1 (en) * 2014-12-15 2016-06-23 珠海艾派克微电子有限公司 Contactless card and communication and power supply method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101835157A (en) * 2010-06-02 2010-09-15 联动优势科技有限公司 Dual-frequency antenna mobile phone
US20120244805A1 (en) * 2011-03-21 2012-09-27 Nokia Corporation Method and apparatus for battery with secure element
CN102938939A (en) * 2011-09-12 2013-02-20 微软公司 Platform-enabled proximity service
US20170170877A1 (en) * 2013-03-11 2017-06-15 Nagravision S.A. Method and apparatus for selecting an application of a device having an nfc interface

Also Published As

Publication number Publication date
CN110463056A (en) 2019-11-15
CN110463056B (en) 2021-12-28

Similar Documents

Publication Publication Date Title
US11538017B2 (en) Detachable electronic payment device
US10032101B2 (en) Smart multi-card
US11017377B2 (en) Apparatus and method for wireless secure payment and data transaction with biometric enrollment and authentication
US20190147452A1 (en) Biometric enabled wireless secure payment and data transaction apparatus
US20170221043A1 (en) Transaction facilitation methods and apparatuses
US11023882B2 (en) Method and apparatus for completing credit card transactions from an MST and NFC capable module affixed to a smart phone, a mobile wallet, a personal digital assistant or the cases for same
CN109923574B (en) Battery-less payment device with wirelessly powered token supply
US20160171484A1 (en) Wearable device and data interaction method that is based on said wearable device
US10922681B2 (en) Method and apparatus for completing credit card transactions from an MST and NFC capable module affixed to a smart phone, a mobile wallet, a personal digital assistant or the cases for same
US10856140B2 (en) Universal passive provisioning unit and method for secure element
US20230169489A1 (en) Method and Apparatus for Completing Credit Card Transactions from an MST and NFC Capable Module Affixed to a Smart Phone, a Mobile Wallet, a Personal Digital Assistant or the Cases for Same
US12002033B2 (en) Battery-less active and passive hybrid device for secure wireless payment and method thereof
WO2014176172A2 (en) Transaction facilitation methods and apparatuses
WO2019155259A1 (en) Battery-less active and passive hybrid device for secure wireless payment and method thereof
CA3109247C (en) Universal passive provisioning unit and method for secure element
GB2594445A (en) Wearable payment receiver
JP2022067621A (en) Wireless connection device, wireless connection system, and wireless connection method
EP3117383A1 (en) Detachable electronic payment device
CA2932862A1 (en) Detachable electronic payment device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18905885

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18905885

Country of ref document: EP

Kind code of ref document: A1