CA2815529A1 - Integration of verification tokens with portable computing devices - Google Patents

Integration of verification tokens with portable computing devices Download PDF

Info

Publication number
CA2815529A1
CA2815529A1 CA2815529A CA2815529A CA2815529A1 CA 2815529 A1 CA2815529 A1 CA 2815529A1 CA 2815529 A CA2815529 A CA 2815529A CA 2815529 A CA2815529 A CA 2815529A CA 2815529 A1 CA2815529 A1 CA 2815529A1
Authority
CA
Canada
Prior art keywords
computer
token
verification
verification token
entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2815529A
Other languages
French (fr)
Inventor
Ayman Hammad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Publication of CA2815529A1 publication Critical patent/CA2815529A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4018Transaction verification using the card verification value [CVV] associated with the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/0893Details of the card reader the card reader reading the card in a contactless manner
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification

Abstract

Apparatuses, methods, and systems pertaining to the verification of portable consumer devices are disclosed. In one implementation, a verification token is communicatively coupled to a computer by a USB connection so as to use the computer's networking facilities. The verification token reads identification information from a user's portable consumer device (e.g., credit card) and sends the information to a validation entry over a communications network using the computer's networking facilities. The validation entity applies one or more validation tests to the information that it receives from the verification token. If a selected number of tests are passed, the validation entity sends a device verification value to the verification token, and optionally to a payment processing network. The verification token may enter the device verification value into a CVV field of a web page appearing on the computer's display, or may display the value to the user using the computer's display.

Description

INTEGRATION OF VERIFICATION TOKENS WITH PORTABLE
COMPUTING DEVICES
CROSS-REFERENCES TO RELATED APPLICATIONS
[0001] This application is a continuation-in-part of U.S. Patent Application No.
12/780,657, entitled "Verification of Portable Consumer Devices," filed May 14, 2010, which is a continuation-in-part of U.S. Patent Application No. 12/712,148, entitled "Verification of Portable Consumer Devices," filed February 24, 2010, each of which claimed priority to U.S. Provisional Patent Application No. 61/178,636, entitled "Dynamic Data Authentication," filed May 15, 2009. This application also claims priority to U.S. Provisional Patent Application No. 61/406,071, entitled "Integration of Verification Tokens With Portable Computing Devices," filed October 22, 2010.
The contents of all of the above-identified U.S. Applications are hereby incorporated in their entirety by reference for all purposes.
BACKGROUND
[0002] As methods and devices for engaging in financial transactions have increased, old problems such as fraud and counterfeiting persist.
[0003] One of the primary sources of fraud, which is prevalent in the credit card industry, is skimming. Skimming refers to the electronic copying of a card's magnetic stripe data to create counterfeit cards.
[0004] Skimming is predominantly a phenomenon afflicting static magnetic stripe based transactions. This is because the magnetic stripe, which is placed on the back of a transaction card and stores a variety of data on three separate tracks, is a passive medium. In other words, the digital content of the magnetic stripe can be perfectly copied, without any difference between the copy and the original.
[0005] One of the primary means by which skimming can be prevented is for the consumer to closely monitor the whereabouts of his transaction card. This may allow the consumer to prevent the card from being swiped through inappropriate devices. However, as contactless cards evolve, the classic skimming problem comes along with it when using static data. In fact, in a wireless environment the opportunity to skim magnetic stripe data is more prevalent. In a wireless environment, a potential skimmer need not physically possess the card to be skimmed nor have access to any of the physical equipment (e.g., POS terminal, communication lines, etc.) which is required for skimming in a wire based environment. A skimmer can, without the knowledge of the consumer or merchant, intercept the wireless transaction and copy the data being transmitted from the card to POS terminal.
[0006] To address the above problems, a dCVV or a dynamic card verification value can be used. For example, various systems and methods for generating dCVV's are discussed in U.S. Pat. App. No. 10/642,878 entitled "Method and System for Generating a Dynamic Verification Value" filed on August 18, 2003, and in U.S.
Pat. App. No. 11/764,376 entitled "On-Line Payment Transactions" filed on January 29, 2008. Both of these applications are incorporated herein by reference in their entirely for all purposes.
[0007] In addition to generating a dCVV, a dCVV can be more effective for preventing fraud when it is securely received by a consumer. However, securely receiving and using a dCVV cannot overly interfere with a consumer's experience conducting a transaction. A consumer might not use the dCVV or a consumer might conduct fewer transactions if the inconvenience of receiving and using a dCVV
is too great.
[0008] Embodiments of the invention are directed to addressing the above problems, and other problems, individually and collectively.
SUMMARY
[0009] Apparatuses, methods, and systems pertaining to the verification of portable consumer devices are disclosed.
[0010] One exemplary embodiment of the invention is directed to a verification token for obtaining a device verification value for a portable consumer device. The exemplary verification token comprises a peripheral interface adapted to communicatively couple to a peripheral interface of a computer, a reader adapted to read identification information from portable consumer devices, a computer-readable medium, a data processor electrically coupled to the peripheral interface of the verification token, the reader, and the computer-readable medium, and code embodied on the computer-readable medium that directs the data processor to perform various actions. In exemplary embodiments, the verification token is located within a housing of the computer or a peripheral device electrically coupled to the computer. In an exemplary implementation, the verification token comprises code that directs the data processor to communicate with a computer by way of the verification token's peripheral interface and to gain access to a networking facility of the computer, code that directs the data processor to receive identification information read from a portable consumer device by the reader, code that directs the data processor to transmit at least a portion of the received identification information to an entity that can provide a device verification value (e.g., validation entity or gateway) by way of the networking facility of the computer, and code that directs the data processor to receive, after transmitting said identification information, a device verification value from the entity by way of the networking facility of the computer. The verification token may send the identification information to the computer in a number of forms, including: (1) unaltered form ("clear form"), (2) encrypted form, (3) hashed formed (e.g., encoded), (4) signed form, (5) or any combination of these forms. These forms may be generated by the portable consumer device, the verification token, the computer, or any combination thereof.
In addition, the verification token and the entity (e.g., validation entity or gateway) may perform a mutual authentication process before the verification token sends the identification information. As used in the claims, the term "entity that can provide a device verification value" encompasses a validation entity, a gateway, or any combination thereof.
[0011] Another exemplary embodiment of the invention is directed to a verification token for obtaining a device verification value for a portable consumer device. The exemplary verification token comprises a peripheral interface adapted to communicatively couple to a peripheral interface of a computer, a reader adapted to read identification information from portable consumer devices, a computer-readable medium, a data processor electrically coupled to the peripheral interface of the verification token, the reader, and the computer-readable medium, and code embodied on the computer-readable medium that directs the data processor to perform various actions. In an exemplary implementation, the verification token comprises code that directs the data processor to communicate with a computer by way of the verification token's peripheral interface and to access to a networking facility of the computer, code that directs the data processor to establish communications, using the networking facility of the computer, with an entity that can provide a device verification value (e.g., a validation entity, or a gateway in communication a validation entity), code that directs the data processor to receive identification information read from a portable consumer device by the reader, code that directs the data processor to transmit at least a portion of the received identification information to the entity (e.g., validation entity or gateway) by way of the networking facility of the computer, and code that directs the data processor to receive, after transmitting said identification information, a device verification value from the entity by way of the networking facility of the computer. The verification token may send the identification information to the computer in the forms indicated above. In exemplary embodiments, the verification token is located within a housing of the computer or a peripheral device electrically coupled to the computer.
[0012] In some implementations of these exemplary embodiments, the above codes and identification information are stored independently of the computer and are secure from programs (including spyware and other malicious programs) running on the computer. In this implementation, the identification information is put in secure form (e.g., encrypted, hashed, signed, or combination thereof) by the verification token before the information is provided to the computer.
Accordingly, securing the information is not dependent upon the security of the computer.
Symmetric or asymmetric keys may be used for encryption and signing. The keys for a verification token may be unique with respect to other verification tokens. Keys, and particularly symmetric keys, may be based upon a uniquely assigned serial number for the verification token, which the token communicates to the validation entity and/or gateway. Both the verification token and the validation entity and/or gateway may have a shared secret on how to derive a key from the serial number, such as by manipulating and/or replacing selected digits of the serial number.
A
number of keys may be derived from the unique serial number using respective shared secrets. Thus, the challenge and response messages used in a mutual authentication process may be signed using respective keys derived from the serial number.
[0013] Another exemplary embodiment of the invention is directed to a device for obtaining a device verification value for a portable consumer device. The exemplary device comprises: a housing, a first processor disposed within the housing, a first memory unit disposed within the housing, an input-output controller coupled to the first processor, and a verification token disposed within the housing and communicatively coupled to the input-output controller. The verification token comprises a second processor separate from the first processor, a second memory unit separate from the first memory unit, and a card reader coupled to the second processor. The verification token receives identification information from a portable consumer device by way of the card reader, transmits at least a portion of the received identification information to an entity that can provide a device verification value by way of the first processor, and receives a device verification value from the entity by way of the first processor.
[0014] Another exemplary embodiment of the invention is directed to a computer peripheral device for obtaining a device verification value for a portable consumer device. The exemplary computer peripheral device comprises: a housing, a controller for one of a monitor, keyboard, or computer mouse, the controller being disposed in the housing, and a verification token disposed in the housing and having a card reader. The verification token receives identification information from a portable consumer device by way of the card reader, transmits at least a portion of the received identification information to an entity that can provide a device, and receives a device verification value from the entity.
[0015] Another exemplary embodiment of the invention is directed to a method of obtaining a device verification value for a portable consumer device. The exemplary method comprises establishing a communications link between a verification token and a computer, the computer having a networking facility; reading identification information from a portable consumer device into the verification token;
transmitting the read identification information from the verification token to an entity that can provide a device verification value (e.g., a validation entity and/or gateway) through the networking facility of the computer; and after transmitting the identification information, receiving, at the verification token, a device verification value from the entity (e.g., validation entity and/or gateway) by way of the networking facility of the computer. The identification information may be transmitted from the token to the computer in a number of forms, including: (1) unaltered form ("clear form"), (2) encrypted form, (3) hashed formed (e.g., encoded), (4) signed form, (5) or any combination of these forms. These forms may be generated by the portable consumer device, the verification token, the computer, or any combination thereof.

In addition, the method may include causing the verification token to authenticate the validation entity and/or gateway, such as through a mutual authentication process, before transmitting the identification information to the validation entity and/or gateway.
[0016] Another exemplary embodiment of the invention is directed to a method of obtaining a device verification value for a portable consumer device. The exemplary method comprises establishing a communications link between a verification token and a computer, the computer having a networking facility; establishing a communications session between the verification token and an entity that can provide a device verification value (e.g., a validation entity and/or gateway) using a networking facility of the computer; reading identification information from a portable consumer device into the verification token; transmitting the read identification information from the verification token to the entity (e.g., validation entity and/or gateway) through the communications session; and after transmitting the identification information, receiving, at the verification token, a device verification value from the entity (e.g., validation entity and/or gateway) by way of the communications session. The identification information may be transmitted from the token to the computer in any of the above indicated forms. In addition, the method may include causing the verification token to authenticate the validation entity and/or gateway, such as through a mutual authentication process, before transmitting the identification information to the validation entity and/or gateway.
[0017] Another exemplary embodiment of the invention is directed to a method of using a verification token. The exemplary method comprises coupling a verification token to a computer using a peripheral interface of the computer, the computer having a networking facility, the verification token comprising a peripheral interface adapted to communicatively couple to a peripheral interface of a computer, a reader adapted to read identification information from portable consumer devices, a computer-readable medium, and a data processor, the token being configured to read identification information of a portable consumer device using the reader and to obtain a device verification value therefor from a first entity (e.g., a validation entity and/or gateway) using the networking facility of the computer. The method further comprises presenting a portable consumer device to the reader of the verification token to obtain a device verification value for the portable consumer device, and providing the obtained device verification value to a second entity. The second entity may be involved with a transaction between itself and a user of the verification token.
[0018] Another exemplary embodiment of the invention is directed to a validation entity that provides device verification values to verification tokens. The exemplary validation entity comprises a computer-readable medium, a data processor electrically coupled to the computer-readable medium, and code embodied on the computer-readable medium that directs the data processor to perform various actions. The exemplary validation entity further comprises: code that directs a data processor to receive a request for a device verification value for a portable consumer device associated with a user, the request comprising identification information pertaining to the portable consumer device; code that directs the data processor to apply at least one validation test pertaining to the received request; and code that directs the data processor to send, if the at least one validation test is passed, a device verification value to a verification token associated with the user or to an entity configured to forward the device verification value to the token.
[0019] Another exemplary embodiment of the invention is directed to a computer program product that provides device verification values. The exemplary product comprises: code that directs a data processor to receive a request for a device verification value for a portable consumer device associated with a user, the request comprising identification information pertaining to the portable consumer device;
code that directs the data processor to apply at least one validation test pertaining to the received request; and code that directs the data processor to send, if the at least one validation test is passed, a device verification value to a verification token associated with the user or to an entity configured to forward the device verification value to the token.
[0020] Another exemplary embodiment of the invention is directed to a validation entity that provides device verification values to verification tokens. The exemplary validation entity comprises a computer-readable medium, a data processor electrically coupled to the computer-readable medium, and code embodied on the computer-readable medium that directs the data processor to perform various actions. The exemplary validation entity further comprises code that directs the data processor to communicate with a verification token over a communications network with a computer disposed between the verification token and the communications network, the verification token being communicatively coupled to the computer by way of a peripheral interface of the computer and configured to access a networking facility of the computer, the verification token being configured to read a portable consumer device for identification information, and to cause at least a portion of the identification information to be sent in encrypted form to the validation entity using [0021] Another exemplary embodiment of the invention is directed to a validation message, and code that directs the data processor to transmit, if a selected number of the one or more validation tests are passed, a device verification value to the verification token. Further embodiments may include transmitting the device verification value to a payment processing network.
[0022] In each of the embodiments described above, and in each of the embodiments described below, the communications between the computer and the validation entity may be facilitated by, and/or conveyed through, a gateway (e.g., a proxy server, server entity, etc.) that is disposed between the computer and the validation entity. The gateway may act as an intermediary between a plurality of to the token's message, and encrypting and sending a response message to the verification token. The gateway may also conduct one or more validation tests on behalf of the appropriate validation entity, particularly those related to validating the verification token. In this case, the gateway does not need to send to the appropriate validation entity those communications it receives from the token that pertain to validation tests that the gateway is handling. The gateway may be associated with, or operated by, a payment processing network.
[0023] Another exemplary embodiment of the invention is directed to a method of providing a device verification value. The exemplary method comprises:
receiving, at a server, a request for a device verification value for a portable consumer device associated with a user, the request and comprising identification information pertaining to the portable consumer device; applying at least one validation test pertaining to the received request; and sending, if the at least one validation test is passed, a device verification value to a verification token associated with the user or to an entity configured to forward the device verification value to the token.
[0024] Another exemplary embodiment of the invention is directed to a method of validating a portable consumer device presented to a verification token. The exemplary method comprises communicating with a verification token over a communications network with a computer disposed between the verification token and the communications network, the verification token being communicatively coupled to the computer by way of a peripheral interface of the computer and configured to access a networking facility of the computer. The verification token is configured to read a portable consumer device for identification information, and to send the identification information in encrypted form to the validation entity using the networking facility of the computer. The method further comprises decrypting identification information received from the verification token, and applying one or more validation tests to the decrypted identification information. The method further comprises transmitting, if a selected number of the one or more validation tests are passed, a device verification value to the token. Further embodiments may include transmitting the device verification value to a payment processing network.
[0025] Another exemplary embodiment of the invention is directed to a method of validating a portable consumer device presented to a verification token. The exemplary method comprises communicating with a verification token over a communications network with a computer disposed between the verification token and the communications network, the verification token being communicatively coupled to the computer by way of a peripheral interface of the computer and configured to access a networking facility of the computer. The verification token is configured to read a portable consumer device for identification information, and to comprising reading identification information from a portable consumer device into a verification token temporarily coupled to a computer through a peripheral interface;
establishing communications between a verification token and the computer, the computer having a networking facility; and establishing communications between the [0027] To reiterate, the communications between the computer and the validation [0028] Further details regarding embodiments of the invention are provided below in the Detailed Description with reference to the Figures.

[0029] FIG. 1 illustrates some exemplary embodiments of the invention.
[0030] FIG. 2 illustrates an exemplary method embodiment that can be used by a verification token.

[0031] FIG. 3 illustrates an exemplary method embodiment that can be used by a user of a verification token.
[0032] FIG. 4 illustrates an exemplary method embodiment that can be used by a validation entity.
[0033] FIG. 5 illustrates an exemplary implementation of a computer-readable memory that can be used by a verification token.
[0034] FIG. 6 illustrates a verification token and computer using USB
connectors in the peripheral interfaces.
[0035] FIG. 7 illustrates an exemplary identification information that can be sent by a verification token and used by a validation entity.
[0036] FIGS. 8-15 illustrate various exemplary embodiments of a verification token.
[0037] FIG. 16 illustrates additional exemplary embodiments of the invention.
DETAILED DESCRIPTION
[0038] Embodiments disclosed herein pertain to the verification of portable consumer devices. A portable consumer device comprises a device that holds identification information pertaining to an account held by a user with another entity, which is typically an entity that holds, extends, or credits items of value to the user (e.g., monetary funds, credits, debts, etc.). Portable consumer devices encompass credit cards, charge cards, debit cards, bank cards, prepaid cards, access cards, security cards, and other cards that identify an account held by a user with another entity. The cards are capable of existing in both passive forms (e.g., card with a magnetic stripe) and active forms (e.g., integrated circuit cards, smartcards), and further encompass portable electronic devices that, in whole or in part, function as such cards. Such portable electronic devices can include memory cards, account tokens, fobs, stickers, cellular telephones (including near-field communications phone), keychain devices (such as the Speedpass TM commercially available from Exxon-Mobil Corp.), personal digital assistants, other mobile electronic devices, transponders, smart media, and pagers.
[0039] The identification information held by (e.g., embodied on) a consumer portable device comprises at least an account number, and preferably at least one of the following: a digital fingerprint of a magnetic stripe of the portable consumer device, or a variable datum that varies each time the portable consumer device is read for its identification information, as illustrated in FIG. 7. The magnetic stripe carries at least the account number of the device. The account number identifies the consumer account within at least one payment processing network, and may comprise a primary account number (PAN ); it may also comprise alphanumeric characters. The digital fingerprint of the magnetic stripe is representative of the distribution of magnetic particles that form the magnetic stripe, and is generated by a specialized card reader that samples the distribution of magnetic particles when the card is swiped. The variable datum typically comprises number characters, but may comprise alphanumeric characters. The values of the variable datum vary in a way that is known to both the portable consumer device and an authorization entity, the latter of which may be an issuing bank or a payment processing network. The variable datum encompasses the dynamic CVV ("dCVV") and CVC3 card verification values generated by smartcards (both the contact and contactless forms), as well as cryptograms generated by many smartcards (e.g., cryptogram 17). The datum values may be pre-stored in a computer-readable medium of the device and in a computer-readable medium of the authorization entity, or may be generated by each of the device and the entity as needed (e.g., "generated on the fly") using a confidential algorithm known to the device and the entity or by a known algorithm that uses confidential keys or confidential information. The variable datum may comprise, or may be accompanied by, a counter value that indicates the number of times the portable consumer device has generated the variable datum; the counter value may assist the authorization entity in retrieving the variable datum from the entity's computer-readable medium, or in generating the variable datum from the algorithm. However, a counter value is not necessary, and the authorization entity may deduce the number of times the device has generated the variable datum from the history of authorization requests made for the device, or an algorithm that does not require a counter may be used.
[0040] The identification information may further comprise the name of the account holder (e.g., the user), the expiration date of the card, service codes, and discretionary data. As an example, the identification information may include the conventional "payment data" stored on the tracks of the magnetic stripe of a conventional credit card (e.g., Track 1, Track 2, and/or Track 3).

[0041] The identification information of a portable consumer device is read by a reader, which is an electrical component that can read the identification information from a portable consumer device and provide the identification information to another electrical component. A reader may comprise one or more of the following: a magnetic stripe reader (which may include fingerprint sampling circuitry), a card contact reader, and a contactless reader, the latter of which is commonly known as an RFID reader (RFID being an acronym for radio-frequency identification). A
reader for reading fingerprints of magnetic stripes may include a security module that comprises a proprietary algorithm that generates a digital fingerprint from the sampled fingerprint data and that encrypts the digital fingerprint with a nonce word using an encryption key. Readers are predominantly found at point-of-sales locations of merchants.
[0042] A typical credit card transaction flow using a portable consumer device at a point-of-sales location is described next. The user's portable consumer device is provided to the user by or on behalf of an issuing bank. The issuing bank extends credit to the user, represents the user in credit card transactions, and pays merchants for the purchases made by the user. A user presents his or her portable consumer device to a merchant at a point-of-sales location to pay for an item or service. The merchant uses a reader to read the user's portable consumer device, and sends the identification information read from the device along with merchant's information and the transaction amount to an acquiring bank. The merchant may also read the portable consumer device for the printed card verification value (e.g., the CVV value printed on the backs of many credit cards), and may send this along as part of the transaction information sent to the acquiring bank. The acquiring bank represents, and vouches for, the merchant in credit card transactions. The acquiring bank forwards the transaction information to a payment processing network, such as VisaNetTM, for authorization. A payment processing network generally encompasses a collection of one or more data processing server computers, subsystems, networks, and operations used to support and deliver one or more of the following:
authorization services, exception file services, and clearing and settlement services.
Payment processing networks encompass bank processing networks, credit-card payment processing network, etc. An exemplary payment processing network may include VisaNetTM. Exemplary payment processing networks are able to process one or more of the following: credit-card transactions, debit-card transactions, and other types of commercial transactions. A payment processing network may use any suitable wired or wireless network, including the Internet, to communicate with acquiring banks and issuing banks.
[0043] Prior to the occurrence of a credit-card transaction, the payment processing network has established a protocol with each issuing bank on how the bank's transactions are to be authorized. In some cases, such as when the transaction amount is below a threshold value, the payment processing network will authorize the transaction based on information that it has about the user's account without consulting the issuing bank, and will accept the liability if the transaction turns out to be fraudulent. In other cases, such as when the transaction amount is above a threshold value, the payment processing network will forward the transaction information on to the issuing bank for verification and authorization. As part of the authorization process, the payment network or the issuing bank may verify the digital fingerprint or the varying datum provided by the portable consumer device. The digital fingerprint is stored at the issuing bank, and may be securely provided to the payment processing network by the issuing bank for storage and subsequent use.

The algorithm for generating the varying datum is stored at the issuing bank, and may be securely provided to the payment processing network for storage and subsequent use. As also part of the authorization process, the payment network or the issuing bank may verify the printed card verification value (e.g., CVV), which is stored at the issuing bank, and may be securely provided by the issuing bank to the payment processing network for storage and subsequent use. The degree to which the payment processing network is involved in the verification of the consumer portable device and the authorization of the transaction is typically configured according to the wishes of the issuing bank. Once the transaction is authorized, the payment processing network sends an authorization indication to the acquiring bank, which sends the authorization indication on to the merchant. In order to reduce fraud, merchants are not allowed to store digital fingerprints, variable datum, and printed card verification values (CVVs) for more than 24 hours.
[0044] In the credit card industry, the authorization indication takes the form of an authorization code, which is five or six alphanumeric characters, by convention. It serves as proof to the merchant and the card holder that the issuing bank or payment processing network has authorized the transaction, and may be used by the merchant or the card holder as proof of authorization if the issuing bank later disputes the transaction, such as during settlement. The authorization code is not the same as the card verification value (or the dCVV2 value described below) since it does not have the same purpose as the card verification value, which is to serve as proof that the card was presented to the merchant when the transaction was conducted, and cannot be entered into the CVV field of a merchant POS terminal or merchant website (which only accepts 3 or 4 numeric digits).
[0045] When a user wishes to make an online purchase with a merchant over the Internet, the user types in the credit card account number, cardholder name, expiration date, and the printed card verification value into respective fields on the merchant's checkout page. In this case, the card's magnetic fingerprint or the card's variable datum is not used in the transaction, and they are not available to the payment processing network or the issuing bank to aid in verifying that the card was actually present during the transaction. Accordingly, there is a greater risk of fraud with such online purchases. For example, a store clerk can copy down the account information and printed verification value during a transaction at a point-of-sales location, and can later use the copied information to make an online purchase.
As another example, a hacker can install spyware on the user's computer to intercept the account information and printed verification value, and use it to make fraudulent purchases at other online merchants. Other avenues of potential fraud exist.
Embodiments of the invention are directed to mitigating these types of fraudulent activity.
[0046] FIG. 1 illustrates some exemplary embodiments of the invention in the context of an online purchase. A general overview description of the embodiments and components shown in the figure will be given, followed by more detailed descriptions of the components. Shown in the figure are icons for a user 1, the user's portable consumer device 5, the user's communication device 7 (such as a cell phone), the user's computer 10, the merchant's website 20, and a first communications network 31 that enables the user's computer and the merchant's website to communicate with one another. The first communications network 31 may include the Internet, a telecommunications network (e.g., a wireless network, cell phone network, a telephone network, a cable network, or any combination thereof), a wide area network (WAN), a local area network (LAN), a home router or gateway coupled to one of the above networks, or any combination of the above.

Also shown in FIG. 1 is an acquiring bank 50 for the merchant, an issuing bank for the portable consumer device 5, a payment processing network 70, and a second communications network 32 that enables the payment processing network 70 to communicate with each of the banks 50 and 60. The second communications network 32 may comprise the Internet (and therefore may overlap and share facilities with the first communications network 31), or may comprise one or more private networks, or combination of one or more private networks with the Internet. A
private network may comprise a telecommunications network, a wide area network (WAN), a local area network (LAN), or any combination thereof. In some instances, the first and second communications networks 31 and 32 may be the same (such as a network using the Internet as the backbone). A communications network generally comprises a network of one or more communications links and two or more nodes that pass messages from one part of the network to another part. Each node comprises one or more pieces of electrical machinery, and each link may comprise one or more of the following: optical fibers, optical links, radio links, electrical wires.
The components described so far are, for the most part, conventional and arranged in a conventional manner.
[0047] FIG. 1 illustrates a verification token 40 according to one embodiment of the invention, and a validation entity 80 according to another embodiment of the invention. These components, and the interactions between them and between other components shown in FIG. 1 are novel, and do not form part of the prior art.
Verification token 40 has a reader 44 to read portable consumer device 5, and a peripheral interface 46 adapted to communicatively couple to a peripheral interface 16 of computer 10. Reader 46 may comprise one or more of the following:
a magnetic stripe reader (which may include fingerprint sampling circuitry and security module), a card contact reader, and a contactless reader, the latter of which is commonly known as an RFID reader. Verification token 40 is configured to communicate to validation entity 80 by way of a networking facility 14 of computer 10. After user 1 fills a purchase cart on merchant website 20, the user may bring up the merchant's checkout page to provide the user's payment information and commit to the purchase. At this point, user 1 may present his or her portable consumer device 5 to a card reader 44 of verification token 40 to provide the device's identification information (an example of which is illustrate in FIG. 7).
The verification token 40 reads the identification information from the user's portable consumer device 5, and sends at least a portion of the identification information in a secure manner (e.g., in an encrypted form) to validation entity 80 to request a device verification value for the portable consumer device 5. For the sake of clarity, and without loss of generality, we can refer to the device verification value provided by validation entity 80 as a "dCVV2" value, so as to distinguish it from the dynamic "CVC3" or "dCVV" values generated by smartcards, which were described above, and from the CVV field found on the merchant's checkout page. Validation entity 80 applies one or more validation tests to verification token 40 and/or the identification information to obtain a level of confidence that the portable consumer device 5 was actually presented to verification token 40 to request the dCVV2 value. When the one or more validation tests are passed, and preferably with no tests being failed, validation entity 80 sends a dCVV2 value to verification token 40.
[0048] In cases where the user's portable consumer device 5 generates a cryptogram (e.g., cryptogram 17), card reader 44 provides the user's device 5 with "dummy" transaction information that is known to both token 40 and validation entity 80. The dummy transaction information may include a static transaction amount and a static merchant name, depending upon the type of cryptogram to be generated. The dummy transaction information may be different for each token 40.
The user's device 5 uses the transaction information to generate the cryptogram.
The user's device typically has a counter value, often called the Application Transaction Counter (ATC), which is included in the cryptogram computation, and which is incremented with each transaction. The counter reduces the chances of a fraudster guessing the cryptogram value. In some cases, user's device 5 may need a PIN to activate the computation of the cryptogram. For this, token 40 may display a pop-up window on the user's computer 10 that requests the entry of a PIN by the user, and token 40 may provide the pin to the user's device 5 along with the request for the cryptogram.
[0049] A first validation test that validation entity 80 may apply pertains to verifying that verification token 40 is authentic. For this, verification token 40 may send its serial number to validation entity 80, along with a message encrypted by an encryption key, with the message and encryption key being known to token 40 and entity 80 (but not the general public), and with the encryption key further being uniquely assigned to the token's serial number (uniquely assigned to the token).
Validation entity 80 has a database of serial numbers and corresponding uniquely assigned encryption keys, and can validate that verification token 40 has sent the correct message for the serial number. Validation of the correct message serves to authenticate verification token 40. If the first validation test is failed, validation entity 80 may record the serial number of the failed token 40 and the source IP
address from which the failed token 40 made the request in a database (such as a database 86 described below). A second validation test that validation entity 80 may apply pertains to verifying that verification token 40 has not been involved in fraudulent transactions. For this, validation entity 80 may also have a database that tracks the serial numbers of verification tokens that have been used in fraudulent activities, and may check the serial number of verification token 40 against this database. The second validation test may further comprise checking the token serial number and/or the IP address from which an incoming dCVV2 request was originated (the source IP address of the message) against the previously-described database that stores token serial numbers and IP addresses associated with requests that have failed the first validation test. If a token serial number or IP
address is found in this database, the second validation test may be deemed to have been failed. Checking the token serial numbers and/or the IP addresses in this way prevents replay attacks by fraudsters. It may be appreciated that the database of serial numbers of tokens that failed the first validation test may be combined with the database of serial numbers of tokens involved in fraudulent activities. This combined database, as well as the two other databases, may be generically termed as a database of serial numbers of suspicious tokens. If the first and second validation tests are passed (e.g., encrypted serial number matches value in database, and no fraudulent use and/or suspicious activity by the token), validation entity 80 may send a dCVV2 value to verification token 40, or may apply additional validation tests before sending a dCVV2 value. Such an additional validation test pertains to checking the digital fingerprint or variable datum of portable consumer device 5.
Validation entity 80 may have a stored record of the digital fingerprint of portable consumer device 5 or the algorithm for generating the variable datum of device 5, and can validate the received identification information by comparing the fingerprint or variable datum provided in the received information with the fingerprint or variable datum that it obtains from its stored record for device 5. If the additional validation test is passed, validation entity 80 may send a dCVV2 value to verification token 40.
The additional validation test may be performed in addition to, or instead of, the previously described validation tests.

[0050] The dCVV2 value provided by validation entity 80 comprises a variable datum (e.g., a multi-digit number), and is used by the user to complete the purchase transaction. Verification token 40 may display the dCVV2 value to the user so that the user may enter the dCVV2 value into CVV field of the checkout page of the merchant's website, or verification token 40 may enter the dCVV2 value directly into the CCV field of the merchant's checkout page. After the dCVV2 value has been entered into the CVV field, the user may complete the purchase. This form of the dCVV2 value enables it to work within existing payment processing systems and flows. The merchant's website 20 then uses the dCVV2 value for the CVV in its authorization request for the purchase. The authorization request is sent to acquiring bank 50, which then forwards it to payment processing network 70 for authorization. Through a separate channel, validation entity 80 may send the dCVV2 value to payment processing network 70 and/or issuing bank 60, along with the account information (e.g., account number), so that the merchant's authorization request can be processed. This serves to notify payment processing network 70 and/or issuing bank 60 that a dCVV2 value for portable consumer device 5 was requested and provided to a merchant, and to expect the merchant to provide the dCVV2 value in an authorization request for the account.
[0051] Payment processing network 70 can compare incoming authorization requests from merchants (such as forwarded by acquiring banks) against the information it receives from validation entity 80 (such as by looking at account numbers), and can match (e.g., correlate) incoming authorization requests with validation information sent by validation entity 80. If a match is found, payment processing network 70 has a high degree of assurance that consumer portable device 5 was in the possession of user 1 at the time the purchase transaction was made. This provides a greater degree of assurance in comparison to the reliance on CCV values printed on the backs of credit cards. Payment processing network 70 and issuing bank 60 can then undertake the other actions that they perform to authorize the transaction, such as checking whether the merchant 20 is in good standing, and checking the account limit of user 1 to ensure that there are sufficient funds to cover the purchase amount of the transaction. In this case, payment processing network 70 does not need to validate the digital fingerprint and/or the variable datum of the portable consumer device 5, if those actions have been done by validation entity 80. (Payment processing network 70 may, however, perform those validation actions for merchant point-of-sales transactions.) [0052] As a further feature, which is useful when multiple devices 5 have been allocated under one account number (e.g., multiple cards under one PAN for a household), the identification information that token 40 collects and provides to validation entity 80 may include a device identifier alone with the account number.
This device identifier uniquely identifies one of the devices allocated under the account number. Provision entity 80 may further use the device identifier to obtain different dCVV2 values for the different devices allocated under the account number.
As a further feature, validation entity 80 may send to token 40 shipping address information and/or billing address information of the user that has been previously associated to the device, and token 40 may fill this information into corresponding fields on the merchant checkout page.
[0053] Embodiments and components shown in FIG. 1 are now described in greater detail. The user's computer 10 may comprise a desktop computer, a laptop computer, or any portable electronic device that has a networking facility and a peripheral interface for communicating with one or more peripheral devices.
Computer 10 has one or more processors 11, a tangible computer-readable medium 12 coupled to processor(s) 11 that stores instruction codes (software) that direct processor(s) 11 and that stores data used by processor(s) 11, and a user interface 13 coupled to processor(s) 11. Networking facility 14 and peripheral interface 16, which were previously described above, are also coupled to processor(s) 11, with networking facility 14 also being coupled to first communications network 31. User interface 13 comprises one or more video output devices (e.g., displays, screens) and one or more input devices (e.g., keyboard, mouse, trackball, etc.) for user 1 to receive information from computer 10 and to provide input to computer 10. Computer-readable medium 12 may comprise a combination of semiconductor memory and non-volatile storage, such as one or more disk drives and/or non-volatile memory. Computer-readable medium 12 stores an operating system for computer 10, which enables processes and applications to be run by processor(s) 11. The operating system provides services to these processes and applications, and enables these processes and applications to access components of user interface 13, portions of computer-readable medium 12, networking facility 14, peripheral interface 16, and other components of computer 10.

The operating system may be complex and full featured, such as found on desk-top computers, or simplified, such as found on cell phones, PDAs, and many other types of portable electronic devices.
[0054] Networking facility 14 of computer 10 may comprise software and hardware that enable a process running on computer 10 to communicate with a communications network, such as network 31, to send and receive messages, data, and the like to one or more entities coupled to the communications network.
The hardware of facility 14 may comprise dedicated hardware separate from processor(s) 11, or the shared use of processor(s) 11, or a combination thereof. The software of facility 14 may comprise firmware, software stored in computer-readable medium 12 or another computer-readable medium, portions of the operating system, or a combination of any of the preceding items. Networking facility 14 is preferably a non-exclusive resource, allowing access to the communications network by other processes and applications being run by computer 10. Peripheral interface 16 of computer 10 comprises one or more wired and/or wireless connections that enable a peripheral device (e.g., a device that is separate from the computer's CPU and memory but which can be located inside or outside of the computer's housing) to communicate with the computer. Conventional wired connections include universal serial bus (USB) connectors ("USB ports"), serial ports, parallel ports, and PCMCIA
ports. Conventional wireless connections include infra-red (IR) base stations and BluetoothTM base stations that are built into computer 10 or that are coupled to a peripheral interface of computer 10.
[0055] In addition to reader 44 and peripheral interface 46 (described above), verification token 40 further comprises a processor 41, a tangible computer-readable medium 42 coupled to processor 41 holding data and codes that direct the operation of processor 41, a security module 43 coupled to processor 41 and adapted to securely store one or more encryption keys and to encrypt and decrypt data for token 40, a reader 44 coupled to processor 41 and adapted to read portable consumer devices 5, and a peripheral interface 46 coupled to processor 41 and adapted to communicate to computer 10 by way of peripheral interface 16.
Processor 41 may comprise a conventional microprocessor, and computer-readable medium 42 may comprise a combination of semiconductor memory and non-volatile storage, such non-volatile memory. FIG. 5 illustrates an exemplary implementation of computer-readable medium 42, which include the storage of several datum elements (described in greater detail below), processor codes that direct the operation of processor 41, and processor memory which processor 41 may use in carrying out its tasks. Referring back to FIG. 1, security module 43 may comprise encryption and decryption circuitry (which may include one or more processors), and may comprise one or more encryption keys stored in a secured memory. Security module 43 may also include firewall security circuitry that protects verification token 40 from attacks from hackers conducted through peripheral interface 16.
Reader 44 may comprise a convention reader, as described above. Peripheral interface 46 may comprise a wired or wireless connection adapted to communicate with peripheral interface 16 of computer 10. As indicated above, conventional wired connections include universal serial bus connectors ("USB ports"), serial ports, parallel ports, and PCMCIA ports. Conventional wireless connections may include infra-red and BluetoothTM remote stations. When using a conventional wired connection with peripheral interface 46, verification token 40 may be detachably coupled to computer 10 at peripheral interface 16, such as at a USB port connector.
FIG. 6 illustrates an exemplary verification token 40-1 with a USB port connector (male type) as part of its peripheral interface 46-1. Also illustrate in FIG.
6 is computer 10, its peripheral interface 16-1 having a USB port connector (female type) to which USB connector 46-1 is plugged into, the user interface 13 of computer (e.g., screen and keyboard), the user's portable consumer device 5 (RFID-type card), user 1, and the presentation of a dCVV2 value on user interface 13. Token 40 may further include a visual indicator, such as a light-emitting diode (LED), that it lights when it is ready to read a user's device 5, and may further include an audible indicator, such as a piezoelectric buzzer, that sounds when token 40 is finished with reading a user's device 5. The visual and audible indicators may be operated by the circuitry of reader 44. In other implementations, one or more of these indicators may be operated by processor 41 through I/0 commands. Although Fig. 6 illustrates an embodiment of verification token 40 as something similar to a USB stick, the token may come in other forms. For example, it may be piece of hardware or other module installed into a computer, consumer device, or other device. Examples of such forms are described below after this general description.
[0056] Referring back to FIG. 1, verification token 40 further comprises various codes embodied on computer-readable medium 42 that direct data processor 41 to perform respective actions (e.g. processor codes shown in FIG. 5). A first code directs data processor 41 to communicate with computer 10 by way of peripheral interface 46 so as to gain access networking facility 14 of computer 10. The first code may comprise code that directs data processor 41 to send a device driver to computer 10 and an instruction to install the device driver in the computer's operating system, wherein the device driver is a collection of instructions to be run by computer 10 that enables computer 10 to recognize the verification token and communicate with the verification token 40, and enables the token's data processor 41 to make function calls to various application program interfaces (API's) of the computer's operating system, such as those related to networking and accessing networking facility 14. So called "self-installing" drivers are known to the art, and can be used here. They comprise one or more function calls to an application programming interface (API) of the computer's operating system, such as the device manager's API. The first code may be configured to work with a selected operating system, such as Windows or Symbian OS, or may be configured to work with several operating systems. In the latter case, the first code may include several device drivers for the various operating systems, and instructions that query computer 10 for its operating system type and select (and install) the driver most appropriate for the computer's operating system. The device drivers may be stored in a section of computer-readable medium 42, as illustrated in the example of FIG. 5.
The first code may further include, as an option, instructions that direct processor 41 to generate an I/0 signal that causes the above-described visual indicator to be lit in response to processor 41 gaining access to networking facility 14 of computer 10.
[0057] Referring back to FIG. 1, a second code of verification token 40 directs data processor 41 to receive identification information read from portable consumer device 5 by the reader 44. The second code may include code that directs the data processor 41 to receive a universal resource identifier (URID) of a validation entity 80, as read from portable consumer device 5 by the reader 44. The second code may comprise instructions that direct processor 41 to contact reader 44 at periodic intervals through an I/0 command to determine if the reader has any data for the processor, and to read the data when data is indicated as being present. The second code may further direct processor 41 to contact reader 44 through an command to clear the data after processor 41 has read it, or reader 44 may be configured to clear the data after it has sensed that processor 41 has read it, or after a period of time greater than the periodic contact interval used by processor 41. In another implementation, reader 44 may be configured to generate an interrupt signal to processor 41 when data is present, and the second code may include instructions that direct processor 41 to respond to the interrupt signal by reading the data from reader 44 and clearing the interrupt. The second code may further include, as an option, instructions that direct processor 41 to generate an I/0 signal that causes the above-described audible indicator to sound in response to processor 41 receiving data from reader 44. The above instructions may include conventional I/0 instructions that direct the communications with reader 44 and the indicators.

Different portable consumer device 5 may store and provide different URID's to different validation entities 80. A uniform resource identifier (URID) may comprise a uniform resource locator (URL), an Internet-protocol address (IP-address), or any other type of identifier that can identify an entity on a communications network. If a portable consumer device 5 does not provide a URID to validation entity 80, verification token 40 may store a URID to a default validation entity 80. In some configurations, some verification tokens 40 may be co-branded with respective issuing banks and only work for portable consumer devices that are co-branded with the same issuing banks, and each issuing bank may have its own validation entity 80 with its own URID. In such a configuration, these verification tokens 40 may store the URIDs to their respective co-branded validation entities 80. Instead of, or in addition to, this configuration, some verification tokens 40 may be associated with respective payment processing networks 70, and each such network may have its own validation entity 80. In such a configuration, these verification tokens 40 may store the URIDs to their respective associated validation entities 80.
Accordingly, the second code of verification token 40 may be further configured to direct data processor 41 to only use a default URID stored by token 40, or to use a default URID
if consumer portable device 5 does not provide token 40 with a URID to entity 80.
As yet another implementation, verification token 40 may include code that directs processor 41 to select one of a number of URIDs stored in token 40 based on a bank number provided in the identification information or embedded in the account number. The above further direction and codes may be implemented with conventional I/0 instructions, memory access instructions, and CPU logical and control instructions. One or more URIDs to validation entities may be stored in computer-readable memory 42, as illustrated in the example shown in FIG. 5.

[0058] Referring back to FIG. 1, A third code of verification token 40 directs data processor 41 to establish communications with validation entity 80 using networking facility 14 of computer 10. The operating system of computer 10 comprises one or more software modules and application programs, generically called "network services modules" herein, that can access networking facility 14 and set up communications sessions to entities on communications network 31. Such network services modules include Microsoft's Windows Communications Foundation (e.g., .NET 3.0, .NET 4.0, etc.), Apple's CFNetwork Framework, the networking section of the Unix and Linux operating system kernels, the OS Services Layer and the Base Services Layer of the Symbian operating system, Internet browsers, and the like.
Each of these network services modules is non-exclusive (e.g., capable of serving more than one processor and more than one process/application) and provides an application programming interface (API) to a collection of functions that a processor can access using respective function calls. With these API facilities, a collection of function calls can be readily constructed for a processor to execute that enables the processor to establish a communications channel with an entity on a communications network coupled to networking facility 14, and to exchange messages and data with the entity. The third code of verification token 40 comprises such a collection of function calls to the API of a network services module of computer 10, including one or more function calls that provide the universal resource identifier (URID) for validation entity 80 and an instruction to establish a session with the validation entity. The session may be a secure socket layer (or secure transport layer) session (e.g., SSL session) with mutual authentication. As part of establishing the session in some implementations, the third code of verification token 40 may include directing data processor 41 to provide, or to cause to be provided, a network address for the token to the computer's network services module and to validation entity 80. The network address may be static or dynamic, the latter of which may be obtained through API function calls to the computer's network services module.
The network address may an IP address.
[0059] If token 40 wishes to use an Internet browser for a network services module, it may further comprise API function calls to the computer's operating system to initiate an instance of the browser and provide it with access to the browser instance.
In some implementations, such as when verification entity 40 stores the URID
of validation entity 80, the third code may direct the data processor 41 to establish communications with validation entity 80 well before user 1 presents consumer portable device 5 to reader 44, and before processor 41 reads device data from reader 44. Verification token 40 and validation entity 80 may keep the communications session active until device 5 is presented to reader 44, and between times that device 5 is presented to reader 44, by intermittently exchanging "heartbeat" messages. For example, verification token 40 may periodically, aperiodically, or randomly send messages to validation entity 80 confirming its presence in the session, and validation entity 80 may send a reply message confirming its presence in the session.
[0060] The third code may be executed in response to data being received by processor 41 from reader 44, or may be executed prior to receiving data from reader 44. In the latter case, the third code may include, as an option, instructions that direct processor 41 to send an I/0 command to reader 44 to enable its reading capability after processor 41 has established communications with validation entity 80.
[0061] A fourth code of verification token 40 directs the data processor 41 to transmit at least a portion of identification information to validation entity 80 by way of networking facility 14 of computer 10, wherein the identification information is transmitted in encrypted form. If an SSL session has been established, the fourth code may direct data processor 41 to pass the identification information to the computer's network services module using appropriate function calls to the API
for the network services module, and the identification information may be transmitted in the SSL session, where the transmitted and received data are encrypted by a session key. For an additional layer of security, the fourth code may further comprise code that directs processor 41 to encrypt the identification information with the help of security module 43 using an encryption key stored in token 40 before providing it to networking facility 14. These instructions may include conventional I/0 instructions that direct the communications with security module 43 to pass the identification information to module 43 and to receive back the encrypted information. An encryption key for this may be stored in computer-readable medium 42 or in security module 43.
[0062] A fifth code of verification token 40 directs data processor 41 to receive, after transmitting said identification information, a device verification value (e.g., dCVV2 value) from validation entity 80 by way of networking facility 14 of computer 10. This code may comprise function calls to the API of the computer's network services module to retrieve data sent by entity 80 in the session. The dCVV2 value may be encrypted by validation entity 80, in which case the fifth code of verification token may further direct data processor 41 to decrypt the encrypted value, such as by using security module 43 (with input-output instruction calls to module 43). The fifth code may include code that directs data processor 41 to display the received dCVV2 value to user 1, such as by way of the user interface 13 of computer 10 or a miniature LCD screen, or the like, integrated with verification token 40. In the former case, this code may comprise API function calls to the graphical user interface of the operating system of computer 10 to open a display box on user interface 13 to display the dCVV2 value in alphanumeric and/or graphical form. In the latter case, this code may comprise I/0 instructions to the miniature LCD screen, or the like. In another implementation, verification token 40 may insert the received dCVV2 value in the CVV field of the merchant purchase page. In this case, the fifth code may further include code that directs data processor 41 to locate a browser session on the computer that has a form field for a device verification value, and to fill the field with the device verification value received from the validation entity. This can include function calls to the API of the Internet browser to search the active web page or all open web pages for an input field marked as CVV, and to input the dCVV2 value into the CVV field. Unlike an authorization code described above, a dCVV2 value in its clear form (e.g., not encrypted and not encoded) is preferably configured to be enterable into a CVV
field of a merchant web page (e.g., checkout page).
[0063] In some implementations, the CVV field on the merchant's page may be configured as a hidden field that is not visible to the user. This may be done to ease the difficulty for the user in conducting the transaction, and to lessen the chances of the transaction falling through because of user confusion, technical difficulties, or the apparent demand for too much information. In this case, and as an option, the fifth code may comprise instructions that direct data processor 41 to locate a browser session on the computer that has a hidden field for a device verification value (e.g., the merchant's check out page), and to fill the field with the device verification value received from the validation entity. In this case, the device verification value need not be presented in visual form to the user. The hidden field can, in many web programming languages, be readily indicated by a tag identifier or browser variable that is known to both the merchant and token 40. If processor 41 cannot locate the hidden field, then the fifth code may further direct processor 41 to present the received device verification value to the user. These instructions can include function calls to the API of the Internet browser to search the active web page or all open web pages for the hidden field (as marked by the identifier or variable name), to input the dCVV2 value into the hidden field, and I/0 instructions to an LCD
screen or to computer 10 to visually present the dCVV2 value if the hidden field cannot be located, or function calls to the API of the Internet browser to visually present the dCVV2 value in a temporary browser window if the hidden field cannot be located.
[0064] In some configurations, validation entity 80 may provide a dynamic account number (often called a "dPAN" in the art) along with the dCVV2 value. For these configurations, the fifth code may be augmented to receive the dPAN along with the dCVV2 value, and to display the dPAN value to user 1 or to fill the value into an account field of the merchant purchase page, and include instructions similar to those described above for processing the dCVV2 value. Specifically, the fifth code may further include code that directs data processor 41 to display the received dPAN
value to user 1, such as by way of the user interface 13 of computer 10 or a miniature LCD screen, or the like, integrated with verification token 40. In the former case, this code may comprise API function calls to the graphical user interface of the operating system of computer 10 to open a display box on user interface 13 to display the dPAN value in alphanumeric and/or graphical form. In the latter case, this code may comprise I/0 instructions to the miniature LCD screen, or the like. In another implementation, verification token 40 may insert the received dPAN
value in the account field of the merchant purchase page. In this case, the fifth code may further include code that that directs data processor 41 to locate a browser session on the computer that has form fields for an account number and device verification value (e.g., CVV field), and to fill the account field with the dPAN value and the device verification value field with the dCVV2 value received from the validation entity. This can include function calls to the API of the Internet browser to search the active web page or all open web pages for an input fields marked as "account number" (or "credit card number") and CVV, and to enter the dPAN value into the "account number" field and the dCVV2 value into the CVV field.
[0065] In some configurations, validation entity 80 may provide a billing address and/or shipping address (e.g., the user's residence address and/or business address) associated with the portable consumer device 5 along with the dCVV2 value. The address information may have been previously associated with the device 5 by the issuing bank or the user through the user's online management account for the device or token. For these configurations, the fifth code may be augmented to receive the billing address and/or shipping address along with the dCVV2 value, and to fill the address into a corresponding fields of the merchant purchase page, using instructions similar to those described above for processing the dCVV2 value. Specifically, the fifth code may further include code that directs data processor 41 to receive the billing and/or shipping address information from validation entity 80 (which may be provided in a specific format with field indicators), to locate a browser session on the computer that has form fields for billing and/or shipping address(es) (e.g., street address, city, state, postal code, country), and to fill these fields with the address information received from the validation entity.
These instructions can include function calls to the API of the Internet browser to search the active web page or all open web pages for input fields marked with indicators of billing address and/or shipping address, and function calls to fill these fields.
[0066] The use of function calls to various application programming interfaces (APIs) of the operating system of computer 10 its support modules, facilities, and its applications is well known to the software art, and one of ordinary skill in the art will be able to construct instructions and API function calls to implement the above-described codes and tasks in view of this disclosure without undue experimentation.
[0067] FIG. 2 illustrates an exemplary embodiment 140 of a method that can be used by verification token 40. Exemplary method 140 comprises a plurality of actions 141-145. Action 141 comprises establishing a communications link between the verification token and the computer, with the computer having a networking facility, as described above. Action 142 comprises establishing a communications session between the verification token and a validation entity using the computer's networking facility and a network services module therefor. Action 143 comprises reading identification information from a portable consumer device 5 into the verification token using a reader, such as reader 44. In some implementations, action 143 may precede either or both of actions 141 and 142. Action 144 comprises transmitting the read identification information from the verification token to the validation entity through the communications session, the identification information being transmitted to the validation entity in an encrypted form.
Action 144 may comprise directing the communications session to encrypt the identification information, and/or encrypting the identification information using an encryption key stored in the token. A triple DES based algorithm may be used for both encryptions. Action 145 comprises, after transmitting the identification information, receiving, at the verification token, a device verification value from the validation entity by way of the communications session. Action 145 may also include receiving a dPAN and/or address information, as described above.
[0068] FIG. 3 illustrates an exemplary embodiment 150 of a method for a user to use verification token 40 and the like. Exemplary method 150 comprises a plurality of actions 151-153. Action 151 comprises coupling a verification token, such as token 40, to a computer, such as computer 10, using a peripheral interface of the computer. Action 152 comprises presenting a portable consumer device 5 to the reader of the verification token to obtain a device verification value for the device. If device 5 has a magnetic stripe, action 152 may comprise swiping the magnetic stripe through a magnetic stripe reader of the verification token. If device 5 comprises a wireless communications interface, action 152 may comprise waving device 5 near the reader of verification token. Action 153 comprises providing the obtained device verification value to an entity involved with a transaction between the user and the entity. Action 153 may comprise entering the device verification value onto a webpage of entity, or conveying the value over the phone to a representative of the entity.
[0069] As indicated above, validation entity 80 may use a first validation test to validate verification token 40. For this, verification token 40 may send its serial number to validation entity 80, along with a message encrypted by an encryption key, with the message and encryption key being known to token 40 and entity 80 (but not the general public), and with the encryption key further being uniquely assigned to the token's serial number. Validation entity 80 has a database of serial numbers and the corresponding uniquely-assigned encryption keys (or stored algorithms for generating said keys), and can validate that verification token 40 has sent the correct message for the serial number. For this, verification token 40 may comprise a serial number and unique encryption key embodied in a computer-readable medium, the unique encryption key being unique to verification token (see FIG. 5 for an exemplary implementation, "Serial Number" and "Datum for Encrypted message"), and code that directs data processor 41 to send the serial number and a message encrypted by the unique encryption key to validation entity 80. The message may be pre-stored on the computer-readable medium (e.g., stored in "Datum for Encrypted message" in FIG. 5), or derivable from information known to both verification token 40 and validation entity 80, such as a message derived from an algorithm applied to the current date, serial number of token 40, and/or session key of the communications session between token 40 and entity 80.
In this manner, the message sent by token 40 to validation entity 80 is verifiable by validation entity 80 using information stored at the validation entity. The computer-readable medium for the above tasks may be located in computer-readable medium 42 and/or security module 43. The above codes may include I/0 instructions to security module 43, and function calls to the API of the computer's network services module.
[0070] As an option, verification token 40 may send, from time to time, one or more pieces of machine-unique information of computer 10 to validation entity 80, which may check this information against a database of computer information associated with known fraudsters. Such machine-unique information may include the serial numbers of processors, disk drives, and operating systems of computer 10.
Verification token 40 may comprise code that directs data processor 41 to obtain one or more pieces of machine-unique information from computer 10, and to send the machine-specific information to validation entity 80. This code may include function calls to the API of the computer's operating system to obtain the information, and function calls to the API of the computer's network services module to send the information to validation entity 80.
[0071] As another option, verification token 40 may be configured to prompt user 1 for a password to activate one or more features of token 40. The password may be stored on a computer-readable medium located in security module 43 or in computer-readable medium 42 (see FIG. 5 for an exemplary implementation of the latter). The password may be provided to user 1 on a piece of paper by the provider or seller of token 40. Token 40 may be sent to user 1 through the mail by or on behalf of an issuing bank, or may be purchased by user 1 in a store. Token 40 may be configured to require that the password be entered each time the user wishes to present a consumer portable device 5, and/or each time token 40 is coupled to a computer 10. For this, verification token 40 may further comprise code embodied on computer-readable medium 42 that directs data processor 41 to prompt the user to enter a password on a keyboard of computer 10, to read a password entered by the user, and to compare the entered password against a stored password embodied on the computer-readable medium. This code may comprise API function calls to the graphical user interface of the operating system of computer 10 to open a display box on user interface 13 to request and receive a password from user 1, 1/0 instructions, memory access instructions, and CPU logical and control instructions.
Verification token 40 may further comprise one or more of the following:
[0072] (1) code embodied on computer-readable medium 42 that directs data processor 41 to initiate and/or allow the above-described communications with computer 10 in response to an entered password matching the stored password;
[0073] (2) code embodied on computer-readable medium 42 that directs data processor 41 to initiate and/or allow the above-described communications with validation entity 80 in response to an entered password matching the stored password;
[0074] (3) code embodied on computer-readable medium 42 that directs data processor 41 to activate reader 44 and/or to accept identification information from reader 44 in response to an entered password matching the stored password; and [0075] (4) code embodied on computer-readable medium 42 that directs data processor 41 to initiate and/or allow the above-described transmission of identification information to validation entity 80 in response to entered password matching the stored password.
[0076] These codes may be done with 1/0 instructions, memory access instructions, and CPU logical and control instructions. They, alone or in combination, prevent the transmission of identification information to entity 80 when the entered password is not the same as the stored password, and thereby comprise code embodied on the computer-readable medium that directs the data processor for doing so. One of ordinary skill in the art will be able to construct the instructions and API function calls to implement the above-described codes in view of this disclosure without undue experimentation. As further protection, validation token 40 may further comprise code embodied on computer-readable medium 42 that directs data processor 41 to establish a user name for the token by presenting user 1 with a dialog box to receive input designating a username, and by storing the username in computer-readable medium 42 (example shown in FIG. 5). The above codes for processing the password may be further augmented to include requesting a username for the token and comparing the received username with the stored username for a match, and including a match as a condition that must be met in each of the four above codes that initiate or allow various actions to be done. These codes may be done with I/0 instructions, memory access instructions, and CPU
logical and control instructions.
[0077] In further implementations, as further protection, validation token 40 may further comprise code embodied on computer-readable medium 42 that directs data processor 41 to establish one or more shipping addresses and/or billing addresses in the token that token 40 can use to fill into form fill locations of a merchant page.
Each shipping address and/or billing address may be associated with a portable consumer device. The code may direct processor 41 to present a series of dialog boxes to the user by way of the computer's user interface 13 to receive the address information and the account number (or last four digits thereof) of the portable consumer device 5 that is to be associated to the address information, and to store the address information in a computer-readable medium, such as medium 42 (as illustrated by the example shown in FIG. 5). Token 40 may further comprise code embodied on computer-readable medium 42 that directs data processor 41 to access the address information in response to a request being sent to validation entity 80 (the address information may be selected among many stored addresses based on the account number sent in the request), and to fill the address information into appropriate locations of a merchant checkout page, such as when a dCVV2 value is received back from validation entity 80. The code may be configured to direct processor 41 to only fill in the address information when the locations for the information on the merchant checkout page are blank, and when validation entity 80 has not provided address information, as described above. The filling code may be further configured to direct data processor 41 to use shipping and/or billing information stored on portable consumer device 5 when shipping and/or billing information is not store in token 40 for the account number of device 5, and further if the locations for the shipping information on the merchant checkout page are blank and validation entity 80 has not provided address information, as described above.

The filling code may include code that directs data processor 41 to locate a browser session on the computer that has a form fields for address information and/or a device verification value, and to fill the address fields with the selected address information. This can include function calls to the API of the Internet browser to search the active web page or all open web pages for an input field marked as name, address, city, postal code, country, and CVV, and to input the datum of the selected address information into the appropriate fields. The above codes may be implemented with API function calls, I/0 instructions, memory access instructions, and CPU logical and control instructions.
[0078] In each of the embodiments described herein pertaining to verification token 40, token 40 may send the identification information pertaining to portable consumer device 5 to computer 10 in a number of forms, including: (1) unaltered form ("clear form"), (2) encrypted form, (3) hashed formed (e.g., encoded), (4) signed form, (5) or any combination of these forms. These forms may be generated by portable consumer device 5, verification token 40, computer 10, or any combination thereof. In addition, verification token 40 and validation entity 80 may perform a mutual authentication process before verification token 40 sends the identification information.
[0079] In each of the embodiments described herein pertaining to verification token 40, the above codes of token 40 and the identification information read from device 5 by token 40 may be stored independently of computer 10 and may be secure from programs (including spyware and other malicious programs) running on computer 10. In such implementations, the identification information is put in secure form (e.g., encrypted, hashed, signed, or combination thereof) by verification token 40 before the information is provided to computer 10. Accordingly, securing the information is not dependent upon the security of computer 10. Symmetric or asymmetric keys may be used for encryption and signing. The keys for a verification token 40 may be unique with respect to other verification tokens (that is, the keys for a token may be unique to that token). Keys for a token, and particularly symmetric keys, may be based upon a uniquely assigned serial number for the verification token, which the token can communicate to validation entity 80 in an initial communication. Both the verification token and the validation entity may have a shared secret on how to derive a key from the token's serial number, such as by manipulating and/or replacing selected digits of the serial number. A number of keys may be derived from the unique serial number using respective shared secrets.
Thus, the challenge and response messages used in a mutual authentication process between a verification token and a validation entity may be signed using respective keys derived from the serial number of the verification token.
[0080] Integrated Embodiments. Verification token 40 may be physically incorporated within the housing of the user's computer 10 or components thereof, such as within the housing for the computer's keyboard, computer's monitor, or computer's mouse. In these implementations, verification token 40 is still adapted to be communicatively coupled to a peripheral interface 16 of computer 10, as described above. In an implementation where verification token 40 is physically located within computer 10, token 40 may be communicatively coupled to computer 10 by way of an internal peripheral interface, such as to an internal USB hub located on the motherboard of computer 10, thereby providing an internal USB interface connection. FIG. 8 shows a laptop computer 10-1 having the components of computer 10 shown in FIG. 6, plus a USB hub 16b disposed on the motherboard of computer 10-1, within the housing of computer 10-1. USB Hub 16b is electrically coupled to an input-output controller 16a of the computer, which in turn is electrically coupled to the computer's processor 11. Processor 11 is also electrically coupled to memory 12 and other components illustrated in FIG. 1. Input-output controller 16a and USB hub 16b are parts of the computer's peripheral interface 16. Token 40 communicates to USB hub 16b using communication data packets transmitted in each direction on a miniature USB line. Also shown in FIG. 8 are various location implementations of verification token 40, which are identified by reference numbers 40-1 through 40-4. For example, a verification token 40-1 may be located in the monitor of computer 10 behind a location of the display screen, so that user 1 can present portable consumer device 5 by moving device 5 to the computer's display screen in the location of token 40-1. A miniature USB cable, shown by a dotted line, connects token 40-1 to a downstream port of USB hub 16b. In another implementation, a verification token 40-2 may be located under a selected key or group of selected keys of the computer's keyboard, so that user 1 can present portable consumer device 5 by moving device 5 to the selected key(s) of the computer's keyboard in the location of token 40-2. A miniature USB cable, shown by a dotted line, connects token 40-2 to a downstream port of USB hub 16b. In another implementation, a verification token 40-3 may be located under the mouse touch pad of the computer's keyboard, so that user 1 can present portable consumer device 5 by moving device 5 to the computer's mouse touchpad area in the location of token 40-3. A miniature USB cable, shown by a dotted line, connects token 40-3 to a downstream port of USB hub 16b. In another implementation, a verification token 40-4 may be located under a clear area of the computer's keyboard (e.g., an area without keys or mouse pad), so that user 1 can present portable consumer device 5 by moving device 5 to the computer's keyboard in the location of token 40-4. A miniature USB cable, shown by a dotted line, connects token 40-4 to a downstream port of USB hub 16b. Each of these implementations provides the advantage of a more stable electrical connection between token 40 and computer 10, and reduces the chances of token 40 being damaged or lost. Each of components 11, 12, 16a, 16b, and 40 is disposed within the housing of computer 1.
[0081] In each of the implementations shown in FIG. 8, token 40 may be disposed on a substrate of one of the components of computer 10-1, or may be disposed on its own substrate or in its own package that is attached to the computer's housing.
FIG. 9 shows an implementation where token 40-4 is disposed on the interconnect substrate of the computer's keyboard, which may comprise a flexible substrate of thin alternating layers of conductive traces and electrically insulating material. The antenna (e.g., pick-up coil) of the token's reader 44 may be implemented as one or more coiled loops of conductive material formed in one or more of the layers of conductive traces. The remaining components of token 40 may be integrated into a semiconductor die package that is mounted on the keyboard interconnect substrate, or integrated onto a semiconductor die that is flip-chip mounted on the keyboard interconnect substrate. Instead of the keyboard interconnect substrate, token may be integrated in the above manner onto one of the screen's interconnect boards or the computer's motherboard. In this case, the integration of token 40 on the screen's interconnect board or the computer's motherboard may take the same form as that shown and described in FIG. 9 (that is, the Interconnect Substrate shown in FIG. 9 may also be the computer's motherboard).
[0082] In additional implementations, token 40 may be distributed in two or more parts within computer 10. For example, the token's card reader 44 or a portion of the card reader 44 (e.g., antenna/pick-up coil, combination of antenna/pick-up coil and amplifier, etc.) may be disposed at the above-noted locations of 40-1 through 40-4, and the remainder of token 40 may be disposed near the USB hub. These implementations are illustrated in FIG. 10, where the exemplary locations of the token's card reader 44 or portion thereof are shown by reference numbers 40-R1 through 40-R4, respectively, which correspond to the locations 40-1 through 40-4, main token portion to be located in a secure area of the computer's motherboard.
[0083] FIG. 11 shows an implementation where reader portion 40-R4 is disposed on the interconnect substrate of the computer's keyboard, which may comprise a flexible substrate of thin alternating layers of conductive traces and electrically [0084] In each of the above implementations, the USB hub 16b may be replaced by a wireless Bluetooth hub (e.g., transceiver) or other communications hub (e.g., transceiver), and verification token 40 may comprise a Bluetooth transceiver (i.e., wireless transceiver) that communicates with the Bluetooth hub (e.g., transmits and receives) using communication packets.
[0085] In additional implementations, token 40 may be disposed in components that may be electrically coupled to computer 10, such as keyboards, monitors, and mice that are electrically coupled to a "desk-top computer" implementation of computer 10. FIG. 12 shows an implementation where token 40 is disposed within a keyboard component. The keyboard component has a USB connector disposed outside of the component's housing, a USB hub 160 disposed within the component's housing, a USB cable that electrically connects the USB connector to the upstream port of USB hub 160. Token 40 is electrically coupled to one of the downstream ports of the USB hub 160, and a keyboard controller is electrically coupled to another one of the hub 1605 downstream ports. USB hub 160 is a well-known component in the art, and it multiplexes USB communications packets between the computer coupled to the USB connector on the one hand, and token and the keyboard controller on the other hand. Token 40 may be located in any of the locations of tokens 40-2 through 40-4 shown in FIG. 9, such as under a selected key or group of selected keys in a location 40-2L, under a mouse touch pad in a location 40-3L, or under a clear area of the keyboard in a location 40-4L. In addition, Token 40 may be separated into two portions 40-M and 40-R, as shown and described above with respect to FIG. 10.
[0086] FIG. 13 shows an implementation where token 40 is disposed within a stand-alone computer monitor. The monitor has a USB connector disposed outside of the monitor's housing, a USB hub 160 disposed within the monitor's housing, a USB cable that electrically connects the USB connector to the upstream port of USB
hub 160. Token 40 is electrically coupled to one of the downstream ports of USB
hub 160, and a monitor controller is electrically coupled to another one of hub 1605 downstream ports. USB hub 160 multiplexes USB communications packets between the computer coupled to the USB connector on the one hand, and token and the monitor controller on the other hand. Token 40 may be located in any location of the periphery of the monitor or screen area of the monitor. In addition, token 40 may be separated into two portions 40-M and 40-R, as described above with respect to FIG. 10. The stand-alone computer monitor has one or more interconnect substrates disposed behind the visual screen area, and token 40 may be integrated onto one of these interconnect substrates in either of the manners illustrated in FIGS. 9 and 11, respectively.
[0087] FIG. 14 shows an implementation where token 40 is disposed within a stand-alone computer mouse. The mouse has a USB connector disposed outside of the mouse's housing, a USB hub 160 disposed within the mouse's housing, a USB
cable that electrically connects the USB connector to the upstream port of USB

hub 160. Token 40 is electrically coupled to one of the downstream ports of USB
hub 160, and a mouse controller is electrically coupled to another one of the hub 1605 downstream ports. USB hub 160 multiplexes USB communications packets between the computer coupled to the USB connector on the one hand, and token 40 and the mouse controller on the other hand. Token 40 may be located in any location of the periphery of the monitor or screen area of the monitor. In addition, token 40 may be separated into two portions 40-M and 40-R, as described above with respect to FIG. 10. This implementation is shown in FIG. 15. A
miniature USB line (shown by a dotted line) connects main token portion 40-M to a downstream port of USB hub 160, and a set (shown by a dotted line) of one or more wires that connect the main token portion 40-M to the reader 44-R.
[0088] In each of the above implementations, the USB hub 160 may be replaced by a wireless Bluetooth hub or other communications hub, and verification token may comprise a Bluetooth transceiver (i.e., wireless transceiver) that communicates with the Bluetooth hub (e.g., transmits and receives) using communication packets.
In another implementation, verification token 40 may use its Bluetooth interface to directly communicate with a Bluetooth transceiver disposed in computer 10 (e.g., desk-top implementation of computer 10). In this implementation, USB hub 160 may be replaced by a Bluetooth transceiver for the component's controller.
[0089] The combination formed by the incorporation of token 40 within computer or a computer peripheral device is different from single-purpose machines like electronic ticketing and vending machines, merchandise-purchasing kiosks, and point-of-sale (POS) credit card terminals. Instead, computer 10, in and of itself, is a multi-purpose machine whose operation is directed by the user. In contrast, the above-mentioned single-purpose machines direct the actions of the user by directing the user's inputs in a predetermined pattern with prompts displayed on a screen. As indicated above, computer 10 comprises a multi-tasking operating system with a user interface, where the operating system enables the user to selectively choose and simultaneously execute two or more different application programs, and where the user interface allows the user to selectively provide inputs to the two or more simultaneously running application programs through a keyboard and mouse device and to direct the flow of the programs' executions. As a further difference with many conventional single-purpose machines, token 40 is integrated within the housing of computer 10 or computer peripheral, where said computer 10 or computer peripheral has a primary function that is different and separate from that of token 40.
As a difference with many peripheral card readers, token 40, including its card reader and antenna, may be disposed within the housing of computer 10 or a housing of a computer peripheral device, and is not detachable from said housing. It may be attached to the housing, a motherboard or interconnect substrate disposed in the housing, or chassis disposed in the housing, and may be disposed in a manner such that its position relative to the housing is fixed and non-detachable.
Moreover, token 40 may be disposed such that it is behind an impenetrable surface of the housing of the computer or housing of the peripheral device. As a difference with many so-called electronic wallets, selected embodiments of token 40 do not permanently store the identification information that they read from the portable consumer devices. Typically, the information is not stored for more than 10 minutes, and is typically erased within 10 minutes or 24 hours, or is erased the next time token reads a portable consumer device. In any event, this action is incompatible with electronic wallets, which intend to store credit card data from a long time (several months) so that the wallet can take the place of the user's credit cards in the field.
[0090] Having described various embodiments and implementations of verification token 40, various embodiments and implementations of validation entity are now described. Validation entity 80 comprises a system having one or more servers coupled to a communications network that can receive a request from a verification token 40 to process (e.g., to validate) the identification information that the token has read from a portable consumer device 5, and to provide a device verification value (dCVV2) to the token and to payment processing network 70 if the identification information passes one or more validation tests. One of the servers of entity 80 is shown in FIG. 1; the server comprises one or more processors 81 electrically coupled to each of a tangible computer-readable medium 82, a user interface 83, one or more databases 86, and a networking facility 84, the latter of which is coupled to first and second communications networks 31 and 32. User interface 83 comprises one or more video output devices (e.g., displays, screens) and one or more input devices (e.g., keyboard, mouse, trackball, etc.), which enable an administrator of entity 80 to receive information from the server and to provide input to the server. Computer-readable medium 82 may comprise a combination of semiconductor memory and non-volatile storage, such as one or more disk drives and/or non-volatile memory.
[0091] Computer-readable medium 82 stores an operating system for the server, which enables processes and applications to be run by processor(s) 81, and enables codes for directing the operation of processor(s) 81 to be run. The operating system provides services to these processes and applications, and enables these processes and applications to access components of user interface 83, portions of computer-readable medium 82, networking facility 84, and other components of entity 80.
The operating system may be full featured. Specifically, the operating system provides one or more I/0 communications modules that enable processor(s) 81 to communicate with user interface 83 and databases 86. Each I/0 communications module has an application programming interface (API) with a collection of functions that a processor 81 can call in order to access the components. The operating system of entity 80 also comprises one or more network services modules that can access networking facility 84 and set up communications sessions to entities on communications networks 31 and 32, and with SMS relay server 35. Such network services modules include Microsoft's Windows Communications Foundation (e.g., .NET 3.0, .NET 4.0, etc.), Apple's CFNetwork Framework, the networking section of the Unix and Linux operating system kernels, and the OS Services Layer and the Base Services Layer of the Symbian operating system, and the like. Each of these network services modules can be non-exclusive (e.g., capable of serving more than one processor and more than one process/application) and each provides an application programming interface (API), which has a collection of functions that a processor 81 can call in order to manage communications with another entity.
With these API facilities, a collection of API function calls can be readily constructed for a processor to execute that enables the processor to establish a communications channel with an entity on a communications network coupled to networking facility 84, and to exchange messages and data with the entity. The above operating system, modules, and APIs all include instructions that direct the operation of processor(s) 81.

[0092] One or more databases 86 may be configured as database servers, which processor(s) 81 can access via networking facility 84 over a private communications network 87, which is illustrated by the dashed line in FIG. 1. Validation entity 80 conventionally has a clock 88 for tracking time and dates for various applications.
plurality of different verification tokens 40 (e.g., millions of tokens), and can process any number of transmissions by a particular token 40. Validation entity 80 applies one or more validation tests to verification token 40 and/or the identification information to obtain a level of confidence that the portable consumer device 5 was processor 81 to apply one or more validation tests as previously described above, and to send the dCVV2 value to token 40 and to optionally send the dCVV2 value and account number to payment processing network 70, if a selected number of validation tests are passed. Data processor 81 may access databases 86 in performing the one or more validation tests. The validation tests and codes therefor are described below in greater detail. These codes and codes described below for validation entity 80 may be implemented in any number of programming languages.
Furthermore, one of ordinary skill in the art will be readily able to construct instructions to implement these codes in view of this disclosure without undue experimentation.
[0094] As described above, a first validation test that validation entity 80 may apply pertains to verifying that verification token 40 is authentic. For this, verification token 40 may send its serial number to validation entity 80, along with a test message encrypted by an encryption key, with the test message and encryption key (or corresponding decryption key) being known to token 40 and entity 80 (but not the general public), and with the encryption key further being uniquely assigned to the token's serial number. Validation entity 80 may access a database of token serial numbers and corresponding uniquely-assigned encryption keys (or corresponding decryption keys) in one of databases 86, and may determine whether verification token 40 has sent a correct test message for the serial number that the token provided. The test message may be fixed or variable; in the latter case it may be generated based on information known to both token 40 and entity 80. The test message may be encrypted and decrypted by a triple DES algorithm, which can be implemented by a number of well known sets of computer instructions using a single symmetric encryption key. The test message may also be encrypted by a first key of an asymmetric encryption key set at the verification token 40 and decrypted by the second key (the decryption key) of the asymmetric encryption key set at validation entity 80, which can be implemented by a number of well known sets of computer instructions. To validate the encrypted test message sent by token 40, entity 80 can decrypt the test message using the key that it has, and can compare the decrypted test message to a set of acceptable messages for a match. Entity 80 may also validate the encrypted test message in the reverse way by encrypting the set of acceptable messages and comparing the encrypted test message sent by token 40 to its set of encrypted acceptable messages. If the sent test message is correct, the first validation test can be deemed to have been passed, otherwise the first validation test is deems to have failed.
[0095] To implement the above validation test, validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to receive one or more messages from verification token 40 via networking facility 84 that has the token's serial number and encrypted test message, code that directs data processor 81 to obtain from one of databases 86 a key that has been assigned to the received serial number of the token and one or more acceptable messages that can be accepted as the correct test message, and code that directs the data processor to validate the encrypted test message from the token using the encrypted test message, the obtained key, and the obtained one or more acceptable messages. The latter validation code may comprise code that directs data processor 81 to decrypt the encrypted test message using the obtained key, and code that directs data processor 81 to compare the decrypted test message to the one or more acceptable messages to determine if the first validation test has been passed (in the case of a match between the decrypted test message and an acceptable message), or has been failed (in the case of no such match). In addition, or as another approach, the above validation code may comprise code that directs data processor 81 to encrypt the obtained acceptable messages with the encryption key for token 40 (as found in the database according to the token's serial number), to compare the encrypted test message from token 40 to the one or more encrypted acceptable messages to determine if the first validation test has been passed (in the case of a match between the encrypted test message and an encrypted acceptable message), or has been failed (in the case of no such match). An acceptable message may be obtained by accessing it directly from one of databases 86, or by generating it from information stored in one or more of databases 86. As an option, if the first validation test is failed, validation entity 80 may record the serial number of the failed token 40 and the source IP address from which the failed token 40 made the request in one of databases 86. For this, validation entity 80 may further comprise code that directs data processor 81 to obtain the source IP address from the request message and to store the source IP address and the token's serial number as one record or two separate records in one of databases 86, which may be called the failed validation database 86. This information may be accessed as port of the second validation test described below. The above codes can be implemented with conventional I/0 instructions, API function calls to databases, memory access instructions, CPU arithmetic and logic instructions, and CPU
control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0096] As a second validation test, validation entity 80 may have a database in databases 86 that tracks the serial numbers of verification tokens that have been used in fraudulent activities (e.g., suspicious tokens), and validation entity 80 may check the serial number of verification token 40 against this database. If a check of this database indicates that verification token 40 has not been involved in fraudulent activity or is not otherwise suspicious, the second validation test can be deemed to have been passed. To assist in tracking fraudulent activity back to a verification token, validation entity 80 may send the serial number of token 40 along with the dCVV2 value and account number that it sends to payment processing network 70.

If network 70 later finds out that the transaction processed with the account number provided by token 40 was fraudulent, it can send a message to that effect to validation entity 80, and entity 80 may then enter the serial number of the token into the database of tokens used in fraudulent activities. To implement the second validation test, validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to receive a message from verification token 40 via networking facility 84 that has the token's serial number, code that directs data processor 81 to have the received serial number compared with serial numbers stored in a database of databases 86 that stores serial numbers of suspicious tokens used in fraudulent transactions to determine if the second validation test has been passed (no fraudulent activity), or has been failed (fraudulent activity). This code may further include instructions that direct processor 81 to obtain the source IP address of the message from token 40, and to compare the source IP address and the serial number of token 40 to IP
addresses and serial numbers in the failed validation database 86 for a match. If a match is found, the second validation test may be deemed to have been failed. Checking the token serial numbers and IP addresses in this way prevents retry attacks by fraudsters. The above codes can be implemented with conventional I/0 instructions, API function calls to databases, memory access instructions, CPU logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.

[0097] As a third validation test, validation entity 80 may send a message to verification token 40 requesting that token 40 send it one or more pieces of computer-specific information about computer 10, such as the serial numbers of one or more of the following: the computer's processor, one or more of the computer's [0098] By conducting one or more of the above three validation tests, validation entity 80 can obtain some degree of confidence that the identification information sent by token 40 is valid, and can, in some implementations, provide the dCCV2 value to token 40 and payment processing network 70. In this case, verification token 40 does not need to send the digital fingerprint or the variable datum of the portable consumer device 5 in the identification information, and does not need to obtain these datum from device 5.
[0099] To increase the degree of confidence, validation entity 80 may perform a fourth validation test that compares a digital fingerprint received in the identification information, if present, with the stored copy of the valid digital fingerprint that entity 80 has for the account number specified by the identification information. If the digital fingerprints match to an acceptable degree (e.g., the degree of similarity, or correlation, of the two fingerprints being above a selected level of similarity), validation entity 80 can deem the fourth validation test as being passed. The degree of similarity between the two fingerprints may be assessed by applying a correlation function to the two fingerprints. Such correlation functions are well known to the art.
Before receiving identification information for a portable consumer device 5 from a token, the issuing bank for the device may provide validation entity 80 with the valid digital magnetic fingerprint of the device, which entity 80 may store in one of databases 86. When validation entity 80 receives identification information from a verification token 40 for a specific portable consumer device 5, it accesses databases 86 for its record of the valid digital fingerprint, and compares the received fingerprint against the valid digital fingerprint to assess a degree of similarity, and to determine if the fourth validation test has been passed (e.g., the degree of similarity between the two fingerprints is above a selected level), or has been failed (e.g., the degree of similarity between the two fingerprints is below the selected level). To implement the fourth validation test, validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to obtain the stored valid digital fingerprint for the account from one of databases 86, and code that directs data processor 81 to compare the received digital fingerprint and the stored valid digital fingerprint for similarity to determine if the forth test is passed (sufficient similarity) or failed (not sufficient similarity). The latter code may comprise code that directs data processor 81 to generating a value representative of the similarity between the two fingerprints by applying one or more correlation functions to the fingerprints, and comparing the value against a selected level. Such correlation functions, also known as probabilistic models, are known to the credit card art. The above codes can be implemented with conventional I/0 instructions, API function calls to databases, memory access instructions, CPU arithmetic instructions, CPU logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0100] To also increase the degree of confidence over that provided by the first three validation tests described above, validation entity 80 may perform a fifth that device 5 and entity 80 use in generating their respective datum values, such as differences in the times of their clocks, and entity 80 may generate a set of acceptable datum values based on possible slight differences in the starting information, and may compare the datum value received from device 5 with each member of the set to determine if a match exists.
[0101] A cryptogram, which typically has more characters than a CVC3 value or a dCVV value, may be generated by an algorithm in a similar way as described above, except that a piece of transaction information is usually included as an input to the algorithm. As previously described below, if token 40 seeks a cryptogram from a cryptogram-enabled device 5, it provides device 5 with dummy transaction information which is known to both token 40 and validation entity 80, but not known to the general public. When the variable datum received by entity 80 from token 40 comprises a cryptogram (which may be deduced from the character length of the variable datum or the account number of the device 5), validation 80 may look up the dummy transaction information in one of its databases 86 based upon the serial number of token 40. Validation entity 80 may determine the identity of the issuing bank 60 for the device 5 based on the device's account number, and may request the current value of the card's Application Transaction Counter (ATC) from the issuing bank 60. Entity 80 may then generate the cryptogram based on the dummy transaction information, the ATC, and other information used in the algorithm, and compare the generated cryptogram with the cryptogram received from token 40.
If the cryptograms match, validation entity 80 can deem the fifth validation test as being passed. In some implementations, there may be slight differences in the ATC
values that device 5 and entity 80 use in generating their respective cryptograms, and entity 80 may generate a set of acceptable cryptograms based on small incremental differences in the ATC value, and may compare the cryptogram received from device 5 with each member of the set to determine if a match exists. If a match cannot be found, the fifth validation test is deemed to have been failed. As another approach, validation entity 80 may forward a request for the cryptogram's value to the issuing bank 60 along with a copy of the dummy transaction information.
Validation entity 80 may then compare the cryptogram received back from the issuing back to that received from token 40 to determine whether there is a match.
As yet another approach, validation entity 80 may forward the dummy transaction information and the cryptogram received from token 40 to the issuing bank 60 with a request that the bank determine whether the cryptogram is valid or not, and to send its determination to validation entity 80. Validation entity 80 may then determine that the fifth validation test is passed if the bank sends an indication that the cryptogram received from token 40 is valid, and failed otherwise.
[0102] Before receiving identification information for a portable consumer device 5 from a token, the issuing bank for the device may provide validation entity 80 with the look-up table, algorithm (including any seed values), or other data elements that the device uses to generate the device's variable datum (e.g., CVC3, dCVV, or cryptogram), which entity 80 may store in one of its databases 86. When validation entity 80 receives identification information from a verification token 40 for a specific portable consumer device 5, it accesses its record of the look-up table, algorithm, or other data elements for the specific device 5 to determine its value or set of values for the device's variable datum, and compares the received value for a variable datum (e.g., CVC3, dCVV, or cryptogram) against its value or set of acceptable values for the variable datum to determine if the fifth validation test has been passed (e.g., a match in values is found), or has been failed (e.g., a match has not been found). To implement the fifth validation test, validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to access the one or more stored data elements used to obtain the variable datum for the account from one of databases 86, code that directs data processor 81 to obtain one or more acceptable values for the variable datum from the one or more stored data elements, and code that directs data processor 81 to compare the received variable datum and the one or more acceptable values for a match to determine if the fifth test is passed (a match is found) or failed (a match is not found).
The code that directs data processor 81 to obtain one or more acceptable values may be based upon the look-up table method described above, or any of the algorithm based methods described above. The codes may include instructions that direct data processor 81 to determine if a received variable datum comprises a cryptogram, and if so, to obtain the dummy transaction information from a database 86 based upon the serial number of the token. Depending upon the implementation for processing cryptograms, the code may further include instructions that direct data processor 81 to determine the identity of the issuing bank and to obtain an ATC
value for the device 5 from the bank, and to generate one or more acceptable values of the cryptogram using the dummy transaction information, the ATC value, and other inputs used in the algorithm. Also, the code may further include instructions that direct data processor 81 to send the account information and the dummy transaction information to the identified issuing bank with a request for one or more acceptable cryptogram values. Also, instead of directing processor 81 to obtain one or more acceptable cryptogram values and to compare the cryptogram received from token 40 to the acceptable cryptogram values, the code may include instructions that direct data processor 81 to obtain the dummy transaction information as described above, to identify the issuing bank as described above, to send the account information, dummy transaction information, and the cryptogram received from token 40 to the identified bank with a request that the bank send back an indication of whether or not the cryptogram is valid, and to pass or fail the fifth validation test based on the indication sent back by the issuing bank. The above codes can be implemented with conventional I/0 instructions, API function calls to databases, memory access instructions, CPU arithmetic instructions, CPU logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0103] Validation entity 80 may be configured to perform one or more of the above validation tests, and may be configured to send a dCCV2 value to verification token and payment processing network 70 if one or more of the tests are passes.
Validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to execute a selected one or more of the validation tests and track the pass/fail results, and code that directs data processor 81 to generate and send the dCVV2 value if a selected number of tests have been passed. Since the dCVV2 value is being sent to both the merchant (relayed through verification token 40) and the payment processing network 70 (which may forward it to the issuing bank), validation entity 80 may use any method to generate the dCCV2 value, and need not use the method used by portable consumer device 5 to generate the variable datum (e.g., the CVC3 or dCVV). Validation entity 80 may generate the dCVV2 values using a pseudo-random number generator or a look-up table, or a sequential counter (such as when distributing the values from that counter over different accounts). The dCVV2 generation process can be done on a per transaction basis (fully dynamic), or for a group of transactions (semi-dynamic), the latter being for a particular device 5 or a group of devices 5. If two or more devices 5 are assigned under a common account number, the identification information sent by token 40 may comprises a device identifier as well as an account number, and validation entity 80 may use the device identifier to distinguish between the devices and to generate different dCVV2 values for the devices that are under a common account number. Validation entity 80 may use a particular dCVV2 value for a particular device 5 over a selected time period (such as three days), and then select another dCVV2 value for the particular device for the next selected time period, and so on. Moreover, validation entity 80 may receive the dCVV2 values to use during the selected time periods from the issuing bank of the device 5 in advance of the selected time periods, and store them for later use, as determined by entity 80's clock. This permits validation entity 80 to omit the action of sending the dCVV2 values to payment processing network 70. The device verification value provided by validation entity 80 may have the same format as the CVC35 and dynamic CVVs ("dCVVs") output by existing smartcard credit cards (e.g., a string of 3 or 4 numbers).
As another approach, validation entity 80 may send a message to the issuing bank 60 for portable consumer device 5 to request a value to provide as the dCVV2 value; this request may include the account number and any device identifier.
The above codes and actions can be implemented with conventional I/0 instructions, memory access instructions, CPU arithmetic instructions, CPU logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0104] As described above, validation entity 80 may send to token 40 the user's shipping address information and/or billing address information that has been previously associated to device 5. The association may be stored in a database of validation entity 80 or at the issuing bank 60 for device 5. Validation entity 80 may further comprise code that directs data processor 81 to obtain address information for the consumer account indicated by the account number in the received identification information, either from a database 86 or from an issuing bank 60, and to send the address information to token 40 along with the device verification value if a selected number of validation tests have been passed, as described above.
The above codes and actions can be implemented with conventional I/0 instructions, database function calls, network function calls, memory access instructions, CPU
arithmetic instructions, CPU logic instructions, and CPU control instructions.
In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.

[0105] As indicated above, validation entity 80 may be configured to send a dynamic account number (dPAN) to verification token 40 and the payment processing network 70 along with the dCVV2 value. Validation entity 80 may contact the issuing bank 60 for device 5 to obtain the dPAN, or may read it from a list of dPANs previously sent to entity 80 by bank 60 or created by entity 80 or network 70, or may generate it from an algorithm previously provided to entity 80 by bank 60.
Validation entity 80 may comprise code embodied on computer-readable medium 82 that directs data processor 81 to execute these actions, as desired by the issuing bank. When payment processing network received the dCCV2 value, dPAN value, and the account number for device 5, it may forward all three datum to the issuing bank 60 so that the issuing bank can correlate the dPAN to the account number of device 5. The above codes and actions can be implemented with conventional I/0 instructions, memory access instructions, CPU arithmetic instructions, CPU
logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0106] Verification entity 80 may further comprise code that directs processor 81 to send an alert text message to the personal communication device 7 of user 1 or send an alert e-mail message to an e-mail account of user 1 when one or more of the following events occurs: (1) when verification token 40 initiates communications with entity 80, (2) when verification token 40 reads a portable consumer device 5 of user 1, (3) when verification entity 80 receives identification information from a portable consumer device 5 or a verification token 40 associated with user 1, (4) when verification entity 80 validates said identification information, (5) when verification entity 80 sends a dCVV2 value to verification token 40, and (6) when verification entity 80 denies a request for a dCVV2 value. The alerts sent by entity 80 may include information related to the events that triggered the alerts, such as a portion of the account number involved. The alert text messages may be sent from networking facility 84 to an SMS relay server 35 that is coupled to one of communications networks 31 and 32, along with the phone number or network address of the user's communication device 7. The SMS relay server has an interface to one or more mobile communication networks, and can relay the text message to the phone number or network address provided by processor 81.
Validation entity 80 may comprise the relay server. Email alerts may be sent directly to the user's e-mail account from networking facility 84. For this, networking facility 84 may comprise a conventional mail agent, which is well known to the art.
[0107] Validation entity 80 may comprise a website accessible to the user 1 that enables the user: (1) to create a password-protected management account associated with the serial number of the token, the latter of which may be provided on a slip of paper originally sent with the token; (2) to associate an e-mail address to be used for one or more of the above-described alerts; (3) to associate a mobile number and/or URID (e.g., network address) of the user's communications device to be used for one or more of the above-described alerts; and (4) to select one or more of the above-described alert conditions The website may also enable the user to provide and associate the account numbers for one or more of the user's devices 5 with the password-protected account, and may further enable the user to associate the e-mails and mobile numbers for the alerts to particular devices according to their account numbers. The website may also enable the user to associate a shipping address and/or billing address to one or more specific device account numbers, which validation entity 80 may provide to token 40 for each dCCV2 request made for such a specified device account number. This association may include an option that the user can select for a specified device account that directs entity 80 to obtain the address information from the issuing bank 60 for the specified device account. The website may also enable the user to associate a shipping address and/or billing address to the token itself, which validation entity 80 may provide to token 40 for each dCCV2 request in which a shipping address and/or billing address has not been associated to the device account number contained in the dCVV2 request.
[0108] One of databases 86 may be assigned to hold the above-described password-protected accounts of the users. When validation entity 80 receives a validation request from verification token 40, code in entity 80 can direct processor 81 to query this database 86 to find the user's password-protected account (e.g., identify the user from the token's serial number and/or the account number sent in the identification information), to determine what text message alerts and emails are to be generated and sent based on the parameters stored in the password-protected account, to identify the mobile phone number or universal resource identifier (e.g., network address) of the personal communication device to which to sent the messages, and/or to identify the email address to which to send the messages, and to send the determined messages to the identified destinations.
One or more alerts pertaining to a particular dCVV2 request may be combined together into a single text message or email to the user. Entity 80 can also have code that directs data processor 81 to determine from the account record if any shipping address information or billing address information is to be sent with the dCVV2 fulfillment message by looking up the settings that the user may have provided for the device account number indicated in the dCVV2 request message, and to send the address information to token 40 according to the found settings.
The above codes and actions can be implemented with HTML page codes, XML
page codes, and the like (e.g., web pages), conventional I/0 instructions, memory access instructions, database API function calls, CPU arithmetic instructions, CPU
logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0109] In cases where validation entity 80 sends a dPAN to a verification token, it may send an e-mail alert and/or text alert to the user providing the user with a transaction number that has been associated with the dPAN. The transaction number can enable the user to more easily return goods purchased in the transaction. The transaction number is different from the dPAN and the account number, but enables the transaction conducted with the dPAN to be traced back to the merchant and the issuing bank. For this, entity 80 may comprise code that directs data processor 81 to access the user's management account based on the account number obtained from the identification information received from token 40 to obtain a mobile phone number or universal resource identifier (e.g., network address) of a personal communication device associated with the account number, or an email address associated with the account number, and to which the transaction number is to be sent. Entity 80 may further comprise code that directs data processor 81 to send the transaction number along with the dPAN, date, time, and dCVV2 value to the obtained phone number or universal resource identifier of the personal communication device, or the obtained email address. The code also directs data processor 81 to send this information to payment processing network 70 and/or issuing bank 60, along with the account number for correlation purposes. The code may also direct data processor 81 to send the transaction number to token 40, and token 40 may have code that directs its processor 41 to enter this information in a visible or hidden field of the merchant's checkout page. Token 40's code for this may be implemented in the same way as the code for entering the dCVV2 value.
The above codes and actions can be implemented with database function calls, conventional 1/0 instructions, memory access instructions, database API
function calls, CPU arithmetic instructions, CPU logic instructions, and CPU control instructions. In view of this disclosure, the codes may be implemented by one of ordinary skill in the art without undue experimentation.
[0110] FIG. 4 illustrates an exemplary embodiment 180 of a method that can be used by validation entity 80. Exemplary method 180 comprises a plurality of actions 181-186. Action 181 comprises establishing a communication link between validation entity 80 and a verification token 40 using a networking facility of validation entity 80. Action 182 comprises receiving encrypted identification information pertaining to device 5 and/or token information (e.g., serial number and encrypted message) sent by verification token 40. Action 183 comprises decrypting the encrypted information (e.g., encrypted identification information and/or encrypted message from the token). Action 184 comprises applying at least one validation test to the decrypted information. Action 185 comprises transmitting, if a selected number of validation tests are passed, a device verification value to verification token 40 and optionally to payment processing network 70. In some implementations, a dPAN may be transmitted as well, as described above. In some implementations, shipping address information and/or billing address information may be transmitted as well, as described above. Action 186 comprises identifying the user from the identification information, and sending text and/or email alerts to the user as specified in the user's password-protected account.
[0111] Yet further embodiments and implementations are described.
[0112] It may be appreciated that some implementations of verification token may be configured to work with selected consumer payment devices 5, such as those issued by a selected bank, or configured to work with a selected merchant website 20.
[0113] In yet further implementations, verification token 40 may contain the URID of validation entity 80, which handles validation requests for several different co-branded portable consumer devices 5. In addition, each of these co-branded devices 5 may hold a URID to a co-branding merchant. The merchant URID is read by verification token 40 and provided to a validation entity along with the device's identification information. Validation entity 80 can send the validated identification information to the merchant URID.
[0114] Embodiments of the invention are not limited to authentication systems involving transactions. The same approach could be applied for other authentication systems. For example, embodiments could be used to authenticate a user using an online banking application. A cardholder may enter his user ID into a banking website. The cardholder can then present his or her portable consumer device to a verification token. The banking website can validate the User ID and the token credentials by communicating with a validation entity.
[0115] Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing system, and acquirer, some entities perform all of these functions and may be included in embodiments of invention.
[0116] In each of the embodiments described herein, the communications between computer 10 and validation entity 80 may be facilitated by, and/or conveyed through, a gateway (e.g., a proxy server, server entity, etc.) that is disposed between computer 10 and validation entity 80. Such a gateway is shown at 90 in FIG.
16.
Gateway 90 may act as an intermediary between a plurality of verification tokens 40-A, 40-B, ... and their associated computers 10-A, 10-B, ... on the one side, and a plurality of validation entities 80-A, 80-B, ... on the other side.
Tokens 40-A, 40-B, ... may be constructed and configured the same as token 40 shown in FIG. 1, and may interact with respective computers 10-A, 10B, ..., respective users 1-A, 1-B, ..., and respective portable consumer devices 5-A, 5-B, .... Computers 10-A, 10B, ... may be the same as computer 10 shown in FIG. 1, and may be coupled to the first communications networks 31, as described above.
First communications network 31, second communications network 32, merchant websites 20, acquiring banks 50, issuing banks 60, and payment processing network 70 are coupled to one another as described above. First and second communications networks 31, 32 are also coupled to a plurality of validation entities 80-A, 80-B, 80-C, ... , each of which may be constructed and configured the same as validation entity 80 shown in FIG. 1.

[0117] In the below discussion of the embodiments and implementations shown in FIG. 16, a reference number without a suffix -A, -B, or -C generically refers to each of the suffixed items (e.g., entity 80 refers to each of 80-A, 80-B, 80-C).
[0118] Gateway 90 may receive one or more initial communications from one of verification tokens 40-A, 40-B, ... (via one of computer 10-A, 10B, ... in communication with the token), and may determine from information in the initial communication(s) an appropriate one of a plurality of validation entities 80-A, 80-B, 80-C, ... to use to fulfill the token's request for a dCVV2 value. For example, each verification token 40-A, 40-B, ... may be configured to operate with portable consumer devices 5 issued by many different issuing banks 60 or other such entities, and one or more of the validation entities 80 may be configured to process requests from portable consumer devices 5 issued by respective issuing banks 60 or other such entities. Gateway 90 may determine an appropriate one of validation entities 80-A, 80-B, 80-C, ... based upon the identification information that the token read from a portable consumer device and sent to the gateway in an initial communication. For example, a portion of the account number in the identification information may comprises an unique identifier assigned to the bank 60 that issued the portable consumer devices 5 from which the identification information was read.
[0119] In one implementation, after gateway 90 has determined an appropriate validation entity for the token's request, the gateway may redirect the token to conduct further communications with the determined appropriate validation entity, or may direct the determined validation entity to contact the token to conduct further communications. In another implementation, all communications between the verification token and the determined appropriate validation entity may be conveyed through gateway 90 (after the gateway has initially determined the identity of the appropriate validation entity based upon one or more initial communications with the token). This latter implementation may comprise relatively simple passing through of communications between the token and the appropriate validation entity with minimal processing by gateway 90, or may comprise having the gateway virtually presenting itself as the appropriate validation entity to the verification token. Such virtual presentation may involve gateway 90 decrypting each message from the verification token, communicating with the appropriate validation entity to formulate a response to the token's message, and encrypting and sending a response message to the verification token. In each of the above implementations, and in other implementations, gateway 90 may also conduct one or more validation tests on behalf of the appropriate validation entity, particularly those related to validating the verification token. In this case, the gateway does not need to send to the determined appropriate validation entity those communications it receives from the token that pertain to validation tests that the gateway is handling. Gateway 90 may be associated with, or operated by, payment processing network 70 or the owner thereof. It may be appreciated that, in each of these implementations, Gateway acts as an entity that can provide a device verification value (dCVV2 value) to token 40, just as in the case that validation entity 80 can provide a device verification value to token 40 when entity 80 is directly contacted by token 40.
[0120] Referring to FIG. 16, gateway 90 comprises a system having one or more servers coupled to a communications network that can receive a request from a verification token 40 to process, as described above. One of the servers of gateway 90 is shown in FIG. 16; the server comprises one or more processors 91 electrically coupled to each of a tangible computer-readable medium 92, a user interface 93, one or more databases 96, and a networking facility 94, the latter of which is coupled to first and second communications networks 31 and 32. User interface 93 comprises one or more video output devices (e.g., displays, screens) and one or more input devices (e.g., keyboard, mouse, trackball, etc.), which enable an administrator of gateway 90 to receive information from the server and to provide input to the server. Computer-readable medium 92 may comprise a combination of semiconductor memory and non-volatile storage, such as one or more disk drives and/or non-volatile memory.
[0121] Computer-readable medium 92 stores an operating system for the server, which enables processes and applications to be run by processor(s) 91, and enables codes for directing the operation of processor(s) 91 to be run. The operating system provides services to these processes and applications, and enables these processes and applications to access components of user interface 93, portions of computer-readable medium 92, networking facility 94, and other components of entity 90.
The operating system may be full featured. Specifically, the operating system provides one or more I/0 communications modules that enable processor(s) 91 to communicate with user interface 93 and databases 96. Each I/0 communications module has an application programming interface (API) with a collection of functions that a processor 91 can call in order to access the components. The operating system of entity 90 also comprises one or more network services modules that can access networking facility 94 and set up communications sessions to entities on communications networks 31 and 32, and with SMS relay server 35. Such network services modules include Microsoft's Windows Communications Foundation (e.g., .NET 3.0, .NET 4.0, etc.), Apple's CFNetwork Framework, the networking section of the Unix and Linux operating system kernels, and the OS Services Layer and the Base Services Layer of the Symbian operating system, and the like. Each of these network services modules can be non-exclusive (e.g., capable of serving more than one processor and more than one process/application) and each provides an application programming interface (API), which has a collection of functions that a processor 91 can call in order to manage communications with another entity.
With these API facilities, a collection of API function calls can be readily constructed for a processor to execute that enables the processor to establish a communications channel with an entity on a communications network coupled to networking facility 94, and to exchange messages and data with the entity. The above operating system, modules, and APIs all include instructions that direct the operation of processor(s) 91.
[0122] One or more databases 96 may be configured as database servers, which processor(s) 91 can access via networking facility 94 over a private communications network 97, which is illustrated by the dashed line in FIG. 16. Gateway 90 conventionally has a clock 98 for tracking time and dates for various applications.
Clock 98 may be a simple counter of seconds, or fractions thereof, that can be read by processor 91 by an I/0 operation, or may comprise a more complex arrangement of hardware or firmware that can provide the various components of the current date and time (year, month, day, hour, minute, and second) in various registers that can be read by processor 91 through the execution of one or more I/0 operations.
[0123] Gateway 90 may comprise code embodied on computer-readable medium 92 that directs data processor 91 to communicate with a computer 10 and an associated verification token 40 using networking facility 94 over communications network 31. This code may include instructions that establish a communications session with computer 10, including the option of establishing an SSL session with mutual authentication and encryption based on a triple DES algorithm, and instructions for sending and receiving messages to verification token 40 through the communications session. Gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to receive encrypted identification information sent by verification token 40, and code that directs data processor 91 to decrypt the encrypted identification information. The identification information may be encrypted by a session key of an SSL session or by an encryption key stored in verification token 40 and known to gateway 90, or may be doubly encrypted by both keys. The latter key may be uniquely assigned to the token, as described above. Gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to determine, from the received identification information and/or the token's identity (e.g., the token's serial number), the appropriate one of the validation entities 80-A, 80-B, 80-C, ...
to be used for further processing of the request from verification token 40. For this, data processor 91 may access one of databases 96 for a correlation list that relates identification information (or portions thereof) to validation entities 80, and/or for a correlation list that relates token identifiers to validation entities 80, and may then compare the information received from the token 40 with the correlation list(s) to determine the appropriate one of the validation entities 80. Gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to apply one or more validation tests as previously described above, and to continue processing the request from token 40 if a selected number of validation tests are passed. Various ways of continuing the processing are described below in various possible implementations of gateway 90. The above codes for gateway 90, and codes for gateway 90 described below, may be implemented in any number of programming languages. Furthermore, one of ordinary skill in the art will be readily able to construct instructions to implement these codes in view of this disclosure without undue experimentation.
[0124] In one implementation, gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to send a communication to token 40 (by way of its associated computer 10) informing the token to contact the determined appropriate validation entity 80 to obtain a dCVV2 value. This communication may include a URID for the determined appropriate validation entity. Token 40 may then communicate with the determined appropriate entity 80 as described above, and no changes to entity 80 are needed. In this implementation of gateway 90, the code may further direct data processor 91 to send a communication to the determined appropriate validation entity 80 that informs the entity of the request from the token 40 (along with an indication of the identification information sent by token 40), and informs the entity that the token 40 will be contacting it for a dCVV2 value for the identification information (as sent to gateway 90 by the token 40). This communication by gateway 90 can serve as an additional security measure that assures the appropriate validation entity 80 that the subsequent contact by token 40 is legitimate.
[0125] In another implementation, gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to send a communication to the determined appropriate validation entity 80 with an indication of the identification information received from the verification token 40, and with a request for the validation entity to generate a dCVV2 value for the identification information and to send the dCVV2 value to the verification token 40 (by way of its associated computer 10). This communication may include a URID for the verification token 40. The codes of the validation entity 80 previously described above may be augmented to direct the entity's processor 81 to receive above-described communication from gateway 90, and to initiate communications with the requesting token 40. The codes of validation entity 80 need not need to direct the entity's processor 81 to receive the identification information from the requesting token (as that may have been provided to the entity by gateway 90); however, as an added security measure, the requesting token 40 may provide the identification information to entity 80, and the entity may include the code to receive the identification information from the token. In this implementation of gateway 90, the code for gateway 90 may further direct data processor 91 to send a communication to the verification token 40 (via the associate computer 10) informing the token that the determined appropriate validation entity 80 will be communication with it to potentially send a dCVV2 value.
[0126] In yet another implementation of gateway 90, the gateway may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to: (1) send the initial communication from the requesting token and/or an indication of the identification information sent by the requesting token 40 to the determined appropriate validation entity 80 to obtain a dCVV2 value;
(2) to receive back a dCVV2 value from the appropriate validation entity 80; and (3) to send the dCV2 value to the verification token 40. This implementation of gateway 90 enables a validation entity 80 to omit the code for establishing communications with the computer 10 used by the requesting verification token 40 (that task may be handled by gateway 90). Those codes of entity 80 described above that direct communications with token 40 may be modified to direct the communications to gateway 90 instead. This implementation of gateway 90 enables the requests from many tokens 40 to be grouped together for more efficient handling by entity 80. In addition, since gateway 90 is virtually presenting itself to the verification token 40 as a validation entity, gateway 90 can serve as an Internet firewall and protect the validation entities 80-A. 80-B., ... from malicious Internet attacks.
[0127] In yet another implementation, gateway 90 handles the initial communications with token 40 to determine the appropriate validation entity 80, and then hands over the communication channel to the determined validation entity 80 to complete the fulfillment of the token's request. All communications between the requesting token 40 and the determined entity 80 may be conveyed through gateway 90. If gateway 90 has previously established an SSL session with the requesting token 40, gateway 90 may send the session key(s) and protocols to the determined entity 80 so that the entity can take over the session (e.g., take over encrypting the communications to the token with the session keys and protocols).
For this implementation, gateway 90 may further comprise code embodied on computer-readable medium 92 that directs data processor 91 to (1) send a communication to the determined appropriate validation entity 80 with an indication that it is to handle further communications with the requesting token (as routed through gateway 90) and, optionally, session information (which may include SSL
session keys and protocols), (2) to forward further communications that gateway 90 receives from the requesting token 40 to the determined entity 80, and (3) to forward communications that gateway 90 receives from the determined entity 80 to the requesting token 40. For this, gateway 90 may maintain a table in memory or one of its databases 96 that tracks channels that are currently being passed through gateway 90, with each record in the table having the identity of the requesting token, the determined validation entity, and session information. To carry out the above second action, the code may direct processor 91 to access the channel table to locate the determined entity 80 for the requesting token 40, an to then forward the communication packets from the requesting token to the entity that was located in the table. Gateway 90 may encapsulate these forwarded communication packets to preserve their header information, and may include an indication of the identity of the requesting token 40 for the benefit of the determined entity 80. To facilitate the above third action, the determined validation entity 80 may send its communication packets for the requesting token 40 to gateway 90 in encapsulated form, optionally along with an identifier that identifies the requesting token in the capsule.
Gateway 90 can then include code that directs its data processor 91 to extract, from the encapsulated packet, the token identifier and the packet that is to be sent to the requesting token 40. If the extracted packet already has the destination address for the computer 10 coupled to the requesting token 40, then the encapsulated packet does not need to include the identity of the requesting token. If the extracted packet does not include the destination address, the code of gateway 90 may direct data processor 91 to determine the destination address from the extracted token identifier and the above-described table of channel information, and to insert the determined destination address into the extracted packet before sending it to computer 10. This action can provide an additional layer of security. In addition, since gateway 90 is virtually presenting itself to the verification token 40 as a validation entity, gateway 90 can serve as an Internet firewall and protect the validation entities 80-A.
80-B., ... from malicious Internet attacks.
[0128] The above implementation of gateway 90 enables a validation entity 80 to omit the code for establishing communications with the computer 10 used by the requesting verification token 40 (that task is handled by gateway 90), and to include code that directs processor 81 to receive the indication from gateway 90 that it is to handle further communications with the requesting token 40 (as routed through gateway 90) and, optionally, to receive the session information for the further communications (which may include SSL session keys and protocols). Those codes of entity 80 described above that direct communications with token 40 may be modified to direct the communications through gateway 90. For this, validation entity 80 may further comprise code embodied on computer-readable medium 82 that directs data processor 81 to create and maintain a table in memory or one of its databases 86 that tracks channels that are have been handed over from gateway 90;
each record in the table may have the identity of the requesting token, the identification information of gateway 90, and the session information. The communication codes of entity 80 may be modified to receive encapsulated communication packets from gateway 90, to extract from these packets the communication packets from token 40, and to consult the above table to find the identity of token 40 and session information if such cannot be determined from source address of the extracted communication packets or any token identity sent by gateway 90 in the capsulated packets. The communication codes of entity 80 may also be modified to encapsulate the communication packets for token 40 in packets to be sent to gateway 90, optionally along with an identifier that identifies the requesting token in the capsule, and to send the encapsulated communication packets to gateway 90.
[0129] From the above description, it may be appreciated that validation entities 80 and gateway 90 are separate entities from computers 10, and are separate entities from verification tokens 40. It may also be appreciated that in several embodiments and implementations thereof that computers 10, validation entities 80, and gateway 90 are addressed as separate network nodes on communications network 31 (e.g., have different network addresses in the communication packets), and that tokens 40 communicate through the network nodes of computers 10 to entities 80 and/or gateway 90 (e.g., computers 10 construct and decode network communication packets for tokens 40). it may be also appreciated that, in several embodiments and implementations of token 40, token 40 may unconditionally send the read identification information to validation entity 80 and/or gateway 90 without requiring a validation between the token and the user, such as may be provided by the entry of a PIN or the provision of a biometric sample (e.g., fingerprint);
and that token 40 may send the read identification information in a relatively short amount of time (such as within one minute of being read, and typically within ten seconds).
[0130] It may be appreciated that Embodiments of the invention enable a user to obtain a dynamic device verification value for a portable consumer device 5, such as a credit card, which the user can provide to a merchant site as payment data for completing a purchase transaction. The dynamic device verification value reduces the potential for fraud by third parties that may fraudulently obtain the account number of the portable consumer device (e.g., through skimming). In addition, the interaction of the portable consumer device with the verification token 40 enables the token to effectively inform the validation entity 80 that the portable consumer device 5 was physically in the presence of the token at the time the request for the device verification value was made, thereby providing a "card present" status for online purchases made with the portable consumer device. Embodiments of the invention also have utility in providing device verification values to the user in a highly secure manner, thereby enhancing security and reducing fraudulent use of credit cards. Moreover, embodiments of the present invention provide these services and benefits to the user with a very high "ease of use" factor.
[0131] It should be understood that various embodiments of the present invention as described above can be implemented in the form of control logic using computer software in a modular or integrated manner. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will know and appreciate other ways and/or methods to implement embodiments of the present invention using hardware and a combination of hardware and software.
[0132] Any of the software components or functions described in this application, may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, C, C++, C#, Java, C++ or Perl using, for example, conventional or object-oriented techniques. The software code may be stored as a series of instructions, or commands on a computer-readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM. Any such computer-readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.
[0133] The above description is illustrative and is not restrictive. Many variations of the invention and embodiments thereof will become apparent to those skilled in the art upon review of the disclosure. The scope of the invention should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the pending claims along with their full scope or equivalents.
[0134] One or more features from any embodiment may be combined with one or more features of any other embodiment without departing from the scope of the invention.
[0135] A recitation of "a", "an" or "the" is intended to mean "one or more"
unless specifically indicated to the contrary.
[0136] All patents, patent applications, publications, and descriptions mentioned above are herein incorporated by reference in their entirety for all purposes.
None is admitted to be prior art.

Claims (38)

1. A verification token that obtains a device verification value for a transaction conducted using a portable consumer device, the verification token comprising:
a peripheral interface adapted to communicatively couple to a peripheral interface of a computer;
a reader adapted to read identification information from portable consumer devices;
a computer-readable medium;
a data processor electrically coupled to the peripheral interface of the verification token, the reader, and the computer-readable medium;
code embodied on the computer-readable medium that directs the data processor to receive identification information read from a portable consumer device by the reader for the transaction;
code embodied on the computer-readable medium that directs the data processor to communicate with a computer by way of the peripheral interface of the verification token and to gain access to a networking facility of the computer;
code embodied on the computer-readable medium that directs the data processor to transmit by way of the networking facility of the computer at least a portion of the received identification information to an entity that can provide a device verification value; and code embodied on the computer-readable medium that directs the data processor to receive, after transmitting said identification information, a device verification value from the entity by way of the networking facility of the computer;
and wherein the verification token is located within a housing of the computer or a peripheral device electrically coupled to the computer.
2. The verification token of Claim 1, wherein the peripheral interface of the verification token comprises a universal serial bus connector.
3. The verification token of Claim 1, wherein the identification information is encrypted and includes an account number of a portable consumer device and at least one of the following: a digital fingerprint of a magnetic stripe of the portable consumer device, or a variable datum that varies each time the portable consumer device is read for its identification information.
4. The verification token of Claim 1, wherein the code that directs the data processor to communicate with a computer comprises code that directs the data processor to send a device driver to the computer and an instruction to install the device driver in the computer's operating system, wherein the device driver enables the computer to recognize the verification token and communicate with the verification token;
wherein the code that directs the data processor to gain access to a networking facility of the computer comprises a function call to a network services module of the computer's operating system.
5. The verification token of Claim 1 further comprising a serial number and an encryption key, and wherein the verification token transmits the serial number and a message encrypted by the encryption key to the entity, the serial number and the encryption key being uniquely assigned to the verification token.
6. The verification token of Claim 1, further comprising:
code embodied on the computer-readable medium that directs the data processor to locate a browser web page on the computer that has a form field for a device verification value, and to enter the device verification value received from the entity in the form field.
7. The verification token of Claim 1, further comprising:
code embodied on the computer-readable medium that directs the data processor to locate a browser web page on the computer that has a hidden field for a device verification value, and to enter the device verification value received from the entity in the hidden field.
8. The verification token of Claim 1, further comprising:
code embodied on the computer-readable medium that directs the data processor to display the device verification value received from the entity to the user on a display of the computer.
9. The verification token of Claim 1, wherein the code that directs the data processor to receive the device verification value from the entity further directs the data processor to receive a dynamic account number from the entity.
10. The verification token of Claim 9, further comprising:
code embodied on the computer-readable medium that directs the data processor to locate a browser web page on the computer that has a first form field for an account number and a second form field for a device verification value, and to fill the first field with the dynamic account number and the second field with the device verification value received from the entity.
11. The verification token of Claim 9, further comprising:
code embodied on the computer-readable medium that directs the data processor to display the dynamic account number and the device verification value received from the entity to the user on a display device of the computer.
12. The verification token of Claim 1, wherein the code that directs the data processor to receive the device verification value from the entity further directs the data processor to receive address information from the entity; and wherein the verification token further comprises code embodied on the computer-readable medium that directs the data processor to locate a browser web page on the computer that has a plurality of form fields for address information, and to fill said fields with respective portions of the address information received from the entity.
13. The verification token of Claim 1, further comprising the code that directs the data processor to obtain address information from the computer-readable medium; and code embodied on the computer-readable medium that directs the data processor to locate a browser web page on the computer that has a plurality of form fields for address information, and to fill said fields with respective portions of the obtained address information.
14. The verification token of Claim 1, further comprising:
code embodied on the computer-readable medium that directs the data processor to prompt a user to enter a password on a keyboard of the computer, to read a password entered by the user, and to compare the entered password against a stored password embodied on the computer-readable medium; and code embodied on the computer-readable medium that directs the data processor to prevent identification information from at least being read or sent when the read password is not the same as the stored password.
15. The verification token of Claim 1, further comprising:
code embodied on the computer-readable medium that directs the data processor to establish, using the networking facility of the computer, a communications session with the entity that can provide a device verification value;
and code embodied on the computer-readable medium that directs the data processor to transmit the at least a portion of the received identification information using the established communications session.
16. The verification token of Claim 15, wherein the code that directs the data processor to establish a communications session with the entity using the networking facility of the computer comprises one or more function calls to an application program interface of a network services module of the computer, the one or more function calls providing a universal resource identifier of an entity and an instruction to establish a communications session with the entity, the universal resource identifier being stored in the computer-readable medium or read from the portable consumer device.
17. The verification token of Claim 16, wherein the communications session is established before the data processor reads device data from the reader.
18. The verification token of Claim 16, further comprising code that directs the data processor to select one of a number of universal resource identifiers stored in the token based on a bank number provided in the read identification information or embedded in the account number of the read identification information.
19. The verification token of Claim 1, further comprising code that directs the processor to encrypt the at least a portion of the identification information prior to transmitting it to the entity that can provide a device verification value.
20. The verification token of Claim 1:
wherein the received identification information read by the card reader includes an account number and a first device verification value provided by the portable consumer device;
wherein the at least a portion of the received identification information transmitted from the verification token to the entity comprises the account number and the first device verification value;
wherein the device verification token received by the verification token from the entity is a second device verification value that is different from the first device verification value; and wherein the second device verification value is configured to be enterable in a card-verification value field of a merchant web page.
21. A device comprising:
a housing;
a first processor disposed within the housing;
a first memory unit disposed within the housing;
an input-output controller coupled to the first processor; and a verification token disposed within the housing and communicatively coupled to the input-output controller, the verification token comprising a second processor separate from the first processor, a second memory unit separate from the first memory unit, and a card reader coupled to the second processor, the card reader configured to obtain information from a portable consumer device, the verification token receiving identification information from a portable consumer device by way of the card reader, transmitting at least a portion of the received identification information to an entity that can provide a device verification value by way of the first processor, and receiving a device verification value from the entity by way of the first processor.
22. The device according to Claim 21, further comprising a display screen disposed at a surface of the housing, and wherein the verification token is located under the display screen.
23. The device according to Claim 21, further comprising a mouse touch pad disposed at a surface of the housing, and wherein the verification token is located under the mouse touch pad.
24. The device according to Claim 21, further comprising a keyboard disposed at a surface of the housing, the keyboard having a plurality of keys, and wherein the verification token is located under one or more keys of the keyboard.
25. The device according to Claim 21, wherein the verification token is located behind a solid surface portion of the housing, without a keyboard, display screen, or mouse touch pad disposed between said solid surface portion and the verification token.
26. The device according to Claim 21, wherein the verification token comprises an antenna adapted to at least receive wireless signals from a portable consumer device.
27. The device according to Claim 26, further comprising a display screen disposed at a surface of the housing, and wherein the antenna of the verification token is located under the display screen.
28. The device according to Claim 26, further comprising a mouse touch pad disposed at a surface of the housing, and wherein the antenna of the verification token is located under the mouse touch pad.
29. The device according to Claim 26, further comprising a keyboard disposed at a surface of the housing, the keyboard having a plurality of keys, and wherein the antenna of the verification token is located under one or more keys of the keyboard.
30. The device according to Claim 26, wherein the antenna of the verification token is located behind a solid surface portion of the housing, without a keyboard, display screen, or mouse touch pad disposed between said solid surface portion and the verification token.
31. The device according to Claim 26, wherein the device further comprises a substrate disposed within the housing, the substrate comprising at least one layer of conductive traces and at least one layer of electrically insulating material, and wherein at least a portion of the antenna of the verification token comprises one or more traces of the substrate.
32. The device according to Claim 31, wherein the substrate comprises a flexible keyboard interconnect substrate.
33. The device according to Claim 21, wherein the verification token is communicatively coupled to the input-output controller through a USB hub.
34. The device according to Claim 21, wherein the verification token disposed is communicatively coupled to the input-output controller through a wireless transceiver.
35. A computer peripheral device comprising:
a housing;
a controller for one of a monitor, keyboard, or computer mouse, the controller being disposed in the housing; and a verification token disposed in the housing and having a card reader, the verification token receiving identification information from a portable consumer device by way of the card reader, transmitting at least a portion of the received identification information to an entity that can provide a device verification value, and receiving a device verification value from the entity.
36. The computer peripheral device of Claim 35, further comprising:
a communications hub disposed within the housing; and wherein a verification token communicates with the communications hub using communication packets.
37. The computer peripheral device of Claim 35, further comprising:
a USB hub disposed within the housing, the USB hub having a upstream port, a first downstream port, and a second downstream port; and wherein a verification token is electrically coupled to the first downstream port of the USB hub, and wherein the controller is electrically coupled to the second downstream port of the USB hub.
38. The computer peripheral device of Claim 35, wherein the verification token comprises a wireless transceiver.
CA2815529A 2010-10-22 2011-10-20 Integration of verification tokens with portable computing devices Abandoned CA2815529A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US40607110P 2010-10-22 2010-10-22
US61/406,071 2010-10-22
US13/250,981 US8602293B2 (en) 2009-05-15 2011-09-30 Integration of verification tokens with portable computing devices
US13/250,981 2011-09-30
PCT/US2011/057154 WO2012054763A2 (en) 2010-10-22 2011-10-20 Integration of verification tokens with portable computing devices

Publications (1)

Publication Number Publication Date
CA2815529A1 true CA2815529A1 (en) 2012-04-26

Family

ID=45975895

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2815529A Abandoned CA2815529A1 (en) 2010-10-22 2011-10-20 Integration of verification tokens with portable computing devices

Country Status (6)

Country Link
US (2) US8602293B2 (en)
CN (1) CN103282923B (en)
AU (1) AU2011316932B2 (en)
BR (1) BR112013009680A2 (en)
CA (1) CA2815529A1 (en)
WO (1) WO2012054763A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9674711B2 (en) 2013-11-06 2017-06-06 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof

Families Citing this family (165)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9569797B1 (en) 2002-05-30 2017-02-14 Consumerinfo.Com, Inc. Systems and methods of presenting simulated credit score information
US7590589B2 (en) * 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
US9690820B1 (en) 2007-09-27 2017-06-27 Experian Information Solutions, Inc. Database system for triggering event notifications based on updates to database records
US20140067675A1 (en) * 2012-09-06 2014-03-06 American Express Travel Related Services Company, Inc. Authentication using dynamic codes
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US10008067B2 (en) * 2008-06-16 2018-06-26 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US8560161B1 (en) 2008-10-23 2013-10-15 Experian Information Solutions, Inc. System and method for monitoring and predicting vehicle attributes
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US10147077B2 (en) * 2010-09-21 2018-12-04 Mastercard International Incorporated Financial transaction method and system having an update mechanism
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
KR101895243B1 (en) 2011-03-04 2018-10-24 비자 인터네셔널 서비스 어소시에이션 Integration of payment capability into secure elements of computers
GB201105765D0 (en) 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
US9558519B1 (en) 2011-04-29 2017-01-31 Consumerinfo.Com, Inc. Exposing reporting cycle information
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
JP5768548B2 (en) * 2011-07-11 2015-08-26 株式会社リコー WIRELESS COMMUNICATION SYSTEM AND TERMINAL DEVICE AUTHENTICATION METHOD IN WIRELESS COMMUNICATION SYSTEM
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
JP5831178B2 (en) * 2011-11-30 2015-12-09 株式会社リコー Information processing apparatus and activation control method for information processing apparatus
JP5550630B2 (en) * 2011-12-28 2014-07-16 楽天株式会社 Electronic money server, electronic money processing method, and electronic money processing program
KR20130098007A (en) * 2012-02-27 2013-09-04 전용덕 System for management certification syntagmatically using anonymity code and method for the same, a quasi public syntagmatically certification center
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9691056B2 (en) 2012-03-07 2017-06-27 Clearxchange, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US9607297B2 (en) * 2012-06-06 2017-03-28 Intuit Inc. Mobile payment via a virtual peripheral device
US20130346305A1 (en) * 2012-06-26 2013-12-26 Carta Worldwide Inc. Mobile wallet payment processing
US9818109B2 (en) * 2012-08-16 2017-11-14 Danny Loh User generated autonomous digital token system
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US8788421B2 (en) 2012-11-20 2014-07-22 Mastercard International Incorporated Systems and methods for processing electronic payments using a global payment directory
US8856894B1 (en) * 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
CN103259666B (en) * 2013-06-03 2016-06-22 上海众人网络安全技术有限公司 A kind of many token managements system and method for handset token
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10515370B2 (en) 2013-10-09 2019-12-24 The Toronto-Dominion Bank Systems and methods for providing tokenized transaction accounts
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
AU2014368949A1 (en) * 2013-12-19 2016-06-09 Visa International Service Association Cloud-based transactions methods and systems
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
WO2015123691A1 (en) * 2014-02-14 2015-08-20 Boemi Andrew A Mobile device payment system and method
US9805405B2 (en) * 2014-02-14 2017-10-31 Andrew A. Boemi Mobile device payment system and method
DK3120593T3 (en) 2014-03-19 2019-04-01 Bluefin Payment Sys Llc SYSTEMS AND PROCEDURE FOR MANUFACTURING FINGERPRINTING FOR CRYPTIC DEVICES
US11256798B2 (en) 2014-03-19 2022-02-22 Bluefin Payment Systems Llc Systems and methods for decryption as a service
US9461973B2 (en) 2014-03-19 2016-10-04 Bluefin Payment Systems, LLC Systems and methods for decryption as a service
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US11288660B1 (en) 2014-04-30 2022-03-29 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US9652770B1 (en) 2014-04-30 2017-05-16 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11748736B1 (en) 2014-04-30 2023-09-05 Wells Fargo Bank, N.A. Mobile wallet integration within mobile banking
US10997592B1 (en) 2014-04-30 2021-05-04 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US11615401B1 (en) 2014-04-30 2023-03-28 Wells Fargo Bank, N.A. Mobile wallet authentication systems and methods
US11461766B1 (en) * 2014-04-30 2022-10-04 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11574300B1 (en) 2014-04-30 2023-02-07 Wells Fargo Bank, N.A. Mobile wallet systems and methods using trace identifier using card networks
US11610197B1 (en) 2014-04-30 2023-03-21 Wells Fargo Bank, N.A. Mobile wallet rewards redemption systems and methods
US9848052B2 (en) * 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
AU2015264124B2 (en) 2014-05-21 2019-05-09 Visa International Service Association Offline authentication
US10445739B1 (en) 2014-08-14 2019-10-15 Wells Fargo Bank, N.A. Use limitations for secondary users of financial accounts
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
FR3025912B1 (en) * 2014-09-16 2016-12-09 Compagnie Ind Et Financiere Dingenierie Ingenico METHOD FOR DETECTING A SUBSTITUTION RISK OF A TERMINAL, CORRESPONDING DEVICE, PROGRAM, AND RECORDING MEDIUM
US20160092870A1 (en) 2014-09-29 2016-03-31 The Toronto-Dominion Bank Systems and methods for generating and administering mobile applications using pre-loaded tokens
US11386404B2 (en) * 2015-02-04 2022-07-12 Ripple Luxembourg S.A. Temporary consensus subnetwork in a distributed network for payment processing
SG11201705489TA (en) * 2015-02-17 2017-08-30 Visa Int Service Ass Token and cryptogram using transaction specific information
US10116447B2 (en) 2015-02-17 2018-10-30 Visa International Service Association Secure authentication of user and mobile device
EP3059703A1 (en) * 2015-02-20 2016-08-24 Gemalto Sa Method for retrieving by a payment server a funding permanent account number from a token payment account number
US11853919B1 (en) 2015-03-04 2023-12-26 Wells Fargo Bank, N.A. Systems and methods for peer-to-peer funds requests
US11475447B2 (en) * 2015-03-06 2022-10-18 Mastercard International Incorporated Secure mobile remote payments
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
AU2016245988B2 (en) 2015-04-10 2021-05-20 Visa International Service Association Browser integration with cryptogram
CN105046482A (en) * 2015-06-24 2015-11-11 上海海漾软件技术有限公司 Mobile terminal payment method, device, and system
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US9825946B2 (en) * 2015-08-27 2017-11-21 Mastercard International Incorporated Method and system for enhanced validation of cryptograms in cloud-based systems
CN106529952B (en) * 2015-09-09 2021-09-17 腾讯科技(深圳)有限公司 Verification implementation method and system in data transfer
US10313881B2 (en) * 2015-09-21 2019-06-04 Lawrence Liu System and method of authentication by leveraging mobile devices for expediting user login and registration processes online
US20170103396A1 (en) * 2015-10-13 2017-04-13 Mastercard International Incorporated Adaptable messaging
US9742761B2 (en) 2015-11-10 2017-08-22 International Business Machines Corporation Dynamic authentication for a computing system
US20170134280A1 (en) * 2015-11-11 2017-05-11 Mastercard International Incorporated Method and system for validation of hashed data via acceptance frames
US11410230B1 (en) 2015-11-17 2022-08-09 Consumerinfo.Com, Inc. Realtime access and control of secure regulated data
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
EP3910908A1 (en) * 2015-12-04 2021-11-17 Visa International Service Association Unique code for token verification
US10740759B2 (en) 2015-12-11 2020-08-11 International Business Machines Corporation Dynamically generated payment token ratings
US10861019B2 (en) 2016-03-18 2020-12-08 Visa International Service Association Location verification during dynamic data transactions
JP2017187963A (en) * 2016-04-07 2017-10-12 ルネサスエレクトロニクス株式会社 Electronic apparatus and system
AU2017295842A1 (en) 2016-07-11 2018-11-01 Visa International Service Association Encryption key exchange process using access device
CN106228705B (en) * 2016-07-19 2019-01-29 深圳悦美移动科技有限公司 Intelligence insurance terminal
EP3491776B1 (en) * 2016-07-29 2023-03-08 Visa International Service Association Multi-device authentication process and system utilizing cryptographic techniques
US11151566B2 (en) * 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US11282049B2 (en) * 2016-09-29 2022-03-22 Mastercard International Incorporated Multi-network systems and methods for linking stored on-file data with profile data
US11468414B1 (en) 2016-10-03 2022-10-11 Wells Fargo Bank, N.A. Systems and methods for establishing a pull payment relationship
CN108090363A (en) * 2016-11-22 2018-05-29 英业达科技有限公司 Confidential data manages System and method for
CA3050139A1 (en) 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
US11711350B2 (en) 2017-06-02 2023-07-25 Bluefin Payment Systems Llc Systems and processes for vaultless tokenization and encryption
EP3631718A4 (en) 2017-06-02 2020-12-16 Bluefin Payment Systems, LLC Systems and methods for managing a payment terminal via a web browser
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
US11388591B2 (en) * 2017-07-18 2022-07-12 Assa Abloy Ab Perimeter offline secure exchange of access control token
EP3740922A4 (en) * 2018-01-19 2021-03-17 Visa International Service Association Event communication and verification through a blockchain network
US11295297B1 (en) 2018-02-26 2022-04-05 Wells Fargo Bank, N.A. Systems and methods for pushing usable objects and third-party provisioning to a mobile wallet
US11074577B1 (en) 2018-05-10 2021-07-27 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US11775955B1 (en) 2018-05-10 2023-10-03 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US20200097959A1 (en) * 2018-09-21 2020-03-26 Mastercard International Incorporated Payment transaction process employing dynamic account expiry and dynamic token verification code
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11514177B2 (en) * 2018-12-21 2022-11-29 Verizon Patent And Licensing Inc. Method and system for self-sovereign information management
US11182608B2 (en) 2018-12-21 2021-11-23 Verizon Patent And Licensing Inc. Biometric based self-sovereign information management
US11281754B2 (en) 2018-12-21 2022-03-22 Verizon Patent And Licensing Inc. Biometric based self-sovereign information management
US11288387B2 (en) 2018-12-21 2022-03-29 Verizon Patent And Licensing Inc. Method and system for self-sovereign information management
US11196740B2 (en) 2018-12-21 2021-12-07 Verizon Patent And Licensing Inc. Method and system for secure information validation
US11288386B2 (en) 2018-12-21 2022-03-29 Verizon Patent And Licensing Inc. Method and system for self-sovereign information management
US11620403B2 (en) 2019-01-11 2023-04-04 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
US11637825B2 (en) * 2019-01-11 2023-04-25 Visa International Service Association Authentication with offline device
US11282066B1 (en) * 2019-01-18 2022-03-22 Worldpay, Llc Systems and methods to provide user verification in a shared user environment via a device-specific display
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US10438437B1 (en) * 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
EP4018618A4 (en) 2019-05-13 2023-10-25 Bluefin Payment Systems, LLC Systems and processes for vaultless tokenization and encryption
US11551190B1 (en) 2019-06-03 2023-01-10 Wells Fargo Bank, N.A. Instant network cash transfer at point of sale
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11658963B2 (en) 2019-12-04 2023-05-23 International Business Machines Corporation Cooperative communication validation
US11271933B1 (en) * 2020-01-15 2022-03-08 Worldpay Limited Systems and methods for hosted authentication service
IL285887B1 (en) * 2021-08-26 2024-03-01 Google Llc Secure attribution using anonymous tokens
GB202208742D0 (en) * 2022-06-14 2022-07-27 Tintra 3 0 Ltd Authentication and association of multi-platform accounts and method of obfuscating senstive personal data in processes requiring personal identification

Family Cites Families (491)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH03180968A (en) 1989-12-08 1991-08-06 Hitachi Ltd Data base retrieving method and formated document outputting method using the retrieving method
US5625669A (en) 1991-09-27 1997-04-29 Telemac Cellular Corporation Mobile phone with internal call accounting controls
US5640577A (en) 1991-12-30 1997-06-17 Davox Corporation Data processing system with automated at least partial forms completion
US5336870A (en) 1992-05-26 1994-08-09 Hughes Thomas S System for remote purchase payment transactions and remote bill payments
US5365586A (en) 1993-04-09 1994-11-15 Washington University Method and apparatus for fingerprinting magnetic media
AU3326695A (en) 1994-08-15 1996-03-07 Ken Bailey Cellular telephone credit card billing system
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5550561A (en) 1995-01-11 1996-08-27 Ziarno; Witold A. Display cursor controlling device for reading card information from an information bearing credit or debit card
US5696824A (en) 1995-06-07 1997-12-09 E-Comm Incorporated System for detecting unauthorized account access
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
US6044360A (en) 1996-04-16 2000-03-28 Picciallo; Michael J. Third party credit card
US5794259A (en) 1996-07-25 1998-08-11 Lextron Systems, Inc Apparatus and methods to enhance web browsing on the internet
US6032859A (en) 1996-09-18 2000-03-07 New View Technologies, Inc. Method for processing debit purchase transactions using a counter-top terminal system
US5913203A (en) 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
KR100213188B1 (en) 1996-10-05 1999-08-02 윤종용 Apparatus and method for user authentication
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
GB9624127D0 (en) 1996-11-20 1997-01-08 British Telecomm Transaction system
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US7177835B1 (en) 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US5974430A (en) 1997-09-30 1999-10-26 Unisys Corp. Method for dynamically embedding objects stored in a web server within HTML for display by a web browser
US6014635A (en) 1997-12-08 2000-01-11 Shc Direct, Inc. System and method for providing a discount credit transaction network
US6055592A (en) 1998-02-09 2000-04-25 Motorola, Inc. Smart card authentication system comprising means for converting user identification and digital signature to pointing device position data and vice versa using lut
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6253328B1 (en) 1998-02-12 2001-06-26 A. James Smith, Jr. Method and apparatus for securing passwords and personal identification numbers
US6636833B1 (en) 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6421729B1 (en) 1998-04-14 2002-07-16 Citicorp Development Center, Inc. System and method for controlling transmission of stored information to internet websites
US6234389B1 (en) 1998-04-29 2001-05-22 @Pos.Com, Inc. PCMCIA-based point of sale transaction system
US6044349A (en) 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
IL125826A (en) 1998-08-17 2001-05-20 Ur Jonathan Shem Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein
KR100358426B1 (en) 1998-08-18 2003-01-29 한국전자통신연구원 Electronic Cash Transaction Method
US6947908B1 (en) 1998-08-27 2005-09-20 Citibank, N.A. System and use for correspondent banking
US8799153B2 (en) 1998-08-31 2014-08-05 Mastercard International Incorporated Systems and methods for appending supplemental payment data to a transaction message
US6738749B1 (en) 1998-09-09 2004-05-18 Ncr Corporation Methods and apparatus for creating and storing secure customer receipts on smart cards
US7650419B2 (en) 1998-09-17 2010-01-19 Axxs Technologies Corporation Multi-media remote data access terminals and system
US6499042B1 (en) 1998-10-07 2002-12-24 Infospace, Inc. Selective proxy approach to filling-in forms embedded in distributed electronic documents
US7937325B2 (en) 1998-12-08 2011-05-03 Yodlee.Com, Inc. Interactive bill payment center
US6496808B1 (en) 1998-12-22 2002-12-17 At&T Corp. Using smartcards to enable probabilistic transaction on an untrusted device
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6571339B1 (en) 1998-12-30 2003-05-27 Intel Corporation Use of a processor identification for authentication
US7111324B2 (en) 1999-01-15 2006-09-19 Safenet, Inc. USB hub keypad
US7334184B1 (en) 1999-03-10 2008-02-19 American Express Travel Related Services Company, Inc. Method for online information sharing for completing electronic forms
US6490601B1 (en) 1999-01-15 2002-12-03 Infospace, Inc. Server for enabling the automatic insertion of data into electronic forms on a user computer
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6354496B1 (en) 1999-04-23 2002-03-12 Symbol Technologies, Inc. Method for self service checkout
US6560709B1 (en) 1999-04-30 2003-05-06 3Com Corporation Method and apparatus for the transfer of sensitive card data over an unsecure computer network
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7194437B1 (en) 1999-05-14 2007-03-20 Amazon.Com, Inc. Computer-based funds transfer system
US7350139B1 (en) 2000-06-16 2008-03-25 American Express Travel Related Services Company, Inc. System and method for utilizing a drag and drop technique to complete electronic forms
FR2796238B1 (en) 1999-07-06 2001-10-12 France Telecom PUBLIC TERMINAL FOR ACCESS TO A COMPUTER NETWORK
AU6229000A (en) 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
FR2797070B1 (en) 1999-07-30 2001-09-28 St Microelectronics Sa CHIP CARD READING INCLUDING AN ENERGY SAVING SYSTEM
US6873974B1 (en) 1999-08-17 2005-03-29 Citibank, N.A. System and method for use of distributed electronic wallets
SE515327C2 (en) 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Device for carrying out secure transactions in a communication device
US7231045B1 (en) 1999-08-30 2007-06-12 Intel Corporation Secure transaction modem storing unique indicia
SI1212732T1 (en) 1999-08-31 2004-10-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
RU2252451C2 (en) 1999-08-31 2005-05-20 Американ Экспресс Тревл Рилейтед Сервисиз Компани, Инк. Method for performing transactions, computerized method for network server protection, transaction system, electronic wallet server, computerized online shopping method (variants) and computerized access control method
US7216292B1 (en) 1999-09-01 2007-05-08 Microsoft Corporation System and method for populating forms with previously used data values
US7249093B1 (en) 1999-09-07 2007-07-24 Rysix Holdings, Llc Method of and system for making purchases over a computer network
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
US6589290B1 (en) 1999-10-29 2003-07-08 America Online, Inc. Method and apparatus for populating a form with data
WO2001035304A1 (en) 1999-11-10 2001-05-17 Krasnyansky Serge M On-line payment system
WO2001042965A1 (en) 1999-12-10 2001-06-14 Auripay, Inc. Method and apparatus for improved financial instrument processing
AU2261501A (en) 1999-12-16 2001-06-25 Debit.Net, Inc. Secure networked transaction system
WO2001045056A1 (en) 1999-12-17 2001-06-21 Chantilley Corporation Limited Secure transaction systems
US7366703B2 (en) 2000-01-05 2008-04-29 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
AUPQ564400A0 (en) 2000-02-16 2000-03-09 Ong, Yong Kin (Michael) Electronic credit card-ecc
EP2290577B1 (en) 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
ATE391323T1 (en) 2000-02-18 2008-04-15 Cypak Ab METHOD AND DEVICE FOR IDENTIFICATION AND AUTHENTICATION
WO2001065502A2 (en) 2000-02-29 2001-09-07 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
TW550477B (en) 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
US7865414B2 (en) 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
WO2001067355A2 (en) 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US7430540B1 (en) 2000-03-13 2008-09-30 Karim Asani System and method for safe financial transactions in E.Commerce
WO2001069556A2 (en) 2000-03-15 2001-09-20 Mastercard International Incorporated Method and system for secure payments over a computer network
US7412422B2 (en) 2000-03-23 2008-08-12 Dekel Shiloh Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
US7379919B2 (en) 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100228668A1 (en) 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
US6990470B2 (en) 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100223186A1 (en) 2000-04-11 2010-09-02 Hogan Edward J Method and System for Conducting Secure Payments
US7177848B2 (en) 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US20050127164A1 (en) 2002-03-19 2005-06-16 John Wankmueller Method and system for conducting a transaction using a proximity device and an identifier
US20020023054A1 (en) 2000-04-13 2002-02-21 Gillespie Kenneth E. Method and system for protecting credit card transactions
CA2305249A1 (en) 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US8046256B2 (en) 2000-04-14 2011-10-25 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US20070129955A1 (en) 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
US20010047335A1 (en) 2000-04-28 2001-11-29 Martin Arndt Secure payment method and apparatus
US20010051924A1 (en) 2000-05-09 2001-12-13 James Uberti On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
AU4779300A (en) 2000-05-19 2001-11-26 E-Mark Systems Inc. Electronic settlement system, settlement device and terminal
WO2001092989A2 (en) 2000-05-26 2001-12-06 Interchecks, Llc Methods and systems for network based electronic purchasing system
KR20000054496A (en) * 2000-06-08 2000-09-05 김휘주 Phone, PC System Protection and Authentication by Multifunctional Mouse
EP1168265A1 (en) 2000-06-26 2002-01-02 Covadis SA Device for carrying out secure transactions in a communications network
WO2002001522A1 (en) 2000-06-26 2002-01-03 Covadis S.A. Computer keyboard unit for carrying out secure transactions in a communications network
WO2002007110A2 (en) 2000-07-17 2002-01-24 Connell Richard O System and methods of validating an authorized user of a payment card and authorization of a payment card transaction
US7257581B1 (en) 2000-08-04 2007-08-14 Guardian Networks, Llc Storage, management and distribution of consumer information
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US20020029193A1 (en) 2000-09-01 2002-03-07 Infospace, Inc. Method and system for facilitating the transfer of funds utilizing a telephonic identifier
IL138273A0 (en) 2000-09-05 2001-10-31 Koren Lea System and method for secure e-commerce
US7392388B2 (en) 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
US20020128977A1 (en) 2000-09-12 2002-09-12 Anant Nambiar Microchip-enabled online transaction system
US7080048B1 (en) 2000-09-25 2006-07-18 Ecardless Bancorp, Ltd. Purchasing on the internet using verified order information and bank payment assurance
US7006986B1 (en) 2000-09-25 2006-02-28 Ecardless Bancorp, Ltd. Order file processes for purchasing on the internet using verified order information
US7292996B2 (en) 2000-10-06 2007-11-06 Openwave Systems Inc. Method and apparatus for performing a credit based transaction between a user of a wireless communications device and a provider of a product or service
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
WO2002046881A2 (en) 2000-12-09 2002-06-13 Singhal Tara Chand Method and apparatus for an integrated identity security and payment system
US20020091877A1 (en) 2001-01-08 2002-07-11 International Business Machines Corporation Wide screen notebook input/output device interface
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
GB2371665A (en) 2001-01-25 2002-07-31 Lets Guard It Europ Ab Call-back function provides a user with an authorisation code for accessing a service
GB2372616A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Transaction method and apparatus using two part tokens
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US7685037B2 (en) 2001-03-26 2010-03-23 3MFuture Ltd. Transaction authorisation system
US20020147913A1 (en) 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
JP4363800B2 (en) 2001-06-11 2009-11-11 ソニー株式会社 Electronic commerce support apparatus, electronic commerce support method, and computer program
US7533063B2 (en) 2001-06-14 2009-05-12 Silicon Storage Technology, Inc. Smart memory card wallet
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7543738B1 (en) 2001-07-10 2009-06-09 American Express Travel Related Services Company, Inc. System and method for secure transactions manageable by a transaction account provider
US7225156B2 (en) 2001-07-11 2007-05-29 Fisher Douglas C Persistent dynamic payment service
US8737954B2 (en) 2001-08-21 2014-05-27 Bookit Oy Ajanvarauspalvelu Managing recurring payments from mobile terminals
US20030038835A1 (en) 2001-08-24 2003-02-27 Defelice William D. Digital camera/e-mail kiosk
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
KR20030020189A (en) 2001-09-03 2003-03-08 윤학범 Integrated electronic money system
US6830160B2 (en) 2001-09-12 2004-12-14 Joseph Robert Risolia Multi-media vending machine with digital docking station
FR2829892A1 (en) 2001-09-14 2003-03-21 St Microelectronics Sa Secure distribution system for music or documents includes provision of identifiable smart card to each recipient, and decryption key available to recognized smart cards
US7195154B2 (en) 2001-09-21 2007-03-27 Privasys, Inc. Method for generating customer secure card numbers
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
CN1571984A (en) 2001-10-15 2005-01-26 却克波特特许公司 A computerized money transfer system and method
WO2003047208A1 (en) 2001-11-29 2003-06-05 Mobile Commerce Limited Credit card payment by mobile phone
US6901387B2 (en) 2001-12-07 2005-05-31 General Electric Capital Financial Electronic purchasing method and apparatus for performing the same
US7805376B2 (en) 2002-06-14 2010-09-28 American Express Travel Related Services Company, Inc. Methods and apparatus for facilitating a transaction
US20030115142A1 (en) 2001-12-12 2003-06-19 Intel Corporation Identity authentication portfolio system
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
US20040058705A1 (en) 2001-12-21 2004-03-25 Russell Morgan Secure point-of-sale cellular telephone docking module system
US20030135470A1 (en) 2002-01-16 2003-07-17 Beard Robert E. Method and system for credit card purchases
US6873715B2 (en) 2002-01-31 2005-03-29 You-Ti Kuo System of central signature verifications and electronic receipt transmissions
US7904360B2 (en) 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US7890393B2 (en) 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
CA2476502C (en) 2002-02-15 2016-10-11 Coinstar, Inc. Methods and systems for exchanging and/or transferring various forms of value
US7865432B2 (en) 2002-02-15 2011-01-04 Coinstar, Inc. Methods and systems for exchanging and/or transferring various forms of value
US7003316B1 (en) 2002-02-22 2006-02-21 Virtual Fonlink, Inc. System and method for wireless transactions
AUPS087602A0 (en) 2002-03-04 2002-03-28 Ong, Yong Kin (Michael) Electronic fund transfer system
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
GB2387253B (en) 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US7979348B2 (en) 2002-04-23 2011-07-12 Clearing House Payments Co Llc Payment identification code and payment system using the same
US20040254890A1 (en) 2002-05-24 2004-12-16 Sancho Enrique David System method and apparatus for preventing fraudulent transactions
US8412623B2 (en) 2002-07-15 2013-04-02 Citicorp Credit Services, Inc. Method and system for a multi-purpose transactional platform
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US20040104268A1 (en) 2002-07-30 2004-06-03 Bailey Kenneth Stephen Plug in credit card reader module for wireless cellular phone verifications
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7512975B2 (en) 2002-08-16 2009-03-31 Intel Corporation Hardware-assisted credential validation
US7210169B2 (en) 2002-08-20 2007-04-24 Intel Corporation Originator authentication using platform attestation
US20050044385A1 (en) 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US20070005685A1 (en) 2002-09-16 2007-01-04 Wunchun Chau Browser-based payment system
US7356706B2 (en) 2002-09-30 2008-04-08 Intel Corporation Personal authentication method and apparatus sensing user vicinity
AU2003296927A1 (en) 2002-11-05 2004-06-07 Todd Silverstein Remote purchasing system and method
US7346587B2 (en) 2002-12-06 2008-03-18 Aol Llc Intelligent method of order completion in an e-commerce environment based on availability of stored billing information
GB2396472A (en) 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
US7827101B2 (en) 2003-01-10 2010-11-02 First Data Corporation Payment system clearing for transactions
TW200412524A (en) 2003-01-15 2004-07-16 Lee Fung Chi A small amount paying/receiving system
US6983882B2 (en) 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US7437575B2 (en) 2003-05-29 2008-10-14 Dell Products L.P. Low power mode for device power management
KR20060034228A (en) 2003-06-04 2006-04-21 마스터카드 인터내셔날, 인코포레이티드 Customer authentication in e-commerce transactions
US20040248554A1 (en) 2003-06-09 2004-12-09 Khan Mohammad Ather Method of paying from an account by a customer having a mobile user terminal, and a customer authenticating network
US7483845B2 (en) 2003-06-24 2009-01-27 Nokia Corporation Methods, system, and computer readable medium for user data entry, at a terminal, for communication to a remote destination
US20040267672A1 (en) 2003-06-26 2004-12-30 Gray William J. System and method for conducting secure electronic transactions
GB0318000D0 (en) 2003-07-31 2003-09-03 Ncr Int Inc Mobile applications
US7275263B2 (en) 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7761374B2 (en) 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
KR20050019674A (en) 2003-08-20 2005-03-03 엘지전자 주식회사 Payment method for mobile credit card using mobile communication device
US7273168B2 (en) 2003-10-10 2007-09-25 Xilidev, Inc. Point-of-sale billing via hand-held devices
US20050199709A1 (en) 2003-10-10 2005-09-15 James Linlor Secure money transfer between hand-held devices
US7567936B1 (en) 2003-10-14 2009-07-28 Paradox Technical Solutions Llc Method and apparatus for handling pseudo identities
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
US20050108178A1 (en) 2003-11-17 2005-05-19 Richard York Order risk determination
US7313691B2 (en) 2003-11-18 2007-12-25 International Business Machines Corporation Internet site authentication service
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
FR2865302B1 (en) 2004-01-15 2006-04-14 Inst Nat Rech Inf Automat TRANSACTIONAL DEVICE WITH ANTICIPATED PRETREATMENT.
CN1914895B (en) 2004-01-20 2018-03-09 黄金富 The locking bank computer account system of safety money payment and method are carried out using phone
US7600692B2 (en) 2004-02-26 2009-10-13 William Call Systems and methods for managing and using prepaid purchasing accounts
US7580898B2 (en) 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US7431202B1 (en) 2004-03-17 2008-10-07 Clifford Anthony Meador System and method to monitor credit card transactions
US7574600B2 (en) 2004-03-24 2009-08-11 Intel Corporation System and method for combining user and platform authentication in negotiated channel security protocols
GB0407369D0 (en) 2004-03-31 2004-05-05 British Telecomm Trust tokens
US7275685B2 (en) 2004-04-12 2007-10-02 Rearden Capital Corporation Method for electronic payment
WO2005109360A1 (en) 2004-05-10 2005-11-17 Hani Girgis Secure pin entry using personal computer
US7660779B2 (en) 2004-05-12 2010-02-09 Microsoft Corporation Intelligent autofill
WO2005119607A2 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US7293117B2 (en) 2004-06-10 2007-11-06 Microsoft Corporation Self-installing peripheral device with memory wherein in response to user request for additional storage peripheral device being configured to remove installation software stored on memory
US8001047B2 (en) 2004-06-18 2011-08-16 Paradox Technical Solutions Llc Method and apparatus for effecting payment
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US7273179B2 (en) 2004-07-09 2007-09-25 Datalogic Scanning, Inc. Portable data reading device with integrated web server for configuration and data extraction
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US20060016879A1 (en) 2004-07-26 2006-01-26 First Data Corporation Presentation instrument security arrangement and methods
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
JP4874251B2 (en) 2004-08-18 2012-02-15 マスターカード インターナシヨナル インコーポレーテツド Method and apparatus for authenticating a transaction using a dynamic authentication code
JP4477968B2 (en) 2004-08-30 2010-06-09 Hoya株式会社 Digital camera
GB0420409D0 (en) 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof
US7051929B2 (en) 2004-10-18 2006-05-30 Gongling Li Secure credit card having daily changed security number
CA2625808A1 (en) 2004-11-15 2006-05-18 Runtime Ab Apparatus and method for secure credit card processing infrastructure
US7748636B2 (en) 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
US20060131390A1 (en) 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20060168653A1 (en) * 2005-01-27 2006-07-27 Contrera Suzanne H Personal network security token
US8820637B1 (en) 2005-02-26 2014-09-02 James A. Roskind Time-varying security code for enabling authorizations and other uses of financial accounts
KR20060096821A (en) 2005-03-04 2006-09-13 주식회사 비즈모델라인 System and method for processing payment and recording medium
US7357310B2 (en) 2005-03-11 2008-04-15 Gerry Calabrese Mobile phone charge card notification and authorization method
KR20070120125A (en) 2005-04-19 2007-12-21 마이크로소프트 코포레이션 Network commercial transactions
US7849020B2 (en) 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
KR20060111200A (en) 2005-04-22 2006-10-26 주식회사 케이티프리텔 Payment method and system with virtual account by using mobile phone number
US7533047B2 (en) 2005-05-03 2009-05-12 International Business Machines Corporation Method and system for securing card payment transactions using a mobile communication device
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
WO2006135779A2 (en) 2005-06-10 2006-12-21 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US7347361B2 (en) 2005-06-13 2008-03-25 Robert Lovett System, method and program product for account transaction validation
US20060294023A1 (en) 2005-06-25 2006-12-28 Lu Hongqian K System and method for secure online transactions using portable secure network devices
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US8352376B2 (en) 2005-10-11 2013-01-08 Amazon Technologies, Inc. System and method for authorization of transactions
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US7568631B2 (en) 2005-11-21 2009-08-04 Sony Corporation System, apparatus and method for obtaining one-time credit card numbers using a smart card
US20070136193A1 (en) 2005-12-13 2007-06-14 Bellsouth Intellectual Property Corporation Methods, transactional cards, and systems using account identifers customized by the account holder
US7664699B1 (en) 2005-12-21 2010-02-16 Symantec Corporation Automatic generation of temporary credit card information
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070170247A1 (en) 2006-01-20 2007-07-26 Maury Samuel Friedman Payment card authentication system and method
US20070179885A1 (en) 2006-01-30 2007-08-02 Cpni Inc. Method and system for authorizing a funds transfer or payment using a phone number
US8934865B2 (en) 2006-02-02 2015-01-13 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
US20070185820A1 (en) 2006-02-08 2007-08-09 Talker Albert I Multi-account security verification system with a virtual account and linked multiple real accounts
KR100792147B1 (en) 2006-02-22 2008-01-04 사단법인 금융결제원 Interactive Financial settlement service method using mobile phone number or virtual number
BRPI0708276A2 (en) 2006-03-02 2011-05-24 Visa Int Service Ass methods for effecting transaction authentication on an email order and telephone order and for authenticating to an online payment transaction
US8225385B2 (en) 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
US7331518B2 (en) 2006-04-04 2008-02-19 Factortrust, Inc. Transaction processing systems and methods
KR100773293B1 (en) 2006-04-05 2007-11-05 삼성전자주식회사 Multi-functional dongle for portable terminal
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
WO2007148234A2 (en) 2006-04-26 2007-12-27 Yosef Shaked System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number
US20070272743A1 (en) 2006-05-22 2007-11-29 American Express Travel Related Services Company, Inc. Kiosk and Method for Vending Stored Value Cards
US9195985B2 (en) 2006-06-08 2015-11-24 Iii Holdings 1, Llc Method, system, and computer program product for customer-level data verification
US20070291995A1 (en) 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US8077012B2 (en) 2006-06-16 2011-12-13 Intelleflex Corporation RFID device with first clock for data acquisition and/or calibration of second clock
US20080015988A1 (en) 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
CA2662033C (en) 2006-08-01 2016-05-03 Qpay Holdings Limited Transaction authorisation system & method
US20080040278A1 (en) 2006-08-11 2008-02-14 Dewitt Timothy R Image recognition authentication and advertising system
US10019708B2 (en) 2006-08-25 2018-07-10 Amazon Technologies, Inc. Utilizing phrase tokens in transactions
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20080071681A1 (en) 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
KR20080026802A (en) * 2006-09-21 2008-03-26 엘지전자 주식회사 A keyboard, computer body including reader of a credit card, computer system using the same and approving method of the credit card
US20080228646A1 (en) 2006-10-04 2008-09-18 Myers James R Method and system for managing a non-changing payment card account number
US20100223184A1 (en) 2006-10-11 2010-09-02 Visa International Service Association Sponsored Accounts For Computer-Implemented Payment System
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US7716596B2 (en) 2006-11-08 2010-05-11 International Business Machines Corporation Dynamic input field protection
US9251637B2 (en) 2006-11-15 2016-02-02 Bank Of America Corporation Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value
KR20090102752A (en) 2006-11-16 2009-09-30 네트 1 유이피에스 테크놀로지스, 인코포레이티드 Secure financial transactions
KR100899477B1 (en) 2006-12-05 2009-05-27 백승한 Authentication system and method for approval
US20080162312A1 (en) 2006-12-29 2008-07-03 Motorola, Inc. Method and system for monitoring secure applet events during contactless rfid/nfc communication
US20090006262A1 (en) 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US20080177796A1 (en) 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact Information to Merchant Websites
JP2008210370A (en) 2007-02-02 2008-09-11 Dainippon Printing Co Ltd Sim holder
US8793184B2 (en) 2007-02-12 2014-07-29 Visa U.S.A. Inc. Mobile payment services
US7841539B2 (en) 2007-02-15 2010-11-30 Alfred Hewton Smart card with random temporary account number generation
US20080201264A1 (en) 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US7742995B2 (en) 2007-03-23 2010-06-22 Mastercard International, Inc. Pre-authenticated identification token
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US7938318B2 (en) 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
US7896238B2 (en) 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
TW200845690A (en) 2007-05-14 2008-11-16 David Chiu Business protection system in internet
ES2748847T3 (en) 2007-05-17 2020-03-18 Shift4 Corp Secure payment card transactions
US7841523B2 (en) 2007-05-17 2010-11-30 Shift4 Corporation Secure payment card transactions
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
US7891563B2 (en) 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US7904389B2 (en) 2007-05-30 2011-03-08 Visa U.S.A. Inc. Real time account update
US20080306876A1 (en) 2007-06-05 2008-12-11 Horvath Kris M Verifying dynamic transaction security code in payment card system
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US20090006646A1 (en) 2007-06-26 2009-01-01 Data Frenzy, Llc System and Method of Auto Populating Forms on Websites With Data From Central Database
JP2009015548A (en) 2007-07-04 2009-01-22 Omron Corp Drive assisting device and method, and program
US8326758B2 (en) 2007-08-06 2012-12-04 Enpulz, L.L.C. Proxy card representing many monetary sources from a plurality of vendors
DE202007019122U1 (en) 2007-08-09 2010-09-30 Kobil Systems Gmbh Installation-free chip card reader for secure online banking
US8494959B2 (en) 2007-08-17 2013-07-23 Emc Corporation Payment card with dynamic account number
WO2009025605A2 (en) 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
US7849014B2 (en) 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US8565723B2 (en) 2007-10-17 2013-10-22 First Data Corporation Onetime passwords for mobile wallets
US8095113B2 (en) 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US20090106160A1 (en) 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
US20090106138A1 (en) 2007-10-22 2009-04-23 Smith Steven E Transaction authentication over independent network
EP2206275B1 (en) 2007-10-24 2017-01-18 SecureKey Technologies Inc. Method and system for effecting secure communication over a network
CN101425894B (en) 2007-10-30 2012-03-21 阿里巴巴集团控股有限公司 Service implementing system and method
KR20090044619A (en) 2007-11-01 2009-05-07 신성균 Card data interface apparatus with a smart-card reader
US8249985B2 (en) 2007-11-29 2012-08-21 Bank Of America Corporation Sub-account mechanism
US20090157555A1 (en) 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US8117129B2 (en) 2007-12-21 2012-02-14 American Express Travel Related Services Company, Inc. Systems, methods and computer program products for performing mass transit merchant transactions
US8020775B2 (en) 2007-12-24 2011-09-20 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
KR20080039330A (en) 2007-12-27 2008-05-07 탁승호 Display and control device for contact and contactless smart card terminal and circuit of the device
US8224702B2 (en) 2007-12-28 2012-07-17 Ebay, Inc. Systems and methods for facilitating financial transactions over a network
US7922082B2 (en) 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
FR2926938B1 (en) 2008-01-28 2010-03-19 Paycool Dev METHOD OF AUTHENTICATING AND SIGNING A USER TO AN APPLICATION SERVICE USING A MOBILE PHONE AS A SECOND FACTOR IN COMPLEMENT AND INDEPENDENTLY OF A FIRST FACTOR
US8255971B1 (en) 2008-03-03 2012-08-28 Jpmorgan Chase Bank, N.A. Authentication system and method
EP2098985A3 (en) 2008-03-03 2012-11-07 Broadcom Corporation Secure financial reader architecture
US8578176B2 (en) 2008-03-26 2013-11-05 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US20090248583A1 (en) 2008-03-31 2009-10-01 Jasmeet Chhabra Device, system, and method for secure online transactions
US8234697B2 (en) 2008-03-31 2012-07-31 Intel Corporation Method, apparatus, and system for sending credentials securely
GB2459097B (en) 2008-04-08 2012-03-28 Advanced Risc Mach Ltd A method and apparatus for processing and displaying secure and non-secure data
ES2350775B1 (en) 2008-04-14 2011-10-10 Avenida Diagonal 477, S.L AUTHORIZATION PROCEDURE FOR A TRANSACTION BETWEEN A COMPUTER AND A REMOTE SERVER AND COMMUNICATION SYSTEM, WITH IMPROVED SECURITY.
US9390406B2 (en) 2008-04-22 2016-07-12 Visa U.S.A. Inc. Prepaid chip card exception processing
US20090327131A1 (en) 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
US20090276347A1 (en) 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
GB2459850A (en) 2008-05-07 2009-11-11 Keith Hall Using a mobile phone for fraud prevention in credit card transactions
US20090289110A1 (en) 2008-05-22 2009-11-26 Paul Regen Wireless Biometric Computer Mouse with Integrated Credit Card Reader
US8651374B2 (en) 2008-06-02 2014-02-18 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US10008067B2 (en) 2008-06-16 2018-06-26 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8898089B2 (en) 2008-06-24 2014-11-25 Visa U.S.A. Inc. Dynamic verification value system and method
US9269010B2 (en) 2008-07-14 2016-02-23 Jumio Inc. Mobile phone payment system using integrated camera credit card reader
US8090650B2 (en) 2008-07-24 2012-01-03 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (IVR) systems
US9053474B2 (en) 2008-08-04 2015-06-09 At&T Mobility Ii Llc Systems and methods for handling point-of-sale transactions using a mobile device
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US7694130B1 (en) 2008-09-12 2010-04-06 Michael Anthony Martinez System and method to authenticate a user utilizing a time-varying auxiliary code
US8965811B2 (en) 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
US20100094755A1 (en) 2008-10-09 2010-04-15 Nelnet Business Solutions, Inc. Providing payment data tokens for online transactions utilizing hosted inline frames
US20100174556A1 (en) 2008-10-21 2010-07-08 Mastercard International Incorporated Method and apparatus for facilitating provider payment
US20100106644A1 (en) 2008-10-23 2010-04-29 Diversinet Corp. System and Method for Authorizing Transactions Via Mobile Devices
CA2742963A1 (en) 2008-11-06 2010-05-14 Visa International Service Association Online challenge-response
US8126449B2 (en) 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US9881297B2 (en) 2008-11-14 2018-01-30 Mastercard International Incorporated Methods and systems for secure mobile device initiated payments using generated image data
US8196813B2 (en) 2008-12-03 2012-06-12 Ebay Inc. System and method to allow access to a value holding account
US8838503B2 (en) 2008-12-08 2014-09-16 Ebay Inc. Unified identity verification
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US10037524B2 (en) 2009-01-22 2018-07-31 First Data Corporation Dynamic primary account number (PAN) and unique key per card
US8606638B2 (en) 2009-03-02 2013-12-10 First Data Corporation Systems, methods and apparatus for facilitating transactions using a mobile device
US20100235284A1 (en) 2009-03-13 2010-09-16 Gidah, Inc. Method and systems for generating and using tokens in a transaction handling system
US8595098B2 (en) 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
CA2697921C (en) 2009-03-27 2019-09-24 Intersections Inc. Dynamic card verification values and credit transactions
KR20100110642A (en) * 2009-04-03 2010-10-13 유비벨록스(주) Hardware security module
US8763142B2 (en) 2009-04-07 2014-06-24 Princeton Payment Solutions Tokenized payment processing schemes
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US20100258620A1 (en) 2009-04-10 2010-10-14 Denise Torreyson Methods and systems for linking multiple accounts
US9572025B2 (en) 2009-04-16 2017-02-14 Telefonaktiebolaget Lm Ericsson (Publ) Method, server, computer program and computer program product for communicating with secure element
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8326759B2 (en) 2009-04-28 2012-12-04 Visa International Service Association Verification of portable consumer devices
WO2010126509A2 (en) 2009-04-30 2010-11-04 Donald Michael Cardina Systems and methods for randomized mobile payment
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
TWI402775B (en) 2009-07-16 2013-07-21 Mxtran Inc Financial transaction system, automated teller machine (atm), and method for operating an atm
US20110083170A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
WO2011047028A2 (en) 2009-10-13 2011-04-21 Square, Inc. Systems and methods for financial transaction through miniaturized card reader
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
AU2010306566B2 (en) 2009-10-16 2015-12-10 Visa International Service Association Anti-phishing system and method including list with user data
US20110238579A1 (en) 2009-10-23 2011-09-29 Apriva, Llc System and device for facilitating a secure transaction with a validated token
US20110246317A1 (en) 2009-10-23 2011-10-06 Apriva, Llc System and device for facilitating a transaction through use of a proxy account code
US8296568B2 (en) 2009-10-27 2012-10-23 Google Inc. Systems and methods for authenticating an electronic transaction
US8595812B2 (en) 2009-12-18 2013-11-26 Sabre Inc. Tokenized data security
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8788429B2 (en) 2009-12-30 2014-07-22 First Data Corporation Secure transaction management
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
US9501773B2 (en) 2010-02-02 2016-11-22 Xia Dai Secured transaction system
WO2011106716A1 (en) 2010-02-25 2011-09-01 Secureauth Corporation Security device provisioning
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
CN102947846A (en) 2010-03-07 2013-02-27 吉尔巴科公司 Fuel dispenser payment system and method
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US20110276418A1 (en) 2010-05-07 2011-11-10 S1 Corporation Apparatus, System and Method For Purchaser to Business Payments
US8590779B2 (en) 2010-06-29 2013-11-26 Visa International Service Association Value token conversion
US8442914B2 (en) 2010-07-06 2013-05-14 Mastercard International Incorporated Virtual wallet account with automatic-loading
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US8635157B2 (en) 2010-07-19 2014-01-21 Payme, Inc. Mobile system and method for payments and non-financial transactions
US20120028609A1 (en) 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
CN101938520B (en) 2010-09-07 2015-01-28 中兴通讯股份有限公司 Mobile terminal signature-based remote payment system and method
US20120066078A1 (en) 2010-09-10 2012-03-15 Bank Of America Corporation Overage service using overage passcode
US8898086B2 (en) 2010-09-27 2014-11-25 Fidelity National Information Services Systems and methods for transmitting financial account information
US9558481B2 (en) 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
US20120095852A1 (en) 2010-10-15 2012-04-19 John Bauer Method and system for electronic wallet access
US20120095865A1 (en) 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US10176477B2 (en) 2010-11-16 2019-01-08 Mastercard International Incorporated Methods and systems for universal payment account translation
US8577336B2 (en) 2010-11-18 2013-11-05 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
WO2012073014A1 (en) 2010-11-29 2012-06-07 Mobay Technologies Limited A system for verifying electronic transactions
US9141945B2 (en) 2010-12-02 2015-09-22 Appmobi Iplc, Inc. Secure distributed single action payment system
US8762284B2 (en) 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
WO2012085675A2 (en) 2010-12-20 2012-06-28 Eram Antonio Claudiu System, method and apparatus for mobile payments enablement and order fulfillment
US20120173431A1 (en) 2010-12-30 2012-07-05 First Data Corporation Systems and methods for using a token as a payment in a transaction
US20120185386A1 (en) 2011-01-18 2012-07-19 Bank Of America Authentication tool
WO2012098555A1 (en) 2011-01-20 2012-07-26 Google Inc. Direct carrier billing
US8725644B2 (en) 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
US20120203664A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120203666A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
WO2012116221A1 (en) 2011-02-23 2012-08-30 Mastercard International, Inc. Demand deposit account payment system
KR101895243B1 (en) 2011-03-04 2018-10-24 비자 인터네셔널 서비스 어소시에이션 Integration of payment capability into secure elements of computers
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20120233004A1 (en) 2011-03-11 2012-09-13 James Bercaw System for mobile electronic commerce
US20120246071A1 (en) 2011-03-21 2012-09-27 Nikhil Jain System and method for presentment of nonconfidential transaction token identifier
US8688589B2 (en) 2011-04-15 2014-04-01 Shift4 Corporation Method and system for utilizing authorization factor pools
US9818111B2 (en) 2011-04-15 2017-11-14 Shift4 Corporation Merchant-based token sharing
US9256874B2 (en) 2011-04-15 2016-02-09 Shift4 Corporation Method and system for enabling merchants to share tokens
CA2832754C (en) 2011-04-15 2019-08-27 Shift4 Corporation Method and system for enabling merchants to share tokens
US20120271770A1 (en) 2011-04-20 2012-10-25 Visa International Service Association Managing electronic tokens in a transaction processing system
WO2012151590A2 (en) 2011-05-05 2012-11-08 Transaction Network Services, Inc. Systems and methods for enabling mobile payments
US20130204793A1 (en) 2011-05-17 2013-08-08 Kevin S. Kerridge Smart communication device secured electronic payment system
US9106633B2 (en) 2011-05-26 2015-08-11 First Data Corporation Systems and methods for authenticating mobile device communications
US8943574B2 (en) 2011-05-27 2015-01-27 Vantiv, Llc Tokenizing sensitive data
US10395256B2 (en) 2011-06-02 2019-08-27 Visa International Service Association Reputation management in a transaction processing system
WO2012167202A2 (en) 2011-06-03 2012-12-06 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US10318932B2 (en) 2011-06-07 2019-06-11 Entit Software Llc Payment card processing system with structure preserving encryption
WO2013101297A1 (en) 2011-06-07 2013-07-04 Visa International Service Association Payment privacy tokenization apparatuses, methods and systems
WO2012167941A1 (en) 2011-06-09 2012-12-13 Gemalto Sa Method to validate a transaction between a user and a service provider
US20130054412A1 (en) 2011-08-22 2013-02-28 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments for online ecommerce checkout
EP3996019A1 (en) 2011-08-30 2022-05-11 OV Loop Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
US20130339253A1 (en) 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8453223B2 (en) 2011-09-23 2013-05-28 Jerome Svigals Method, device and system for secure transactions
CN103890793A (en) 2011-10-01 2014-06-25 英特尔公司 Cloud based credit card emulation
EP2767110A4 (en) 2011-10-12 2015-01-28 C Sam Inc A multi-tiered secure mobile transactions enabling platform
US8875228B2 (en) 2011-11-01 2014-10-28 Jvl Ventures, Llc Systems, methods, and computer program products for managing secure elements
US9830596B2 (en) 2011-11-01 2017-11-28 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
US20130124364A1 (en) 2011-11-13 2013-05-16 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
US20160140566A1 (en) 2011-11-13 2016-05-19 Google Inc. Secure transmission of payment credentials
WO2013086048A1 (en) 2011-12-05 2013-06-13 Visa International Service Association Dynamic network analytic system
US8656180B2 (en) 2011-12-06 2014-02-18 Wwpass Corporation Token activation
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US8972719B2 (en) 2011-12-06 2015-03-03 Wwpass Corporation Passcode restoration
US20130159178A1 (en) 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
EP2795549A4 (en) 2011-12-21 2015-09-23 Mastercard International Inc Methods and systems for providing a payment account with adaptive interchange
US9077769B2 (en) 2011-12-29 2015-07-07 Blackberry Limited Communications system providing enhanced trusted service manager (TSM) verification features and related methods
US20130254117A1 (en) 2011-12-30 2013-09-26 Clay W. von Mueller Secured transaction system and method
US8566168B1 (en) 2012-01-05 2013-10-22 Sprint Communications Company L.P. Electronic payment using a proxy account number stored in a secure element
US10643191B2 (en) 2012-01-27 2020-05-05 Visa International Service Association Mobile services remote deposit capture
US8595850B2 (en) 2012-01-30 2013-11-26 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
EP2624190A1 (en) 2012-02-03 2013-08-07 Pieter Dubois Authentication of payment transactions using an alias
WO2013116726A1 (en) 2012-02-03 2013-08-08 Ebay Inc. Adding card to mobile wallet using nfc
US20130212024A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in distributed payment environments
US20130212017A1 (en) 2012-02-14 2013-08-15 N.B. Development Services Inc. Transaction system and method of conducting a transaction
US20130226813A1 (en) 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
US9092776B2 (en) 2012-03-15 2015-07-28 Qualcomm Incorporated System and method for managing payment in transactions with a PCD
US20130246259A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US9105021B2 (en) 2012-03-15 2015-08-11 Ebay, Inc. Systems, methods, and computer program products for using proxy accounts
US20130246267A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US9818098B2 (en) 2012-03-20 2017-11-14 First Data Corporation Systems and methods for facilitating payments via a peer-to-peer protocol
US20130254102A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Distributing Tokenization and De-Tokenization Services
US20130254028A1 (en) 2012-03-22 2013-09-26 Corbuss Kurumsal Telekom Hizmetleri A.S. System and method for conducting mobile commerce
US20130262315A1 (en) 2012-03-30 2013-10-03 John Hruska System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
US10515359B2 (en) 2012-04-02 2019-12-24 Mastercard International Incorporated Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements
US10528944B2 (en) 2012-04-13 2020-01-07 Mastercard International Incorporated Systems, methods, and computer readable media for conducting a transaction using cloud based credentials
KR101671457B1 (en) 2012-04-18 2016-11-01 구글 인코포레이티드 Processing payment transactions without a secure element
US20130282588A1 (en) 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
US10275764B2 (en) 2012-05-04 2019-04-30 Mastercard International Incorporated Transaction data tokenization
US9521548B2 (en) 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
WO2013179271A2 (en) 2012-06-01 2013-12-05 Mani Venkatachalam Sthanu Subra Method and system for human assisted secure payment by phone to an insecure third-party service provider
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US20140007213A1 (en) 2012-06-29 2014-01-02 Wepay, Inc. Systems and methods for push notification based application authentication and authorization
US9059972B2 (en) 2012-07-03 2015-06-16 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US20140025581A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US9043609B2 (en) 2012-07-19 2015-05-26 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140025585A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Distributing authorized tokens to conduct mobile transactions
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US10152711B2 (en) 2012-07-31 2018-12-11 Worldpay, Llc Systems and methods for arbitraged enhanced payment processing
US10346838B2 (en) 2012-07-31 2019-07-09 Worldpay, Llc Systems and methods for distributed enhanced payment processing
US10339524B2 (en) 2012-07-31 2019-07-02 Worldpay, Llc Systems and methods for multi-merchant tokenization
PL2885904T3 (en) 2012-08-03 2018-09-28 Vasco Data Security International Gmbh User-convenient authentication method and apparatus using a mobile authentication application
EP2885753A4 (en) 2012-08-17 2016-01-06 Google Inc Wireless reader and payment transaction terminal functionality

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9674711B2 (en) 2013-11-06 2017-06-06 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof

Also Published As

Publication number Publication date
US9372971B2 (en) 2016-06-21
BR112013009680A2 (en) 2016-07-12
WO2012054763A2 (en) 2012-04-26
AU2011316932A1 (en) 2013-05-23
US20120018511A1 (en) 2012-01-26
CN103282923B (en) 2017-02-15
CN103282923A (en) 2013-09-04
US20140061302A1 (en) 2014-03-06
WO2012054763A3 (en) 2012-07-26
US8602293B2 (en) 2013-12-10
AU2011316932B2 (en) 2016-10-20

Similar Documents

Publication Publication Date Title
US20230133210A1 (en) Secure authentication system and method
US9372971B2 (en) Integration of verification tokens with portable computing devices
US9904919B2 (en) Verification of portable consumer devices
CA2760938C (en) Verification of portable consumer devices
CA2816020C (en) Integration of verification tokens with mobile communication devices
AU2010315111B2 (en) Verification of portable consumer devices for 3-D secure services
AU2016203876B2 (en) Verification of portable consumer devices
AU2014201222A1 (en) Verification of portable consumer devices

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20151020