WO2020038467A1 - Système et procédé d'indication d'entrée de numéro d'identification personnel - Google Patents

Système et procédé d'indication d'entrée de numéro d'identification personnel Download PDF

Info

Publication number
WO2020038467A1
WO2020038467A1 PCT/CN2019/102299 CN2019102299W WO2020038467A1 WO 2020038467 A1 WO2020038467 A1 WO 2020038467A1 CN 2019102299 W CN2019102299 W CN 2019102299W WO 2020038467 A1 WO2020038467 A1 WO 2020038467A1
Authority
WO
WIPO (PCT)
Prior art keywords
cots device
application
cots
keypad
payment
Prior art date
Application number
PCT/CN2019/102299
Other languages
English (en)
Inventor
Hwai Sian Tsai
Chi Wah Lo
Original Assignee
BBPOS Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/540,666 external-priority patent/US11062299B2/en
Application filed by BBPOS Limited filed Critical BBPOS Limited
Priority to CN201980069631.XA priority Critical patent/CN112889262A/zh
Publication of WO2020038467A1 publication Critical patent/WO2020038467A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • G06Q20/3263Payment applications installed on the mobile devices characterised by activation or deactivation of payment capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights

Definitions

  • the present disclosure relates to software-based personal identification number (PIN) entry on commercial off-the-shelf (COTS) devices.
  • PIN personal identification number
  • COTS commercial off-the-shelf
  • CV Cardholder Verification
  • PIN Personal Identification Number
  • an authentication process is based on the following 3 factors, or answering the following questions:
  • the payment card which is an example of a possession factor
  • the pad used to enter PINs is a specialized hardware device which is highly secured against tampering or attempts to steal the PIN from its legitimate owner.
  • EMV Europay Mastercard Visa
  • PCI SSC Payment Card Industries Security Standards Council
  • COTS Commercial off-the-shelf
  • SPoC Software-based PIN entry on Commercial Off The Shelf
  • the SPoC standard provides guidelines for PIN entry on a touch screen of a mobile phone or tablet without needing a physical secure PIN pad. It is also loosely referred to as PIN on Mobile (PoM) or PIN on Glass (PoG) .
  • COTS device that he/she is very familiar with, as it is a device he/she can buy anywhere, which may make him/her not that confident that the device is really capable of being used for the card transaction purpose.
  • a system to indicate to a user to enter a personal identification number (PIN) on a commercial off the shelf (COTS) device comprising: a secure card reader coupled to the COTS device via a connection, and wherein the secure card reader receives a payment card; a payment application installed on the COTS device; and one or more devices other than the COTS device, wherein the payment application installed on the COTS device transmits one or more prompts to the one or more devices other than the COTS device based on a set of signals received from the secure card reader, further wherein the secure card reader transmits the set of signals after the payment card is received at the secure card reader, and wherein said one or more prompts comprise at least one indication to the user to enter the PIN on a display of the COTS device.
  • PIN personal identification number
  • COTS commercial off the shelf
  • a method to indicate to a user to enter a personal identification number (PIN) on a commercial off the shelf (COTS) device comprising: receiving a payment card on a secure card reader coupled to the COTS device; and transmitting, by a payment application running on the COTS device, one or more prompts to one or more devices other than the COTS device after said receiving, wherein said one or more prompts comprise at least one indication to the user to enter the PIN on a display of the COTS device.
  • PIN personal identification number
  • COTS commercial off the shelf
  • Fig. 1 illustrates an example of a system to enable seamless transition for PIN entry in accordance with various embodiments of this disclosure
  • Fig. 2A illustrates an example of a COTS device in accordance with various embodiments of this disclosure
  • Fig. 2B illustrates an example of downloading and installing a payment application on a COTS device using a secure process for application installation and updating in accordance with various embodiments of this disclosure
  • Fig. 2C illustrates an example of a COTS device incorporating an application installation controller in accordance with various embodiments of this disclosure
  • Fig. 2D illustrates an example of a process for vendor distribution of applications in accordance with various embodiments of this disclosure
  • Fig. 2E illustrates an example of a security measure to prevent a sensitive portion of an application from running on one or more unauthorized devices in accordance with various embodiments of this disclosure
  • Fig. 2F illustrates an example of segregation of an application into different classes and utilization of application level sandboxes in accordance with various embodiments of this disclosure
  • Fig. 2G illustrates an example of a method for vendor upload of applications incorporating classification of applications for different sandboxes in accordance with various embodiments of this disclosure
  • Fig. 3 illustrates an example of a process for prompt transmission by a payment application in accordance with various embodiments of this disclosure
  • Fig. 4 illustrates an example of a payment screen in accordance with various embodiments of this disclosure
  • Fig. 5 illustrates an example of a display of an alert in accordance with various embodiments of this disclosure
  • Fig. 6 illustrates an example of a verification screen in accordance with various embodiments of this disclosure
  • Fig. 7A illustrates an example of a COTS device which incorporates a randomization subsystem in accordance with various embodiments of this disclosure
  • Fig. 7B illustrates an example of a keypad displayed on a touchscreen in accordance with various embodiments of this disclosure
  • Fig. 7C illustrates a detailed example of a keypad in accordance with various embodiments of this disclosure
  • Fig. 7D illustrates an example of a process to randomly select the width of a button in accordance with various embodiments of this disclosure
  • Fig. 7E illustrates an example of a process to randomly select the height of a button in accordance with various embodiments of this disclosure
  • Fig. 7F illustrates an example of a process to select row heights and column widths in series in accordance with various embodiments of this disclosure
  • Fig. 7G illustrates an example of a process to select row heights and column widths in parallel in accordance with various embodiments of this disclosure
  • Fig. 7H illustrates a starting position for a keypad in accordance with various embodiments of this disclosure
  • Fig. 7I illustrates an example of rolling up rows on a keypad in accordance with various embodiments of this disclosure
  • Fig. 7J illustrates an example of flipping columns on a keypad in accordance with various embodiments of this disclosure
  • Fig. 7K illustrates an example of a left to right mirrored keypad in accordance with various embodiments of this disclosure
  • Fig. 7L illustrates an example of a vertically mirrored keypad in accordance with various embodiments of this disclosure
  • Fig. 7M illustrates an example of random selection of two or more display parameters in combination in accordance with various embodiments of this disclosure.
  • Fig. 7N illustrates an example of a sequence for a random selection of combinations of display parameters in accordance with various embodiments of this disclosure.
  • a system and method to reduce discontinuities and present a seamless transition from a payment application or “app” to the CV application is detailed below.
  • Fig. 1 illustrates an example of a system to enable seamless transition for PIN entry in accordance with various embodiments of this disclosure.
  • User 101 interfaces with commercial off the shelf (COTS) device 102 to, for example, make payments.
  • COTS device 102 is, for example, a smartwatch, smartphone, tablet, laptop, or any appropriate computing and network-enabled device.
  • COTS device 102 An example of COTS device 102 is shown in Fig. 2A.
  • Processor 102-1 performs processing functions and operations necessary for the operation of COTS device 102, using data and programs stored in storage 102-2.
  • An example of such a program is payment application 102-4.
  • Display 102-3 performs the function of displaying data and information for user 101.
  • Input devices 102-5 allow user 101 to enter information. This includes, for example, devices such as a touch screen, mouse, keypad, keyboard, microphone, camera, video camera and so on.
  • display 102-3 is a touchscreen which means it is also part of input devices 102-5.
  • Communications module 102-6 allows COTS device 102 to communicate with devices and networks external to COTS device 102.
  • Sensors 102-7 perform functions to sense or detect environmental or locational parameters. Sensors 102-7 include, for example, accelerometers, gyroscopes, magnetometers, barometers, Global Positioning System (GPS) , proximity sensors and ambient light sensors. The components of COTS device 102 are coupled to each other as shown in Fig. 2A.
  • secure card reader 103 is communicatively coupled to COTS device 102 via either connection 107 or networks 105.
  • secure card reader 103 is coupled to server 106 via networks 105.
  • Secure card reader 103 is functional to read payment cards such as payment card 104.
  • Payment card 104 is, for example, a credit card or a debit card.
  • payment card 104 has a chip, such as an EMV chip.
  • payment card 104 has a magnetic stripe.
  • payment card 104 is enabled for near field communications (NFC) .
  • NFC near field communications
  • secure card reader 103 is able to read payment cards having magnetic stripes, chips, and NFC capabilities.
  • Networks 105 can be implemented using a variety of networking and communications technologies.
  • networks 105 are implemented using wired technologies such as Firewire, Universal Serial Bus (USB) , Ethernet and optical networks.
  • networks 105 are implemented using wireless technologies such as WiFi, NFC, 3G and LTE.
  • networks 105 are implemented using satellite communications links.
  • the communication technologies stated above include, for example, technologies related to a local area network (LAN) , a campus area network (CAN) or a metropolitan area network (MAN) .
  • networks 105 are implemented using terrestrial communications links.
  • networks 105 comprise at least one public network.
  • networks 105 comprise at least one private network.
  • networks 105 comprise one or more subnetworks. In some of these embodiments, some of the subnetworks are private. In some of these embodiments, some of the subnetworks are public.
  • communications within networks 105 are encrypted.
  • COTS device 102 is coupled to secure card reader 103 via, for example, connection 107 or networks 105.
  • Connection 107 is implemented using technologies which enable communicative coupling between COTS device 102 and secure card reader 103. Examples of connection 107 include:
  • Server 106 performs back-end processing as necessary. This back-end processing is performed to facilitate, for example, payment flows and cardholder verification.
  • server 106 is coupled to secure card reader 103 via networks 105.
  • server 106 is coupled to COTS device 102 via networks 105.
  • Server 106 can be implemented in a variety of ways. In some embodiments, server 106 is implemented using a single server. In other embodiments, server 106 is implemented using a plurality of devices. In some embodiments, server 106 is implemented using some combination of hardware and software. In yet other embodiments, server 106 is implemented in a distributed fashion, whereby the components of server 106 are situated at one or more locations.
  • the user has one or more user devices 110 associated with the user. These include, for example, smartwatches, smartphones, tablets, laptops, desktops or any appropriate computing and network-enabled device. In some embodiments, these one or more user devices 110 are communicatively coupled to networks 105 so as to transmit communications to, and receive communications from networks 105.
  • Payment application 102-4 of Fig. 2A will now be discussed in more detail.
  • Payment application 102-4 is functional to implement a payment process for a vendor. It serves to accept price inputs, calculate price totals and so on. In some embodiments, it also performs functions such as displaying a PIN pad for the user to enter a PIN. It also interacts with secure card reader 103 as necessary and transmits prompts to other devices and to other components of Fig. 1 such as server 106 as necessary.
  • the payment application 102-4 is downloaded and installed on COTS device 102 using a secure process for application installation and updating as described in Patent Cooperation Treaty Application No. PCT/CN2019/086235 to Tsai et al, filed May 9, 2019.
  • COTS device 2B-01 is similar to COTS device 102 and includes an additional application installation controller.
  • a detailed example of COTS device 2B-01 is shown in Fig. 2C.
  • Components 2C-01 to 2C-07 are similar to components 102-1 to 102-7 of COTS device 102 respectively.
  • COTS device 2B-01 comprises application or “app” installation controller 2C-08 for installation of payment application 2C-04 which is similar to payment application 102-4. This will be described in further detail below.
  • COTS device 2B-01 is also coupled to terminal management server (TMS) 2B-02 via network 2B-05, which is similar to networks 105.
  • TMS 2B-02 performs the functions of acquiring and processing payment transactions from COTS device 2B-01, and communicating with COTS device 2B-01 to perform identification, verification, authorization and authentication functions.
  • TMS 2B-02 receives and transmits information and also performs encryption and decryption as necessary. In some embodiments, communications between TMS 2B-02 and COTS device 2B-01 are performed using encrypted channels.
  • Application or “app” store 2B-03 stores one or more apps and allows apps to be uploaded from vendors 2B-04. Apps are distributed from app store 2B-03 to COTS device 2B-01.
  • networks 2B-05 which as explained previously is similar to networks 105.
  • TMS 2B-02 and COTS device 2B-01 communicate with each other over networks 2B-05 using encrypted channels.
  • encryption techniques used include:
  • COTS device 2B-01 communicates with TMS 2B-02 to indicate to TMS 2B-02 that it wants to install and run an app.
  • the TMS 2B-02 then performs the following functions:
  • FIG. 2D An example of a process for vendor distribution of apps including the TMS 2B-02 providing authentication for COTS device 2B-01 before installation and running of the app is illustrated in Fig. 2D.
  • step 2D-01 the payment app 2C-04 is uploaded into the app store 2B-03.
  • step 2D-02 the user requests download of the app via COTS device 2B-01 from the app store 2B-03.
  • step 2D-03 the app image is hashed using a hash function on the app store 2B-03 to create a hash value. The resulting hash value is then signed with the app store private key.
  • step 2D-04 the app image is bundled with the signed application hash and transmitted to the COTS device 2B-01.
  • step 2D-05 the COTS device 2B-01 authenticates the downloaded app 2C-04, to determine whether it is from the app store 2B-03.
  • the encrypted application hash is decrypted using the app store public key, and the downloaded app image is hashed on the COTS device 2B-01 using the same hash function which is on the app store 2B-03.
  • the decrypted hash and the hash corresponding to the downloaded app image are compared to verify that the app image has
  • step 2D-06 the authentication process is carried out. If the downloaded app does not pass the authentication process in step 2D-06, then in step 2D-08, the app 2C-04 is deleted from COTS device 2B-01.
  • step 2D-11 of Fig. 2D the app installation controller 2C-08 on COTS device 2B-01 calculates the hash value of the app image. This is performed using, for example, a hash function stored in storage 2C-03 of COTS device 2B-01.
  • step 2D-12 the COTS device 2B-01 then signs the app image prior to transmission to the TMS 2B-02.
  • This step comprises encrypting the resultant hash by a unique-per-device key and submitting the signature together with the app image to TMS 2B-02.
  • a symmetric key arrangement is used, that is, where TMS 2B-02 uses the same key as COTS device 2B-01 for decryption.
  • the signing then utilizes a symmetric key or some means based on a shared secret for TMS 2B-02 to derive such a symmetric key.
  • TMS 2B-02 derives a symmetric key from a base-key and a unique number from COTS device 2B-01.
  • an asymmetric key arrangement is used, that is, where TMS 2B-02 uses a different key to COTS device 2B-01 for decryption.
  • An example would be where COTS device 2B-01 has a private key and sends the signature with a certification of its public key, so the TMS 2B-02 can verify and extract the terminal public key and using it for verifying the signature.
  • Steps 2D-13 to 2D-17 concern the authorization and authentication steps performed by TMS 2B-02.
  • TMS 2B-02 receives the signed app image, and decrypts the received encrypted hash.
  • TMS 2B-02 calculates a hash for the received app image using a stored hash function.
  • TMS 2B-02 compares the two hash values. If the two hash values match each other, then in step 2D-16 TMS 2B-02 authenticates the app and authorizes the COTS device 2B-01 to install and run the app. If the two hash values do not match each other, then in step 2D-17, TMS 2B-02 instructs COTS device 2B-01 that the app is not valid.
  • the keys can be unique per account, unique per session or unique per download. This offers more security compared to the prior art where the keys are limited to being unique per app image.
  • the app Since the signature for vendor app authentication no longer needs to be bundled with the app download package, the app is transparent to the standard app store. This is because the process of downloading the app is then similar to the process of downloading other non-payment apps. This makes it easier to use an app store for the purposes of distribution and managing of payment apps for terminals.
  • Fig. 2E shows an example of a further security measure to prevent the sensitive part of the app from running on unauthorized devices.
  • the vendor 2B-04 encrypts the one or more portions of the app code which handle sensitive operations prior to uploading the app to the app store, as shown in step 2E-01, and
  • the COTS device 2B-01 obtains a decryption key from the TMS 2B-02 to decrypt the encrypted one or more portions of the app image in step 2E-02.
  • Steps 2E-01 and 2E-02 work to prevent the protected code segment from being exposed outside a trusted execution environment, and the protected code segment prevents the app from performing critical/sensitive operations in devices or platforms other than intended devices with intended Electronic Funds Transfer Point of Sale (EFTPOS) platforms.
  • EFTPOS Electronic Funds Transfer Point of Sale
  • app class sandboxes are employed to protect system resources and applications from being accessed by unauthorized apps.
  • the apps are divided into 3 classes, each having a corresponding app class sandbox, so as to achieve segregation of applications based on level of authorization and type of application.
  • these app class sandboxes are employed in addition to, for example, existing Linux/Android sandboxes.
  • FIG. 2F shows the properties of each class in table 2F-00.
  • Row 2F-01 of Fig. 2F corresponds to class A
  • row 2F-02 of Fig. 2F corresponds to class B
  • row 2F-03 corresponds to class C.
  • Column 2F-04 describes the types of app covered in each class
  • column 2F-05 describes the security objective of each class
  • column 2F-06 describes the control means.
  • each cell of the table 2F-00 is denoted by (row, column) .
  • the cell which indicates the type of app covered in class A is in the cell within row 2F-01 and column 2F-04, and will be denoted as (2F-01, 2F-04) .
  • Class A covers authorized payment apps, as shown in cell (2F-01, 2F-04) .
  • Class B covers authorized non-payment apps as shown in cell (2F-02, 2F-04) .
  • Class C covers unauthorized apps as shown in cell (2F-03, 2F-04) .
  • class A apps As shown in cell (2F-01, 2F-05) , since these are authorized payment apps the OS does not restrict the access of these apps to sensitive data and functions. These apps are then placed in a relatively loose app class sandbox, with restrictions similar to, for example, the application sandbox in Security-Enhanced Linux (SE Linux) , as shown in cell (2F-01, 2F-06) .
  • SE Linux Security-Enhanced Linux
  • class B apps As shown in cell (2F-02, 2F-05) , the OS restricts the access of these apps to sensitive data and functions, such as the functions for reading finance card data, and certain related functions for cryptographic operations. Therefore, these apps will not be able to impact such sensitive assets. It significantly reduces the effort of app approval processes.
  • the app class sandbox for class B apps therefore has restrictions on access to sensitive data and functions in addition to the restrictions of the app class sandbox for class A apps, as shown in cell (2F-02, 2F-06) .
  • class C apps as shown in cell (2F-03, 2F-05) , as the apps are not authorized by the vendor, in addition to the security objective for class B apps of restricting access to sensitive functions and data, the OS prevents these apps from requesting data from consumers and merchants, which may lead to security issues.
  • the risk with an unknown app is that the app can ask user to enter authentication information such as Personal-Identification-Number (PIN) or card account number.
  • PIN Personal-Identification-Number
  • a combination of one or more techniques is used to warn the user not to enter such information when running a class C app.
  • warning techniques operate independently of the app and have the following effect: If there is an unauthorized app displaying misleading messages requesting sensitive information such as payment data to be entered into the app, then since the app cannot control the operation of these techniques, the user will then be warned not to enter sensitive information into the app.
  • These methods include, for example:
  • the app class sandbox for class C apps therefore has extra restrictions when compared to the app class sandbox restrictions for class B apps.
  • the COTS device determines the class of the app being installed. The determination is based on, for example:
  • Steps 2G-01 to 2G-06 and 2G-08 are identical to steps 2D-01 to 2D-06 and 2D-08 of FIG. 2D. If in step 2G-06 the downloaded app passes the authentication process, then in step 2G-07 a determination is made as to whether the app is an EFTPOS vendor app. If no, then in step 2G-21 the app is installed as a class C app. If yes, then step 2G-11 is executed. Steps 2G-11 to 2G-17 are identical to steps 2D-11 to 2D-17 of Fig. 2D.
  • step 2G-18 a determination is made as to whether the app is a payment app. If it is a payment app in step 2G-19 the app is installed as a class A app. If not, then in step 2G-20 the app is installed as a class B app.
  • apps may require patches for bugs and vulnerabilities, upgrades and introductions of new features.
  • EFTPOS vendors traditionally these updates were distributed by terminal vendors, acquirers, or other third parties certified by electronic payment industrial standards.
  • the size of the new updates and patches are significantly larger in size than ordinary EFTPOS firmware and software, it implies a heavy loading to the traditional terminal-management-system or other traditional distribution channels, which is very undesirable.
  • the process outlined above in Figs. 2D and 2G can be generalized to these other processes. This makes maintenance and updating of such apps easier as well, as most app stores are better equipped for maintenance and updating of apps. Furthermore, this makes it easier to improve Quality of Service (QoS) , as app stores have established procedures to improve QoS. Then, the authenticity, authority, integrity and sensitive code privacy can be assured by such methods.
  • QoS Quality of Service
  • the payment application 102-4 transmits one or more prompts to one or more user devices 110 to indicate to the user to enter a card and a PIN.
  • Fig. 3 demonstrates a process for prompt transmission by the payment application 102-4.
  • step 301 the payment application presents a payment screen on display 102-3 of COTS device 102 to user 101.
  • An example of a payment screen 400 is presented in Fig. 4.
  • Screen 400 displays items for purchase 401, payment totals 402 and “pay” button 403.
  • step 302 user 101 activates pay button 403.
  • the payment application receives the input, and prompts the user to enter payment card 104 into the secure card reader.
  • step 303 the user is prompted to enter the payment card into the secure card reader 103.
  • the secure card reader 103 is able to read information stored on the payment card and retrieve, for example, an email address associated with the user.
  • step 304 the payment application 102-4 running on COTS device 102 receives a set of signals from secure card reader 103 over connection 107 indicating that the payment card 104 has been entered into secure card reader 103, and requesting a PIN number for verification.
  • the set of signals also comprises one or more addresses necessary to transmit one or more prompts to the user.
  • the payment application 102-4 transmits one or more signals to one or more devices other than COTS device 102, wherein the one or more signals comprise one or more prompts to indicate to the user to enter a PIN.
  • this comprises a prompt transmitted to the secure card reader.
  • this comprises a prompt transmitted to one or one or more devices 110 over a messaging medium such as Short Message Service (SMS) , email, instant messaging.
  • SMS Short Message Service
  • the device other than COTS device 102 receives the transmitted prompt and based on the transmitted prompt, indicates to the user to enter a PIN. In some embodiments, this comprises displaying an alert on a screen of the device other than the COTS device 102. An example is shown in Fig. 5. Alert 502 is displayed on, for example, screen 500 of secure card reader 103.
  • - Visual indication such as a flashing light/LED on the device other than the COTS device.
  • - Audio indication such as a beep sound from buzzer on the device other than the COTS device.
  • step 307 based on the indication, the user enters a PIN on a PIN pad displayed by payment application 102-4 on a verification screen presented on the display of the COTS device 102.
  • An example of the verification screen is presented in Fig. 6.
  • verification screen 500 comprises background 601, and a software PIN pad region 602 where the PIN pad is displayed.
  • the display parameters of the PIN pad are randomized. Systems and methods for randomization were described in United States Patent Application Serial No. 16/166,353, to Tsai et al, filed October 22, 2018.
  • Fig. 7A illustrates an example of a COTS device.
  • components 7A-01 to 7A-07 of COTS device 701 are similar to components 102-1 to 102-7 of COTS device 102.
  • COTS device 701 also incorporates the functionalities of an additional randomization subsystem similar to randomization subsystem 7A-08 of Fig. 1 of United States Patent Application Serial No. 16/166,353.
  • COTS device 701 comprises a separate randomization subsystem 7A-08 component. While in Fig.
  • additional randomization subsystem 7A-08 is shown as a separate component, one of skill in the art would know there are other ways to incorporate additional randomization subsystem 7A-08 into COTS device 701.
  • payment application 7A-04 comprises an additional randomization subsystem.
  • processor 102-1 performs the functionalities of additional randomization subsystem 7A-08.
  • Randomization subsystem 7A-08 performs the function of randomly selecting values for one or more variables related to at least one of said one or more display parameters. Randomization subsystem 7A-08 can be implemented in a variety of ways. In some embodiments, randomization subsystem 7A-08 is implemented in hardware. In some embodiments, randomization subsystem 7A-08 is implemented in software. In some embodiments, randomization subsystem 7A-08 is implemented using a combination of hardware and software. Randomization subsystem 7A-08 performs the random selections detailed below using one or more probability distributions. Examples of probability distributions which are used are, for example, the uniform distribution and the Gaussian distribution.
  • FIG. 7B A detailed example of a keypad on a touchscreen is shown in Fig. 7B.
  • display 7A-03 of COTS device 701 is a touchscreen.
  • this touchscreen will be referred to as touchscreen 7A-09, and it is also part of input devices 7A-05.
  • keypad 7B-03 is displayed within touchscreen 7A-09.
  • Touchscreen 7A-09 has a width 7B-07 in the horizontal or x- direction; and a height 7B-05 in the vertical or y-direction.
  • Keypad 7B-03 has a width 7B-14 in the x-direction and a height 7B-09 in the y-direction.
  • randomization subsystem 7A-08 randomly selects only the location of the keypad relative to a corner of the touchscreen. Examples are shown below. In these embodiments, keypad width 7B-14 and keypad height 7B-09 are fixed.
  • the location of the bottom left corner of the keypad relative to the bottom left corner of touchscreen 7A-09 is given by the variables of (x, y) co-ordinates (7B-13, 7B-11) .
  • the range of possible values of the location x-co-ordinate 7B-13 is calculated based on the touchscreen width 7B-07 and the keypad width 7B-14.
  • the range of possible values of the location y-co-ordinate 7B-11 is calculated based on the touchscreen height 7B-05 and the keypad height 7B-09.
  • these calculations take into account the need for gaps between the vertical edges of the touchscreen 7A-09 and keypad 7B-03; and between the horizontal edges of the touchscreen 7A-09 and keypad 7B-03. Examples are demonstrated below:
  • the maximum value of the location x-co-ordinate 7B-13 is calculated based on the touchscreen width 7B-07 and the keypad width 7B-14. In some embodiments, this takes into account any x-direction gaps. For example, in some embodiments, the maximum value of the location x-co-ordinate 7B-13 given by the difference between touchscreen width 7B-07 and keypad width 7B-14 and an x-direction gap 7B-12 between the right edge of the touchscreen 7A-09 and keypad 7B-03. That is:
  • x-direction gap between the right edges of the touchscreen 7A-09 and keypad 7B-03 is shown in Fig. 7B, one of skill in the art would know that this is one example. In some embodiments, there is a second x-direction gap between the left edges of the touchscreen 7A-09 and keypad 7B-03.
  • the maximum value of the location y-co-ordinate 7B-11 is calculated based on the touchscreen height 7B-05 and the keypad height 7B-09. In some embodiments, this takes into account any y-direction gaps. For example, in some embodiments, the maximum value of the location y-co-ordinate 7B-11 given by the difference between touchscreen height 7B-05 and keypad height 7B-09 and a y-direction gap 7B-08 between the upper edges of the touchscreen 7A-09 and keypad 7B-03. That is:
  • y-direction gap between the upper edges of the touchscreen 7A-09 and keypad 7B-03 is shown in Fig. 7B, one of skill in the art would know that this is one example. In some embodiments, there is a second y-direction gap between the bottom edges of the touchscreen 7A-09 and keypad 7B-03.
  • the location x-co-ordinate 7B-13 is selected randomly from the range [0, (touchscreen width 7B-07) – (keypad width 7B-14 + x-direction gap 7B-12) ] .
  • location y-co-ordinate 7B-11 is selected randomly from the range [0, (touchscreen height 7B-05) – (keypad height 7B-09 + y-direction gap 7B-08) ] .
  • the location x-co-ordinate 7B-13 is selected randomly from the range [x-direction gap 7B-12, (touchscreen width 7B-07) – (keypad width 7B-14 + x-direction gap 7B-12) ] .
  • location y-co-ordinate 7B-11 is selected randomly from the range [y-direction gap 7B-08, (touchscreen height 7B-05) – (keypad height 7B-09 + y-direction gap 7B-08) ] .
  • randomization subsystem 7A-08 based on one or more probability distributions such as the uniform distribution or the Gaussian distribution as explained above.
  • randomization subsystem 7A-08 only randomly selects the size of the keypad, that is, only the variables of keypad width 7B-14 and keypad height 7B-09 are randomly selected.
  • the ranges of available keypad widths and keypad heights take into account any requirements for gaps between the keypad and touchscreen edges. Examples are demonstrated below for a case where there are two x-direction gaps and two y-direction gaps.
  • the keypad width 7B-14 is randomly selected from the range [Xkeymin, (touchscreen width 7B-07) –2 ⁇ (x-direction gap 7B-12) ] , where Xkeymin is the minimum length of the keyboard in the x-direction.
  • the keypad height 7B-09 is randomly selected from the range [Ykeymin, touchscreen height 7B-05 –2 ⁇ (y-direction gap 7B-08) ] , where Ykeymin is the minimum height of the keyboard in the y-direction. Then the location co-ordinates (7B-13, 7B-11) are calculated taking into account the randomly selected touchscreen width and height.
  • Location x-coordinate 7B-13 touchscreen width 7B-07 –keypad width 7B-14
  • Location y-coordinate 7B-11 touchscreen height 7B-05 –keypad height 7B-09
  • randomization subsystem 7A-08 only randomly selects the size of the buttons in the keypad. That is, keypad width 7B-14, keypad height 7B-09, the location x-co-ordinate 7B-13 and y-co-ordinate 7B-11 are all fixed. At least one of the heights and widths of the buttons within the keypad are randomly selected.
  • Fig. 7C illustrates a further detailed description of keypad 7B-03.
  • Keypad 7B-03 comprises columns 7C-14-1, 7C-14-2 and 7C-14-3; and rows 309-1, 309-2, 309-3 and 309-4.
  • each button within keypad 7B-03 is referenced by [row, column] notation.
  • the button containing the number “1” is button [309-4, 7C-14-1] .
  • the width of columns 7C-14-1, 7C-14-2 and 7C-14-3 are given by 7C-24-1, 7C-24-2 and 7C-24-3 respectively.
  • the height of rows 7C-09-1, 7C-09-2, 7C-09-3 and 7C-09-4 are given by 7C-19-1, 7C-19-2, 7C-19-3 and 7C-19-4 respectively.
  • the width of button [7C-09-4, 7C-14-1] is 7C-24-1 and the height of button [7C-09-4, 7C-14-1] is given by 7C-19-4.
  • the row heights 7C-19-1, 7C-19-2, 7C-19-3 and 7C-19-4 are fixed, and the width of each column is randomly selected.
  • randomization subsystem 7A-08 randomly selects column width 7C-24-1 from the range [XBmin, (keypad width 7B-14) -2 ⁇ XBmin] , where XBmin is the minimum width of the button in the horizontal (x) direction.
  • step 7D-02 column width 7C-24-2 is randomly selected by randomization subsystem 7A-08 from the range [XBmin, (keypad width 7B-14) - (7C-24-1+XBmin) ] .
  • step 7D-03 column width 7C-24-3 is then set to [keypad width 7B-14 - (column width 7C-24-1 + column width 7C-24-2) ] .
  • the column widths are fixed, and the heights of each row are randomly selected.
  • row height 7C-19-1 is randomly selected by randomization subsystem 7A-08 from the range [YBmin, keypad height 7B-09 -3 ⁇ YBmin] , where YBmin is the minimum height of the button in the vertical (y) direction.
  • step 7E-02 row height 7C-19-2 is randomly selected by randomization subsystem 7A-08 from the range [YBmin, keypad height 7B-09 - (row height 7C-19-1 +2 ⁇ YBmin) ] .
  • step 7E-03 row height 7C-19-3 is randomly selected by randomization subsystem 7A-08 from the range [YBmin, keypad height 7B-09 - (row height 7C-19-1 + row height 7C-19-2 + YBmin) ] .
  • step 7E-04 row height 7C-19-4 is then set to keypad height 7B-09 - (row height 7C-19-1 + row height 7C-19-2 + row height 7C-19-3) .
  • both row heights and column widths are randomly selected. This is a combination of the steps in Figs. 7D and 7E.
  • FIG. 7F illustrates a detailed example for performance in series.
  • steps 7F-01 to 7F-03 are identical to steps 7D-01 to 7D-03 of FIG. 7D.
  • Steps 7F-04 to 7F-07 are identical to steps 7E-01 to 7E-04 of FIG. 7E.
  • branch 7G-08 comprises steps 7G-01 to 7G-03, which are identical to steps 7F-01 to 7F-03 of FIG. 7F.
  • Branch 7G-09 comprises the steps 7G-04 to 7G-07, which are identical to steps 7F-04 to 7F-07 of FIG. 7F.
  • the steps of branches 7G-08 and 7G-09 are performed in parallel by randomization subsystem 7A-08 to improve processing speed.
  • one or more positions of groups of buttons are randomly selected by randomization subsystem 7A-08.
  • groups are the rows and columns on the keypad.
  • random selecting the positions of groups of buttons at least some of the positional relationships within the group are still maintained. For example, when the position of a row of buttons is changed, the horizontal relationships among the buttons within the row are still maintained. This is likely to reduce the difficulty faced by the user when compared to the case of complete randomization of button layout, where both horizontal and vertical relationships may be completely changed.
  • rollup parameter RP which is an integer greater than or equal to 1. This involves moving each row up RP times and “wrapping around” when it reaches the top.
  • Fig. 7H shows the starting position for the keypad.
  • the notation for the row references in Fig. 7H are 7H-01- (row position) .
  • the reference for row position 0 is denoted as 7H-01-0; the reference for row position 1 is denoted as 7H-01-1 and so on.
  • the notation for the column references in FIG. 4 are 7H-11- (column position) .
  • the reference for column position 0 is denoted as 7H-11-0
  • the reference for column position 1 is denoted as 7H-11-1 and so on.
  • row 7C-09-1 is in row position 0, referenced as 7H-01-0;
  • row 7C-09-2 is in row position 1, referenced as 7H-01-1;
  • row 7C-09-3 is in row position 2, referenced as 7H-01-2;
  • row 7C-09-4 is in row position 3, referenced as 7H-01-3;
  • RP is randomly selected from a range [1, 3] .
  • the new row position is determined by
  • New row position (Starting row position + RP) (mod 4) ,
  • flipping columns by flip parameter (FP) which is an integer greater than or equal to 1.
  • FP flip parameter
  • Fig. 7H shows the starting position for the keypad.
  • FP is randomly selected from a range [1, 2] .
  • the new column position is determined by:
  • New column position (Starting column position + FP) (mod 3)
  • FIG. 7K A left to right mirror image of the starting position keypad in Fig. 7H is given in Fig. 7K.
  • column 7C-14-1 changes position to column position 7H-11-2
  • column position 7C-14-3 changes position to column position 7H-11-0.
  • randomization subsystem 7A-08 makes a random selection from either the starting position or the horizontal mirrored position.
  • a vertical mirroring is used as shown in Fig. 7L.
  • the row positions of 7C-09-1 and 7C-09-4 in the starting position are interchanged, as are the row positions of 7C-09-2 and 7C-09-3.
  • randomization subsystem 7A-08 makes a random selection from either the starting position or the vertical mirrored position.
  • Fig. 7M illustrates one example of a random selection of a combination of location of the keypad relative to a corner; and size of the keypad.
  • keypad width 7B-14 is selected randomly by randomization subsystem 7A-08 from the range [Xkeymin, (touchscreen width 7B-07 –2 ⁇ x-direction gap 7B-12) ] .
  • Xkeymin represents a minimum width for the keypad.
  • randomization subsystem 7A-08 randomly selects keypad height 7B-09 from the range [Ykeymin, (touchscreen height 7B-05 –2 ⁇ y-direction gap 7B-08) ] .
  • Ykeymin represents a minimum height for the keypad.
  • randomization subsystem 7A-08 randomly selects x-coordinate 7B-13 from the range [0, (touchscreen width 7B-07 –keypad width 7B-14) ] .
  • step 7M-04 randomization subsystem 7A-08 randomly selects y-coordinate 7B-11 from the range [0, (touchscreen height 7B-05 –keypad height 7B-09) ] .
  • sequences of random selections of combinations of display parameters are implemented. For example, a sequence for a combination of randomization of location of keypad, size of keypad, size of buttons and positions of groups of buttons is shown in Fig. 7N.
  • step 7N-01 randomization subsystem 7A-08 randomly selects a size of the keypad 7B-03 as described above.
  • step 7N-02 randomization subsystem 7A-08 randomly selects a location of the keypad 7B-03 using the process described above.
  • step 7N-03 randomization subsystem 7A-08 randomly selects the size of the buttons of keypad 7B-03 as described above.
  • step 7N-04 randomization subsystem 7A-08 randomly selects positions of groups of buttons as described above.
  • the COTS device combines the features of the devices shown in FIGS. 2A, 2C and 7A.
  • the COTS device implements the functionalities of randomization subsystem 7A-08 from FIG. 7A, and application installation controller 2C-08 shown in FIG. 2C. This enables implementation of the secure process for application installation and updating, and the randomization of the display parameters of the PIN pad for the same COTS device as described above.
  • One example of this disclosure includes a system to indicate to a user to enter a personal identification number (PIN) on a commercial off the shelf (COTS) device, said system comprising a secure card reader communicatively coupled to the COTS device via either a connection or a network, wherein the secure card reader receives a payment card, a payment application installed on the COTS device, and one or more devices other than the COTS device, wherein the one or more devices are communicatively coupled to the COTS device via the network; wherein the payment application installed on the COTS device transmits one or more prompts to the one or more devices other than the COTS device based on a set of signals received from the secure card reader, wherein the secure card reader transmits the set of signals after the payment card is received at the secure card reader, and wherein said one or more prompts comprise at least one indication to the user to enter the PIN on a display of the COTS device.
  • PIN personal identification number
  • COTS commercial off the shelf
  • the at least one indication comprises at least one of a visual indication, an audio indication, and a motion indication.
  • the one or more devices other than the COTS device comprise the secure card reader.
  • the one or more devices other than the COTS device comprise a user device associated with the user.
  • the payment application transmits one or more prompts after a request is received from the secure card reader for the PIN.
  • the COTS device is coupled to an application store and a terminal management server (TMS) via a network
  • a vendor uploads the payment application to the application store
  • said COTS device downloads said application via said network
  • said TMS authorizes said COTS device to install and run said downloaded application
  • said TMS authenticates said application.
  • said vendor prior to said upload, said vendor encrypts one or more portions of said application, and said the COTS device obtains a decryption key from said TMS to decrypt said encrypted one or more portions after said authentication and authorization.
  • said encryption is operative to either prevent exposure of said one or more portions of said application outside a trusted environment, or prevent the application from performing critical or sensitive operations in unauthorized platforms.
  • said payment application displays a PIN pad having one or more display parameters on a display of said COTS device
  • said COTS device comprises a randomization subsystem to randomly select one or more variables related to at least one of one or more display parameters, wherein said one or more display parameters include a location of a keypad relative to an edge of a touchscreen, a size of said keypad, one or more sizes of one or more buttons within said keypad, and one or more positions of one or more groups of the one or more buttons within said keypad.
  • Another example of this disclosure includes a method to indicate to a user to enter a personal identification number (PIN) on a commercial off the shelf (COTS) device, said method comprising receiving a payment card on a secure card reader coupled to the COTS device, and transmitting, by a payment application running on the COTS device, one or more prompts to one or more devices other than the COTS device after said receiving, wherein said one or more prompts comprise at least one indication to the user to enter the PIN on a display of the COTS device.
  • PIN personal identification number
  • COTS commercial off the shelf
  • the one or more devices other than the COTS device comprise either the secure card reader or a user device associated with the user.
  • the method further comprises receiving, by the COTS device, a request from the secure card reader for the PIN, wherein the transmitting of the one or more prompts occurs after the receiving of the request from the secure card reader.
  • the COTS device is coupled to an application store and a terminal management server (TMS) via a network
  • the method further comprises uploading, by a vendor, the payment application to the application store, and downloading, by said COTS device, said application via said network, wherein said TMS authorizes said COTS device to install and run said downloaded application.
  • TMS terminal management server
  • said TMS authenticates said application.
  • said vendor prior to said uploading, said vendor encrypts one or more portions of said application, and said COTS device obtains a decryption key from said TMS to decrypt said encrypted one or more portions after said authentication and authorization.
  • the method further comprises classifying said downloaded application into one of a plurality of classes, each of said plurality of classes corresponding to an app class sandbox, wherein said classifying is performed based on level of authorization and type of application.
  • the method further comprises uploading, by the vendor, either a patch or an upgrade to said payment application to said application store, wherein the COTS device downloads said patch or said upgrade via said network, and wherein after said downloading, said TMS authorizes said COTS device to install and run said patch or said upgrade.
  • the method further comprises displaying a PIN pad having one or more display parameters on a display of said COTS device, and randomly selecting one or more variables related to at least one of one or more display parameters, wherein said one or more display parameters comprise a location of a keypad relative to an edge of a touchscreen, a size of said keypad, one or more sizes of one or more buttons within said keypad, and one or more positions of one or more groups of the one or more buttons within said keypad.
  • said random selecting comprises either rolling up rows or flipping columns.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

La présente invention porte sur un système servant à indiquer à un utilisateur d'entrer un numéro d'identification personnel (PIN) sur un dispositif commercial normalisé (COTS), le système comprenant : un lecteur de carte sécurisé couplé en communication au dispositif COTS, le lecteur de carte sécurisé recevant une carte de paiement ; une application de paiement installée sur le dispositif COTS ; et un ou plusieurs dispositifs autres que le dispositif COTS. L'application de paiement installée sur le dispositif COTS transmet une ou plusieurs invites auxdits dispositifs autres que le dispositif COTS en fonction d'un ensemble de signaux reçus en provenance du lecteur de carte sécurisé. Le lecteur de carte sécurisé émet l'ensemble de signaux après réception de la carte de paiement au niveau du lecteur de carte sécurisé, et lesdites invites comprennent au moins une indication destinée à l'utilisateur d'entrer le PIN sur un dispositif d'affichage du dispositif COTS.
PCT/CN2019/102299 2018-08-23 2019-08-23 Système et procédé d'indication d'entrée de numéro d'identification personnel WO2020038467A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201980069631.XA CN112889262A (zh) 2018-08-23 2019-08-23 用于指示个人识别号码的输入的系统和方法

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862721795P 2018-08-23 2018-08-23
US62/721,795 2018-08-23
US16/540,666 2019-08-14
US16/540,666 US11062299B2 (en) 2017-10-24 2019-08-14 System and method for indicating entry of personal identification number

Publications (1)

Publication Number Publication Date
WO2020038467A1 true WO2020038467A1 (fr) 2020-02-27

Family

ID=69591372

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/102299 WO2020038467A1 (fr) 2018-08-23 2019-08-23 Système et procédé d'indication d'entrée de numéro d'identification personnel

Country Status (2)

Country Link
CN (1) CN112889262A (fr)
WO (1) WO2020038467A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4616013B2 (ja) * 2005-01-12 2011-01-19 富士通フロンテック株式会社 セキュリティを確保した決済対応アプリケーション
US8397988B1 (en) * 2002-08-09 2013-03-19 Britesmart Llc Method and system for securing a transaction using a card generator, a RFID generator, and a challenge response protocol
US20150324800A1 (en) * 2012-09-21 2015-11-12 Mts Holdings, Inc. System and Method of Processing PIN-Based Payment Transactions via Mobile Devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2803022A4 (fr) * 2012-01-13 2015-06-24 Ebay Inc Systèmes, procédés et produits programme d'ordinateur fournissant un paiement en coopération avec des lecteurs de carte emv
US11539399B2 (en) * 2013-03-04 2022-12-27 Wind River Systems, Inc. System and method for smart card based hardware root of trust on mobile platforms using near field communications
US9507928B2 (en) * 2013-11-21 2016-11-29 Red Hat, Inc. Preventing the discovery of access codes

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8397988B1 (en) * 2002-08-09 2013-03-19 Britesmart Llc Method and system for securing a transaction using a card generator, a RFID generator, and a challenge response protocol
JP4616013B2 (ja) * 2005-01-12 2011-01-19 富士通フロンテック株式会社 セキュリティを確保した決済対応アプリケーション
US20150324800A1 (en) * 2012-09-21 2015-11-12 Mts Holdings, Inc. System and Method of Processing PIN-Based Payment Transactions via Mobile Devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Payment Card Industry (PCI) Software-based PIN Entry on COTS Security Requirements Version 1.0", PCI SECURITY STANDARDS COUNCIL, 31 January 2018 (2018-01-31), Retrieved from the Internet <URL:https://www.pcisecuritystandards.org> *

Also Published As

Publication number Publication date
CN112889262A (zh) 2021-06-01

Similar Documents

Publication Publication Date Title
US11720943B2 (en) Trusted remote attestation agent (TRAA)
US20200167775A1 (en) Virtual pos terminal method and apparatus
US10120993B2 (en) Secure identity binding (SIB)
US9251513B2 (en) Stand-alone secure PIN entry device for enabling EMV card transactions with separate card reader
US8650614B2 (en) Interactive phishing detection (IPD)
US20100306076A1 (en) Trusted Integrity Manager (TIM)
US20100306531A1 (en) Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
CN103544599A (zh) 用于在移动终端内认证、存储和交易的嵌入式安全元件
US10447687B2 (en) Communication terminal, communication method, and communication system
US20240028672A1 (en) Terminal hardware configuration system
US20230281600A1 (en) System and method for indicating entry of personal identification number
WO2020038467A1 (fr) Système et procédé d&#39;indication d&#39;entrée de numéro d&#39;identification personnel
WO2023284847A1 (fr) Système et procédé d&#39;entrée de numéro d&#39;identification personnel dans un dispositif de communication commercial standard
CN113383527B (zh) 在可信设备上进行终端用户认证的方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19851389

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19851389

Country of ref document: EP

Kind code of ref document: A1