Continuous authentication for digital services based on contactless card positioning

Information

  • Patent Grant
  • 11521213
  • Patent Number
    11,521,213
  • Date Filed
    Thursday, July 18, 2019
    4 years ago
  • Date Issued
    Tuesday, December 6, 2022
    a year ago
Abstract
Various embodiments are generally directed to continuous authentication of a user to a digital service based on activity of a contactless card positioned proximate to a computing device on which the digital service operates. For example, a series of periodic status messages may be provided between a client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and terminates when the contactless card is inactive.
Description
TECHNICAL FIELD

Embodiments herein generally relate to computing platforms, and more specifically, to providing continuous authentication to a digital service when a contactless card is positioned proximate a computing device.


BACKGROUND

User authentication is typically required when accessing a service, such as a digital wallet, website, network, application, and the like. Commonly deployed authentication methods include password authentication, iris authentication, facial authentication, voice authentication, fingerprint authentication, vein authentication, predetermined gestures, etc.


For security reasons, these authentication methods provide limits on how long an authenticated user may stay logged-in to the service. However, requiring continuous re-authentication by the user to avoid being logged-out of the service can cause undue user attention and effort, which can lead to a decreased user experience.


SUMMARY

Embodiments disclosed herein provide systems, methods, articles of manufacture, and computer-readable media for providing continuous authentication to a digital service based on proximity of a contactless card to a computing device. According to one example, a system may include a processor circuit and a memory storing instructions which when executed by the processor circuit, cause the processor circuit to receive, by an application executing on the processor circuit, a request to access a digital service, receive, by the application, a first authentication based on verification of a first set of encrypted data associated with a user account, request, by the application, a second authentication from a contactless card, and receive, by a card reader of a client device, a second set of encrypted data from a communications interface of the contactless card in response to the contactless card being activated, the second set of encrypted data generated based on a cryptographic algorithm and a diversified key, the diversified key stored in a memory of the contactless card, wherein the contactless card is activated by the client device when the contactless card is positioned proximate the client device, and wherein the second set of encrypted data is associated with the user account. The system further includes instructions, which when executed by the processor circuit, cause the processor circuit to receive, by the application from a server, a second verification of the user account based on the second set of encrypted data, authorize, by the application, access to the digital service in response to the first and second verification of the user account, and continuously provide, by the application, a series of periodic status messages between the client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and wherein authorization to access the digital service terminates when the contactless card is inactive.


According to another example, a method may include receiving, by an application executing on the processor circuit, a request to access a digital service, receiving, by the application, a first authentication based on verification of a first set of encrypted data associated with a user account, and requesting, by the application, a second authentication from a contactless card. The method may further include receiving, by a card reader of a client device, a second set of encrypted data from a communications interface of the contactless card in response to the contactless card being activated, the second set of encrypted data generated based on a cryptographic algorithm and a diversified key, the diversified key stored in a memory of the contactless card, wherein the contactless card is activated by the client device when the contactless card is positioned proximate the client device, and wherein the second set of encrypted data is associated with the user account. The method may further include receiving, by the application from a server, a second verification of the user account based on the second set of encrypted data, authorizing, by the application, access to the digital service in response to the first and second verification of the user account, and continuously providing, by the application, a series of periodic status messages between the client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and wherein authorization to access the digital service terminates when the contactless card is inactive.


According to another example, a non-transitory computer-readable storage medium having computer-readable program code embodied therewith, the computer-readable program code executable by a processor circuit, may cause the processor circuit to receive, by an application executing on the processor circuit, a request to access a digital service receive, by the application, a first authentication based on verification of a first set of encrypted data associated with a user account, and request, by the application, a second authentication from a contactless card. The computer-readable program code executable by the processor circuit may further cause the processor circuit to receive, by a card reader of a client device, a second set of encrypted data from a communications interface of the contactless card in response to the contactless card being activated, the second set of encrypted data generated based on a cryptographic algorithm and a diversified key, the diversified key stored in a memory of the contactless card, wherein the contactless card is activated by the client device when the contactless card is positioned proximate the client device, and wherein the second set of encrypted data is associated with the user account. The computer-readable program code executable by the processor circuit may further cause the processor circuit to receive, by the application from a server, a second verification of the user account based on the second set of encrypted data, authorize, by the application, access to the digital service in response to the first and second verification of the user account, and continuously provide, by the application, a series of periodic status messages between the client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and wherein authorization to access the digital service terminates when the contactless card is inactive.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 illustrates an embodiment of a system for providing continuous authentication to a digital service.



FIGS. 2-3 illustrate embodiments for providing continuous authentication to the digital service based on proximity of a contactless card to a computing device.



FIGS. 4A-4B illustrate embodiments of a contactless card.



FIG. 5A illustrates a side view of an embodiment of a covering for a client device.



FIG. 5B illustrates an end view of an embodiment of the covering for the client device of FIG. 5A.



FIG. 6 illustrates an embodiment of a logic flow for providing continuous authentication to a digital service.



FIG. 7 illustrates an embodiment of a computing architecture.





The drawings are not necessarily to scale. The drawings are merely representations, not intended to portray specific parameters of the disclosure. The drawings are intended to depict example embodiments of the disclosure, and therefore are not be considered as limiting in scope. Certain elements in some of the FIG.s may be omitted, or illustrated not-to-scale, for illustrative clarity. Furthermore, some reference numbers may be omitted in certain drawings.


DETAILED DESCRIPTION

The present embodiments will now be described more fully hereinafter with reference to the accompanying drawings, where some embodiments are shown. The subject matter of the present disclosure may be embodied in many different forms and are not to be construed as limited to the embodiments set forth herein. These embodiments are provided so this disclosure will be thorough and complete, and will fully convey the scope of the subject matter to those skilled in the art. In the drawings, like numbers refer to like elements throughout.


Embodiments disclosed herein provide continuous authentication of a contactless card based on proximity to a client device, such as a mobile device or personal computer. In some embodiments, continuous activation may allow the contactless card to provide authentication with a digital service so long as the contactless card is positioned proximate a card reader of the client device. For example, a series of periodic “heartbeat” or status messages may be provided between the client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and terminates when the contactless card is inactive.


In some embodiments, a device or covering over the client device may be employed to receive and position the contactless card relative to the client device. In particular, the covering may include a slot or receptacle positioned proximate the card reader of the mobile device. While the contactless card is retained within the covering, the contactless card may be continuously activated by an electromagnetic field of the client device. This continuous activation in turn may allow the contactless card to provide authentication with the digital service so long as the contactless card remains within the covering. Removal of the contactless card from the covering may result in loss of the electromagnetic field, thus terminating the authentication with the digital service.


Advantageously, providing continuous authentication using “heartbeat” or status messaging improves ease of interaction with digital services by users. For example, users can be authenticated once, and stay logged-in to the digital service based on the authentication so long as the contactless card remains active. By reducing the number of times the user must enter authentication information, security of the card data may be enhanced.


With general reference to notations and nomenclature used herein, one or more portions of the detailed description which follows may be presented in terms of program procedures executed on a computer or network of computers. These procedural descriptions and representations are used by those skilled in the art to most effectively convey the substances of their work to others skilled in the art. A procedure is here, and generally, conceived to be a self-consistent sequence of operations leading to a desired result. These operations are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical, magnetic, or optical signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It proves convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like. It should be noted, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to those quantities.


Further, these manipulations are often referred to in terms, such as adding or comparing, which are commonly associated with mental operations performed by a human operator. However, no such capability of a human operator is necessary, or desirable in most cases, in any of the operations described herein that form part of one or more embodiments. Rather, these operations are machine operations. Useful machines for performing operations of various embodiments include digital computers as selectively activated or configured by a computer program stored within that is written in accordance with the teachings herein, and/or include apparatus specially constructed for the required purpose or a digital computer. Various embodiments also relate to apparatus or systems for performing these operations. These apparatuses may be specially constructed for the required purpose. The required structure for a variety of these machines will be apparent from the description given.


Reference is now made to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for the purpose of explanation, numerous specific details are set forth in order to provide a thorough understanding thereof. It may be evident, however, that the novel embodiments can be practiced without these specific details. In other instances, well known structures and devices are shown in block diagram form in order to facilitate a description thereof. The intention is to cover all modification, equivalents, and alternatives within the scope of the claims.



FIG. 1 depicts a schematic of an exemplary system 100, consistent with disclosed embodiments. As shown, the system 100 includes one or more contactless cards 101, one or more client devices 110, and one or more servers 120. The contactless cards 101 are representative of any type of identification and/or payment card, such as a credit card, debit card, ATM card, gift card, and the like. The contactless card 101 may include one or more chips (not depicted), such as a radio frequency identification (RFID) chip, configured to communicate with the client device 110 via NFC, the EMV standard, or other short-range protocols in wireless communication. Although NFC is used as an example communications protocol, the disclosure is equally applicable to other types of wireless communications, such as the EMV standard, Bluetooth, and/or Wi-Fi. The client device 110 is representative of any type of network-enabled computing devices, such as smartphones, tablet computers, wearable devices, laptops, portable gaming devices, and the like. The server 120 is representative of any type of computing device, such as a server, workstation, compute cluster, cloud computing platform, virtualized computing system, and the like.


As shown, a memory 102 of the contactless card may include card data 103, a counter 104, a master key 105, a diversified key 106, a unique customer identifier 107, and a data store of account numbers 108. The card data 103 generally includes account-related information, such as information used to process a payment using the contactless card 101. For example, the card data 103 may comprise an account number, an expiration date, a billing address, and a card verification value (CVV). The account number may be any type of account number, such as a primary account number (PAN), a virtual account number, and/or a token generated based on the PAN. Other types of account numbers are contemplated, and the use of the account number or other types of card data 103 should not be considered limiting of the disclosure. The card data 103 may further include names, billing address, shipping address, and other account-related information. As described in greater detail herein, the contactless card 101 may provide the card data 103 and/or a record from the account numbers 108 to an account application 113 to provide authentication/access to a digital service 114.


As shown, a memory 111 of the client device 110 includes an instance of an operating system (OS) 112. Example operating systems 112 include the Android® OS, iOS®, Linux®, and Windows® operating systems. As shown, the OS 112 may include the account application 113, the digital service 114, one or more other applications 115, and a clipboard 116. In embodiments wherein the digital service is a banking application or website, the account application 113 may allow users to perform various account-related operations, such as viewing account balances, purchasing items, and processing payments. Initially, a user must authenticate using authentication credentials to access the account application 113. For example, the authentication credentials may include a username and password, biometric credentials, and the like. As will be described in greater detail below, to access the account application 113 and/or the digital service 114, the user must also satisfy a secondary authentication based on data exchanged between the client device 110 and the contactless card 101.


The digital service 114 may include one or more services including, but not limited to, a client device application (e.g., banking, social media, music streaming, gaming, etc.), a website, a messaging service (e.g., e-mail, text, etc.), and many others. Embodiments herein are not limited in this context. In some embodiments, the digital service 114 is associated with the account application 113. For example, the digital service 114 may be installed on the client device 110, operable with the account application 113.


As shown, the server 120 includes a data store of account data 124 and a memory 122. The account data 124 may include account-related data for one or more users and/or accounts. The account data 124 may include at least a master key 105, counter 104, a customer ID 107, an associated contactless card 101, account holder name, account billing address, one or more shipping addresses, one or more card numbers, and biographical information for each account. The memory 122 may include a management application 123 and instances of the card data 103, the counter 104, master key 105, and diversified key 106 for one or more accounts from the account data 124.


The system 100 is configured to implement key diversification to secure data, which may be referred to as a key diversification technique herein. Generally, the server 120 (or another computing device) and the contactless card 101 may be provisioned with the same master key 105 (also referred to as a master symmetric key). More specifically, each contactless card 101 is programmed with a distinct master key 105 that has a corresponding pair in the server 120. For example, when a contactless card 101 is manufactured, a unique master key 105 may be programmed into the memory 102 of the contactless card 101. Similarly, the unique master key 105 may be stored in a record of a customer associated with the contactless card 101 in the account data 124 of the server 120 (and/or stored in a different secure location). The master key 105 may be kept secret from all parties other than the contactless card 101 and server 120, thereby enhancing security of the system 100.


The master key 105 may be used in conjunction with the counter 104 to enhance security using key diversification. The counter 104 comprises values that are synchronized between the contactless card 101 and server 120. The counter 104 value may comprise a number that changes each time data is exchanged between the contactless card 101 and the server 120 (and/or the contactless card 101 and the client device 110). To enable NFC data transfer between the contactless card 101 and the client device 110, the account application 113 may communicate with the contactless card 101 when the contactless card 101 is sufficiently close to a card reader 118 of the client device 110. Card reader 118 may be configured to read from and/or communicate with contactless card 101 (e.g., via NFC, Bluetooth, RFID, etc.). Therefore, example card readers 118 may include NFC communication modules, Bluetooth communication modules, and/or RFID communication modules.


For example, a user may bring the contactless card 101 to the client device 110, thereby bringing the contactless card 101 sufficiently close to the card reader 118 of the client device 110 to enable NFC data transfer between the contactless card 101 and the card reader 118 of the client device 110. In some embodiments, the client device 110 may trigger the card reader 118 via an application programming interface (API) call. In addition and/or alternatively, the client device 110 may trigger the card reader 118 based on periodically polling the card reader 118. More generally, the client device 110 may trigger the card reader 118 to engage in communications using any feasible method. In some embodiments, the contactless card 101 may be powered/activated in response to a magnetic field of the client device 110.


After communication has been established between client device 110 and contactless card 101, the contactless card 101 may generate a message authentication code (MAC) cryptogram. In some examples, this may occur when the contactless card 101 is read by the account application 113. In particular, this may occur upon a read, such as an NFC read, of a near field data exchange (NDEF) tag, which may be created in accordance with the NFC Data Exchange Format. For example, a reader, such as the account application 113 and/or the card reader 118, may transmit a message, such as an applet select message, with the applet ID of an NDEF producing applet. Upon confirmation of the selection, a sequence of select file messages followed by read file messages may be transmitted. For example, the sequence may include “Select Capabilities file”, “Read Capabilities file”, and “Select NDEF file”. At this point, the counter 104 value maintained by the contactless card 101 may be updated or incremented, which may be followed by “Read NDEF file.” At this point, the message may be generated which may include a header and a shared secret. Session keys may then be generated. The MAC cryptogram may be created from the message, which may include the header and the shared secret. The MAC cryptogram may then be concatenated with one or more blocks of random data, and the MAC cryptogram and a random number (RND) may be encrypted with the session key. Thereafter, the cryptogram and the header may be concatenated, and encoded as ASCII hex and returned in NDEF message format (responsive to the “Read NDEF file” message). In some examples, the MAC cryptogram may be transmitted as an NDEF tag, and in other examples the MAC cryptogram may be included with a uniform resource indicator (e.g., as a formatted string). The contactless card 101 may then transmit the MAC cryptogram to the client device 110, which may then forward the MAC cryptogram to the server 120 for verification as explained below. However, in some embodiments, the client device 110 may verify the MAC cryptogram. Embodiments herein are not limited in this context.


More generally, when preparing to send data (e.g., to the server 120 and/or the client device 110), the contactless card 101 may increment the counter 104 value. The contactless card 101 may then provide the master key 105 and counter 104 value as input to a cryptographic algorithm, which produces a diversified key 106 as output. The cryptographic algorithm may include encryption algorithms, hash-based message authentication code (HMAC) algorithms, cipher-based message authentication code (CMAC) algorithms, and the like. Non-limiting examples of the cryptographic algorithm may include a symmetric encryption algorithm such as 3DES or AES128; a symmetric HMAC algorithm, such as HMAC-SHA-256; and a symmetric CMAC algorithm such as AES-CMAC. The contactless card 101 may then encrypt the data (e.g., the customer identifier 107 and any other data) using the diversified key 106. The contactless card 101 may then transmit the encrypted data (e.g., the encrypted customer ID 109) to the account application 113 of the client device 110 (e.g., via an NFC connection, Bluetooth connection, etc.). The account application 113 of the client device 110 may then transmit the encrypted data to the server 120 via the network 130. In at least one embodiment, the contactless card 101 transmits the counter 104 value with the encrypted data. In such embodiments, the contactless card 101 may transmit an encrypted counter 104 value, or an unencrypted counter 104 value.


Upon receiving the encrypted customer ID 109, the management application 123 of the server 120 may perform the same symmetric encryption using the counter 104 value as input to the encryption, and the master key 105 as the key for the encryption. As stated, the counter 104 value may be specified in the data received from the client device 110, or a counter 104 value maintained by the server 120 to implement key diversification for the contactless card 101. The output of the encryption may be the same diversified key value 106 that was created by the contactless card 101. The management application 123 may then decrypt the encrypted customer ID 109 received via the network 130 using the diversified key 106, which reveals the data transmitted by the contactless card 101 (e.g., at least the customer identifier 107). Doing so allows the management application 123 to verify the data transmitted by the contactless card 101 via the client device 110, e.g., by comparing the decrypted customer ID 107 to a customer ID in the account data 124 for the account.


Although the counter 104 is used as an example, other data may be used to secure communications between the contactless card 101, the client device 110, and/or the server 120. For example, the counter 104 may be replaced with a random nonce, generated each time a new diversified key 106 is needed, the full value of a counter value sent from the contactless card 101 and the server 120, a portion of a counter value sent from the contactless card 101 and the server 120, a counter independently maintained by the contactless card 101 and the server 120 but not sent between the two, a one-time-passcode exchanged between the contactless card 101 and the server 120, and a cryptographic hash of data. In some examples, one or more portions of the diversified key 106 may be used by the parties to create multiple diversified keys 106.


As shown, the server 120 may include one or more hardware security modules (HSM) 125. For example, one or more HSMs 125 may be configured to perform one or more cryptographic operations as disclosed herein. In some examples, one or more HSMs 125 may be configured as special purpose security devices that are configured to perform the one or more cryptographic operations. The HSMs 125 may be configured such that keys are never revealed outside the HSM 125, and instead are maintained within the HSM 125. For example, one or more HSMs 125 may be configured to perform at least one of key derivations, decryption, and MAC operations. The one or more HSMs 125 may be contained within, or may be in data communication with, server 120.


As stated, the key diversification technique may be used to perform secure operations using the contactless card 101. For example, once the management application 123 verifies the encrypted customer ID 109 using key diversification, the management application 123 may transmit an account number, expiration date, and/or CVV associated with the account to the account application 113 of the client device 110. The management application 123 may further include other information (e.g., first name, last name, shipping address, billing address, other account information, etc.). The account number may be a PAN, a virtual account number, and/or a token generated based on the PAN. The account application 113 may decrypt the received data (if encrypted) and provide the account number, expiration date, billing address, and/or CVV to an API of the digital service 114.


In another embodiment, the card data 103 is read directly from the contactless card 101, which may be useful if the client device 110 does not have a connection to the server 120. For example, the account application 113 and/or the digital service 114 may output an indication to bring the contactless card 101 proximate to the client device 110. In one embodiment, once the contactless card 101 is brought near the client device 110, the contactless card 101 transmits the card data 103 to the client device 110. In another embodiment, once the contactless card 101 is brought near the client device 110, the account application 113 may instruct the contactless card 101 to transmit the card data 103 to the client device 110. In one example, the contactless card 101 transmits the card data 103 (including one or more of the account number, expiration date, CVV value, and the account holder's name) to the client device 110 in an NDEF file (e.g. via NFC, Bluetooth, and/or RFID). In another example, the contactless card 101 transmits the card data 103 using the EMV protocol. In examples where the EMV protocol is used, the card data 103 transmitted using the EMV protocol includes the account number, expiration date, and the account holder's name. The contactless card 101 may then transmit the card data 103 to the account application 113 using the EMV protocol. In examples where the EMV protocol is used, the account application 113 may receive the CVV value from the contactless card 101 (e.g., via the NFC read to receive the CVV in an NDEF file) and/or from the management application 123 of the server 120. However, in some embodiments, the EMV protocol may be used to transmit the CVV value directly from the contactless card 101. The account application 113 may then provide the card data 103 (e.g., the account number, expiration date, and/or CVV) to the API of the digital service 114.


Regardless of the technique used to provide card data 103 and/or the account number 108 to the digital service 114, the account application 113 and/or the OS 112 may manage the data provided to the digital service 114. For example, the card data 103 and/or the account number 108 may be maintained at the digital service 114 so long as the contactless card 101 is active, e.g., when positioned adjacent the client device 110. Access/authentication to the digital service 114 is therefore maintained. As another example, the card data 103 and/or the account number 108 may be maintained at the digital service 114 after the card data 103 and/or the account number 108 has been used to make a purchase.


Furthermore, the account application 113 and/or the digital service 114 may copy an account number to the clipboard 116 of the OS. The clipboard 116 stores data that can be copied and/or pasted within the OS 112. For example, the clipboard 116 may store data locally for pasting into fields of the client device 110, and a user may input/paste the data stored in the clipboard 116 using a command and/or gesture available within the OS 112. For example, copying the account number to the clipboard 116 allows the user to paste the account number to the corresponding form field using a command and/or gesture available within the OS 112. Further still, the digital service 114 may output a notification which specifies the expiration date and the CVV while the account number is copied to the clipboard 116. Doing so allows the user to manually enter the expiration date and CVV to the corresponding form fields while the notification remains in view. In some embodiments, the account application 113 and/or the digital service 114 may also copy the expiration date, billing address, and/or the CVV to the clipboard 116, allowing the expiration date, billing address, and/or the CVV to be pasted to the corresponding form fields.



FIG. 2 is a schematic 200 depicting an example embodiment for providing continuous authentication to the digital service 214 based on proximity of the contactless card 201 to a client device, such as a mobile device 210. Although non-limiting, the mobile device 210 may be a smart phone or tablet computer. In other embodiments, the client device may be a laptop, desktop computer, or transaction kiosk. For example, the client device may be laptop computer with an internal or external reader for communicating with the contactless card 201. Embodiments herein are not limited in this context.


In this non-limiting example, the digital service 214 may be a banking application stored within memory of the mobile device 210. The user may bring the contactless card 201 in close physical proximity to the mobile device 210. One or more chips and/or chip modules (not depicted) of the contactless card 201 may then be activated with power obtained from an electromagnetic field 227 of the mobile device 210. More specifically, the contactless card 201 may be operable to receive the electromagnetic field 227 and convert it to a suitable electrical voltage to power the other circuit components of the contactless card 201. For example, the electromagnetic field 227 may be converted to power a RFID chip, which is configured to communicate with the mobile device 210 via, e.g., NFC, the EMV standard, or other short-range protocols in wireless communication.


When the user initially attempts to log in to his/her account, log-in credentials received by an API 221 of the digital service 214 are delivered to a server 220 as a first set of encrypted data 216. The first set of encrypted data 216 may be associated with a user account 228, which in turn is associated with a data store of account data 224.


The server 220 may then compare, for example by the management application 123 (FIG. 1), the first set of encrypted data 216 to a customer identifier in the account data 224 for the user account 228, validating or invalidating the data accordingly. In the event of a positive match, a first authentication/verification 230 is then provided to the mobile device 210.


The digital service 214 may then request a second authentication 232 from the contactless card 201. In some embodiments, the contactless card 201 may have been previously activated based on the electromagnetic field 227 received from the client device 201. In other embodiments, the contactless card 201 may be inactive, in which case the contactless card 201 needs to be activated to complete the request for the second authentication 232. For example, the user may not have previously placed the contactless card 201 proximate the mobile device 210, or the position of the contactless card 201 relative to a card reader 218 of the mobile 210 results in an inadequate communication signal strength emanating from the contactless card 201. In either case, the mobile device 210 may display a prompt to the user via a graphical user interface (GUI). For example, a notification may instruct the user to place the contactless card 201 in physical contact with a back surface of the mobile device 210. In other embodiments, the notification may provide feedback regarding the strength of the electromagnetic field 227 and/or a signal strength of the contactless card 201.


Once the contactless card 201 is active, the card reader 218 of the mobile device 201 may receive a second set of encrypted data 234 from a communications interface 236 of the contactless card 201. In some embodiments, the second set of encrypted data 234 may be generated based on a cryptographic algorithm and a diversified key stored in memory of the contactless card 201. The second set of encrypted data 234 is associated with the user account 228.


The server 220 may then receive the second set of encrypted data 234 from the mobile device 210, comparing it to the customer identifier in the account data 224 for the user account 228, and validating or invalidating the data accordingly. In the event of a positive match, a second authentication/verification 238 is then provided to the mobile device 210. Access to the digital service 214 may then be provided, e.g., by an account application 213 in response to the first verification 230 and the second verification 238 of the user account 228.


Once the user has successfully logged in to the digital service 214, authorization to access the digital service 214 continues while the contactless card 201 is active. To accomplish this, the account application 213 may cause a series of periodic heartbeat or status messages 250 to be provided between the mobile device 210 and the contactless card 201 to verify whether the contactless card 201 is still active. In some embodiments, the status messages 250 may be a series of requests or “pings” to the contactless card 201, which result in a communication response via an antenna 229 of the contactless card 201. For example, the status messages 250 may trigger the card reader 218 of the contactless card 201 via an application programming interface (API) call. However, the status messages 250 may trigger the card reader to engage in communications using any feasible method. In the event the contactless card 201 is determined to be inactive, e.g., in the case no communication response is received by the contactless card 201, authorization to access the digital service 214 may be terminated.


Although non-limiting, the status messages 250 can be sent unencrypted or encrypted, signed, or otherwise secured. In some embodiments, the status messages 250 may include one or more verification messages, which include, for example, reporting on the active/inactive status of the contactless card 201. Furthermore, the status messages 250 may be related to the first verification 230 and/or the second verification 238.


In some embodiments, the status messages 250 can include sending any kind of command or query, transmitted securely or transmitted in the open, receiving a response from the contactless card 201, and then evaluating the response to determine if the response is within a range of parameters expected. In yet other embodiments, the mobile device 210 may include a timer 252 set to periodically transmit the status messages 250. Access to the digital service 214 may continue until the account application 213 determines the signal strength of the contactless card 201 is below a predetermined threshold value, which may occur, for example, if the contactless card 201 is moved away from the mobile device 210 or the mobile device 210 enters a sleep mode. In some embodiments, the account application 213 may prevent the mobile device 210 from entering the sleep mode when the contactless card 201 is active.



FIG. 3 is a schematic 300 depicting an example embodiment for providing continuous authentication to a digital service 314 based on proximity of a contactless card 301 to a mobile device 310. The schematic 300 may be similar to the schematic 200 described above. As such, only certain aspects of the schematic 300 will hereinafter be described for the sake of brevity.


As shown, the schematic 300 may include a second client device 311, such as a personal computer. In this non-limiting example, the digital service 314 may be a banking website operating/displayed on the second client device 311. An account application 313 may be located on the second client device 311. In other embodiments, the account application 313 may be part of the mobile device 310. In yet other embodiments, the account application 313 may be split between the mobile device 310 and the second client device 311.


When the user initially attempts to log in to his/her account, log-in credentials received by the digital service 314 are delivered to a server 320 as a first set of encrypted data 316, which may be associated with a user account 328 of the user. The server 320 may then compare, for example by a management application, the first set of encrypted data 316 to a customer identifier in an account data 324 for the user account 328, validating or invalidating the data accordingly. In the event of a positive match, a first authentication/verification 330 is then provided from the server 320 to the second client device 311.


The digital service 314 may then request the second authentication 332 from the contactless card 301. In some embodiments, the second authentication 332 request may be delivered directly to the mobile device 310, or may be sent to the server 320 for subsequent delivery to the mobile device 310. The contactless card 301 may have been previously activated based on a magnetic field 327 received from the client device 301. In other embodiments, the contactless card 301 may be inactive, in which case the contactless card 301 needs to be activated to complete the request for the second authentication 332.


Once the contactless card 301 is active, the card reader 318 of the mobile device 301 may receive a second set of encrypted data 334 from the communications interface 336 of the contactless card 301. In some embodiments, the second set of encrypted data 334 may be generated based on a cryptographic algorithm and a diversified key stored in memory of the contactless card 301. The second set of encrypted data 334 is associated with the user account 328.


The server 320 may then receive the second set of encrypted data 334 from the mobile device 310, comparing it to the customer identifier in the account data 324 for the user account 328, and validating or invalidating the data accordingly. In the event of a positive match, the second authentication/verification 338 is then provided to the second client device 311. Access to the digital service 314 may then be provided, e.g., by the account application 313 in response to the first verification 330 and the second verification 338 of the user account 328.


Once the user has successfully logged in to the digital service 314, authorization to access the digital service 314 may continue while the contactless card 301 is active. To accomplish this, the account application 313 may cause a series of periodic heartbeat or status messages 350 to be provided between the mobile device 310 and the contactless card 301 to verify whether the contactless card 301 is still active. In some embodiments, the status messages 350, or an output of the status messages (e.g., contactless card active/inactive), may be delivered to the server 320 and then to the second client device 311. In some embodiments, the status messages 350 may be communicated directly to the second client device 311. In the event the contactless card 301 is determined to be inactive, authorization to access the digital service 314 may be terminated.



FIG. 4A illustrates an exemplary contactless card 401, which may be a payment card, such as a credit card, debit card, and/or a gift card. As shown, the contactless card 401 may be issued by a service provider 405 displayed on the front or back of the card 401. In some examples, the contactless card 401 is not related to a payment card, and may comprise, without limitation, an identification card. In some examples, the payment card may comprise a dual interface contactless payment card. The contactless card 401 may comprise a substrate 410, which may include a single layer or one or more laminated layers composed of plastics, metals, and other materials. Exemplary substrate materials include polyvinyl chloride, polyvinyl chloride acetate, acrylonitrile butadiene styrene, polycarbonate, polyesters, anodized titanium, palladium, gold, carbon, paper, and biodegradable materials. In some examples, the contactless card 401 may have physical characteristics compliant with the ID-1 format of the ISO/IEC 7810 standard, and the contactless card may otherwise be compliant with the ISO/IEC 14443 standard. However, it is understood that the contactless card 401 according to the present disclosure may have different characteristics, and the present disclosure does not require a contactless card to be implemented in a payment card.


The contactless card 401 may also include identification information 415 displayed on the front and/or back of the card, and a contact pad 420. The contact pad 420 may be configured to establish contact with another communication device, such as the client device(s) 110 (FIG. 1), a user device, smart phone, laptop, desktop, or tablet computer. The contactless card 401 may also include processing circuitry, antenna and other components not shown in FIG. 4A. These components may be located behind the contact pad 420 or elsewhere on the substrate 410. The contactless card 401 may also include a magnetic strip or tape, which may be located on the back of the card (not shown in FIG. 4A).


As illustrated in FIG. 4B, the contact pad 420 of the contactless card 401 may include processing circuitry 425 for storing and processing information, including a microprocessor 430 and the memory 102. It is understood that the processing circuitry 425 may contain additional components, including processors, memories, error and parity/CRC checkers, data encoders, anticollision algorithms, controllers, command decoders, security primitives and tamperproofing hardware, as necessary to perform the functions described herein.


The memory 102 may be a read-only memory, write-once read-multiple memory or read/write memory, e.g., RAM, ROM, and EEPROM, and the contactless card 401 may include one or more of these memories. A read-only memory may be factory programmable as read-only or one-time programmable. One-time programmability provides the opportunity to write once then read many times. A write once/read-multiple memory may be programmed at a point in time after the memory chip has left the factory. Once the memory 102 is programmed, it may not be rewritten, but it may be read many times. A read/write memory may be programmed and re-programed many times after leaving the factory. A read/write memory may also be read many times after leaving the factory.


The memory 102 may be configured to store one or more applets 440, one or more counters 104, a customer identifier 107, and virtual account numbers 108. The one or more applets 440 may include one or more software applications configured to execute on one or more contactless cards, such as a Java® Card applet. However, it is understood that applets 440 are not limited to Java Card applets, and instead may be any software application operable on contactless cards or other devices having limited memory. The one or more counters 104 may comprise a numeric counter sufficient to store an integer. The customer identifier 107 may comprise a unique alphanumeric identifier assigned to a user of the contactless card 401, and the identifier may distinguish the user of the contactless card from other contactless card users. In some examples, the customer identifier 107 may identify both a customer and an account assigned to that customer and may further identify the contactless card 401, which is associated with the customer's account. In some embodiments, the account numbers 108 may include thousands of one-time use virtual account numbers associated with the contactless card 401.


The processor and memory elements of the foregoing exemplary embodiments are described with reference to the contact pad, but the present disclosure is not limited thereto. It is understood that these elements may be implemented outside of the pad 420 or entirely separate from it, or as further elements in addition to processor 430 and memory 402 elements located within the contact pad 420.


In some examples, the contactless card 401 may include one or more antennas (not shown). Generally, using the antennas, processing circuitry 425, and/or the memory 102, the contactless card 401 may provides a communications interface to communicate via NFC, Bluetooth, and/or Wi-Fi communications. In some embodiments, the antennas may be placed within the contactless card 401 and around the processing circuitry 425 of the contact pad 420. For example, the antennas may be integral with the processing circuitry 425 and the one or more antennas may be used with an external booster coil. As another example, antennas may be external to the contact pad 420 and the processing circuitry 425. As stated above, the antennas may communicate responses to the status messages to indicate whether the contactless card 401 is active. In the case no communication response is received from the antennas, authorization to access one or more digital services may be terminated.


As explained above, contactless cards 401 may be built on a software platform operable on smart cards or other devices having limited memory, such as JavaCard, and one or more or more applications or applets may be securely executed. Applets 440 may be added to contactless cards to provide a one-time password (OTP) for multifactor authentication (MFA) in various mobile application-based use cases. Applets 440 may be configured to respond to one or more requests, such as near field data exchange requests, from a reader, such as a mobile NFC reader (e.g., of the client device 110), and produce an NDEF message that comprises a cryptographically secure OTP encoded as an NDEF text tag.


One example of an NDEF OTP is an NDEF short-record layout (SR=1). In such an example, one or more applets 440 may be configured to encode the OTP as an NDEF type 4 well known type text tag. In some examples, NDEF messages may include one or more records. The applets 440 may be configured to add one or more static tag records in addition to the OTP record.


In some examples, the one or more applets 440 may be configured to emulate an RFID tag. The RFID tag may include one or more polymorphic tags. In some examples, each time the tag is read, different cryptographic data is presented that may indicate the authenticity of the contactless card. Based on the one or more applications, an NFC read of the tag may be processed, the data may be transmitted to a server, such as the server 120 (FIG. 1), and the data may be validated at the server.


In some examples, the contactless card 401 and server 120 may include certain data such that the contactless card 401 may be properly identified. The contactless card 401 may include one or more unique identifiers, wherein each time a read operation takes place, the counter 104 may be configured to increment based upon recognition of the one or more unique identifiers. In some examples, each time data from the contactless card 401 is read (e.g., by a client device 110), the counter 104 is transmitted to the server for validation and determines whether the counter values 104 are equal (e.g., as part of the validation).


In some embodiments, during the creation process of the contactless card 401, two cryptographic keys may be assigned uniquely per card. The cryptographic keys may comprise symmetric keys which may be used in both encryption and decryption of data. Triple DES (3DES) algorithm may be used by EMV and it is implemented by hardware in the contactless card 101. By using the key diversification process, one or more keys may be derived from a master key based upon uniquely identifiable information for each entity that requires a key.


In some examples, to overcome deficiencies of 3DES algorithms, which may be susceptible to vulnerabilities, a session key may be derived (such as a unique key per session) but rather than using the master key, the unique card-derived keys and the counter may be used as diversification data. For example, each time the contactless card 401 is used in operation, a different key may be used for creating the message authentication code (MAC) and for performing the encryption. This results in a triple layer of cryptography. The session keys may be generated by the one or more applets and derived by using the application transaction counter with one or more algorithms (as defined in EMV 4.3 Book 2 A1.3.1 Common Session Key Derivation).


Further, the increment for the contactless card 401 may be unique, and assigned either by personalization, or algorithmically assigned by some identifying information. For example, odd numbered cards may increment by 2 and even numbered cards may increment by 5. In some examples, the increment may also vary in sequential reads, such that one card may increment in sequence by 1, 3, 5, 2, 2, . . . repeating. The specific sequence or algorithmic sequence may be defined at personalization time, or from one or more processes derived from unique identifiers. This can make it harder for a replay attacker to generalize from a small number of card instances.


The authentication message may be delivered as the content of a text NDEF record in hexadecimal ASCII format. In another example, the NDEF record may be encoded in hexadecimal format.



FIGS. 5A-5B illustrate a non-limiting embodiment of a covering 560 over the client device 510, such as a mobile device. The covering 560 may be a mobile device case that wraps around the client device 510. In some embodiments, the covering 560 may include an opening to permit user interaction with a screen 562 of the client device 510. As shown, the covering 560 may include a slot or receptacle 566 through an end wall 568 of the covering 560, wherein the receptacle 566 is operable to receive the contactless card 501 therein. Once retained within the receptacle 566, the contactless card 501 may be pre-positioned to enable communication with the card reader (not shown) of the client device 510. It will be appreciated that the covering 560, including the size and position of the receptacle 566, may be altered depending on one or more characteristics of the client device 501 and/or the contactless card 501. As further shown, the receptacle 566 and the contactless card 501 may be disposed along a back side 570 of the client device 510. In some embodiments, the covering 560 may be transparent or opaque. Embodiments herein are not limited in this context.



FIG. 6 illustrates an embodiment of a logic flow 600 for providing continuous authentication to a digital service. At block 601, the logic flow 600 may include receiving, by an application executing on the processor circuit, a request to access a digital service. In some embodiments, the digital service may include one or more services including, but not limited to, a client device application (e.g., banking, social media, music streaming, gaming, etc.), a website, or a messaging service (e.g., e-mail, text, etc.). At block 603, the logic flow 600 may include receiving, by the application, a first authentication based on verification of a first set of encrypted data associated with a user account. In some embodiments, the first set of encrypted data is generated based on log-in credentials supplied by the user to the digital service. At block 605, the logic flow 600 may include requesting, by the application, a second authentication from a contactless card.


At block 607, the logic flow 600 may include receiving, by a card reader of a client device, a second set of encrypted data from a communications interface of the contactless card in response to the contactless card being activated, the second set of encrypted data generated based on a cryptographic algorithm and a diversified key, the diversified key stored in a memory of the contactless card, wherein the contactless card is activated by the client device when the contactless card is positioned proximate the client device, and wherein the second set of encrypted data is associated with the user account.


At block 609, the logic flow 600 may include receiving, by the application from a server, a second verification of the user account based on the second set of encrypted data. At block 611, the logic flow may include authorizing, by the application, access to the digital service in response to the first and second verification of the user account. At block 613, the logic flow may include continuously providing, by the application, a series of periodic status messages between the client device and the contactless card to verify whether the contactless card remains active, wherein authorization to access the digital service continues while the contactless card is active, and wherein authorization to access the digital service terminates when the contactless card is inactive.


In some examples, the contactless cards described herein may be placed atop a device, such as one or more computer kiosks or terminals, to verify identity so as to receive a transactional item responsive to a purchase, such as a coffee. By using the contactless cards, a secure method of proving identity in a loyalty program may be established. Securely proving the identity, for example, to obtain a reward, coupon, offer, or the like or receipt of a benefit is established in a manner that is different than merely scanning a bar card. For example, an encrypted transaction may occur between the contactless cards and the device, which may configured to process one or more tap gestures. As explained above, the one or more applications may be configured to validate identity of the user. In some examples, data for example, bonus points, loyalty points, reward points, healthcare information, etc., may be written back to the contactless card.


In some embodiments, an example authentication communication protocol may mimic an offline dynamic data authentication protocol of the EMV standard that is commonly performed between a transaction card and a point-of-sale device, with some modifications. For example, because the example authentication protocol is not used to complete a payment transaction with a card issuer/payment processor per se, some data values are not needed, and authentication may be performed without involving real-time online connectivity to the card issuer/payment processor. As is known in the art, point of sale (POS) systems submit transactions including a transaction value to a card issuer. Whether the issuer approves or denies the transaction may be based on if the card issuer recognizes the transaction value. Meanwhile, in certain embodiments of the present disclosure, transactions originating from a client device lack the transaction value associated with the POS systems. Therefore, in some embodiments, a dummy transaction value (i.e., a value recognizable to the card issuer and sufficient to allow activation to occur) may be passed as part of the example authentication communication protocol. POS based transactions may also decline transactions based on the number of transaction attempts (e.g., transaction counter). A number of attempts beyond a buffer value may result in a soft decline; the soft decline requiring further verification before accepting the transaction. In some implementations, a buffer value for the transaction counter may be modified to avoid declining legitimate transactions.


In some examples, the contactless card contactless cards can selectively communicate information depending upon the recipient device. Once brought into proximity, the contactless cards can recognize the device to which the contactless card is directed, and based on this recognition, the contactless card can provide appropriate data for that device. This advantageously allows the contactless card to transmit only the information required to complete the instant action or transaction, such as a payment or card authentication. By limiting the transmission of data and avoiding the transmission of unnecessary data, both efficiency and data security can be improved. The recognition and selective communication of information can be applied to various scenarios, including card activation, balance transfers, account access attempts, commercial transactions, and step-up fraud reduction.


As another example, continuous authentication can be directed to a POS device, including without limitation a kiosk, a checkout register, a payment station, or other terminal. The contactless cards can recognize the POS device and transmit only the information necessary for the action or transaction. For example, upon recognition of a POS device used to complete a commercial transaction, the contactless cards can communicate payment information necessary to complete the transaction under the EMV standard.


In some examples, the POS devices participating in the transaction can require or specify additional information, e.g., device-specific information, location-specific information, and transaction-specific information, that is to be provided by the contactless card. For example, once the POS device receives a data communication from the contactless card, the POS device can recognize the contactless card and request the additional information necessary to complete an action or transaction.


In some examples the POS device can be affiliated with an authorized merchant or other entity familiar with certain contactless cards or accustomed to performing certain contactless card transactions. However, it is understood such an affiliation is not required for the performance of the described methods.


In some examples, such as a shopping store, grocery store, convenience store, or the like, the contactless cards may be placed against or near a client device without having to open an application, to indicate a desire or intent to utilize one or more of reward points, loyalty points, coupons, offers, or the like to cover one or more purchases. Thus, an intention behind the purchase is provided.



FIG. 7 illustrates an embodiment of an exemplary computing architecture 800 comprising a computing system 802 that may be suitable for implementing various embodiments as previously described. In various embodiments, the computing architecture 800 may include or be implemented as part of an electronic device. In some embodiments, the computing architecture 800 may be representative, for example, of a system 100 (FIG. 1) that implements one or more components of the system. In some embodiments, computing system 802 may be representative, for example, of the client devices 110 and server 120 of the system 100. Embodiments herein are not limited in this context. More generally, the computing architecture 800 is configured to implement all logic, applications, systems, methods, apparatuses, and functionality described herein with reference to FIGS. 1-6.


As used in this application, the terms “system” and “component” and “module” are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution, examples of which are provided by the exemplary computing architecture 800. For example, a component can be, but is not limited to being, a process running on a computer processor, a computer processor, a hard disk drive, multiple storage drives (of optical and/or magnetic storage medium), an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components can reside within a process and/or thread of execution, and a component can be localized on one computer and/or distributed between two or more computers. Further, components may be communicatively coupled to each other by various types of communications media to coordinate operations. The coordination may involve the uni-directional or bi-directional exchange of information. For instance, the components may communicate information in the form of signals communicated over the communications media. The information can be implemented as signals allocated to various signal lines. In such allocations, each message is a signal. Further embodiments, however, may alternatively employ data messages. Such data messages may be sent across various connections. Exemplary connections include parallel interfaces, serial interfaces, and bus interfaces.


The computing system 802 includes various common computing elements, such as one or more processors, multi-core processors, co-processors, memory units, chipsets, controllers, peripherals, interfaces, oscillators, timing devices, video cards, audio cards, multimedia input/output (I/O) components, power supplies, and so forth. The embodiments, however, are not limited to implementation by the computing system 802.


As shown in FIG. 7, the computing system 802 comprises a processor 804, a system memory 806 and a system bus 808. The processor 804 can be any of various commercially available computer processors, including without limitation an AMD® Athlon®, Duron® and Opteron® processors; ARM® application, embedded and secure processors; IBM® and Motorola® DragonBall® and PowerPC® processors; IBM and Sony® Cell processors; Intel® Celeron®, Core®, Core (2) Duo®, Itanium®, Pentium®, Xeon®, and XScale® processors; and similar processors. Dual microprocessors, multi-core processors, and other multi processor architectures may also be employed as the processor 804.


The system bus 808 provides an interface for system components including, but not limited to, the system memory 806 to the processor 804. The system bus 808 can be any of several types of bus structure that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures. Interface adapters may connect to the system bus 808 via a slot architecture. Example slot architectures may include without limitation Accelerated Graphics Port (AGP), Card Bus, (Extended) Industry Standard Architecture ((E)ISA), Micro Channel Architecture (MCA), NuBus, Peripheral Component Interconnect (Extended) (PCI(X)), PCI Express, Personal Computer Memory Card International Association (PCMCIA), and the like.


The system memory 806 may include various types of computer-readable storage media in the form of one or more higher speed memory units, such as read-only memory (ROM), random-access memory (RAM), dynamic RAM (DRAM), Double-Data-Rate DRAM (DDRAM), synchronous DRAM (SDRAM), static RAM (SRAM), programmable ROM (PROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory (e.g., one or more flash arrays), polymer memory such as ferroelectric polymer memory, ovonic memory, phase change or ferroelectric memory, silicon-oxide-nitride-oxide-silicon (SONOS) memory, magnetic or optical cards, an array of devices such as Redundant Array of Independent Disks (RAID) drives, solid state memory devices (e.g., USB memory, solid state drives (SSD) and any other type of storage media suitable for storing information. In the illustrated embodiment shown in FIG. 8, the system memory 806 can include non-volatile memory 810 and/or volatile memory 812. A basic input/output system (BIOS) can be stored in the non-volatile memory 810.


The computing system 802 may include various types of computer-readable storage media in the form of one or more lower speed memory units, including an internal (or external) hard disk drive (HDD) 814, a magnetic floppy disk drive (FDD) 816 to read from or write to a removable magnetic disk 818, and an optical disk drive 820 to read from or write to a removable optical disk 822 (e.g., a CD-ROM or DVD). The HDD 814, FDD 816 and optical disk drive 820 can be connected to the system bus 808 by a HDD interface 824, an FDD interface 826 and an optical drive interface 828, respectively. The HDD interface 824 for external drive implementations can include at least one or both of Universal Serial Bus (USB) and IEEE 1394 interface technologies. The computing system 802 is generally is configured to implement all logic, systems, methods, apparatuses, and functionality described herein with reference to FIGS. 1-6.


The drives and associated computer-readable media provide volatile and/or nonvolatile storage of data, data structures, computer-executable instructions, and so forth. For example, a number of program modules can be stored in the drives and memory units 810, 812, including an operating system 830, one or more application programs 832, other program modules 834, and program data 836. In one embodiment, the one or more application programs 832, other program modules 834, and program data 836 can include, for example, the various applications and/or components of the system 100, e.g., the operating system 112, account application 113, digital service 114, other applications 115, clipboard 116, and the management application 123.


A user can enter commands and information into the computing system 802 through one or more wire/wireless input devices, for example, a keyboard 838 and a pointing device, such as a mouse 840. Other input devices may include microphones, infra-red (IR) remote controls, radio-frequency (RF) remote controls, game pads, stylus pens, card readers, dongles, finger print readers, gloves, graphics tablets, joysticks, keyboards, retina readers, touch screens (e.g., capacitive, resistive, etc.), trackballs, trackpads, sensors, styluses, and the like. These and other input devices are often connected to the processor 804 through an input device interface 842 that is coupled to the system bus 808, but can be connected by other interfaces such as a parallel port, IEEE 1394 serial port, a game port, a USB port, an IR interface, and so forth.


A monitor 844 or other type of display device is also connected to the system bus 808 via an interface, such as a video adaptor 846. The monitor 844 may be internal or external to the computing system 802. In addition to the monitor 844, a computer typically includes other peripheral output devices, such as speakers, printers, and so forth.


The computing system 802 may operate in a networked environment using logical connections via wire and/or wireless communications to one or more remote computers, such as a remote computer 848. The remote computer 848 can be a workstation, a server computer, a router, a personal computer, portable computer, microprocessor-based entertainment appliance, a peer device or other common network node, and typically includes many or all of the elements described relative to the computing system 802, although, for purposes of brevity, only a memory/storage device 850 is illustrated. The logical connections depicted include wire/wireless connectivity to a local area network (LAN) 852 and/or larger networks, for example, a wide area network (WAN) 854. Such LAN and WAN networking environments are commonplace in offices and companies, and facilitate enterprise-wide computer networks, such as intranets, all of which may connect to a global communications network, for example, the Internet. In embodiments, the network 130 of FIG. 1 is one or more of the LAN 852 and the WAN 854.


When used in a LAN networking environment, the computing system 802 is connected to the LAN 852 through a wire and/or wireless communication network interface or adaptor 856. The adaptor 856 can facilitate wire and/or wireless communications to the LAN 852, which may also include a wireless access point disposed thereon for communicating with the wireless functionality of the adaptor 856.


When used in a WAN networking environment, the computing system 802 can include a modem 858, or is connected to a communications server on the WAN 854, or has other means for establishing communications over the WAN 854, such as by way of the Internet. The modem 858, which can be internal or external and a wire and/or wireless device, connects to the system bus 808 via the input device interface 842. In a networked environment, program modules depicted relative to the computing system 802, or portions thereof, can be stored in the remote memory/storage device 850. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers can be used.


The computing system 802 is operable to communicate with wired and wireless devices or entities using the IEEE 802 family of standards, such as wireless devices operatively disposed in wireless communication (e.g., IEEE 802.16 over-the-air modulation techniques). This includes at least Wi-Fi (or Wireless Fidelity), WiMax, and Bluetooth™ wireless technologies, among others. Thus, the communication can be a predefined structure as with a conventional network or simply an ad hoc communication between at least two devices. Wi-Fi networks use radio technologies called IEEE 802.11x (a, b, g, n, etc.) to provide secure, reliable, fast wireless connectivity. A Wi-Fi network can be used to connect computers to each other, to the Internet, and to wire networks (which use IEEE 802.3-related media and functions).


Various embodiments may be implemented using hardware elements, software elements, or a combination of both. Examples of hardware elements may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth. Examples of software may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, APIs, instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof. Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.


One or more aspects of at least one embodiment may be implemented by representative instructions stored on a machine-readable medium which represents various logic within the processor, which when read by a machine causes the machine to fabricate logic to perform the techniques described herein. Such representations, known as “IP cores” may be stored on a tangible, machine readable medium and supplied to various customers or manufacturing facilities to load into the fabrication machines that make the logic or processor. Some embodiments may be implemented, for example, using a machine-readable medium or article which may store an instruction or a set of instructions that, if executed by a machine, may cause the machine to perform a method and/or operations in accordance with the embodiments. Such a machine may include, for example, any suitable processing platform, computing platform, computing device, processing device, computing system, processing system, computer, processor, or the like, and may be implemented using any suitable combination of hardware and/or software. The machine-readable medium or article may include, for example, any suitable type of memory unit, memory device, memory article, memory medium, storage device, storage article, storage medium and/or storage unit, for example, memory, removable or non-removable media, erasable or non-erasable media, writeable or rewriteable media, digital or analog media, hard disk, floppy disk, Compact Disk Read Only Memory (CD-ROM), Compact Disk Recordable (CD-R), Compact Disk Rewriteable (CD-RW), optical disk, magnetic media, magneto-optical media, removable memory cards or disks, various types of Digital Versatile Disk (DVD), a tape, a cassette, or the like. The instructions may include any suitable type of code, such as source code, compiled code, interpreted code, executable code, static code, dynamic code, encrypted code, and the like, implemented using any suitable high-level, low-level, object-oriented, visual, compiled and/or interpreted programming language.


The foregoing description of example embodiments has been presented for the purposes of illustration and description. It is not intended to be exhaustive or to limit the present disclosure to the precise forms disclosed. Many modifications and variations are possible in light of this disclosure. It is intended that the scope of the present disclosure be limited not by this detailed description, but rather by the claims appended hereto. Future filed applications claiming priority to this application may claim the disclosed subject matter in a different manner, and may generally include any set of one or more limitations as variously disclosed or otherwise demonstrated herein.

Claims
  • 1. A non-transitory computer-readable storage medium having computer-readable program code stored thereon, the computer-readable program code including instructions which when executed by a processor circuit of a client device cause the processor circuit to perform operations comprising: receiving, by an application executing on the processor circuit, a request to access a digital service;performing, by the application, a first authentication by verifying that a first set of encrypted data is associated with a user account;requesting, by the application based on the first authentication, a second authentication from a contactless card, wherein the contactless card is activated by a magnetic field of the client device;receiving, by a card reader of the client device, a second set of encrypted data from the contactless card in response to the contactless card being activated, wherein the second set of encrypted data is based on a cryptographic algorithm and a diversified key stored in a memory of the contactless card, the diversified key based on a master key and a counter value of the contactless card, wherein the second set of encrypted data is associated with the user account and is received from the contactless card in a near-field communication (NFC) data exchange format (NDEF) message in response to the contactless card coming into a communication range of the client device;performing, by the application, the second authentication based on the second set of encrypted data;authorizing, by the application, access to the digital service in response to the first authentication and the second authentication;transmitting, by the application at each of a plurality of time intervals, a respective status message of a plurality of status messages to the contactless card by energizing an NFC interface and an antenna to verify that the contactless card is active;receiving, by the application, a first response of a plurality of responses in response a first status message of the plurality of status messages, wherein each of the plurality of responses are received in one or more NDEF messages communicated by the contactless card;providing, by the application based on the first response, access to the digital service, without requiring re-authentication;determining, by the application, that a response to a second status message of the plurality of status messages is not received from the contactless card; andterminating, by the application, access to the digital service based on the determination that the response to the second status message is not received from the contactless card.
  • 2. The non-transitory computer-readable storage medium of claim 1, further comprising computer-readable program code including instructions which when executed by the processor circuit cause the processor circuit to perform operations further comprising: determining, by the application, that a signal strength of the contactless card is below a threshold value, wherein the application determines that the second status message is not received based on the determination that the signal strength of the contactless card is below the threshold value.
  • 3. The non-transitory computer-readable storage medium of claim 2, further comprising computer-readable program code including instructions which when executed by the processor circuit cause the processor circuit to perform operations further comprising displaying, via a graphical user interface of the client device, the signal strength of the contactless card.
  • 4. The non-transitory computer-readable storage medium of claim 1, further comprising computer-readable program code including instructions which when executed by the processor circuit cause the processor circuit to perform operations comprising providing the second authentication to a second client device to enable access to a digital service operating on the second client device.
  • 5. The non-transitory computer-readable storage medium of claim 1, further comprising computer-readable program code including instructions which when executed by the processor circuit cause the processor circuit to perform operations comprising: sending, by the application, the second set of encrypted data to a server; andreceiving, by the application from the server, the second authentication based on the second set of encrypted data, wherein the counter value of the contactless card is synchronized with a counter value maintained the server.
  • 6. The non-transitory computer-readable storage medium of claim 1, wherein processing circuitry of the communications interface of the contactless card supports at least one of near field communication (NFC), Bluetooth, and Wi-Fi, and wherein the second set of encrypted data includes at least one of: an encrypted expiration date, an encrypted billing address, and an encrypted card verification value (CVV) associated with the user account.
  • 7. A system, comprising: a client device operable with a contactless card, the client device including a processor circuit; anda memory storing instructions which when executed by the processor circuit, cause the processor circuit to perform operations comprising: receiving, by an application executing on the processor circuit, a request to access a digital service;performing, by the application, a first authentication by verifying that a first set of encrypted data is associated with a user account;requesting, by the application based on the first authentication, a second authentication from the contactless card, wherein the contactless card is activated by a magnetic field of the client device;receiving, by a card reader of the client device, a second set of encrypted data from the contactless card in response to the contactless card being activated, wherein the second set of encrypted data is based on a cryptographic algorithm and a diversified key stored in a memory of the contactless card, the diversified key based on a master key and a counter value of the contactless card, wherein the second set of encrypted data is associated with the user account and is received from the contactless card in a near-field communication (NFC) data exchange format (NDEF) message in response to the contactless card coming into a communication range of the client device;performing, by the application, the second authentication based on the second set of encrypted data;authorizing, by the application, access to the digital service in response to the first authentication and the second authentication;transmitting, by the application at each of a plurality of time intervals, a respective status message of a plurality of status messages to the contactless card by energizing an NFC interface and an antenna to verify that the contactless card is active;receiving, by the application, a first response of a plurality of responses in response a first status message of the plurality of status messages, wherein each of the plurality of responses are received in one or more NDEF messages communicated by the contactless card;providing, by the application based on the first response, access to the digital service, without requiring re-authentication;determining, by the application, that a response to a second status message of the plurality of status messages is not received from the contactless card; andterminating, by the application, access to the digital service based on the determination that the response to the second status message is not received from the contactless card.
  • 8. The system of claim 7, the memory storing instructions which when executed by the processor circuit, cause the processor circuit to perform operations further comprising: determining, by the application, that a signal strength of the contactless card is below a predetermined threshold value or that the client device entered a sleep mode, wherein the application determines that the second status message is not received based on the determination that the signal strength of the contactless card is below the threshold value or that the client device has entered the sleep mode.
  • 9. The system of claim 8, the memory storing instructions which when executed by the processor circuit, cause the processor circuit to perform operations further comprising displaying the signal strength of the contactless card via a graphical user interface of the client device.
  • 10. The system of claim 7, further comprising a second client device, wherein the memory stores instructions which when executed by the processor circuit, cause the processor circuit to perform operations further comprising providing the second authentication to a second client device to enable access to a digital service operating on the second client device.
  • 11. The system of claim 10, wherein the client device is a mobile device, and wherein the second client device is a personal computer.
  • 12. The system of claim 11, the memory storing instructions which when executed by the processor circuit, cause the processor circuit to perform operations further comprising: sending, by the application the second set of encrypted data to a server; andreceiving, by the application from the server, the second authentication based on the second set of encrypted data, wherein the counter value of the contactless card is synchronized with a counter value maintained the server.
  • 13. The system of claim 7, further comprising a physical covering over the client device, the physical covering including a slot through an end wall of the physical covering, the slot defining a set of walls operable to house the contactless card, wherein the slot is disposed along a backside of the client device.
  • 14. A method, comprising: receiving, by an application executing on a processor circuit of a client device, a request to access a digital service;performing, by the application, a first authentication by verifying that a first set of encrypted data is associated with a user account;requesting, by the application based on the first authentication, a second authentication from a contactless card, wherein the contactless card is activated by a magnetic field of the client device;generating, by the contactless card in response to the contactless card being activated, a second set of encrypted data based on a cryptographic algorithm and a diversified key, wherein the diversified key is generated by the contactless card based on a master key and a counter value of the contactless card;receiving, by a card reader of the client device and from the contactless card, the second set of encrypted data, wherein the second set of encrypted data is associated with the user account and is received from the contactless card in a near-field communication (NFC) data exchange format (NDEF) message in response to the contactless card coming into a communication range of the client device;performing, by the application, the second authentication based on the second set of encrypted data;authorizing, by the application, access to the digital service in response to the first authentication and the second authentication;transmitting, by the application at each of a plurality of time intervals, a respective status message of a plurality of status messages to the contactless card by energizing an NFC interface and an antenna to verify that the contactless card is active;receiving, by the application, a first response of a plurality of responses in response a first status message of the plurality of status messages, wherein each of the plurality of responses are received in one or more NDEF messages communicated by the contactless card;providing, by the application based on the first response, access to the digital service, without requiring re-authentication;determining, by the application, that a response to a second status message of the plurality of status messages is not received from the contactless card; andterminating, by the application, access to the digital service based on the determination that the response to the second status message is not received from the contactless card.
  • 15. The method of claim 14, further comprising: determining, by the application, that a signal strength of the contactless card is below a threshold value, wherein the application determines that the second status message is not received based on the determination that the signal strength of the contactless card is below the threshold value.
  • 16. The method of claim 15, further comprising displaying the signal strength of the contactless card via a graphical user interface of the client device.
  • 17. The method of claim 14, further comprising: sending, by the application, the second set of encrypted data to a server; andreceiving, by the application from the server, the second authentication based on the second set of encrypted data wherein the counter value of the contactless card is synchronized with a counter value maintained the server.
  • 18. The method of claim 14, further comprising receiving the contactless card within a slot through an end wall of a physical covering, the slot defining a set of walls operable to house the contactless card, and the slot disposed along a backside of the client device when the client device is coupled with the physical covering.
  • 19. The method of claim 14, further comprising, based on the termination of the access to the digital service: receiving, by the application, a third authentication based on verification of a third set of encrypted data associated with the user account;receiving, by the application via the card reader, a fourth set of encrypted data from the contactless card;performing, by the application, a fourth authentication based on the second set of encrypted data; andauthorizing, by the application, access to the digital service in response to the third authentication and the fourth authentication.
  • 20. The method of claim 19, further comprising: transmitting, by the application at each of an additional plurality of time periods, a respective additional status message of a plurality of additional status messages to the contactless card to verify that the contactless card is active;receiving, by the application, a first additional response of a plurality of additional responses from the contactless card in response to a first additional status message of the plurality of additional status messages;providing, by the application based on the first additional response, access to the digital service without requiring re-authentication;determining, by the application, that an additional response to a second additional status message of the plurality of additional status messages is not received from the contactless card; andterminating, by the application, access to the digital service based on the determination that the response to the second additional status message is not received from the contactless card.
US Referenced Citations (555)
Number Name Date Kind
4683553 Mollier Jul 1987 A
4827113 Rikuna May 1989 A
4910773 Hazard et al. Mar 1990 A
5036461 Elliott et al. Jul 1991 A
5363448 Koopman, Jr. et al. Nov 1994 A
5377270 Koopman, Jr. et al. Dec 1994 A
5533126 Hazard Jul 1996 A
5537314 Kanter Jul 1996 A
5592553 Guski et al. Jan 1997 A
5616901 Crandall Apr 1997 A
5666415 Kaufman Sep 1997 A
5763373 Robinson et al. Jun 1998 A
5764789 Pare, Jr. et al. Jun 1998 A
5768373 Lohstroh et al. Jun 1998 A
5778072 Samar Jul 1998 A
5796827 Coppersmith et al. Aug 1998 A
5832090 Raspotnik Nov 1998 A
5883810 Franklin et al. Mar 1999 A
5901874 Deters May 1999 A
5929413 Gardner Jul 1999 A
5960411 Hartman et al. Sep 1999 A
6021203 Douceur et al. Feb 2000 A
6049328 Vanderheiden Apr 2000 A
6058373 Blinn et al. May 2000 A
6061666 Do et al. May 2000 A
6105013 Curry et al. Aug 2000 A
6199114 White et al. Mar 2001 B1
6199762 Hohle Mar 2001 B1
6216227 Goldstein et al. Apr 2001 B1
6227447 Campisano May 2001 B1
6282522 Davis et al. Aug 2001 B1
6324271 Sawyer et al. Nov 2001 B1
6342844 Rozin Jan 2002 B1
6367011 Lee et al. Apr 2002 B1
6402028 Graham, Jr. et al. Jun 2002 B1
6438550 Doyle et al. Aug 2002 B1
6501847 Helot et al. Dec 2002 B2
6631197 Taenzer Oct 2003 B1
6641050 Kelley et al. Nov 2003 B2
6655585 Shinn Dec 2003 B2
6662020 Aaro et al. Dec 2003 B1
6721706 Strubbe et al. Apr 2004 B1
6731778 Oda et al. May 2004 B1
6779115 Naim Aug 2004 B1
6792533 Jablon Sep 2004 B2
6829711 Kwok et al. Dec 2004 B1
6834271 Hodgson et al. Dec 2004 B1
6834795 Rasmussen et al. Dec 2004 B1
6852031 Rowe Feb 2005 B1
6865547 Brake, Jr. et al. Mar 2005 B1
6873260 Lancos et al. Mar 2005 B2
6877656 Jaros et al. Apr 2005 B1
6889198 Kawan May 2005 B2
6905411 Nguyen et al. Jun 2005 B2
6910627 Simpson-Young et al. Jun 2005 B1
6971031 Haala Nov 2005 B2
6990588 Yasukura Jan 2006 B1
7006986 Sines et al. Feb 2006 B1
7085931 Smith et al. Aug 2006 B1
7127605 Montgomery et al. Oct 2006 B1
7128274 Kelley et al. Oct 2006 B2
7140550 Ramachandran Nov 2006 B2
7152045 Hoffman Dec 2006 B2
7165727 de Jong Jan 2007 B2
7175076 Block et al. Feb 2007 B1
7202773 Oba et al. Apr 2007 B1
7206806 Pineau Apr 2007 B2
7232073 de Jong Jun 2007 B1
7246752 Brown Jul 2007 B2
7254569 Goodman et al. Aug 2007 B2
7263507 Brake, Jr. et al. Aug 2007 B1
7270276 Vayssiere Sep 2007 B2
7278025 Saito et al. Oct 2007 B2
7287692 Patel et al. Oct 2007 B1
7290709 Tsai et al. Nov 2007 B2
7306143 Bonneau, Jr. et al. Dec 2007 B2
7319986 Praisner et al. Jan 2008 B2
7325132 Takayama et al. Jan 2008 B2
7373515 Owen et al. May 2008 B2
7374099 de Jong May 2008 B2
7375616 Rowse et al. May 2008 B2
7380710 Brown Jun 2008 B2
7424977 Smets et al. Sep 2008 B2
7453439 Kushler et al. Nov 2008 B1
7472829 Brown Jan 2009 B2
7487357 Smith et al. Feb 2009 B2
7568631 Gibbs et al. Aug 2009 B2
7584153 Brown et al. Sep 2009 B2
7597250 Finn Oct 2009 B2
7628322 Holtmanns et al. Dec 2009 B2
7652578 Braun et al. Jan 2010 B2
7689832 Talmor et al. Mar 2010 B2
7703142 Wilson et al. Apr 2010 B1
7748609 Sachdeva et al. Jul 2010 B2
7748617 Gray Jul 2010 B2
7748636 Finn Jul 2010 B2
7762457 Bonalle et al. Jul 2010 B2
7789302 Tame Sep 2010 B2
7793851 Mullen Sep 2010 B2
7796013 Murakami et al. Sep 2010 B2
7801799 Brake, Jr. et al. Sep 2010 B1
7801829 Gray et al. Sep 2010 B2
7805755 Brown et al. Sep 2010 B2
7809643 Phillips et al. Oct 2010 B2
7827115 Weller et al. Nov 2010 B2
7828214 Narendra et al. Nov 2010 B2
7848746 Juels Dec 2010 B2
7882553 Tuliani Feb 2011 B2
7900048 Andersson Mar 2011 B2
7908216 Davis et al. Mar 2011 B1
7922082 Muscato Apr 2011 B2
7933589 Mamdani et al. Apr 2011 B1
7949559 Freiberg May 2011 B2
7954716 Narendra et al. Jun 2011 B2
7954723 Charrat Jun 2011 B2
7962369 Rosenberg Jun 2011 B2
7993197 Kaminkow Aug 2011 B2
8005426 Huomo et al. Aug 2011 B2
8010405 Bortolin et al. Aug 2011 B1
RE42762 Shin et al. Sep 2011 E
8041954 Plesman Oct 2011 B2
8060012 Sklovsky et al. Nov 2011 B2
8074877 Mullen et al. Dec 2011 B2
8082450 Frey et al. Dec 2011 B2
8095113 Kean et al. Jan 2012 B2
8099332 Lemay et al. Jan 2012 B2
8103249 Markison Jan 2012 B2
8108687 Ellis et al. Jan 2012 B2
8127143 Abdallah et al. Feb 2012 B2
8135648 Oram et al. Mar 2012 B2
8140010 Symons et al. Mar 2012 B2
8141136 Lee et al. Mar 2012 B2
8150321 Winter et al. Apr 2012 B2
8150767 Wankmueller Apr 2012 B2
8186602 Itay et al. May 2012 B2
8196131 von Behren et al. Jun 2012 B1
8215563 Levy et al. Jul 2012 B2
8224753 Atef et al. Jul 2012 B2
8232879 Davis Jul 2012 B2
8233841 Griffin et al. Jul 2012 B2
8245292 Buer Aug 2012 B2
8249654 Zhu Aug 2012 B1
8266451 Leydier et al. Sep 2012 B2
8285329 Zhu Oct 2012 B1
8302872 Mullen Nov 2012 B2
8312519 Bailey et al. Nov 2012 B1
8316237 Felsher et al. Nov 2012 B1
8332272 Fisher Dec 2012 B2
8365988 Medina, III et al. Feb 2013 B1
8369960 Tran et al. Feb 2013 B2
8371501 Hopkins Feb 2013 B1
8381307 Cimino Feb 2013 B2
8391719 Alameh et al. Mar 2013 B2
8417231 Sanding et al. Apr 2013 B2
8439271 Smets et al. May 2013 B2
8475367 Yuen et al. Jul 2013 B1
8489112 Roeding et al. Jul 2013 B2
8511542 Pan Aug 2013 B2
8559872 Butler Oct 2013 B2
8566916 Bailey et al. Oct 2013 B1
8567670 Stanfield et al. Oct 2013 B2
8572386 Takekawa et al. Oct 2013 B2
8577810 Dalit et al. Nov 2013 B1
8583454 Beraja et al. Nov 2013 B2
8589335 Smith et al. Nov 2013 B2
8594730 Bona et al. Nov 2013 B2
8615468 Varadarajan Dec 2013 B2
8620218 Awad Dec 2013 B2
8667285 Coulier et al. Mar 2014 B2
8723941 Shirbabadi et al. May 2014 B1
8726405 Bailey et al. May 2014 B1
8740073 Vijayshankar et al. Jun 2014 B2
8750514 Gallo et al. Jun 2014 B2
8752189 de Jong Jun 2014 B2
8794509 Bishop et al. Aug 2014 B2
8799668 Cheng Aug 2014 B2
8806592 Ganesan Aug 2014 B2
8807440 von Behren et al. Aug 2014 B1
8811892 Khan et al. Aug 2014 B2
8814039 Bishop et al. Aug 2014 B2
8814052 Bona et al. Aug 2014 B2
8818867 Baldwin et al. Aug 2014 B2
8850538 Vernon et al. Sep 2014 B1
8861733 Benteo et al. Oct 2014 B2
8880027 Darringer Nov 2014 B1
8888002 Marshall Chesney et al. Nov 2014 B2
8898088 Springer et al. Nov 2014 B2
8934837 Zhu et al. Jan 2015 B2
8977569 Rao Mar 2015 B2
8994498 Agrafioti et al. Mar 2015 B2
9004365 Bona et al. Apr 2015 B2
9038894 Khalid May 2015 B2
9042814 Royston et al. May 2015 B2
9047531 Showering et al. Jun 2015 B2
9069976 Toole et al. Jun 2015 B2
9081948 Magne Jul 2015 B2
9104853 Venkataramani et al. Aug 2015 B2
9118663 Bailey et al. Aug 2015 B1
9122964 Krawczewicz Sep 2015 B2
9129280 Bona et al. Sep 2015 B2
9152832 Royston et al. Oct 2015 B2
9203800 Izu et al. Dec 2015 B2
9209867 Royston Dec 2015 B2
9251330 Boivie et al. Feb 2016 B2
9251518 Levin et al. Feb 2016 B2
9258715 Borghei Feb 2016 B2
9270337 Zhu et al. Feb 2016 B2
9306626 Hall et al. Apr 2016 B2
9306942 Bailey et al. Apr 2016 B1
9324066 Archer et al. Apr 2016 B2
9324067 Van Os et al. Apr 2016 B2
9332587 Salahshoor May 2016 B2
9338622 Bjontegard May 2016 B2
9373141 Shakkarwar Jun 2016 B1
9379841 Fine et al. Jun 2016 B2
9413430 Royston et al. Aug 2016 B2
9413768 Gregg et al. Aug 2016 B1
9420496 Indurkar Aug 2016 B1
9426132 Alikhani Aug 2016 B1
9432339 Bowness Aug 2016 B1
9455968 Machani et al. Sep 2016 B1
9473509 Arsanjani et al. Oct 2016 B2
9491626 Sharma et al. Nov 2016 B2
9553637 Yang et al. Jan 2017 B2
9619952 Zhao et al. Apr 2017 B1
9635000 Muftic Apr 2017 B1
9665858 Kumar May 2017 B1
9674705 Rose et al. Jun 2017 B2
9679286 Colnot et al. Jun 2017 B2
9680942 Dimmick Jun 2017 B2
9710804 Zhou et al. Jul 2017 B2
9740342 Paulsen et al. Aug 2017 B2
9740988 Levin et al. Aug 2017 B1
9763097 Robinson et al. Sep 2017 B2
9767329 Forster Sep 2017 B2
9769662 Queru Sep 2017 B1
9773151 Mil'shtein et al. Sep 2017 B2
9780953 Gaddam et al. Oct 2017 B2
9813236 Buer Nov 2017 B2
9891823 Feng et al. Feb 2018 B2
9940571 Herrington Apr 2018 B1
9953323 Candelore et al. Apr 2018 B2
9961194 Wiechman et al. May 2018 B1
9965756 Davis et al. May 2018 B2
9965911 Wishne May 2018 B2
9978058 Wurmfeld et al. May 2018 B2
10043164 Dogin et al. Aug 2018 B2
10075437 Costigan et al. Sep 2018 B1
10129648 Hernandez et al. Nov 2018 B1
10133979 Eidam et al. Nov 2018 B1
10217105 Sangi et al. Feb 2019 B1
20010010723 Pinkas Aug 2001 A1
20010029485 Brody et al. Oct 2001 A1
20010034702 Mockett et al. Oct 2001 A1
20010054003 Chien et al. Dec 2001 A1
20020078345 Sandhu et al. Jun 2002 A1
20020093530 Krothapalli et al. Jul 2002 A1
20020100808 Norwood et al. Aug 2002 A1
20020120583 Keresman, III et al. Aug 2002 A1
20020152116 Yan et al. Oct 2002 A1
20020153424 Li Oct 2002 A1
20020165827 Gien et al. Nov 2002 A1
20030023554 Yap et al. Jan 2003 A1
20030034873 Chase et al. Feb 2003 A1
20030055727 Walker et al. Mar 2003 A1
20030078882 Sukeda et al. Apr 2003 A1
20030167350 Davis et al. Sep 2003 A1
20030208449 Diao Nov 2003 A1
20040015958 Veil et al. Jan 2004 A1
20040039919 Takayama et al. Feb 2004 A1
20040127256 Goldthwaite et al. Jul 2004 A1
20040215674 Odinak et al. Oct 2004 A1
20040230799 Davis Nov 2004 A1
20050044367 Gasparini et al. Feb 2005 A1
20050075985 Cartmell Apr 2005 A1
20050081038 Arditti Modiano et al. Apr 2005 A1
20050138387 Lam Jun 2005 A1
20050156026 Ghosh et al. Jul 2005 A1
20050160049 Lundholm Jul 2005 A1
20050195975 Kawakita Sep 2005 A1
20050247797 Ramachandran Nov 2005 A1
20060006230 Bear et al. Jan 2006 A1
20060040726 Szrek et al. Feb 2006 A1
20060041402 Baker Feb 2006 A1
20060044153 Dawidowsky Mar 2006 A1
20060047954 Sachdeva et al. Mar 2006 A1
20060085848 Aissi et al. Apr 2006 A1
20060136334 Atkinson et al. Jun 2006 A1
20060173985 Moore Aug 2006 A1
20060174331 Schuetz Aug 2006 A1
20060242698 Inskeep et al. Oct 2006 A1
20060280338 Rabb Dec 2006 A1
20070033642 Ganesan et al. Feb 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070061266 Moore et al. Mar 2007 A1
20070061487 Moore et al. Mar 2007 A1
20070116292 Kurita et al. May 2007 A1
20070118745 Buer May 2007 A1
20070197261 Humbel Aug 2007 A1
20070224969 Rao Sep 2007 A1
20070241182 Buer Oct 2007 A1
20070256134 Lehtonen et al. Nov 2007 A1
20070258594 Sandhu et al. Nov 2007 A1
20070278291 Rans et al. Dec 2007 A1
20080008315 Fontana et al. Jan 2008 A1
20080011831 Bonalle et al. Jan 2008 A1
20080014867 Finn Jan 2008 A1
20080035738 Mullen Feb 2008 A1
20080071681 Khalid Mar 2008 A1
20080072303 Syed Mar 2008 A1
20080086767 Kulkarni et al. Apr 2008 A1
20080103968 Bies et al. May 2008 A1
20080109309 Landau et al. May 2008 A1
20080110983 Ashfield May 2008 A1
20080120711 Dispensa May 2008 A1
20080156873 Wilhelm et al. Jul 2008 A1
20080162312 Sklovsky et al. Jul 2008 A1
20080164308 Aaron et al. Jul 2008 A1
20080184355 Walrath Jul 2008 A1
20080207307 Cunningham, II et al. Aug 2008 A1
20080209543 Aaron Aug 2008 A1
20080223918 Williams et al. Sep 2008 A1
20080285746 Landrock et al. Nov 2008 A1
20080308641 Finn Dec 2008 A1
20090026277 Phillips Jan 2009 A1
20090037275 Pollio Feb 2009 A1
20090048026 French Feb 2009 A1
20090132417 Scipioni et al. May 2009 A1
20090143104 Loh et al. Jun 2009 A1
20090171682 Dixon et al. Jul 2009 A1
20090210308 Toomer et al. Aug 2009 A1
20090235339 Mennes et al. Sep 2009 A1
20090249077 Gargaro et al. Oct 2009 A1
20090282264 Ameil et al. Nov 2009 A1
20100023449 Skowronek et al. Jan 2010 A1
20100023455 Dispensa et al. Jan 2010 A1
20100029202 Jolivet et al. Feb 2010 A1
20100033310 Narendra et al. Feb 2010 A1
20100036769 Winters et al. Feb 2010 A1
20100078471 Lin et al. Apr 2010 A1
20100082491 Rosenblatt et al. Apr 2010 A1
20100094754 Bertran et al. Apr 2010 A1
20100095130 Bertran et al. Apr 2010 A1
20100100480 Altman et al. Apr 2010 A1
20100114731 Kingston et al. May 2010 A1
20100192230 Steeves et al. Jul 2010 A1
20100207742 Buhot et al. Aug 2010 A1
20100211797 Westerveld et al. Aug 2010 A1
20100240413 He et al. Sep 2010 A1
20100257357 McClain Oct 2010 A1
20100312634 Cervenka Dec 2010 A1
20100312635 Cervenka Dec 2010 A1
20110028160 Roeding et al. Feb 2011 A1
20110035604 Habraken Feb 2011 A1
20110060631 Grossman et al. Mar 2011 A1
20110068170 Lehman Mar 2011 A1
20110084132 Tofighbakhsh Apr 2011 A1
20110101093 Ehrensvard May 2011 A1
20110113245 Varadarajan May 2011 A1
20110125638 Davis et al. May 2011 A1
20110131415 Schneider Jun 2011 A1
20110153437 Archer et al. Jun 2011 A1
20110153496 Royyuru Jun 2011 A1
20110208658 Makhotin Aug 2011 A1
20110208965 Machani Aug 2011 A1
20110211219 Bradley et al. Sep 2011 A1
20110218911 Spodak Sep 2011 A1
20110238564 Lim et al. Sep 2011 A1
20110246780 Yeap et al. Oct 2011 A1
20110258452 Coulier et al. Oct 2011 A1
20110280406 Ma et al. Nov 2011 A1
20110282785 Chin Nov 2011 A1
20110294418 Chen Dec 2011 A1
20110312271 Ma et al. Dec 2011 A1
20120024947 Naelon Feb 2012 A1
20120030047 Fuentes et al. Feb 2012 A1
20120030121 Grellier Feb 2012 A1
20120047071 Mullen et al. Feb 2012 A1
20120074232 Spodak Mar 2012 A1
20120079281 Lowenstein et al. Mar 2012 A1
20120109735 Krawczewicz et al. May 2012 A1
20120109764 Martin et al. May 2012 A1
20120143754 Patel Jun 2012 A1
20120150737 Rottink et al. Jun 2012 A1
20120178366 Levy et al. Jul 2012 A1
20120196583 Kindo Aug 2012 A1
20120207305 Gallo et al. Aug 2012 A1
20120209773 Ranganathan Aug 2012 A1
20120238206 Singh et al. Sep 2012 A1
20120239560 Pourfallah et al. Sep 2012 A1
20120252350 Steinmetz et al. Oct 2012 A1
20120254394 Barras Oct 2012 A1
20120284194 Liu et al. Nov 2012 A1
20120290472 Mullen et al. Nov 2012 A1
20120296818 Nuzzi et al. Nov 2012 A1
20120316992 Oborne Dec 2012 A1
20120317035 Royyuru et al. Dec 2012 A1
20120317628 Yeager Dec 2012 A1
20130005245 Royston Jan 2013 A1
20130008956 Ashfield Jan 2013 A1
20130026229 Jarman et al. Jan 2013 A1
20130048713 Pan Feb 2013 A1
20130054474 Yeager Feb 2013 A1
20130065564 Conner et al. Mar 2013 A1
20130080228 Fisher Mar 2013 A1
20130080229 Fisher Mar 2013 A1
20130099587 Lou et al. Apr 2013 A1
20130104251 Moore et al. Apr 2013 A1
20130106576 Hinman et al. May 2013 A1
20130119130 Braams May 2013 A1
20130130614 Busch-Sorensen May 2013 A1
20130144793 Royston Jun 2013 A1
20130171929 Adams et al. Jul 2013 A1
20130179351 Wallner Jul 2013 A1
20130185772 Jaudon et al. Jul 2013 A1
20130191279 Calman et al. Jul 2013 A1
20130200999 Spodak et al. Aug 2013 A1
20130216108 Hwang et al. Aug 2013 A1
20130226791 Springer et al. Aug 2013 A1
20130226796 Jiang et al. Aug 2013 A1
20130232082 Krawczewicz et al. Sep 2013 A1
20130238894 Ferg et al. Sep 2013 A1
20130282360 Shimota et al. Oct 2013 A1
20130303085 Boucher et al. Nov 2013 A1
20130304651 Smith Nov 2013 A1
20130312082 Izu et al. Nov 2013 A1
20130314593 Reznik et al. Nov 2013 A1
20130344857 Berionne et al. Dec 2013 A1
20140002238 Taveau et al. Jan 2014 A1
20140019352 Shrivastava Jan 2014 A1
20140027506 Heo et al. Jan 2014 A1
20140032409 Rosano Jan 2014 A1
20140032410 Georgiev et al. Jan 2014 A1
20140040120 Cho et al. Feb 2014 A1
20140040139 Brudnicki et al. Feb 2014 A1
20140040147 Varadarakan et al. Feb 2014 A1
20140047235 Lessiak et al. Feb 2014 A1
20140067690 Pitroda et al. Mar 2014 A1
20140074637 Hammad Mar 2014 A1
20140074655 Lim et al. Mar 2014 A1
20140081720 Wu Mar 2014 A1
20140138435 Khalid May 2014 A1
20140171034 Aleksin et al. Jun 2014 A1
20140171039 Bjontegard Jun 2014 A1
20140172700 Teuwen et al. Jun 2014 A1
20140180851 Fisher Jun 2014 A1
20140189406 Hung Jul 2014 A1
20140208112 McDonald et al. Jul 2014 A1
20140214674 Narula Jul 2014 A1
20140215218 Brands Jul 2014 A1
20140229375 Zaytzsev et al. Aug 2014 A1
20140245391 Adenuga Aug 2014 A1
20140256251 Caceres et al. Sep 2014 A1
20140258099 Rosano Sep 2014 A1
20140258113 Gauthier et al. Sep 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140274179 Zhu et al. Sep 2014 A1
20140279479 Maniar et al. Sep 2014 A1
20140337235 Van Heerden et al. Nov 2014 A1
20140337957 Feekes Nov 2014 A1
20140339315 Ko Nov 2014 A1
20140346860 Aubry et al. Nov 2014 A1
20140357187 Ehrensvard Dec 2014 A1
20140365780 Movassaghi Dec 2014 A1
20140379361 Mahadkar et al. Dec 2014 A1
20150012444 Brown et al. Jan 2015 A1
20150032635 Guise Jan 2015 A1
20150071486 Rhoads et al. Mar 2015 A1
20150088757 Zhou et al. Mar 2015 A1
20150089586 Ballesteros Mar 2015 A1
20150134452 Williams May 2015 A1
20150140960 Powell et al. May 2015 A1
20150154595 Collinge et al. Jun 2015 A1
20150170138 Rao Jun 2015 A1
20150178724 Ngo et al. Jun 2015 A1
20150186871 Laracey Jul 2015 A1
20150189505 Marien Jul 2015 A1
20150205379 Mag et al. Jul 2015 A1
20150302409 Malek et al. Oct 2015 A1
20150317626 Ran et al. Nov 2015 A1
20150332266 Friedlander et al. Nov 2015 A1
20150339474 Paz et al. Nov 2015 A1
20150371234 Huang et al. Dec 2015 A1
20160012465 Sharp Jan 2016 A1
20160026997 Tsui et al. Jan 2016 A1
20160048913 Rausaria et al. Feb 2016 A1
20160055480 Shah Feb 2016 A1
20160057619 Lopez Feb 2016 A1
20160065370 Le Saint et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160092696 Guglani et al. Mar 2016 A1
20160148193 Kelley et al. May 2016 A1
20160232523 Venot et al. Aug 2016 A1
20160239672 Khan et al. Aug 2016 A1
20160253651 Park et al. Sep 2016 A1
20160255072 Liu Sep 2016 A1
20160267486 Mitra et al. Sep 2016 A1
20160277383 Guyomarc'h et al. Sep 2016 A1
20160277388 Lowe et al. Sep 2016 A1
20160307187 Guo et al. Oct 2016 A1
20160307189 Zarakas et al. Oct 2016 A1
20160314472 Ashfield Oct 2016 A1
20160330027 Ebrahimi Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160359850 Weiss Dec 2016 A1
20160379217 Hammad Dec 2016 A1
20170004502 Quentin et al. Jan 2017 A1
20170011395 Pillai et al. Jan 2017 A1
20170011406 Tunnell et al. Jan 2017 A1
20170017957 Radu Jan 2017 A1
20170017964 Janefalkar et al. Jan 2017 A1
20170024716 Jiam et al. Jan 2017 A1
20170039566 Schipperheijn Feb 2017 A1
20170041759 Gantert et al. Feb 2017 A1
20170068950 Kwon Mar 2017 A1
20170103388 Pillai et al. Apr 2017 A1
20170104739 Lansler et al. Apr 2017 A1
20170109509 Baghdasaryan Apr 2017 A1
20170109730 Locke et al. Apr 2017 A1
20170116447 Cimino et al. Apr 2017 A1
20170124568 Moghadam May 2017 A1
20170140379 Deck May 2017 A1
20170154328 Zarakas et al. Jun 2017 A1
20170154333 Gleeson et al. Jun 2017 A1
20170180134 King Jun 2017 A1
20170230189 Toll et al. Aug 2017 A1
20170237301 Elad et al. Aug 2017 A1
20170289127 Hendrick Oct 2017 A1
20170295013 Claes Oct 2017 A1
20170316696 Bartel Nov 2017 A1
20170317834 Smith et al. Nov 2017 A1
20170330173 Woo et al. Nov 2017 A1
20170374070 Shah et al. Dec 2017 A1
20180034507 Wobak et al. Feb 2018 A1
20180039986 Essebag et al. Feb 2018 A1
20180068316 Essebag et al. Mar 2018 A1
20180129945 Saxena et al. May 2018 A1
20180160255 Park Jun 2018 A1
20180191501 Lindemann Jul 2018 A1
20180205712 Versteeg et al. Jul 2018 A1
20180240106 Garrett et al. Aug 2018 A1
20180254909 Hancock Sep 2018 A1
20180268132 Buer et al. Sep 2018 A1
20180270214 Caterino et al. Sep 2018 A1
20180294959 Traynor et al. Oct 2018 A1
20180300716 Carlson Oct 2018 A1
20180302396 Camenisch et al. Oct 2018 A1
20180315050 Hammad Nov 2018 A1
20180316666 Koved et al. Nov 2018 A1
20180322486 Deliwala et al. Nov 2018 A1
20180359100 Gaddam et al. Dec 2018 A1
20190014107 George Jan 2019 A1
20190019375 Foley Jan 2019 A1
20190036678 Ahmed Jan 2019 A1
20190238517 D'Agostino et al. Aug 2019 A1
Foreign Referenced Citations (40)
Number Date Country
3010336 Jul 2017 CA
101192295 Jun 2008 CN
103023643 Apr 2013 CN
103417202 Dec 2013 CN
1085424 Mar 2001 EP
1223565 Jul 2002 EP
1265186 Dec 2002 EP
1783919 May 2007 EP
2139196 Dec 2009 EP
1469419 Aug 2012 EP
2852070 Mar 2015 EP
2938112 Jan 2019 EP
2457221 Aug 2009 GB
2516861 Feb 2015 GB
2531255 Apr 2016 GB
2551907 Jan 2018 GB
101508320 Apr 2015 KR
0049586 Aug 2000 WO
2006070189 Jul 2006 WO
2008055170 May 2008 WO
2009025605 Feb 2009 WO
2010049252 May 2010 WO
2011112158 Sep 2011 WO
2012001624 Jan 2012 WO
2013039395 Mar 2013 WO
2013155562 Oct 2013 WO
2013192358 Dec 2013 WO
2014043278 Mar 2014 WO
2014170741 Oct 2014 WO
2015179649 Nov 2015 WO
2015183818 Dec 2015 WO
2016097718 Jun 2016 WO
2016160816 Oct 2016 WO
2016168394 Oct 2016 WO
2017042375 Mar 2017 WO
2017042400 Mar 2017 WO
2017157859 Sep 2017 WO
2017208063 Dec 2017 WO
2018063809 Apr 2018 WO
2018137888 Aug 2018 WO
Non-Patent Literature Citations (44)
Entry
Ron White, How Computers Work, 7th edition (Year: 2003).
Robert Triggs, What is NFC and how does it work, androidauthority.com (Year: 2019).
Tom Igoe et al., Beginning NFC, Jan. 2014, O'Reilly Media Inc., First Edition, Ch. 2 & 4 (Year: 2014).
Batina, L. and Poll, E., “SmartCards and RFID”, Course PowerPoint Presentation for IPA Security Course, Digital Security at University of Nijmegen, Netherlands (date unknown) 75 pages.
Haykin, M. and Warnar, R., “Smart Card Technology: New Methods for Computer Access Control”, Computer Science and Technology NIST Special Publication 500-157:1-60 (1988).
Lehpamer, H., “Component of the RFID System”, RFID Design Principles, 2nd edition pp. 133-201 (2012).
Author Unknown, “CardrefresherSM from American Express®”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://merchant-channel.americanexpress.com/merchant/en_US/cardrefresher, 2 pages.
Author Unknown, “Add Account Updater to your recurring payment tool”, [online] 2018-2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.authorize.net/our-features/account-updater/, 5 pages.
Author Unknown, “Visa® Account Updater for Merchants”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://usa.visa.com/dam/VCOM/download/merchants/visa-account-updater-product-infomnation-fact-sheet-for-merchants.pdf, 2 pages.
Author Unknown, “Manage the cards that you use with Apple Pay”, Apple Support [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/en-us/HT205583, 5 pages.
Author Unknown, “Contactless Specifications for Payment Systems”, EMV Book B—Entry Point Specification [online] 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/BookB_Entry_Point_Specification_v2_6_20160809023257319.pdf, 52 pages.
Author Unknown, “EMV Integrated Circuit Card Specifcations for Payment Systems, Book 2, Security and Key Management,” Version 3.4, [online] 2011 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/EMV_v4.3_Book_2_Security_and_Key_Management_20120607061923900.pdf, 174 pages.
Author Unknown, “NFC Guide: All You Need to Know About Near Field Communication”, Square Guide [online] 2018 [retrieved on Nov. 13, 2018]. Retrieved from Internet URL: https://squareup.com/guides/nfc, 8 pages.
Profis, S., “Everything you need to know about NFC and mobile payments” CNET Directory [online], 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/how-nfc-works-and-mobile-payments/, 6 pages.
Cozma, N., “Copy data from other devices in Android 5.0 Lollipop setup”, CNET Directory [online] 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/copy-data-from-other-devices-in-android-5-0-lollipop-setup/, 5 pages.
Author Unknown, “Tap & Go Device Setup”, Samsung [online] date unknown [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.samsung.com/us/switch-me/switch-to-the-galaxy-s-5/app/partial/setup-device/tap-go.html, 1 page.
Author Unknown, “Multiple encryption”, Wikipedia [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://en.wikipedia.org/wiki/Multiple_encryption, 4 pages.
Krawczyk, et al., “HMAC: Keyed-Hashing for Message Authentication”, Network Working Group RFC:2104 memo [online] 1997 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc2104, 12 pages.
Song, et al., “The AES-CMAC Algorithm”, Network Working Group RFC: 4493 memo [online] 2006 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc4493, 21 pages.
Katz, J. and Lindell, Y., “Aggregate Message Authentication Codes”, Topics in Cryptology [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.umd.edu/˜jkatz/papers/aggregateMAC.pdf, 11 pages.
Adams, D., and Maier, A-K., “Goldbug Big Seven open source crypto-messengers to be compared—or: Comprehensive Confidentiality Review & Audit of GoldBug Encrypting E-Mail-Client & Secure Instant Messenger”, Big Seven Study 2016 [online] [retrieved on Mar. 25, 2018]. Retrieved from Internet URL: https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf, 309 pages.
Author Unknown, “Triple DES”, Wikipedia [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://simple.wikipedia.org/wiki/Triple_DES, 2 pages.
Song F., and Yun, A.I., “Quantum Security of NMAC and Related Constructions—PRF domain extension against quantum attacks”, IACR Cryptology ePrint Archive [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://eprint.iacr.org/2017/509.pdf, 41 pages.
Saxena, N., “Lecture 10: NMAC, HMAC and Number Theory”, CS 6903 Modern Cryptography [online] 2008 [retrieved an Mar. 25, 2019]. Retrieved from Internet URL: http://isis.poly.edu/courses/cs6903/Lectures/lecture10.pdf, 8 pages.
Berg, G., “Fundamentals of EMV”, Smart Card Alliance [online] date unknown [retrieved on Mar. 27, 2019]. Retrieveed from Internet URL: https://www.securetechalliance.org/resources/media/scap13_preconference/02.pdf, 37 pages.
Pierce, K., “Is the amazon echo nfc compatible?”, Amazon.com Customer Q&A [online] 2016 [retrieved on Mar. 26, 2019]. Retrieved from Internet URL: https://www.amazon.com/ask/questions/Tx1RJXYSPE6XLJD2_encodi . . . , 2 pages.
Author Unknown, “Multi-Factor Authentication”, idaptive [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.centrify.com/products/application-services/adaptive-multi-factor-authentication/risk-based-mfa/, 10 pages.
Author Unknown, “Adaptive Authentication”, SecureAuth [online] 2019 [retrieved on Mar. 25, 2019}. Retrieved from Internet URL: https://www.secureauth.com/products/access-management/adaptive-authentication, 7 pages.
Van den Breekel, J., et al., “EMV in a nutshell”, Technical Report, 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.ru.nI/E.Poll/papers/EMVtechreport.pdf, 37 pages.
Author Unknown, “Autofill”, Computer Hope [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.computerhope.com/jargon/a/autofill.htm, 2 pages.
Author Unknown, “Fill out forms automatically”, Google Chrome Help [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.google.com/chrome/answer/142893?co=GENIE.Platform%3DDesktop&hl=en, 3 pages.
Author Unknown, “Autofill credit cards, contacts, and passwords in Safari on Mac”, Apple Safari User Guide [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/guide/safari/use-autofill-ibrw1103/mac, 3 pages.
Menghin, M.J., “Power Optimization Techniques for Near Field Communication Systems”, 2014 Dissertation at Technical University of Graz [online]. Retrieved from Internet URL: https://diglib.tugraz.at/download.php?id=576a7b910d2d6&location=browse, 135 pages.
Mareli, M., et al., “Experimental evaluation of NFC reliability between an RFID tag and a smartphone”, Conference paper (2013) IEEE AFRICON At Mauritius [online] [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://core.ac.uk/download/pdf/54204839.pdf, 5 pages.
Davison, A., et al., “MonoSLAM: Real-Time Single Camera SLAM”, IEEE Transactions on Pattern Analysis and Machine Intelligence 29(6): 1052-1067 (2007).
Barba, R., “Sharing your location with your bank sounds creepy, but it's also useful”, Bankrate, LLC [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.bankrate.com/banking/banking-app-location-sharing/, 6 pages.
Author Unknown: “onetappayment™”, [online] Jan. 24, 2019, [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.payubiz.in/onetap, 4 pages.
Vu, et al., “Distinguishing users with capacitive touch communication”, Proceedings of the Annual International Conference on Mobile Computing and Networking, 2012, MOBICOM. 10.1145/2348543.2348569.
Pourghomi, P., et al., “A Proposed NFC Payment Application, International Journal of Advanced Computer Science and Applications,” 4(8):173-181 (2013).
Author unknown, “EMV Card Personalization Specification”, EMVCo., LLC., specification version 1.0, (2003) 81 pages.
Ullmann et al., “On-Card User Authentication for Contactless Smart Cards based on Gesture Recognition”, paper presentation LNI proceedings, (2012) 12 pages.
Faraj, S.T., et al., “Investigation of Java Smart Card Technology for Multi-Task Applications”, J of Al-Anbar University for Pure Science, 2(1):23 pages (2008).
Dhamdhere, P., “Key Benefits of a Unified Platform for Loyalty, Referral Marketing, and UGC” Annex Cloud [online] May 19, 2017 [retrieved on Jul. 3, 2019]. Retrieved from Internet URL: https://www.annexcloude.com/blog/benefits-unified-platform/, 13 pages.
International Search Report and Written Opinion for International Patent Application No. PCT/US2020/041545 dated Oct. 27, 2020, 12 pages.
Related Publications (1)
Number Date Country
20210019756 A1 Jan 2021 US