US20090192907A1 - Smart Card Application System and Method - Google Patents

Smart Card Application System and Method Download PDF

Info

Publication number
US20090192907A1
US20090192907A1 US12/420,417 US42041709A US2009192907A1 US 20090192907 A1 US20090192907 A1 US 20090192907A1 US 42041709 A US42041709 A US 42041709A US 2009192907 A1 US2009192907 A1 US 2009192907A1
Authority
US
United States
Prior art keywords
merchant
access
restricted data
smart card
database server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/420,417
Inventor
Robert Wesley Bossemeyer, Jr.
Edmond W. Iaraelski
Wayne Robert Heinmiller
Jordan Howard Light
Gayle Roberta Ekstrom
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Intellectual Property I LP
Original Assignee
AT&T Intellectual Property I LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AT&T Intellectual Property I LP filed Critical AT&T Intellectual Property I LP
Priority to US12/420,417 priority Critical patent/US20090192907A1/en
Assigned to AT&T INTELLECTUAL PROPERTY I, L.P. (FORMERLY KNOWN AS SBC PROPERTIES, L.P.) reassignment AT&T INTELLECTUAL PROPERTY I, L.P. (FORMERLY KNOWN AS SBC PROPERTIES, L.P.) ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEINMILLER, WAYNE ROBERT, EKSTROM, GAYLE ROBERTA, LIGHT, JORDAN HOWARD, BOSSEMEYER, ROBERT W., JR., ISRAELSKI, EDMOND W.
Publication of US20090192907A1 publication Critical patent/US20090192907A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/202Interconnection or interaction of plural electronic cash registers [ECR] or to host computer, e.g. network details, transfer of information from host to ECR or from ECR to ECR
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities

Definitions

  • the present disclosure relates to smart card applications.
  • the present telephone network including the copper, fiber optic, and wireless communications infrastructure, provides a potential robust architecture for data card or smart card applications.
  • data card includes financial cards such as credit cards, debit cards, ATM cards, as well as non-financial data cards such as energy company cards, department store cards, car rental cards, hotel cards and airline cards. Data cards can also include driver's licenses, building security cards, and personal identification cards. Data cards commonly have a magnetic strip containing a limited amount of read-only data. Such data cards are very common and most people carry numerous cards to function in modern society.
  • FIG. 1 is a block diagram of one embodiment of a network arrangement for smart card applications.
  • FIG. 2 is a block diagram of another embodiment of the network arrangement for smart card applications.
  • FIG. 3 is a block diagram of a central database server of FIG. 1 or FIG. 2 .
  • a method includes controlling access to first restricted data stored at a database of a transaction processing system.
  • the first restricted data is associated with a commercial transaction. Access to the first restricted data is selectively granted upon receipt of a first merchant code associated with a first merchant and a first user identification code associated with a smart card.
  • a transaction processing system in another embodiment, includes a central database server including a processor coupled to a memory.
  • the central database server is to control access to first restricted data associated with a commercial transaction between a first merchant and a first user. Access to the first restricted data is granted upon receipt by the central database server of a first merchant identifier associated with the first merchant and a first user identification code stored at a smart card.
  • a computer-readable medium stores processor-executable instructions that, when executed by a processor, cause the processor to selectively grant access to restricted data stored at a database server.
  • the restricted data is associated with one or more commercial transactions between a merchant and a user. Access to the restricted data is granted by the processor upon receiving a merchant identifier associated with the merchant and a user identification code read from a smart card associated with the user.
  • a network arrangement is disclosed that is readily accessible from different types of smart card terminals supporting various smart card applications.
  • the network connections are facilitated by a telephone network or an interconnected network of computers such as the Internet.
  • a centralized server architecture data related to an individual can be accessed by an individual smart card, predefined groups of smart card users, or the general public.
  • FIG. 1 there is shown an embodiment of a network arrangement for smart card applications.
  • the network arrangement makes use of a central database server 10 that supports many different smart card applications, and supports many users within a given application.
  • a smart card 12 in combination with a smart card terminal 14 , is used to access the central database server 10 through a network central office 16 of a Public-Switched Telephone Network.
  • the central database server 10 includes partitioned memory, described in further detail below, as well as a microprocessor for processing data received from and transmitted to the smart card terminal 14 .
  • the central database server 10 is a centralized partitioned database server which partitions information both in terms of the smart card application as well as the accessibility of the information.
  • the information is stored by category (medical, financial, etc.) as well as level of security (unrestricted, or public limited access, restricted).
  • category medical, financial, etc.
  • level of security unrestricted, or public limited access, restricted.
  • a merchant may require access to a user's credit information to determine whether to accept the user's credit for a particular dollar amount. This information may be partitioned in a limited access region 20 of commercial transaction applications 18 .
  • Private or proprietary information is partitioned such that an owner of the information has control over how the information is transferred and used.
  • medical information 22 provided to a health professional may be considered private and only available by way of special authorization from the owner of the information. In this way, the owner of the information contained within the central database server has control over how the information is transferred and used.
  • a structure of the central database server is similar to a UNIX-based file system.
  • Different user identification codes, or data pointers, provided by smart cards 12 allow access to partitions in the database.
  • the information contained within the central database server is associated with the user identification codes on the smart cards 12 such that it can be classified as public information available to all the world; limited access information available to persons or selected groups with a user authentication code; or proprietary information accessible only by the owner of the information or a group with privileges to that directory information. Besides restricting others access to a smart card holder's information/data, the information or data within the server 10 can limit options available to cardholders.
  • the information owner can specify that a smart card belonging to a person or a collection of cards belonging to a group such as a family unit can be restricted in commercial transactions using the smart card to a maximum dollar value over a given time interval, or to particular merchants. Further examples of system transactions will be described with reference to FIG. 3 .
  • Each smart card 12 used with the system provides data pointers to relevant partitions of the central database server 10 . This reduces the amount of information that must be stored or transferred to each smart card 12 and enables data to be shared across groups of cards that may be treated as a single unit. These pointers facilitate more complex applications which may otherwise require more resources than could be economically stored or transferred to the smart card 12 .
  • the network augments or replaces the amount of card memory typically associated with smart cards. This allows greater capacity than could otherwise be achieved by storing information on the cards alone.
  • the central database server 10 is shown as a single server, it is to be understood that multiple servers may comprise the central database server 10 .
  • the central database server 10 acts as a network smart card server that facilitates data transfer between the database containing the desired information and the merchant or person requesting the information.
  • insurance information would ultimately reside with an insurer, medical records with a health provider, financial records with a bank or a broker, and so on.
  • the network smart card server acts as a secured gatekeeper to such information and the smart card acts as the enabling key.
  • a central time/date and certification authority 30 is integrated into the network arrangement to verify authenticity and timeliness of the information involved in the smart card transaction such as medical, financial, and commercial information.
  • the central database server 10 and central time/date authority 30 can be used to provide certified personal information 32 , such as digitized photograph, that can be included as part of a photo identification such as a driver's license.
  • Smart card 12 is formed of plastic or other suitable material and contains circuitry 40 which includes a microprocessor and memory including random access memory (RAM) and read only memory (ROM).
  • a face of the smart card 12 may have information printed or embossed on it such as a photograph, in addition to a name of a card holder. The same information can alternatively or additionally be provided in a memory contained within the card 12 .
  • the card memory also preferably includes a users “certificate” or “digital signature” as well as encryption capability for security.
  • FIG. 1 shows the smart card 12 interacting with a smart card terminal 14 .
  • Smart card terminal 14 is capable of reading information contained within the memory 40 of the smart card and is also capable of writing information to the smart card memory to update various records thereon.
  • Smart card terminal 14 is connected by a data link such as the plain old telephone system (POTS) or a digital subscriber line (DSL) to a network central office 16 of the Public-Switched Telephone Network.
  • POTS plain old telephone system
  • DSL digital subscriber line
  • the smart card 12 is inserted into the smart card terminal 14 and a personal identification number (PIN) is optionally entered using an input device 44 such as a keypad, mouse, or a track ball provided on the terminal 14 .
  • PIN personal identification number
  • a digital signature or a voice print or other security measure 46 that is stored in the central database server 10 can optionally be verified as well.
  • a desired application is then selected that relates to a memory partition of the central database server 10 , such as medical treatment, financial transaction, telephone services, commercial transaction, insurance, personal information, security access/authorization, entertainment, or other application. Once the user's authorization has been verified, data pointers on the smart card 12 provide access to relevant partitioned memory portions of the central database server 10 .
  • Routing circuitry controlled by the microprocessor within the central database server 10 routes the data pointer to appropriate memory locations or database of the information keeper relating to the application at issue, such as medical, financial, etc. Data from these various locations is supplied back to the smart card terminal 14 , and if appropriate, the data stored on the smart card 12 is updated.
  • the present network arrangement allows for advance smart card terminals 50 which include a display unit 52 , a keyboard 54 , and a pointing device such as a track ball 56 or mouse.
  • a smart card 12 coupled with such a terminal 50 having an established connection through the network central office 16 to the central database server 10 has the power of a typical networked computer.
  • Smart card 12 in such a case, provides access to the authorization procedure, user profile information, and pointers to relevant data within the partitioned central database server 10 .
  • smart card “docking stations” could transform hotel room entertainment centers or airplane seat video screens into networked computers with the insertion of a user's smart card.
  • FIG. 2 another embodiment of the network arrangement for smart card applications is shown.
  • the network arrangement of FIG. 2 is implemented over an interconnected network of computers such as the Internet 100 as well as or alternatively to the traditional telephone network 102 .
  • Merchant A can be identified to the network smart card server 110 via the dial-up network of the telephone network 102 .
  • the “caller ID” feature of the telephone network 102 could identify the merchant to the network smart card server 110 .
  • the server 110 can identify the merchant, such as Merchant B by way of a digital certificate or access code associated with the particular merchant transmitted over the Internet.
  • the merchant record at the server 110 identifies the nature of the transaction, i.e., pharmacy, dentist/doctor, insurance, financial, travel, retail, etc. This link between the merchant and server 110 may be established at the start of each business day, at the time of the transaction, or may be continuously established until The merchant has “logged off” the system.
  • FIG. 3 shows a schematic diagram of the partitioned server database of FIGS. 1 and 2 .
  • a typical network transaction will now be described with reference to FIGS. 1 , 2 and 3 .
  • a user presents their smart card 12 to a merchant such as a pharmacy.
  • the card 12 is inserted into a card terminal 14 , 50 to provide authentication information to the merchant.
  • the smart card provides a one-time encrypted user authentication code based on the user's digital signature or certificate.
  • This code is transmitted, over the communication network 100 , 102 along with the merchant identification code to the server 10 , 110 .
  • the digital signature of the card does not change, but an authorization code generated by an encryption scheme known to the server provides a unique access code each time the card is involved in a transaction with the network.
  • the network server 10 , 100 validates the user identification by decrypting the authorization code. This information is then cross-referenced with the merchant code to identify the information available to the merchant. The merchant can then view the information stored within the server 10 , 110 , upload/download information and perform transactions which are recorded at the server 10 , 100 .
  • the merchant's access to the information is limited by time and/or number of transactions depending upon the type of merchant or nature of information.
  • the merchant would be allowed continuous access to information it has provided such as all past transactions with a certain user even after access to the user's information expires.
  • FIG. 3 provides one example of the type of information accessible within or through the server 200 .
  • information is stored in three levels of security unrestricted, limited access, and restricted.
  • the pharmacist may have access to the user's digital wallet 210 , medical alerts 212 , and insurance and prescription information 214 . Without further authorization, however, the pharmacy would not have access to the user's medical history 216 .
  • a grocer may have access to the user's digital wallet 210 and medical alerts 212 , which may be necessary in the event of a medical emergency, but is probably not be allowed to access any other user information.
  • a loan officer at a bank or automotive dealership would be allowed to access to the user's credit history 218 , as well as the user's financial account balances 220 .
  • Data is stored in the server in several ways. Merchant profiles become populated when a merchant subscribes to the service. Default profiles can exist for merchants until a sufficient number of transactions occur through that merchant to provide network use information, which may be relevant to the system. Similarly, the user data becomes populated when the user subscribes as part of the smart card activation process. Additional data is created as the user and the merchants interact with the system.

Abstract

A smart card application system and method are disclosed. A method includes controlling access to first restricted data stored at a database server of a transaction processing system. The first restricted data is associated with a commercial transaction. Access to the first restricted data is granted upon receipt of a first merchant code associated with a first merchant and a first user identification code associated with a smart card.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of and claims priority from U.S. patent application Ser. No. 11/314,263, filed Dec. 21, 2005, entitled “NETWORK ARRANGEMENT FOR SMART CARD APPLICATIONS,” which is incorporated herein by reference in its entirety.
  • BACKGROUND
  • 1. Field of the Disclosure
  • The present disclosure relates to smart card applications.
  • 2. Description of the Related Art
  • The present telephone network including the copper, fiber optic, and wireless communications infrastructure, provides a potential robust architecture for data card or smart card applications.
  • The term “data card” as used herein includes financial cards such as credit cards, debit cards, ATM cards, as well as non-financial data cards such as energy company cards, department store cards, car rental cards, hotel cards and airline cards. Data cards can also include driver's licenses, building security cards, and personal identification cards. Data cards commonly have a magnetic strip containing a limited amount of read-only data. Such data cards are very common and most people carry numerous cards to function in modern society.
  • Partly due to the number and types of data cards, substitute, replacement, or consolidation cards have been developed allowing multiple card issuers to be represented with a single data card, thereby allowing consumers to carry just one card for several types of transactions including those identified above. Such cards have been referred to as “smart” cards. The magnetic-striped data cards, which are in general use, have limited capabilities. Smart cards, however, differ from data cards in that they can hold much more information and often include some “intelligence” such as a microprocessor or the like.
  • While much prior work is focused on the design of smart cards, smart card readers, and applications for smart cards, there has been much less focus on the integration of a centralized server architecture or a network arrangement for multiple smart card applications.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of one embodiment of a network arrangement for smart card applications.
  • FIG. 2 is a block diagram of another embodiment of the network arrangement for smart card applications.
  • FIG. 3 is a block diagram of a central database server of FIG. 1 or FIG. 2.
  • DETAILED DESCRIPTION
  • In an embodiment, a method includes controlling access to first restricted data stored at a database of a transaction processing system. The first restricted data is associated with a commercial transaction. Access to the first restricted data is selectively granted upon receipt of a first merchant code associated with a first merchant and a first user identification code associated with a smart card.
  • In another embodiment, a transaction processing system includes a central database server including a processor coupled to a memory. The central database server is to control access to first restricted data associated with a commercial transaction between a first merchant and a first user. Access to the first restricted data is granted upon receipt by the central database server of a first merchant identifier associated with the first merchant and a first user identification code stored at a smart card.
  • In another embodiment, a computer-readable medium stores processor-executable instructions that, when executed by a processor, cause the processor to selectively grant access to restricted data stored at a database server. The restricted data is associated with one or more commercial transactions between a merchant and a user. Access to the restricted data is granted by the processor upon receiving a merchant identifier associated with the merchant and a user identification code read from a smart card associated with the user.
  • A network arrangement is disclosed that is readily accessible from different types of smart card terminals supporting various smart card applications. The network connections are facilitated by a telephone network or an interconnected network of computers such as the Internet. With a centralized server architecture, data related to an individual can be accessed by an individual smart card, predefined groups of smart card users, or the general public.
  • Referring to FIG. 1, there is shown an embodiment of a network arrangement for smart card applications. The network arrangement makes use of a central database server 10 that supports many different smart card applications, and supports many users within a given application. A smart card 12, in combination with a smart card terminal 14, is used to access the central database server 10 through a network central office 16 of a Public-Switched Telephone Network.
  • The central database server 10 includes partitioned memory, described in further detail below, as well as a microprocessor for processing data received from and transmitted to the smart card terminal 14.
  • The central database server 10 is a centralized partitioned database server which partitions information both in terms of the smart card application as well as the accessibility of the information. The information is stored by category (medical, financial, etc.) as well as level of security (unrestricted, or public limited access, restricted). Thus, for example, in a retail purchase application 18, a merchant may require access to a user's credit information to determine whether to accept the user's credit for a particular dollar amount. This information may be partitioned in a limited access region 20 of commercial transaction applications 18.
  • Private or proprietary information is partitioned such that an owner of the information has control over how the information is transferred and used. Thus, for example, medical information 22 provided to a health professional may be considered private and only available by way of special authorization from the owner of the information. In this way, the owner of the information contained within the central database server has control over how the information is transferred and used.
  • A structure of the central database server is similar to a UNIX-based file system. Different user identification codes, or data pointers, provided by smart cards 12 allow access to partitions in the database. The information contained within the central database server is associated with the user identification codes on the smart cards 12 such that it can be classified as public information available to all the world; limited access information available to persons or selected groups with a user authentication code; or proprietary information accessible only by the owner of the information or a group with privileges to that directory information. Besides restricting others access to a smart card holder's information/data, the information or data within the server 10 can limit options available to cardholders. For example, the information owner can specify that a smart card belonging to a person or a collection of cards belonging to a group such as a family unit can be restricted in commercial transactions using the smart card to a maximum dollar value over a given time interval, or to particular merchants. Further examples of system transactions will be described with reference to FIG. 3.
  • Each smart card 12 used with the system provides data pointers to relevant partitions of the central database server 10. This reduces the amount of information that must be stored or transferred to each smart card 12 and enables data to be shared across groups of cards that may be treated as a single unit. These pointers facilitate more complex applications which may otherwise require more resources than could be economically stored or transferred to the smart card 12. Thus, the network augments or replaces the amount of card memory typically associated with smart cards. This allows greater capacity than could otherwise be achieved by storing information on the cards alone.
  • Although the central database server 10 is shown as a single server, it is to be understood that multiple servers may comprise the central database server 10. For example, in the merchant transaction discussed above, a purchaser's credit files are more likely to be stored in a database monitored by credit reporting companies such as TransUnion or Equifax as opposed to the central database server 10. In such cases, the central database server 10 acts as a network smart card server that facilitates data transfer between the database containing the desired information and the merchant or person requesting the information. In the same way, insurance information would ultimately reside with an insurer, medical records with a health provider, financial records with a bank or a broker, and so on. The network smart card server acts as a secured gatekeeper to such information and the smart card acts as the enabling key.
  • In another embodiment, a central time/date and certification authority 30 is integrated into the network arrangement to verify authenticity and timeliness of the information involved in the smart card transaction such as medical, financial, and commercial information. In addition, the central database server 10 and central time/date authority 30 can be used to provide certified personal information 32, such as digitized photograph, that can be included as part of a photo identification such as a driver's license.
  • Smart card 12 is formed of plastic or other suitable material and contains circuitry 40 which includes a microprocessor and memory including random access memory (RAM) and read only memory (ROM). A face of the smart card 12 may have information printed or embossed on it such as a photograph, in addition to a name of a card holder. The same information can alternatively or additionally be provided in a memory contained within the card 12. The card memory also preferably includes a users “certificate” or “digital signature” as well as encryption capability for security.
  • FIG. 1 shows the smart card 12 interacting with a smart card terminal 14. Smart card terminal 14 is capable of reading information contained within the memory 40 of the smart card and is also capable of writing information to the smart card memory to update various records thereon. Smart card terminal 14 is connected by a data link such as the plain old telephone system (POTS) or a digital subscriber line (DSL) to a network central office 16 of the Public-Switched Telephone Network. Although only one smart card 12 and smart card terminal are shown in FIG. 1, it is to be understood that a plurality of cards 12 and terminals 14 access the central database server 10 through the network central office 16.
  • In operation, the smart card 12 is inserted into the smart card terminal 14 and a personal identification number (PIN) is optionally entered using an input device 44 such as a keypad, mouse, or a track ball provided on the terminal 14. A digital signature or a voice print or other security measure 46 that is stored in the central database server 10 can optionally be verified as well. A desired application is then selected that relates to a memory partition of the central database server 10, such as medical treatment, financial transaction, telephone services, commercial transaction, insurance, personal information, security access/authorization, entertainment, or other application. Once the user's authorization has been verified, data pointers on the smart card 12 provide access to relevant partitioned memory portions of the central database server 10. Routing circuitry controlled by the microprocessor within the central database server 10 routes the data pointer to appropriate memory locations or database of the information keeper relating to the application at issue, such as medical, financial, etc. Data from these various locations is supplied back to the smart card terminal 14, and if appropriate, the data stored on the smart card 12 is updated.
  • Because the majority of the information is stored at a central location, namely the central database server 10, the present network arrangement allows for advance smart card terminals 50 which include a display unit 52, a keyboard 54, and a pointing device such as a track ball 56 or mouse. A smart card 12 coupled with such a terminal 50 having an established connection through the network central office 16 to the central database server 10 has the power of a typical networked computer. Smart card 12, in such a case, provides access to the authorization procedure, user profile information, and pointers to relevant data within the partitioned central database server 10.
  • It is contemplated that such smart card “docking stations” could transform hotel room entertainment centers or airplane seat video screens into networked computers with the insertion of a user's smart card.
  • Referring to FIG. 2, another embodiment of the network arrangement for smart card applications is shown. In contrast to FIG. 1, the network arrangement of FIG. 2 is implemented over an interconnected network of computers such as the Internet 100 as well as or alternatively to the traditional telephone network 102. In this example, Merchant A can be identified to the network smart card server 110 via the dial-up network of the telephone network 102. For example, the “caller ID” feature of the telephone network 102 could identify the merchant to the network smart card server 110. Alternatively, the server 110 can identify the merchant, such as Merchant B by way of a digital certificate or access code associated with the particular merchant transmitted over the Internet. The merchant record at the server 110 identifies the nature of the transaction, i.e., pharmacy, dentist/doctor, insurance, financial, travel, retail, etc. This link between the merchant and server 110 may be established at the start of each business day, at the time of the transaction, or may be continuously established until The merchant has “logged off” the system.
  • FIG. 3 shows a schematic diagram of the partitioned server database of FIGS. 1 and 2. A typical network transaction will now be described with reference to FIGS. 1, 2 and 3. A user presents their smart card 12 to a merchant such as a pharmacy. The card 12 is inserted into a card terminal 14, 50 to provide authentication information to the merchant. Preferably, the smart card provides a one-time encrypted user authentication code based on the user's digital signature or certificate. This code, in turn, is transmitted, over the communication network 100, 102 along with the merchant identification code to the server 10, 110. Thus, the digital signature of the card does not change, but an authorization code generated by an encryption scheme known to the server provides a unique access code each time the card is involved in a transaction with the network.
  • The network server 10, 100 validates the user identification by decrypting the authorization code. This information is then cross-referenced with the merchant code to identify the information available to the merchant. The merchant can then view the information stored within the server 10, 110, upload/download information and perform transactions which are recorded at the server 10, 100.
  • The merchant's access to the information is limited by time and/or number of transactions depending upon the type of merchant or nature of information. Preferably, however, the merchant would be allowed continuous access to information it has provided such as all past transactions with a certain user even after access to the user's information expires.
  • FIG. 3 provides one example of the type of information accessible within or through the server 200. As mentioned above, information is stored in three levels of security unrestricted, limited access, and restricted. In the pharmacy example, once the user's authentication code and merchant code have been verified by the system, the pharmacist may have access to the user's digital wallet 210, medical alerts 212, and insurance and prescription information 214. Without further authorization, however, the pharmacy would not have access to the user's medical history 216.
  • Similarly, a grocer may have access to the user's digital wallet 210 and medical alerts 212, which may be necessary in the event of a medical emergency, but is probably not be allowed to access any other user information.
  • In contrast, a loan officer at a bank or automotive dealership would be allowed to access to the user's credit history 218, as well as the user's financial account balances 220.
  • Data is stored in the server in several ways. Merchant profiles become populated when a merchant subscribes to the service. Default profiles can exist for merchants until a sufficient number of transactions occur through that merchant to provide network use information, which may be relevant to the system. Similarly, the user data becomes populated when the user subscribes as part of the smart card activation process. Additional data is created as the user and the merchants interact with the system.
  • While the invention has been described in connection with one or more embodiments, it will be understood that the invention is not limited to those embodiments. On the contrary, the invention covers all alternatives, modifications, and equivalents, as may be included within the scope of the appended claims.

Claims (20)

1. A method comprising:
controlling access to first restricted data stored at a database of a transaction processing system, the first restricted data associated with a commercial transaction;
wherein access to the first restricted data is selectively granted upon:
receipt of a first merchant code associated with a first merchant; and
receipt of a first user identification code associated with a smart card.
2. The method of claim 1, wherein access to the first restricted data is denied prior to receipt of the first merchant code and the first user identification code.
3. The method of claim 1, wherein the first merchant code comprises a digital certificate.
4. The method of claim 1, wherein the first restricted data comprises a purchasing restriction associated with the first user identification code.
5. The method of claim 4, wherein access to the purchasing restriction is selectively granted to the first merchant upon receipt of the first merchant code and the first user identification code.
6. The method of claim 5, wherein the first merchant limits a transaction value associated with the commercial transaction based at least in part on the purchasing restriction.
7. The method of claim 1, further comprising granting access by a second merchant to second restricted data that is stored in the database, wherein access to the second restricted data is granted upon receipt of a second merchant code associated with the second merchant.
8. The method of claim 7, wherein the first merchant code is uniquely associated with the first merchant and the second merchant code is uniquely associated with the second merchant, and wherein the first merchant is prevented from accessing the second restricted data.
9. A transaction processing system comprising:
a central database server comprising a processor coupled to a memory, the central database server to control access to first restricted data that is associated with a commercial transaction between a first merchant and a first user;
wherein access to the first restricted data is granted upon receipt by the central database server of:
a first merchant identifier associated with the first merchant; and
a first user identification code stored at a smart card.
10. The transaction processing system of claim 9, further comprising a smart card terminal, the smart card terminal to receive the first user identification code from the smart card and to transmit the first user identification code to the central database server.
11. The apparatus of claim 9, wherein completion of the commercial transaction is denied until the first merchant identifier has been verified by the transaction processing system.
12. The apparatus of claim 9, wherein the central database server comprises a plurality of database servers and wherein the first restricted data resides in one of the plurality of database servers.
13. The apparatus of claim 9, wherein upon receipt by the central database server of a second merchant identifier associated with a second merchant, access to the first restricted data is denied to the second merchant.
14. The apparatus of claim 9, wherein an access permission list stored at the smart card comprises a plurality of merchant identifiers including a second merchant identifier associated with a second merchant, wherein upon receipt of the second merchant identifier and the first user identification code, access to the first restricted data is granted to the second merchant.
15. The apparatus of claim 9, wherein access to second restricted data is provided to the first merchant upon receipt at the central database server of a second user identification code that is associated with the second restricted data.
16. A computer-readable medium storing processor-executable instructions that, when executed by a processor, cause the processor to:
selectively grant access to restricted data stored at a database server, the restricted data associated with one or more commercial transactions between a merchant and a user, wherein access to the restricted data is granted by the processor upon receiving:
a merchant identifier associated with the merchant; and
a user identification code read from a smart card associated with the user.
17. The computer-readable medium of claim 16, wherein access to the restricted data is restricted to a predetermined time period.
18. The computer-readable medium of claim 16, wherein the database server is located externally to the smart card.
19. The computer-readable medium of claim 16, wherein the merchant identifier comprises a caller identification (ID) that is associated with the merchant.
20. The computer-readable medium of claim 16, wherein the restricted data comprises a user charge account, and wherein the one or more commercial transactions are prevented from being completed until access to the restricted data is granted to the merchant.
US12/420,417 1999-10-19 2009-04-08 Smart Card Application System and Method Abandoned US20090192907A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/420,417 US20090192907A1 (en) 1999-10-19 2009-04-08 Smart Card Application System and Method

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/420,877 US7010701B1 (en) 1999-10-19 1999-10-19 Network arrangement for smart card applications
US11/314,263 US7523489B2 (en) 1999-10-19 2005-12-21 Smart card application system and method
US12/420,417 US20090192907A1 (en) 1999-10-19 2009-04-08 Smart Card Application System and Method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/314,263 Continuation US7523489B2 (en) 1999-10-19 2005-12-21 Smart card application system and method

Publications (1)

Publication Number Publication Date
US20090192907A1 true US20090192907A1 (en) 2009-07-30

Family

ID=35966417

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/420,877 Expired - Fee Related US7010701B1 (en) 1999-10-19 1999-10-19 Network arrangement for smart card applications
US11/314,263 Expired - Fee Related US7523489B2 (en) 1999-10-19 2005-12-21 Smart card application system and method
US12/420,417 Abandoned US20090192907A1 (en) 1999-10-19 2009-04-08 Smart Card Application System and Method

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/420,877 Expired - Fee Related US7010701B1 (en) 1999-10-19 1999-10-19 Network arrangement for smart card applications
US11/314,263 Expired - Fee Related US7523489B2 (en) 1999-10-19 2005-12-21 Smart card application system and method

Country Status (1)

Country Link
US (3) US7010701B1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126398A1 (en) * 2006-06-29 2008-05-29 Incard S.A. Method for Configuring an IC Card in Order to Receive Personalization Commands
US20100228624A1 (en) * 2009-03-03 2010-09-09 Morris W Kerry Systems and methods for using verified information cards in a communications network
US9497628B2 (en) 2013-04-16 2016-11-15 Xiaomi Inc. Method and terminal for obtaining information

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7933968B1 (en) * 2000-06-20 2011-04-26 Koninklijke Philips Electronics N.V. Token-based personalization of smart appliances
US20020046061A1 (en) 2000-02-11 2002-04-18 Wright Kenneth L. Personal information system
US7302164B2 (en) * 2000-02-11 2007-11-27 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
EP1330792B1 (en) * 2000-10-16 2005-12-21 Italdata Ingegneria Dell'Idea S.p.A. Peripheral device for acquiring biometric and personal data, particularly for preparing recognition documents
US20050231849A1 (en) * 2004-04-15 2005-10-20 Viresh Rustagi Graphical user interface for hard disk drive management in a data storage system
US7681007B2 (en) 2004-04-15 2010-03-16 Broadcom Corporation Automatic expansion of hard disk drive capacity in a storage device
US20050262322A1 (en) * 2004-05-21 2005-11-24 Kenneth Ma System and method of replacing a data storage drive
US7555613B2 (en) * 2004-05-11 2009-06-30 Broadcom Corporation Storage access prioritization using a data storage device
US20050235364A1 (en) * 2004-04-15 2005-10-20 Wilson Christopher S Authentication mechanism permitting access to data stored in a data processing device
US20050235336A1 (en) * 2004-04-15 2005-10-20 Kenneth Ma Data storage system and method that supports personal video recorder functionality
JP2007538320A (en) * 2004-05-18 2007-12-27 シルバーブルック リサーチ ピーティワイ リミテッド Method and computer system for tracking product items
US20060010008A1 (en) * 2004-07-06 2006-01-12 Catherine Metry Card record sytem
US20070024613A1 (en) * 2005-07-28 2007-02-01 Searete Llc, A Limited Liability Corporation Of Delaware Selecting auxiliary control features for virtual world environment
US20060230136A1 (en) * 2005-04-12 2006-10-12 Kenneth Ma Intelligent auto-archiving
US9573067B2 (en) * 2005-10-14 2017-02-21 Microsoft Technology Licensing, Llc Mass storage in gaming handhelds
US7933472B1 (en) * 2006-04-26 2011-04-26 Datcard Systems, Inc. System for remotely generating and distributing DICOM-compliant media volumes
US20080097805A1 (en) * 2006-10-23 2008-04-24 Wells R Scott Transaction processing method
US8219804B2 (en) * 2007-09-13 2012-07-10 Ricoh Company, Ltd. Approach for managing device usage data
US20090260071A1 (en) * 2008-04-14 2009-10-15 Microsoft Corporation Smart module provisioning of local network devices
WO2010022402A1 (en) 2008-08-22 2010-02-25 Datcard Systems, Inc. System and method of encryption for dicom volumes
US8788519B2 (en) 2008-10-24 2014-07-22 John C. Canessa System and methods for metadata management in content addressable storage
US8943033B2 (en) 2009-01-30 2015-01-27 International Business Machines Corporation System and method for avoiding duplication of effort in drafting documents
EP2239712A1 (en) 2009-04-09 2010-10-13 Gemalto SA Method for personalising an electronic device, associated data processing method and device
US8468344B2 (en) * 2009-05-26 2013-06-18 Raytheon Company Enabling multi-level security in a single-level security computing system
US8745385B2 (en) * 2009-06-24 2014-06-03 Raytheon Company System and method for protecting data with multiple independent levels of security
US8930470B2 (en) 2010-04-23 2015-01-06 Datcard Systems, Inc. Event notification in interconnected content-addressable storage systems
WO2012078898A2 (en) 2010-12-10 2012-06-14 Datcard Systems, Inc. Secure portable medical information access systems and methods related thereto
CN102694782B (en) * 2011-03-24 2016-05-18 中国银联股份有限公司 Security information exchange device based on internet and method
US20150381610A1 (en) * 2014-06-30 2015-12-31 Mcafee, Inc. Location-based data security
DE102015206866B3 (en) * 2015-04-16 2016-07-21 Schunk Sonosystems Gmbh Ultrasonic welding gun
JP6772893B2 (en) * 2017-02-28 2020-10-21 株式会社リコー Authentication management system, management device, authentication device, authentication management method

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US4916296A (en) * 1987-10-29 1990-04-10 Jerry R. Iggulden Light modulating smart card
US5500513A (en) * 1994-05-11 1996-03-19 Visa International Automated purchasing control system
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5875108A (en) * 1991-12-23 1999-02-23 Hoffberg; Steven M. Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US6102287A (en) * 1998-05-15 2000-08-15 International Business Machines Corporation Method and apparatus for providing product survey information in an electronic payment system
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US20010009039A1 (en) * 1997-09-03 2001-07-19 Hayes Patrick H. Universal remote control system
US6324525B1 (en) * 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US20020097159A1 (en) * 2001-01-19 2002-07-25 Peter Hooglander System and method using medical information-containing electronic devices
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US20030182232A1 (en) * 2002-03-19 2003-09-25 Zeltzer Paul M. System and method for storing information on a wireless device
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5191611A (en) 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5530232A (en) 1993-12-22 1996-06-25 Datamark Services, Inc. Multi-application data card
US5578808A (en) 1993-12-22 1996-11-26 Datamark Services, Inc. Data card that can be used for transactions involving separate card issuers
US5586171A (en) 1994-07-07 1996-12-17 Bell Atlantic Network Services, Inc. Selection of a voice recognition data base responsive to video data
US5566327A (en) 1994-07-08 1996-10-15 Sehr; Richard P. Computerized theme park information management system utilizing partitioned smart cards and biometric verification
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
FR2740237B1 (en) * 1995-10-18 1997-11-14 Schlumberger Ind Sa ELECTRONIC COMPONENT WITH SYNCHRONIZED MEMORY
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US5745554A (en) 1996-07-18 1998-04-28 Impact With Quality, Inc. Systems for requesting services using card reading terminals
US5729594A (en) 1996-06-07 1998-03-17 Klingman; Edwin E. On-line secured financial transaction system through electronic media
US6041412A (en) * 1997-11-14 2000-03-21 Tl Technology Rerearch (M) Sdn. Bhd. Apparatus and method for providing access to secured data or area
DE19810926C2 (en) * 1998-03-13 2002-11-14 Orga Kartensysteme Gmbh Device for managing data
US6192349B1 (en) * 1998-09-28 2001-02-20 International Business Machines Corporation Smart card mechanism and method for obtaining electronic tickets for goods services over an open communications link
US6643690B2 (en) * 1998-12-29 2003-11-04 Citrix Systems, Inc. Apparatus and method for determining a program neighborhood for a client node in a client-server network
US6480935B1 (en) * 1999-01-15 2002-11-12 Todd Carper Smart card memory management system and method
ATE475139T1 (en) * 1999-06-10 2010-08-15 Belle Gate Invest B V DEVICE FOR STORING DIFFERENT VERSIONS OF DATA SETS IN SEPARATE DATA AREAS AND METHOD FOR UPDATE A DATA SET IN A MEMORY

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US4916296A (en) * 1987-10-29 1990-04-10 Jerry R. Iggulden Light modulating smart card
US5875108A (en) * 1991-12-23 1999-02-23 Hoffberg; Steven M. Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US5500513A (en) * 1994-05-11 1996-03-19 Visa International Automated purchasing control system
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6324525B1 (en) * 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US20010009039A1 (en) * 1997-09-03 2001-07-19 Hayes Patrick H. Universal remote control system
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6102287A (en) * 1998-05-15 2000-08-15 International Business Machines Corporation Method and apparatus for providing product survey information in an electronic payment system
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US20020097159A1 (en) * 2001-01-19 2002-07-25 Peter Hooglander System and method using medical information-containing electronic devices
US20030182232A1 (en) * 2002-03-19 2003-09-25 Zeltzer Paul M. System and method for storing information on a wireless device
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080126398A1 (en) * 2006-06-29 2008-05-29 Incard S.A. Method for Configuring an IC Card in Order to Receive Personalization Commands
US8244762B2 (en) * 2006-06-29 2012-08-14 Incard S.A. Method for configuring an IC card in order to receive personalization commands
US20100228624A1 (en) * 2009-03-03 2010-09-09 Morris W Kerry Systems and methods for using verified information cards in a communications network
US8442910B2 (en) 2009-03-03 2013-05-14 Equifax, Inc. Systems and methods for using verified information cards in a communications network
US9497628B2 (en) 2013-04-16 2016-11-15 Xiaomi Inc. Method and terminal for obtaining information

Also Published As

Publication number Publication date
US7010701B1 (en) 2006-03-07
US7523489B2 (en) 2009-04-21
US20060101509A1 (en) 2006-05-11

Similar Documents

Publication Publication Date Title
US7523489B2 (en) Smart card application system and method
US6494367B1 (en) Secure multi-application card system
US7478068B2 (en) System and method of selecting consumer profile and account information via biometric identifiers
US6422462B1 (en) Apparatus and methods for improved credit cards and credit card transactions
US5578808A (en) Data card that can be used for transactions involving separate card issuers
US20020095386A1 (en) Account control and access management of sub-accounts from master account
US8423476B2 (en) Methods and apparatus for conducting electronic transactions
US5943423A (en) Smart token system for secure electronic transactions and identification
US20020004783A1 (en) Virtual wallet system
EP0917120A2 (en) Virtual wallet system
US20020091945A1 (en) Verification engine for user authentication
US20020169720A1 (en) Method for cardholder to place use restrictions on credit card at will
US20120131657A1 (en) Apparatus and Method for Authenticated Multi-User Personal Information Database
Sherman et al. Secure network access using multiple applications of AT&T's smart card
WO2010045236A1 (en) Smartcards for secure transaction systems
WO2010045235A1 (en) Smartcard based secure transaction systems and methods
JP2003521052A (en) Combined service card system
WO1997022092A2 (en) Secure personal information card and method of using the same
CN1176012A (en) System and method for electronic transfer of funds using automated teller machine to dispense transferred funds
JP2002537619A (en) Credit card system and method
KR20030019466A (en) Method and system of securely collecting, storing, and transmitting information
US20050018883A1 (en) Systems and methods for facilitating transactions
WO2001029731A1 (en) Access control using a personal digital assistant-type
JP2003504759A (en) System for executing transactions
KR20000024353A (en) Method and process for unifying the use of multiple subscriber cards or identification tools

Legal Events

Date Code Title Description
AS Assignment

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P. (FORMERLY KNOWN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BOSSEMEYER, ROBERT W., JR.;ISRAELSKI, EDMOND W.;HEINMILLER, WAYNE ROBERT;AND OTHERS;REEL/FRAME:022522/0368;SIGNING DATES FROM 19991210 TO 19991228

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION