CA2400440C - Field programmable smart card terminal and token device - Google Patents

Field programmable smart card terminal and token device Download PDF

Info

Publication number
CA2400440C
CA2400440C CA2400440A CA2400440A CA2400440C CA 2400440 C CA2400440 C CA 2400440C CA 2400440 A CA2400440 A CA 2400440A CA 2400440 A CA2400440 A CA 2400440A CA 2400440 C CA2400440 C CA 2400440C
Authority
CA
Canada
Prior art keywords
smart card
user
secret
token device
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2400440A
Other languages
French (fr)
Other versions
CA2400440A1 (en
Inventor
Frank Hoornaert
Mario Houthooft
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Onespan North America Inc
Original Assignee
Vasco Data Security Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vasco Data Security Inc filed Critical Vasco Data Security Inc
Publication of CA2400440A1 publication Critical patent/CA2400440A1/en
Application granted granted Critical
Publication of CA2400440C publication Critical patent/CA2400440C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • EFIXED CONSTRUCTIONS
    • E21EARTH DRILLING; MINING
    • E21BEARTH DRILLING, e.g. DEEP DRILLING; OBTAINING OIL, GAS, WATER, SOLUBLE OR MELTABLE MATERIALS OR A SLURRY OF MINERALS FROM WELLS
    • E21B41/00Equipment or details not covered by groups E21B15/00 - E21B40/00
    • E21B41/0035Apparatus or methods for multilateral well technology, e.g. for the completion of or workover on wells with one or more lateral branches
    • E21B41/0042Apparatus or methods for multilateral well technology, e.g. for the completion of or workover on wells with one or more lateral branches characterised by sealing the junction between a lateral and a main bore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0056Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers housing of the card connector
    • G06K7/006Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers housing of the card connector the housing being a portable casing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The invention defines a digital programmable smart card terminal device (100) and token collectively known as the token device (100). The token device comprises a field programmable token device which accepts a users' smart card (105). The combination of token device and smart card may then be used for a variety of applications (138) that include user authentication, secure access, and encryption. The token device can be used both in connected and unconnected modes. In one embodiment, the invention comprises a field programmable electronic smart card terminal for allowing secure communication between a user and a host service, service provider, or application, comprising a token personality logic; and a smart card reader adapted to receive and communicate with a smart card having stored thereon a user identification data.

Description

FIELD PROGRAMMABLE SMART CARD TERMINAL
AND TOKEN DEVICE
Cross Reference to Related Applications The present application is related to the following United States Patents and Patent Applications, which patents/applications are assigned to the owner of the present invention:
United States Patent No. 4,599,489, entitled, "Solid State Key For Controlling Access To Computer Software";
United States Patent No. 4,609,777, entitled, "Solid State Key For Controlling Access to Computer Software"; and United States Patent No. 4,819,267, entitled, "Solid State Key For Controlling Access to Computer Systems And To Computer Software And/Or For Secure Communications".
- 2 -Field of the Invention:
The invention relates generally to digital devices and to electronic smart cards typically used for: secure applications.
Background:
A "smart card" is a common term used to refer to a card-like device, typically of the size of a credit card, that includes stored thereon a set of data, which is often specifically related to the bearer or user of the card. Smart cards often contain their data stored by means of magnetic storage (a "swipe strip" or "mag stripe") or in a read-only memory (ROM) or random access memory (RAM), and usually include either a central processing unit (CPU) or a stored set of instructions in order to provide some degree of intelligence. The smart card arena has grown in recent years to include a variety of users and available applications. One such example is the banking world, where banks, brokerages, and other financial institutions have introduced the use of smart cards as electronic wallets for making electronic purchases and electronic payments.
A problem with the traditional type of electronic wallet is that the wallet needs to be charged, i.e., money needs to be 'loaded' into them, prior to use. Currently, one of the methods for loading electronic wallets is by using automated teller machines (ATM's) that have been specially adapted for this purpose, or through the use of special publically accessible dedicated card loading devices. In some cases, specialized public telephones may be used to make a telephone call with the smart card, and also to load the electronic wallet.
- 3 -The same banks and financial institutions that currently support or anticipate supporting the use of smart cards have already implemented a lot of homebanking services such as phonebanking, PC
banking, and Internet banking. A typical desired requirement of these applications is that they not be bound or restricted to being used at a restricted place or time. This is commonly referred to as the "triple A
concept" - that the application be accessible anywhere, anytime, anyhow. To allow this flexibility while at the same time ensuring adequate controls and security, these homebanking applications normally require the user to use a digital token - a secure mechanism by which to identify a user or to encrypt the user's communications with the bank.
There is today a large demand to use the existing smart cards already in circulation to support new remote banking applications. This demand is spurred largely by a desire to create a return on investment already made by various banking organizations, but also by a desire to get the user acquainted with his/her electronic wallets and to encourage its use in a variety of different ways at an increasing number and variety of establishments. There also exists today a combined demand to offer to banking customers a homebanking feature together with an ability to remotely load the smart card. Such loading devices are currently available in the marketplace but they are expensive because they need to be specially adapted for each different banks loading or payment scheme, and require specialized applications to be installed within the internal operating software of the device.
To encourage the growth of secure smart card technology within society, and to provide a satisfactory return on investment for those
- 4 -industries, such as the banking industry, which have historically been early adopters of the smart card format and its applications, a method is clearly needed to allow rapid, easy, and low-cost distribution of smart card technology and their associated readers, to the widest available audience or marketplace.
Summary of the Invention:
To satisfy this demand for an easily manufactured and distributable smart card technology the invention provides a field programmable user authentication device, electronic token, or token device. In accordance with the invention, several embodiments of such devices are supported, herein commonly referred to as a "token device."
The inventors have identified at least two different potential users of the invention, depending on their existing infrastructure:
1. Those customers that have already invested in traditional smart card readers but wish to add token functionality in order to support remote access, a feature not implemented in their traditional smart card technology; and, 2. Those customers that may have invested in smart card technology but not in the infrastructure needed (i.e. the terminals, readers and associated server technology) to support distributed users at home.
In the case where the organization has already invested in smart cards and applications but needs a reader for distribution to their customers, the invention provides a generic token device. In one embodiment this generic token device is a self-powered unit that
- 5 -accepts smart cards, and has both an integrated display and keyboard.
It can work in a connected or non-connected way. In a non-connected mode the user selects which applications to run and provides inputs (personal identification numbers, etc.) if required. In a connected mode the token device acts as a slave to the users personal computer (PC).
The PC makes interrogatories, asking questions, and the token provides answers.
In one embodiment, the invention comprises a field programmable electronic smart card terminal for allowing secure communication between a user and a host service, service provider, or application provided by a service provider, comprising a token personality logic; and, a smart card reader adapted to receive and communicate with a smart card having stored thereon a user identification data, wherein with a smart card received by said smart card reader said token personality logic can generate a token device personality using said user authentication data; and, a communications mechanism for communicating an element of said token device personality to a service or application.
In another embodiment, the invention comprises A method of accessing a secure application, comprising the steps of: providing a generic smart card reader terminal, wherein said generic smart card reader terminal includes:
a generic token personality logic, a smart card reader adapted to receive and communicate with a smart card, and, a communications mechanism for communicating said token device personality to a host service;
receiving at said generic smart card reader a user smart card having stored thereon a user identification data; generating a token device
- 6 -personality using said user authentication data; and, accessing a secure application using an element of said token device personality.
In a further embodiment, the invention comprises a method of allowing a user secure access to a service provider application, comprising the steps of: distributing to a plurality of users a plurality of generic smart card reader terminals, wherein each of said generic smart card reader terminals includes:
a generic token personality logic, a smart card reader adapted to receive and communicate with a smart card, and, a communications mechanism for communicating said token device personality to a host service;
receiving at said generic smart card reader a user's smart card having stored thereon a user identification data; allowing a user to generate a token device personality using said user authentication data; and, allowing said user to access a secure application provided by a service provider, using an element of said token device personality.
Brief Description of the Drawings:
Figure 1 is an illustration of a token device in accordance with an embodiment of the invention.
Figure 2 is an illustration of a smart card and token device in accordance with an embodiment of the invention.
Figure 3 is an illustration of a token device deployment process in accordance with an embodiment of the invention.
Figure 4 is a flowchart of a token device deployment process in accordance with an embodiment of the invention.
Figure 5 is an illustration of a token device connected to a personal computer in accordance with an embodiment of the invention.
- 7 -Figure 6 is a schematic layout of a token device in accordance with an embodiment of the invention.
Figure 7 is a flowchart of a token device upgrade process in accordance with an embodiment of the invention.
Figure 8 is a flowchart of a token device medium security process in accordance with an embodiment of the invention.
Figure 9 is a flowchart of a token device medium-high security process in accordance with an embodiment of the invention.
Figure 10 is a flowchart of a token device high security process in accordance with an embodiment of the invention.
Detailed Description:
Traditional user access devices which are used for accessing financial systems, such as point of sale terminals, electronic tokens, trusted wallets, and banking cards, utilize a long and complex method of distribution. This is because a central system or service provider must keep track of the different secrets and/or personal identification numbers (PIN's) that are distributed to which customer and on what terminal. One target market for the present invention are the owners of such systems that are either originally smart card based, or are token based but the owner wishes to switch to a smart card.
An advantage of the present invention is that it can take advantage of such existing infrastructure without requiring the new installation of terminals. The smart card reader or smart card terminal provided by the invention can be used as a token that needs no programming of user-specific secrets. As used herein, the terms "user"
and "cardholder" are used to refer to the user of the smart card or token
- 8 -device. This is typically an end-user or client of a bank or financial institution who has been issued with a personal smart card. As used herein the terms "system owner" and "service provider" are used to refer to such banks, financial institutions, and other vendors who provide a service to the cardholder, while the terms "service", "host service", and "application" are used to refer to the various services or applications a service provider may make available to the user. Instead of preprogramming, the secret values used for authentication and user-host communication are instead derived from external parameters, such as identification data or secret values stored on the smart card itself (for example the card's serial number). The advantage of this procedure is that the smart card terminal can be shipped and put into distribution directly from the factory. A subscribing user gets his terminal and enters his card and the parameters, and secrets are set accordingly, creating a token. The invention is intended to be a mass product, which can be factory pre-set for a specific system owner or service provider such as a particular bank or financial institution. Such pre-sets are collectively referred to herein as a "scheme" which allows different banks to personalize the working of their own token system. The delivered terminal / token device for each system owner are all identical and are intended to go straight to the points of distribution. This provides a great =
advantage in speed and ease of distribution over prior methods.
Personalized Token The invention may be considered the first of a new generation of intelligent, unconnected smart card readers or terminals, which offer the strong authentication functionality of a token based on smart card security.
- 9 -Strong authentication itself is traditionally based on a combination of at least two factors present at the same time: something the user has, something they know, and possibly something they are. Figure 1 shows an example of a smart card terminal in accordance with an embodiment of the invention. As shown therein the smart card terminal 100 includes an ON/OFF switch 101, a keypad 102, a set of function keys 103, a display 107, and a smart card reader 104, adapted to receive and communicate with a smart card 105. Figure 2 illustrates the operation of the terminal device, in which the smart card 105 may be inserted into, and removed from the terminal 100.
In accordance with an embodiment of the invention, the user may already have a secure smart card and knows the PIN associated with that smart card. When the smart card is inserted into the smart card terminal, it transforms the terminal into an electronic token device via a predefined set of instructions or protocol agreed with and approved beforehand by the smart card issuer or system owner. From then on the terminal (now more correctly considered an electronic token device) can be used for a variety of secure applications. For example, it can be used to log-on remotely to computer networks, to generate one-time passwords, accept challenge messages and calculate responses, and even generate MAC (message authentication code) signatures over messages. As used herein the terms "terminal" and "token device" are used to refer to the same physical device of the invention and to the two instances of that device - one as a smart card reader, and the other as an electronic token device. Any data entry can be performed using an included keypad, while user action is guided using messages on an LCD display. Since it can operated in an unconnected mode the token device can be used on any platform (a
- 10 -personal computer, phone, Internet, kiosk, etc} at any time, and from any place. Banks currently have millions of smart cards in the field for combined electronic purse and debit functions. At the same time they use tokens for strong user authentication to grant access to their phone, home or Internet banking channel. Both of these systems require an identical process of personalization of the card or token, shipment, PIN mailers, a host system and a helpdesk. The invention now removes this logistical burden and focuses on the smart cards already delivered to the bank customers. Terminal/token devices created in accordance with the invention may be manufactured according to the "factory-to-field" concept. In this sense they may all be identical even up to delivery to the bank agency. There is thus no need to personalize the terminal before it is actually handed over or shipped to the customer. At that point the customer initializes the terminal, transforming it into a token device, by inserting their own personal smart card. The token device derives all required keys according to the rules set up by the card issuer and embedded directly in the unalterable processor mask of the terminal unit. If the card is removed from the token device, all secrets are immediately erased, and the device reverts back to being a regular smart card terminal (i.e. it no longer acts as a token). To support the use of smart cards issued by financial institutions, a device according to a typical embodiment of the invention may be adapted to support cards that are compliant with the EMVTm (Europay-Mastercard-Visa) standard for financial smart cards.
Figure 3 illustrates schematically the process in which the smart card and terminal are used by a user to access a service provider, such as a bank or other financial institution. A service provider 120 distributes a wide number of low-cost smart card terminals to the public, or at least to a large subset of the population who may be interested in using the services of the service provider. A particular user 124 receives one of the smart card terminal, and inserts their own personal smart card 126 into the
- 11 -_ terminal to create a personalized electronic token 126/128. This token is then used to access the service providers network, or services.
The steps required to accomplish this process are shown in Figure 4.
As shown therein a user obtains a smart card (step 130) while a service provider distributes generic terminals to the public (step 132). The user obtains one of these generic terminals (step 134) and uses it together with his/her smart card to create the token device, and to generate an electronic token (step 136). This token is then used to access the services provided by the service provider, either locally (in unconnected mode with the application stored on the smart card terminal itself), or remotely, via an intermediate client computer and host server (step 138).
In the general networking world, public key infrastructure (PKI) encryption solutions are becoming more common but they require a more expensive, connected smart card reader with all related problems of drivers and connections. But the connection of the reader is not always possible and even not required for just granting remote access to users. Still they have a huge investment in smart cards that has to be re-used. With the invention, the smart card may be used for the first time at all network entry points. The innovative terminal device replaces the tokens that have to provide secure remote access to Internet, phone banking and other banking services. The terminal provided by the invention can be used in combination with existing smart card schemes, such as EMV compliant systems, - the combination of both becomes unique without requiring the troublesome personalization of the tokens by the service provider.
The invention creates a win-win situation for the service providers such as banks, their customers, and to network owners who have already invested in smart cards. The banks win because the inventions terminal unit allows their customers to use their smart card for almost every contact
- 12 -with their bank. They also get a reasonably priced smart card reader that can be delivered in volume and that needs no specific programming. The cardholder wins because his smart card becomes his standard interface with his bank. At the same time he has an integrated balance reader at his disposal, and in the unfortunate case that his terminal / token device stops functioning, he can just walk to the bank and get a replacement unit without having to wait fora newly programmed one with a new PIN to be delivered.
The network owner, who already invested in smart cards and even smart card readers, can now offer a solution to his user who are either unconnected or need secure remote network access.
The biggest advantage of the invention is the fact that smart cards and tokens are no longer considered rival products when it comes to promoting their advantages. From now on they can live in a symbiotic way profiting from the intrinsic security of the smart card combined with the advantage of unconnected tokens. These two key elements permit secure network access from anywhere, anyhow and at anytime, without being limited in access methods and platforms. This allows network operators to address the widest possible users group without any discrimination. The security is also fully in the hands of the issuer as no security parameters and/or key programming and distribution is needed. Every secret that is used is either predefined in the card or derived from parts of that smart card in a secure and unalterable way.
Modes of Operation In accordance with an embodiment of the invention, the token device may operate in any of three different phases: an initial programming phase, an operational phase, and a battery fail phase.
- 13 -In the initial programming phase, the token device is shipped to the system owner. As shipped, it contains all required parameters for the system owner in a built-in read only memory (ROM). When batteries are inserted, the token is reset and asks for the smart card to be installed during a 10-second boot up period. When the unit is reset at any later time, it will again ask for a smart card to start the initialization.
This phase can also be repeated by removing the batteries from an operational token device.
In the operational phase the token device can be used in either a connected or unconnected mode; and whether it has a smart card inserted into its reader or not. Depending on these parameters the behavior of the token device will automatically change from one of dumb smart card reader to electronic token device, and from an unconnected electronic wallet, to a connected client. In one embodiment the token device becomes fully operational once a smart card is introduced for the first time and a pre-defined initialization phase is successfully executed.
In unconnected mode the token device supports time and/or event-based dynamic passwords, challenge/response, and signatures, and acts as an electronic token or electronic wallet in it's own right.
These different modes are described in further detail below. In connected mode, as illustrated in Figure 5, a token generating application runs on the user's personal computer (PC) 140 while the token device (the combination of smart card terminal 100 and smart card 108) acts as a slave device, connected to the PC by a serial or equivalent connection 142. Depending on the complexity, certain firewall-like filters can be installed into the token device or the token application that may be used to accept certain addresses in the card, or
- 14 -specify certain field length, sequence of operations, specific commands, etc.
When the voltage level drops under a predefined level, the token device enters a battery fail phase, and signals a "battery low" warning.
The battery must then be replaced in order to keep the RAM contents intact.
Customer Use As any prospective banking, financial, or equivalent organization will wish to distribute the smart card terminal / token device at the lowest possible cost to their customers, it is important that as many people as possible can use that one token. A modern household may have a variety of different cards - perhaps one or two for each person in the household. Hence the token device is designed such that many members of a family can use it, while the smart card activates each users own personal secrets. It will be evident that the invention is not limited to home applications but instead that it's features, and particularly it's ability to offer a group of people a common security interface, makes the invention useful in many commercial or industrial settings.
Other than the original electronic wallet applications, space may be reserved in the token device for future terminal applications such as electronic ticket reservation, user authentication, secure access control, etc. Each of these terminal applications needs different attention and may utilize different ways of handling the secrets. One embodiment of the present invention may be implemented by presetting the number of terminal applications per user (4, for example). In the 4-limit terminal application embodiment, a token device
- 15 -, may have up to 16 terminal applications which can be defined as coexisting beside each other. If so required, these 16 terminal applications can also be used by a single user, or alternatively two individual users may use up to 8 terminal applications. Any alternative combination_ of users and terminal applications may be implemented.
In one embodiment, messages are defined to guide the user through the use of each application. Messages may be limited to save resources. For example, in one embodiment a total of 64 messages may be programmed over all 16 applications. These messages remain in one block of memory. The messages may be stored in ROM and shared across applications, or may be stored in the applications themselves. Alternatively, additional resources may be provided for more extensive messaging. The messages can be updated as a full block by use of a program smart card.
In one embodiment, the original software used with the smart card is already factory programmed during manufacturing into a programmable Read Only Memory (ROM) area of the token device.
When the token device receives a hardware reset, this initial program is copied from ROM storage to the first partition in the RAM Memory and executed.
In accordance with one embodiment of the invention the token device is upgradable. However, as new applications arrive, not everybody may want to subscribe. Therefore, in one embodiment, the token device includes a memory management system that is block-based and that can be managed from an upgrade smart card. The block size is defined in such a way that the memory is used in an optimal fashion. For example, certain applications may use several
- 16 -memory blocks. The token device operating system will automatically put the new application into the available position. If insufficient memory space is available for this process then the user will be warned on the display. A new application or an upgrade can be set to delete a previous version. The upgrade smart card should in this case contain the file header, the version number and the instruction to delete a previous version if found.
On-line upgrades are mainly directed toward connected applications for the token device and fall within the responsibility of the application or system owner i.e., the bank, financial institution, or other organization which has developed the application. In one embodiment, for security purposes, an on-line upgrade can only be used to upgrade only those token applications residing on the PC, and not the applications residing in the memory of the token device.
Token device applications can be also upgraded or expanded off-line by using a program smart card. In one embodiment, this card needs a specific operator personal identification number (PIN) and is not intended for distribution to the end-user. To guarantee the authenticity of the token device and of the upgrade smart card, an initial mutual challenge/response mechanism can be used, or if available a "certified read" mechanism can be used to authenticate both devices. Users wanting to upgrade or subscribe to a new service may also visit a service point of the system owner with their token device. Figure 7 shows a flowchart of one such upgrade process in accordance with the invention. The upgrade card is inserted into the reader (step 172). The reader hardware recognizes the upgrade card and starts an upgrade function (step 174). Upgrade data, programs etc. are loaded from the
- 17 -upgrade card into the memory of the smart card reader / token device (step 176), and stored in an appropriate ROM memory block (step 178).
Upgraded applications are then accessible by the user (step 180).
External Device Characteristics In one embodiment the housing for the token device has a portrait design for easy handheld use. The length and width is approximately the same as a standard credit card. The thickness largely depends on the thickness of an optional Universal Serial Bus (USB) connector used to connect the smart card terminal or token device to a user's personal computer. Other housing types and shapes may be utilized while remaining within the spirit and scope of the invention. The token device may utilize any convenient electronic packaging for independent use and/or may be integrated into other standard electronic devices, for example a cell phone, or personal digital assistant (PDA) etc. The different elements of the token device can be divided into 3 interface levels: the interface with the user, the interface with external devices such as a connected PC, and the interface with the smart card.
User Interface In one embodiment of the smart card terminal / token device, the user interface has two elements - a display, and a keypad. The display may be a liquid crystal display (LCD) type although other display types and designs may also be substituted (for example a backlight display, LED display, etc.). The physical size of the display can be maximized with respect to the overall size of the token device, and special measures may be taken so that the glass is protected against breaking.
- 18 -The display should be easily legible for a user that sits in front of it, and can include a tilted or hinged display to facilitate viewing.
The keypad may be fabricated of a rubber or rubber-like flexible mat offering a good travel of the keys and tactile feedback. Other technologies can be considered. The functions of the keys should support the normal token device functions. Because most of these token devices may be used in non-professional (i.e. in the home, or on the road) environments the keys should be sufficiently large to allow easy handling.
The design may take into account, where possible, that there are certain design considerations for physically handicapped people, like the size and type of keypad letters. All keys have their denomination imprinted in ink.
The ink may be of a permanent type to prevent easy wipe out of the imprint. Alternatively, impressions may also be utilized (impression lettering, symbols, Braille, etc.). The function keys can have different colors. Smart grouping can limit the number of colors to reduce manufacturer costs. The ON/OFF key should be protected against an accidental, continuous ON state during transport. This helps to prevent unnecessary battery drain. The "5" key may have a reference mark for visually disabled people.
External Interface A universal serial bus (USB) connection is optionally available for interface with a personal computer (PC). Alternatively, any of infra-red (IR), parallel, serial, or other connections may be implemented. The connector can be integrated into the token device housing. To support Plug & Play, in one embodiment, the port address and interrupt settings are automatically set by the PC. If the USB port of the PC is used, the token device will use the power coming from the USB bus. If required,
- 19 -power regulation circuits can be provided. If volume users (larger banks, etc.) consider the USB connection is not necessary for their particular application, then it may be left out.
Internal Device Characteristics Figure 6 illustrates schematically one embodiment of the smart card terminal and reader in accordance with the invention. An embodiment of the token device comprises a smart card reader 150 which has a slot to insert a standard smart card 154. Other smart card designs, shapes, etc. may be accommodated in alternate embodiments, while remaining within the spirit and scope of the invention. For maximum compatibility with current standards the smart card reader must accept full sized cards that conform to the International Standards Organization (ISO) 7810 specification. Ergonomically, positioning of the smart card reader follows 2 main criteria: it should be suitable for both left and right handed people; and it should not allow access at the top because the card opening will work as a dust aspirator and the accumulated dust will eventually cover the contacts, block the end-of-travel switch or de-align the contacts with the card.
Access from the front is one possible design solution since it allows the USB connection 159 to sit at the back pointing towards the PC.
Arranging the connections in this way is automatically compatible with left or right handed people. Alternative positioning may also be utilized. The use of landing contacts is preferred to scraping contracts, as the landing contacts do not damage the gold plated contacts on the smart card.
However, other contacts may be utilized. An end-of-travel switch continuously monitors the presence of the smart card in those applications or phases pre-set to work with the smart card. When using these types of
- 20 -applications a removal of the smart card halts the ongoing application immediately.
For proper operations with a PC, a suitable software driver must be delivered either to the bank or individually with each distributed token device.
Drivers may be currently provided for Windows, unix, OS/2, and NT systems.
Other drivers may be provided as needed. Specialized applications and drivers may be stored in a combination of ROM 146 and RAM 144 memory, and accessed via a central processing unit 148. The central processing unit also monitors user input from a keyboard or touchscreen device 156.
The token device can interoperate with other special cards. Once in connected mode the token device can be designed to work with Java cards, and with Smart cards with cryptographic co-processors such as RSA cards.
In most instances it is preferred that the smart card should be well insertable into the token device to at least 75% of its overall size. Taking out the card is an easy push out or pull-out process. The card reader includes an end-of-travel switch to detect the correct insertion of the card, and to display the status of such on the display or as a computer application icon.
An internal clock 160 is required for token device time-dependent application such as time-based passwords, time-based signatures etc. The internal clock is powered by an internal battery. The clock is internally set to Greenwich mean time (GMT) time during production.
The token device may be allowed to work in connected or non-connected mode. In the connected mode it gets its power from the USB port. In non-connected mode the token device works by getting power from the internal batteries 158. To allow exchange of the batteries
- 21 -without loss of memory, in one embodiment 2 independent batteries, each of 3 Volts, can be used. Typically, the batteries will already be in place at the moment of delivery to the user. In one embodiment, a plastic temporary insulation strip, accessible from the outside, can be removed after which the contacts close and the batteries becomes operational. This keeps the batteries in the best condition. In this embodiment, a couple of issues have to be carefully considered: the token device should be tested before the plastic is put in place; and, a scheme should be defined to set the clock to the correct GMT time. The battery status can be visualized through a menu item, and is some embodiments may be replaceable. A typical lifetime of the token device is at least 3 years.
Secure Applications The secure applications of the token device are designed to be compatible with legacy systems and legacy tokens. This means that token device can handle:
= time or event based dynamic passwords = fast and slow time changes = challenge/response = basic signatures = extended signatures, even if concatenated In some embodiments the token device supports Data Encryption Standard (DES) and triple DES. In some embodiments, the token device also supports the PKA mechanism to unlock a secret that resides in encrypted mode on a PC. The exchange of the dynamic key between
- 22 -PC and token device can be automated if the two are linked via the USB. The token device may allow customers, using a smart card containing private keys and digital certificates on the smart card, to transfer these keys and certificates to the application in the PC. The fact that a PIN can be requested to open the token device and/or the smart card provides a double security mechanism.
Balance reader functions are functions that are accessible in a smart card, which don't require large applications. Typically, they show the balance of the amount in the electronic wallet; show the last five transactions; and control the locking and unlocking the electronic wallet.
In some embodiments these functions are accessed by 1 or 2 direct access keys on the keypad. If this is not desired then they should be part of a user-accessible menu. One feature of the present invention as implemented in the electronic wallet variant provides for showing the current balance and the last five transactions, which displays in one continuous flow with a display pause of 3 seconds before going to the next entry.
A balance feature shows the current balance in the electronic wallet. As the token device is designed to be marketed worldwide, the currency may be shown behind the total. The information to derive which currency is used, can be found in the international currency value that is stored in the smart card. To reduce the incorporated translation database in the token device this value can be either prefixed during production or else the database can be limited to one country and eventually some important surrounding currencies. The last five transactions may be shown (credit as well as debit with the corresponding "+" (load) or "2 (payment) sign). The date of the
- 23 -transaction may also be shown. The order will typically be most recent transaction first. Partial transactions (such as telephone calls ) will be shown as a single transaction. Once the last transaction is shown, the token device will halt showing information from the card. Alternate embodiments provide for any number of last transactions.
In one embodiment, a locking feature of the wallet is provided. A
special icon on the display may show an open or closed lock depending on the state of the electronic wallet. Locking and unlocking will require a PIN entry for the smart card and may require writing to the smart card.
In one embodiment for use in Europe primarily, the token device includes a feature that is able to convert the Euro's form of currency to the old local (i.e. country-specific) currency. Access to this conversion feature is either through a menu item or through direct access via a dedicated key. The corresponding conversion factor is preferably programmable by the user. In that way users outside the Euro community can use it to convert to a desired local currency while traveling abroad. Alternatively, a table of conversion rates may be maintained in the token device. The table may be updated from an update card or connection to a web page having an updated table. In another alternative, the conversion factor can be programmed in ROM
during the production process.
Device Security The token device includes a variety of PIN management features.
As the token device can be used as a standalone token device even without the smart card inserted, embodiments of the invention allow the token device to be secured with a PIN. In one example, a different PIN
- 24 -can be set for each of the maximum 4 users. The PIN length may be set between 2 and 8 digits. A factory default PIN can be set and a new PIN can be forced at initialization. As the token device is used together with a smart card, which in turn is also PIN protected, users may be tempted to use the same PIN for both. In one embodiment, in order to prevent that the PIN is retrieved by hacking the token device, the token device PINs are not saved in the memory of the token device.
An unlock code for each of the 4 per-card supported users is provided. Unlocking is possible only in those cases where the PIN of the token device is used and where the PIN is not handled by the smart card. In such cases the smart card may lock itself and the unlocking sequence will need to be followed as specified by the system owner.
The token device may contain a number of secrets, counters and initial vectors. In one embodiment of a typical token device, it may for example contain per user:
= 4 secrets keys of 64 or 128 bit = 1 unlock key valid for each of the users = a signature of the PIN
In one embodiment, the token device includes a true random generator that can be used to personalize the token device based on an historical secret. A smart card terminal / token device that is handed over to a customer cannot be used until it is personalized, i.e. it is converted from a regular smart card terminal or reader into an electronic smart card token. Personalization starts when a smart card is inserted.
Depending on the wishes of the card organization the security level .1 CA 02400440 2008-01-17 -
- 25 -employed by the token device can vary from a "medium" to a "very high"
level of security.
Medium Security Mode A flowchart showing the operation of the medium security mode is shown in Figure 8. The user obtains a generic smart card reader /
token device (step 190) and their own personal smart card. The smart card is then inserted into the smart card reader (step 192) where the data can be read (step 194). In this security mode the token device random generator generates a one time "historical" secret. A user key is then generated and is displayed (step 196). The user notes down this value (step 198) and stores it for these cases where he/she gets a new token device or has to re-initialize the token device. In this way, the new token device will restore the secrets as they originally were in the initial token device without requiring any intervention in the server. The user also sends this value to the card organization or service provider. The card organization (for example, a bank) must introduce this value into their database and do the correct calculation with the secret key to derive at their end the derived key that the token device will use when it actually =
authenticates (step 200). The derived keys may be compared (step 202) to ensure user authentication (step 204). As there is a slight risk of exposure of the historical value, the security level is regarded as medium although any potential hacker would need to intercept this information during this single window in time and would also need the secret key in the card to be able to crack the system.
-26-High Security Mode A flowchart showing the operation of the high security mode is shown in Figure 9. Again, the user must first obtain a generic smart card reader! terminal device (step 210), smart card and insert the smart card into the reader (step 212). In this security mode, the smart card is given a certain value (for example a serial number, an account number, a fixed or predefined value in the token device) as an input (step 216).
This value is then used as input in the DES engine of the smart card together with one of the smart card secrets (address to be defined by the card operator) to derive a new value (step 218) that will be stored in the RAM memory of the token device. From then on the token device will use this secret in the calculations. If these values are values known by the service provider (step 220), they can derive the same token device key and store that in his database (step 222) to authenticate a user or transaction (step 224). This work can be done automatically.
Very High Security Mode A flowchart showing the operation of the very high security mode is shown in Figure 10. Again, the user must first obtain a generic smart card reader / terminal device (step 230), smart card and insert the smart card into the reader (step 232). In this mode or security level, the token device uses the smart cards cryptographic calculation capabilities with the secrets remaining embedded in the smart card all of the time (step 236). As these keys have to remain in the card, the smart card will have to do all the calculations. The card organization, system owner, or service provider can define which fields can be addressed and with what restrictions (on length, numeric, etc.). In this way the token device can work as a firewall, since the smart card can '
- 27 -only be accessed via documented commands. The keys in the card can not be compromised and no other external keys are used. In fact the token device is initialized each time the smart card is introduced and the user can do a transaction on any token device issued by the smart card operator. As the service provider knows (step 237) which secret a customers card will use, no extra work is required in the authentication center.
The customer or transaction can then be authenticated (step 240).
The present invention may be conveniently implemented using a conventional general purpose or a specialized digital computer or microprocessor programmed according to the teachings of the present disclosure, as will be apparent to those skilled in. the computer art.
Appropriate software coding can readily be prepared by skilled programmers based on the teachings of the present disclosure, as will be apparent to those skilled in the software art. The invention may also be implemented by the preparation of application specific integrated circuits or by interconnecting an appropriate network of conventional component circuits, as will be readily apparent to those skilled in the art.
The present invention includes a computer program product which is a storage medium (media) having instructions stored thereon/in which can be used to control, or cause, a computer to perform any of the processes of the present invention. The storage medium can include, but is not limited to, any type of disk including floppy disks, mini disks (MD's), optical discs, DVD, CD-ROMs, microdrive, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, DRAMs, VRAMs, flash memory devices (including flash cards), magnetic or optical cards, nanosystems (including molecular memory ICs), RAID devices, remote
- 28 -data storage/archive/warehousing, or any type of media or device suitable for storing instructions and/or data.
Stored on any one of the computer readable medium (media), the present invention includes software for controlling both the hardware of the general purpose/specialized computer or microprocessor, and for enabling the computer or microprocessor to interact with a human user or other mechanism utilizing the results of the present invention. Such software may include, but is not limited to, device drivers, operating systems, and user applications. Ultimately, such computer readable media further includes software for performing the present invention, as described above.
Included in the programming (software) of the general/specialized computer or microprocessor are software modules for implementing the teachings of the present invention, including, but not limited to, retrieving user secrets from a smart card reader, automatically performing functions, setting security levels, managing electronic wallet accounts, managing different users, generating encrypted communications, and the display, storage, or communication of results according to the processes of the present invention.
Obviously, numerous modifications and variations of the present invention are possible in light of the above teachings. It is therefore to be understood that within the scope of the appended claims, the invention may be practiced otherwise than as specifically described herein.
For some customers, other embodiments of the invention provide for a token engine and technology integrated into a CPU on a smart card. This chip is then readable in existing smart card readers and uses
- 29 -the readers keyboard and display in combination to form a token device in accordance with the invention. There may be different types of token devices: token only, integrated with other smart cards, integrated with memory cards for cellular phones etc.
Industrial Applicability:
Any sector wanting to introduce strong authentication for network access based on smart cards can use the invention. The main trigger to use these smart cards is that there should be a sufficiently high issuance of smart cards or an important installed park of smart cards. Even if these cards were not originally designed for this application, the invention allows the use of embedded strings or secrets on the card to initialize itself in a unique way without compromising the security of the existing applications.
Typical markets are primarily the banks having millions of smart cards issued or companies involved in smart card applications such as PKI
security.
The advantage of the system is that with the invention there is no real need for a connected smart card reader. In an unconnected way the token device can be used on any platform (PC, Mac, phone, Internet, kiosk, etc) at any time and from any place simply because it works in an unconnected way. This lowers dramatically the reluctance level of users.
But what is more important that it most certainly lowers the cost of ownership to the cardissuers as the helpdesk is not overloaded with calls for new software drivers, other types of cables and from confused users not knowing how to connect the reader.

Claims (23)

What is claimed is:
1. A portable handheld smart card terminal device for use with a smart card, the portable handheld smart card terminal device comprising:
a memory;
a smart card reading component adapted to receive and communicate with the smart card having the dimensions of a standard credit card, the smart card including a smart card secret and a cryptographic engine;
a data processing component adapted to:
obtain a secret device key from the smart card when received by said smart card reading component by submitting to the smart card an input value for processing by the cryptographic engine using the smart card secret to derive the secret device key, store the secret device key in said memory, and calculate a signature using the stored secret device key as a secret cryptographic signature key for parameterizing a cryptographic signature algorithm, the signature to be used by the user to secure communication between the user and a service or application; and a display for displaying data to the user.
2. The device of claim 1 wherein the input value comprises a predefined value.
3. The device of any one of claims 1 and 2 further adapted to support DES
(Data Encryption Standard) based calculations.
4. The device of any one of claims 1 to 3 further adapted so that the secret device key is erased if the smart card is removed.
5. The device of any one of claims 1 to 4 further comprising a keypad adapted for the user's entering data.
6. The device of any one of claims 1 to 5 further adapted to allow the user to enter a PIN.
7. The device of any one of claims 1 to 6 in which a PIN is associated with the smart card.
8. The device of any one of claims 1 to 7 further adapted to receive via said keypad a PIN from the user to be handled by the smart card.
9. The device of any one of claims 1 to 8 having a length that is less than 150%
of the length of a standard credit card and a width that is less than 140% of the width of a standard credit card.
10. The device of any one of claims 1 to 9 further comprising a USB (Universal Serial Bus) connector.
11. The device of claim 10 further adapted to work in both connected and non-connected mode.
12. The device of claim 10 further comprising a firewall-like filter.
13. The device of claim 12 in which said firewall-like filter specifies specific smart card commands.
14. The device of any one of claims 1 to 13 in which the inserted smart card is a personal smart card that has been issued by a financial institution.
15. The device of any one of claims 1 to 14 in which the service or application comprises an internet banking service.
16. The device of any one of claims 1 to 15 further adapted to support smart cards that are compliant with the EMV (Europay-Mastercard-VISA) standard.
17. A portable handheld smart card terminal device for use with a smart card, the portable handheld smart card terminal device comprising:
a memory, a smart card reading component adapted to receive and communicate with the smart card, the smart card including a smart card secret and a cryptographic engine and having the dimensions of a standard credit card;
a data processing component adapted to:
support cryptographic calculations, obtain a secret device key from the smart card when received by said smart card reading component by submitting to the smart card an input value for processing by the cryptographic engine using the smart card secret to derive the secret device key, the input value comprising a predefined value, store the secret device key in said memory, calculate a signature using the stored secret device key as a secret cryptographic signature key for parameterizing a cryptographic signature algorithm, the signature to be used by a user to secure communication between the user and a financial service or application, and erase the secret device key if the smart card is removed;
a keypad adapted for the user's entering data, the data entered on the keypad comprising a PIN; and a display for displaying the signature to the user;
the device having a length that is less than 150% of the length of a standard credit card and a width that is less than 140% of the width of a standard credit card.
18. The device of claim 17 further comprising a connector for connecting the device to a personal computer and a firewall-like filter specifying specific smart card commands, the device further adapted to operate in both connected and non-connected mode.
19. The device of claim 18 in which said connector comprises a USB (Universal Serial Bus) connector.
20. The device of any one of claims 17, 18 and 19 in which the service or application comprises an internet banking service and in which the smart card comprises a personal smart card issued by a financial institution to the user.
21. The device of any one of claims 17, 18, 19 and 20 further adapted to support smart cards that are compliant with the EMV (Europay-Mastercard-VISA) standard.
22. The device of any one of claims 1 to 21 which furthermore does not comprise any personalized data prior to the user inserting a smart card.
23. The device of claim 17 wherein the PIN comprises a smart card PIN to be verified by the smart card.
CA2400440A 2000-02-18 2001-02-20 Field programmable smart card terminal and token device Expired - Lifetime CA2400440C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US18364000P 2000-02-18 2000-02-18
US60/183,640 2000-02-18
PCT/US2001/005331 WO2001061620A1 (en) 2000-02-18 2001-02-20 Field programmable smart card terminal and token device

Publications (2)

Publication Number Publication Date
CA2400440A1 CA2400440A1 (en) 2001-08-23
CA2400440C true CA2400440C (en) 2016-07-19

Family

ID=22673687

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2400440A Expired - Lifetime CA2400440C (en) 2000-02-18 2001-02-20 Field programmable smart card terminal and token device

Country Status (5)

Country Link
US (2) US8949608B2 (en)
EP (2) EP2290577B1 (en)
AU (1) AU2001238519A1 (en)
CA (1) CA2400440C (en)
WO (1) WO2001061620A1 (en)

Families Citing this family (206)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001188686A (en) * 1999-10-22 2001-07-10 Sony Corp Data rewriting device, control method, and recording medium
FR2809892B1 (en) * 2000-05-31 2002-09-06 Gemplus Card Int METHOD OF PROTECTION AGAINST FRAUDULENT MODIFICATION OF DATA SENT TO A SECURE ELECTRONIC MEDIUM
JP2004524605A (en) * 2000-12-14 2004-08-12 クィジッド テクノロジーズ リミテッド Authentication system
US7111789B2 (en) * 2001-08-31 2006-09-26 Arcot Systems, Inc. Enhancements to multi-party authentication and other protocols
US7779267B2 (en) * 2001-09-04 2010-08-17 Hewlett-Packard Development Company, L.P. Method and apparatus for using a secret in a distributed computing system
AU2002337452A1 (en) * 2001-10-12 2003-04-28 Schlumberger Systemes Billing method and device in a cellular packet radiocommunication network
US6991155B2 (en) 2001-11-19 2006-01-31 Laser Card, Llc Transaction card system having security against unauthorized usage
US7475250B2 (en) * 2001-12-19 2009-01-06 Northrop Grumman Corporation Assignment of user certificates/private keys in token enabled public key infrastructure system
MY130312A (en) * 2002-03-12 2007-06-29 Alif Mfg Sdn Bhd Method and apparatus for providing prepaid telephone service
US20040203636A1 (en) * 2002-04-26 2004-10-14 Wesley Chan Service delivery terminal and method
GB0210692D0 (en) 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
AU2003270036A1 (en) * 2002-09-09 2004-03-29 U.S. Encode Corporation Systems and methods for secure authentication of electronic transactions
US20050044385A1 (en) * 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
JP2006501575A (en) * 2002-10-02 2006-01-12 ディスカヴァ、フィナンシャル、サーヴィセズ、インク Multifunctional credit card and case
US20040090473A1 (en) * 2002-11-08 2004-05-13 Bryan Scott Performance enhancement and upgrade attachment for a handheld computer
US6776332B2 (en) * 2002-12-26 2004-08-17 Micropin Technologies Inc. System and method for validating and operating an access card
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7519989B2 (en) * 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US7051923B2 (en) 2003-09-12 2006-05-30 Visa U.S.A., Inc. Method and system for providing interactive cardholder rewards image replacement
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7762470B2 (en) * 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20060206582A1 (en) * 2003-11-17 2006-09-14 David Finn Portable music device with song tag capture
US20130054470A1 (en) * 2010-01-08 2013-02-28 Blackhawk Network, Inc. System for Payment via Electronic Wallet
US7124943B2 (en) * 2004-09-24 2006-10-24 Assa Abloy Identification Technology Group Ab RFID system having a field reprogrammable RFID reader
JP4828816B2 (en) 2004-10-25 2011-11-30 株式会社東芝 Memory card, semiconductor device, and memory card control method
US7748636B2 (en) * 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
CN100375102C (en) * 2004-11-30 2008-03-12 国际商业机器公司 Non-contact card reader and information processing system
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8266441B2 (en) * 2005-04-22 2012-09-11 Bank Of America Corporation One-time password credit/debit card
JP5049962B2 (en) * 2005-05-19 2012-10-17 サンディスク アイエル リミテッド Transaction authentication by token, subject to individual presence
US20060282539A1 (en) * 2005-06-14 2006-12-14 Cisco Technology, Inc. (A California Corporation) Method and apparatus for conveying data through an ethernet port
US20070022196A1 (en) * 2005-06-29 2007-01-25 Subodh Agrawal Single token multifactor authentication system and method
US8181232B2 (en) * 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US20070033320A1 (en) * 2005-08-05 2007-02-08 Wu Victor C Crypto pass-through dangle
US9002750B1 (en) 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9768963B2 (en) * 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US7904946B1 (en) 2005-12-09 2011-03-08 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US7788499B2 (en) * 2005-12-19 2010-08-31 Microsoft Corporation Security tokens including displayable claims
US8104074B2 (en) 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US7992203B2 (en) * 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US8364952B2 (en) 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8098829B2 (en) 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US8180741B2 (en) * 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8332637B2 (en) * 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8589695B2 (en) 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US9769158B2 (en) 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8707024B2 (en) 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US8099765B2 (en) * 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8412927B2 (en) * 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US8078880B2 (en) 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US8806219B2 (en) * 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8787566B2 (en) 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8719709B2 (en) * 2006-08-25 2014-05-06 Sandisk Technologies Inc. Method for interfacing with a memory card to access a program instruction
WO2008025137A1 (en) * 2006-08-28 2008-03-06 Memory Experts International Inc. Automated security privilege setting for remote system users
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US8356342B2 (en) 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US9038154B2 (en) 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US8074265B2 (en) 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
US8266683B2 (en) 2006-09-08 2012-09-11 Imation Corp. Automated security privilege setting for remote system users
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
AU2007307688B2 (en) 2006-10-11 2011-06-23 Visa International Service Association Method and system for processing micropayment transactions
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
US7637425B2 (en) * 2006-11-28 2009-12-29 Motorola, Inc. Method and system for wireless and credit card transactions
US8693690B2 (en) 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
EP1933252A1 (en) * 2006-12-13 2008-06-18 Axalto S.A. Dynamic OTP Token
US8087072B2 (en) 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
FR2911743B1 (en) * 2007-01-23 2009-04-24 Ncryptone Sa PORTABLE AUTHENTICATION DEVICE.
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US8813243B2 (en) 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US7866551B2 (en) 2007-02-15 2011-01-11 Visa U.S.A. Inc. Dynamic payment device characteristics
FR2912855A1 (en) * 2007-02-15 2008-08-22 Ingenico Sa Data exchanging method for e.g. mobile telephone, involves providing near filed communication of data between personal equipment and secured terminal depended by identifier of user and by detection of equipment near terminal
US8832453B2 (en) * 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US8639940B2 (en) 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
EP2034458A3 (en) * 2007-03-09 2009-09-02 ActivIdentity, Inc. One-time passwords
US8002193B2 (en) 2007-03-12 2011-08-23 Visa U.S.A. Inc. Payment card dynamically receiving power from external source
US9081948B2 (en) 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US7930554B2 (en) 2007-05-31 2011-04-19 Vasco Data Security,Inc. Remote authentication and transaction signatures
US8667285B2 (en) 2007-05-31 2014-03-04 Vasco Data Security, Inc. Remote authentication and transaction signatures
WO2008156424A1 (en) * 2007-06-21 2008-12-24 Fredrik Schell Method for verification of a payment, and a personal security device for such verification
US8392702B2 (en) * 2007-07-27 2013-03-05 General Instrument Corporation Token-based management system for PKI personalization process
CN101106455B (en) * 2007-08-20 2010-10-13 北京飞天诚信科技有限公司 Identity authentication method and intelligent secret key device
EP2040228A1 (en) * 2007-09-20 2009-03-25 Tds Todos Data System Ab System, method and device for enabling secure and user-friendly interaction
US8367235B2 (en) 2008-01-18 2013-02-05 Mophie, Inc. Battery pack, holster, and extendible processing and interface platform for mobile devices
US8302167B2 (en) * 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US8869257B2 (en) 2008-05-27 2014-10-21 Open Invention Network, Llc Identity selector for use with a user-portable device and method of use in a user-centric identity management system
WO2010005681A1 (en) * 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
FR2933560B1 (en) * 2008-07-07 2012-09-28 Eci Sarl ELECTRONIC CERTIFICATION DEVICE
CN101339597B (en) * 2008-08-28 2011-10-05 飞天诚信科技股份有限公司 Method, system and equipment for upgrading read-write machine firmware
US20100114768A1 (en) 2008-10-31 2010-05-06 Wachovia Corporation Payment vehicle with on and off function
US10867298B1 (en) 2008-10-31 2020-12-15 Wells Fargo Bank, N.A. Payment vehicle with on and off function
US7782610B2 (en) 2008-11-17 2010-08-24 Incase Designs Corp. Portable electronic device case with battery
CN101576945B (en) * 2008-12-31 2012-12-12 飞天诚信科技股份有限公司 Multifunctional card reader and realization method thereof
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8326759B2 (en) * 2009-04-28 2012-12-04 Visa International Service Association Verification of portable consumer devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US7891560B2 (en) * 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US20100328029A1 (en) * 2009-06-30 2010-12-30 Martin Edward Kolek Method and apparatus for communication device
US9021601B2 (en) * 2009-10-23 2015-04-28 Vasco Data Security, Inc. Strong authentication token usable with a plurality of independent application providers
US8676639B2 (en) 2009-10-29 2014-03-18 Visa International Service Association System and method for promotion processing and authorization
US8280788B2 (en) 2009-10-29 2012-10-02 Visa International Service Association Peer-to-peer and group financial management systems and methods
US8332325B2 (en) * 2009-11-02 2012-12-11 Visa International Service Association Encryption switch processing
EP2330787B1 (en) * 2009-12-01 2017-09-27 Vodafone Holding GmbH Generation of a time-dependent password in a mobile comunication device
US20110145082A1 (en) 2009-12-16 2011-06-16 Ayman Hammad Merchant alerts incorporating receipt data
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
SG185574A1 (en) * 2010-05-19 2012-12-28 Mophie Inc Modular mobile accessory for mobile device
EP2426652A1 (en) * 2010-09-06 2012-03-07 Gemalto SA Simplified method for customising a smart card and associated device
US20120124659A1 (en) * 2010-11-17 2012-05-17 Michael Craft System and Method for Providing Diverse Secure Data Communication Permissions to Trusted Applications on a Portable Communication Device
EP2710514A4 (en) * 2011-05-18 2015-04-01 Nextgenid Inc Multi-biometric enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
US9256720B2 (en) 2011-05-18 2016-02-09 Nextgenid, Inc. Enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
CN103717103A (en) 2011-06-10 2014-04-09 摩飞公司 Wireless communication accessory for mobile device
US9076142B2 (en) * 2011-09-22 2015-07-07 Marsiste ADOLPHE Smart electronic wallet or smart e-wallet
CN102394752B (en) * 2011-10-31 2013-11-13 飞天诚信科技股份有限公司 Dynamic token and tooling communication system and method
USD718289S1 (en) 2011-11-11 2014-11-25 Mophie, Inc. Multi-piece case
USD711819S1 (en) 2012-01-09 2014-08-26 Mophie Inc. Mobile battery charger
USD714215S1 (en) 2012-01-09 2014-09-30 Mophie, Inc. Mobile battery charger
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
WO2013138714A1 (en) * 2012-03-16 2013-09-19 Acuity Systems, Inc. Authentication system
USD818464S1 (en) 2014-04-11 2018-05-22 Nextgenid, Inc. Kiosk
USD760711S1 (en) 2012-05-18 2016-07-05 NexgenID, Inc. Kiosk
US9172694B2 (en) * 2012-05-22 2015-10-27 International Business Machines Corporation Propagating delegated authorized credentials through legacy systems
USD728467S1 (en) 2012-05-24 2015-05-05 Mophie, Inc. Mobile battery charger
USD720687S1 (en) 2012-05-24 2015-01-06 Mophie, Inc. Mobile battery charger
USD721685S1 (en) 2012-05-25 2015-01-27 Mophie, Inc. Mobile phone case
USD721356S1 (en) 2012-05-25 2015-01-20 Mophie, Inc. Mobile phone case
CN102882678B (en) * 2012-07-02 2014-10-29 飞天诚信科技股份有限公司 Method and system for programming seeds in non-contact manner
USD727883S1 (en) 2012-07-20 2015-04-28 Mophie, Inc. Mobile phone case
US9026187B2 (en) 2012-09-01 2015-05-05 Morphie, Inc. Wireless communication accessory for a mobile device
USD723530S1 (en) 2012-10-03 2015-03-03 Mophie, Inc. Unbanded battery case for a mobile device
USD721687S1 (en) 2012-10-30 2015-01-27 Mophie, Inc. High capacity banded battery case for a mobile device
USD718754S1 (en) 2012-10-30 2014-12-02 Mophie, Inc. Thin banded battery case for a mobile device
USD718293S1 (en) 2012-11-30 2014-11-25 Mophie, Inc. Unbanded snap battery case for a mobile device
USD718230S1 (en) 2012-12-04 2014-11-25 Mophie, Inc. High capacity banded snap battery case for a mobile device
USD718755S1 (en) 2012-12-18 2014-12-02 Mophie, Inc. Thin banded snap battery case for a mobile device
CN103094793B (en) * 2013-01-07 2015-11-25 华为终端有限公司 The smart card connecting circuit of electronic equipment and electronic equipment
US9755444B2 (en) 2013-02-25 2017-09-05 Mophie, Inc. Protective case with switch cover
US9177161B2 (en) * 2013-03-15 2015-11-03 Maxim Integrated Products, Inc. Systems and methods for secure access modules
WO2014150555A1 (en) 2013-03-15 2014-09-25 Mophie, Inc. Protective case for mobile device
USD732012S1 (en) 2013-04-06 2015-06-16 Mophie, Inc. Curved battery case for a mobile device
EP2822216A1 (en) * 2013-07-05 2015-01-07 Gemalto SA Method of privacy preserving during an access to a restricted service
WO2015081125A1 (en) 2013-11-27 2015-06-04 Mophie, Inc. Battery pack with supplemental memory
USD733043S1 (en) 2013-12-09 2015-06-30 Mophie, Inc. Battery pack
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
WO2015096129A1 (en) * 2013-12-27 2015-07-02 Intel Corporation Apparatus, system and article for smart card device and associated host device
USD721646S1 (en) 2014-01-02 2015-01-27 Mophie, Inc. Battery pack with integrated connector
US9900307B2 (en) * 2014-02-27 2018-02-20 Pinsheng Sun Portable electronic card system and verifying method thereof
US10096027B2 (en) * 2014-03-12 2018-10-09 The Toronto-Dominion Bank System and method for authorizing a debit transaction without user authentication
SG11201608945WA (en) * 2014-04-25 2016-12-29 Tendyron Corp Secure data interaction method and system
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US9760704B2 (en) * 2014-05-23 2017-09-12 Blackberry Limited Security apparatus session sharing
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9997933B2 (en) 2014-09-03 2018-06-12 Mophie, Inc. Systems and methods for battery charging and management
US9153985B1 (en) 2014-09-30 2015-10-06 Mophie, Inc. Portable charging device
USD797092S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
USD797091S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US10937021B2 (en) 2014-12-03 2021-03-02 Trec Corporation Proprietary token-based universal payment processing system
USD797093S1 (en) 2014-12-03 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US10706403B2 (en) * 2014-12-08 2020-07-07 Nintendo Co., Ltd. Settlement system, information processing device and server device
US9356267B1 (en) 2014-12-17 2016-05-31 Mophie, Inc. Protective battery case to partially enclose a mobile electronic device
CA2971866C (en) 2014-12-22 2021-07-13 Capital One Services, Llc A system, method, and apparatus for reprogramming a transaction card
CN104539430B (en) * 2014-12-30 2018-11-30 飞天诚信科技股份有限公司 A kind of dynamic password formation method and equipment based on card
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US11429975B1 (en) 2015-03-27 2022-08-30 Wells Fargo Bank, N.A. Token management system
USD766819S1 (en) 2015-04-06 2016-09-20 Mophie, Inc. Protective battery case
USD767485S1 (en) 2015-04-07 2016-09-27 Mophie, Inc. Battery case
USD861653S1 (en) 2015-05-27 2019-10-01 Mophie Inc. Protective battery case for mobile communications device
US11170364B1 (en) 2015-07-31 2021-11-09 Wells Fargo Bank, N.A. Connected payment card systems and methods
US11295293B2 (en) * 2016-01-07 2022-04-05 Worldpay, Llc Point of interaction device emulation for payment transaction simulation
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
USD950538S1 (en) * 2016-03-03 2022-05-03 Mophie Inc. Case for a mobile electronic device
USD816082S1 (en) * 2016-05-03 2018-04-24 Vasco Data Security Inc. Electronic device
US11886611B1 (en) 2016-07-01 2024-01-30 Wells Fargo Bank, N.A. Control tower for virtual rewards currency
US11615402B1 (en) 2016-07-01 2023-03-28 Wells Fargo Bank, N.A. Access control tower
US11386223B1 (en) 2016-07-01 2022-07-12 Wells Fargo Bank, N.A. Access control tower
US10992679B1 (en) 2016-07-01 2021-04-27 Wells Fargo Bank, N.A. Access control tower
US11556936B1 (en) 2017-04-25 2023-01-17 Wells Fargo Bank, N.A. System and method for card control
US10387632B2 (en) 2017-05-17 2019-08-20 Bank Of America Corporation System for provisioning and allowing secure access to a virtual credential
US10574650B2 (en) 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination
US11062388B1 (en) * 2017-07-06 2021-07-13 Wells Fargo Bank, N.A Data control tower
US20190087831A1 (en) 2017-09-15 2019-03-21 Pearson Education, Inc. Generating digital credentials based on sensor feedback data
US11188887B1 (en) 2017-11-20 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for payment information access management
US10516431B2 (en) 2017-11-21 2019-12-24 Mophie Inc. Mobile device case for receiving wireless signals
USD940647S1 (en) 2019-01-07 2022-01-11 Mophie Inc. Battery pack
US11176542B2 (en) 2019-10-10 2021-11-16 Bank Of America Corporation Dual PIN payment instrument
US10992606B1 (en) 2020-09-04 2021-04-27 Wells Fargo Bank, N.A. Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets
CN112866978B (en) * 2020-12-29 2022-11-15 恒宝股份有限公司 Smart card, terminal and smart card terminal communication system
US11546338B1 (en) 2021-01-05 2023-01-03 Wells Fargo Bank, N.A. Digital account controls portal and protocols for federated and non-federated systems and devices

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0658670B2 (en) * 1983-08-01 1994-08-03 沖電気工業株式会社 Automatic trading system
US5032708A (en) * 1989-08-10 1991-07-16 International Business Machines Corp. Write-once-read-once batteryless authentication token
CA2035697A1 (en) * 1991-02-05 1992-08-06 Brian James Smyth Encryption apparatus for computer device
US5479512A (en) * 1991-06-07 1995-12-26 Security Dynamics Technologies, Inc. Method and apparatus for performing concryption
US5485519A (en) * 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
FR2689997B1 (en) * 1992-04-08 1997-06-13 Innovatron Sa CONTACTLESS DATA EXCHANGE SYSTEM BETWEEN A TERMINAL AND A MODULAR PORTABLE ASSEMBLY.
FR2696067B1 (en) * 1992-09-21 1994-11-25 France Telecom Telecommunication installation with secure download of prepayment means and corresponding download method.
SE470519B (en) 1992-11-09 1994-06-27 Ericsson Telefon Ab L M Device for providing services such as telephone communication data communication, etc comprising a terminal unit and an access unit
US5422953A (en) 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5884292A (en) * 1993-05-06 1999-03-16 Pitney Bowes Inc. System for smart card funds refill
EP0711441A1 (en) * 1993-07-30 1996-05-15 Intellect Australia Pty. Ltd. Device and method for ic cards
US6145739A (en) * 1993-10-26 2000-11-14 Intellect Australia Pty Ltd. System and method for performing transactions and an intelligent device therefor
US5521966A (en) * 1993-12-14 1996-05-28 At&T Corp. Method and system for mediating transactions that use portable smart cards
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
EP1431864B2 (en) * 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5679945A (en) * 1995-03-31 1997-10-21 Cybermark, L.L.C. Intelligent card reader having emulation features
US5625534A (en) * 1995-05-12 1997-04-29 Dell Computer Corporation Portable computer having a data card reader apparatus associated therewith
PL184741B1 (en) * 1995-08-21 2002-12-31 Cornel Sirbu Conditional access device and method of bringing such conditional access into effect
US5796832A (en) * 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
ES2180941T3 (en) * 1996-02-09 2003-02-16 Digital Privacy Inc CONTROL SYSTEM / ACCESS ENCRYPTION.
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US5889941A (en) * 1996-04-15 1999-03-30 Ubiq Inc. System and apparatus for smart card personalization
US6065679A (en) * 1996-09-06 2000-05-23 Ivi Checkmate Inc. Modular transaction terminal
NL1004249C2 (en) 1996-10-11 1998-04-15 Datelnet Smart Services B V System with a computer and a number of portable terminals for a smart card, as well as a terminal for use in this system.
US5887131A (en) * 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password
EP0951775A1 (en) * 1997-01-13 1999-10-27 John Overton Automated system for image archiving
US5988510A (en) * 1997-02-13 1999-11-23 Micron Communications, Inc. Tamper resistant smart card and method of protecting data in a smart card
CA2288824A1 (en) * 1997-03-24 1998-10-01 Marc B. Kekicheff A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6488211B1 (en) * 1997-05-15 2002-12-03 Mondex International Limited System and method for flexibly loading in IC card
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US6564995B1 (en) * 1997-09-19 2003-05-20 Schlumberger Malco, Inc. Smart card application-selection
JP3905961B2 (en) * 1997-11-11 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション Temporary signature authentication method and system
US6484946B2 (en) * 1997-12-22 2002-11-26 Hitachi, Ltd. IC card information display device and IC card for use therewith
US6016963A (en) * 1998-01-23 2000-01-25 Mondex International Limited Integrated circuit card with means for performing risk management
JP2003529113A (en) * 1998-04-24 2003-09-30 アイデンティックス・インコーポレイテッド Personal identification device and method
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6234389B1 (en) * 1998-04-29 2001-05-22 @Pos.Com, Inc. PCMCIA-based point of sale transaction system
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
FR2779018B1 (en) 1998-05-22 2000-08-18 Activcard TERMINAL AND SYSTEM FOR IMPLEMENTING SECURE ELECTRONIC TRANSACTIONS
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US6129274A (en) 1998-06-09 2000-10-10 Fujitsu Limited System and method for updating shopping transaction history using electronic personal digital shopping assistant
US6493825B1 (en) * 1998-06-29 2002-12-10 Emc Corporation Authentication of a host processor requesting service in a data processing network
US6808111B2 (en) * 1998-08-06 2004-10-26 Visa International Service Association Terminal software architecture for use with smart cards
AU1145700A (en) * 1999-11-19 2001-06-04 Swisscom Mobile Ag Logical interface between two applications
US20020178370A1 (en) * 1999-12-30 2002-11-28 Gurevich Michael N. Method and apparatus for secure authentication and sensitive data management
US6550683B1 (en) * 2000-02-24 2003-04-22 Telxon Corporation Hand held portable device with multiple functions

Also Published As

Publication number Publication date
EP2290577A2 (en) 2011-03-02
EP1277162A4 (en) 2008-02-20
US8949608B2 (en) 2015-02-03
US20010054148A1 (en) 2001-12-20
EP2290577A3 (en) 2012-06-13
WO2001061620A1 (en) 2001-08-23
EP1277162A1 (en) 2003-01-22
US9710635B2 (en) 2017-07-18
CA2400440A1 (en) 2001-08-23
US20150082042A1 (en) 2015-03-19
AU2001238519A1 (en) 2001-08-27
EP2290577B1 (en) 2017-08-16

Similar Documents

Publication Publication Date Title
US9710635B2 (en) Field programmable smart card terminal and token device
US5844218A (en) Method and system for using an application programmable smart card for financial transactions in multiple countries
US5923759A (en) System for securely exchanging data with smart cards
EP0935224B1 (en) System for performing financial transactions using a smart card
CA2163365C (en) System and method for revaluation of stored tokens in ic cards
US6694436B1 (en) Terminal and system for performing secure electronic transactions
Hansmann et al. Smart card application development using Java
US5796832A (en) Wireless transaction and information system
CN101095162B (en) System and method for a secure transaction module
EP2038227B1 (en) System and method for activating telephone-based payment instrument
EP1395933A1 (en) System and method of secure reverse payment
JP2004502211A (en) Parameter distribution method in off-line chip card terminal, chip card terminal and user chip card suitable for the method
CN102542697B (en) Based on the POS terminal of electronic equipment with network access functions
JP2001515621A (en) Network-aided chip card transaction processing method
US6829597B1 (en) Method, apparatus and computer program product for processing cashless payments
JP2003504759A (en) System for executing transactions
EP0807907A1 (en) System for securely accessing data from smart cards
KR100901297B1 (en) System for Virtual Mechant Network Application
JP2000507380A (en) Safety module
KR20010100750A (en) certification and payment device for m-commerce, system and method using the same
KR20040084380A (en) System and method for financial transaction using the mobile device
AU1108701A (en) Network-assisted chip card transaction process

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210222