Dynamic transaction card protected by multi- factor authentication

Information

  • Patent Grant
  • 12141804
  • Patent Number
    12,141,804
  • Date Filed
    Monday, April 25, 2022
    2 years ago
  • Date Issued
    Tuesday, November 12, 2024
    3 months ago
Abstract
A dynamic transaction card comprising an outer surface, a sensor, and a display disposed on the outer surface is disclosed. The dynamic transaction card can include an antenna and a microcontroller controlling a dynamic transaction card application. The dynamic transaction card can also include a secure payment chip having a plurality of contact points and storing a passive tag associated with a user. The passive tag can include a unique identifier and one or more log-in credentials for the user. When making a purchase, the user can be authenticated via a connection between the dynamic transaction card and a user device. The unique identifier can be used as an authentication token and the one or more log-in credentials can be verified against log-in credentials associated with the user.
Description
FIELD OF THE DISCLOSURE

The present disclosure relates to a dynamic transaction card, and systems and methods relating to the dynamic transaction card. A dynamic transaction card and a user device application provide a secure method of facilitating multi-factor authentication by utilizing the dynamic transaction card as a physical token.


BACKGROUND

Current systems and methods for authenticating a customer include requesting sensitive data from the customer, such as an account number, a transaction card number, a social security number, a mother's maiden name, a password, and/or other personal data. Because certain information may be known by fraudsters, “something you know” authentication techniques force obscure questions such as “What is your grandfather's middle name?” Also, if customers forget the answers to certain questions such as “Who was your favorite teacher?” the customer could be locked out of its user experience after repeated failed attempts.


The knowledge-based authentication therefore is limited by the customer's ability to select, retain and reproduce obscure responses. Also, current malware and phishing attacks are capable of acquiring such obscure information, including two-factor authentication responses when transmitted via a network. With increased travel and the nature of mobile devices, sensitive data may be requested via a telephone call in a public space thereby compromising the sensitive data when a customer responds orally via telephone. Current authentication processes therefore are not only burdensome for customers but also time-consuming and costly for companies providing customer service to these customers.


These and other drawbacks exist.


SUMMARY

Various embodiments of the present disclosure provide a dynamic transaction card, systems supporting a dynamic transaction card, and methods for operating a dynamic transaction card. Specifically, a dynamic transaction card may be paired with a user application executed on a user device card to facilitate multi-factor authentication of a user by utilizing the dynamic transaction card as a physical token.


As referred to herein, a dynamic transaction card may be understood to be an active transaction card that may include a number of accounts that may be activated and/or deactivated by an account holder and/or account provider, data storage that may be updated to reflect real-time and/or on-demand account and/or transaction data, and/or display components to display the updated account and/or transaction data. A dynamic transaction card may be understood to be activated (e.g., turned on) and/or deactivated (e.g., turned off) based on input received at the dynamic transaction card as described herein.


A dynamic transaction card may be a smart card, which may be utilized as a physical token to facilitate multi-factor authentication. The dynamic transaction card may include a secure memory chip, a microprocessor, and an application processor that may store a dynamic transaction card application. The dynamic transaction card application when executed may cause the dynamic transaction card to receive a request from a user device application executed on a user device to authenticate a user when the user has logged in to the user device application. Various communication technologies may be utilized to create a connection between the dynamic transaction card and the user device application which may include wireless connections, which may include NFC, Bluetooth or BLE connections, as well as physical connections, which may include utilizing an external portable connection device, which may include a Universal Serial Bus (USB) dongle to connect the dynamic transaction card to the user device on which the user device application is executed.


The dynamic transaction card may store validation information in a passive tag, such as a passive NFC tag, and this validation information may be received by the user device application, and may be utilized with the connection between the dynamic transaction card and the user device, as described herein, log in credentials of the user wherein the user has logged in to the user device application, and user information stored in a digital security delivery storage to authenticate the user. The digital security delivery storage may store information about the user, including characteristics of dynamic transaction card, the user device and login information for the user for the user device application.


As such, this unique pairing of the dynamic transaction card and user device application may automatically facilitate a secure multi-factor authentication by utilizing the dynamic transaction card as a physical token.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of the present disclosure, together with further objects and advantages, may best be understood by reference to the following description taken in conjunction with the accompanying drawings, in the several Figures of which like reference numerals identify like elements, and in which:



FIG. 1 depicts an example embodiment of a system including a dynamic transaction card according to embodiments of the disclosure;



FIG. 2 depicts an example embodiment of a system including dynamic transaction card according to embodiments of the disclosure;



FIG. 3 depicts an example card-device linking system according to embodiments of the disclosure; and



FIG. 4 depicts an example method for using a dynamic transaction card according to embodiments of the disclosure.





DETAILED DESCRIPTION

The entire contents of the following applications are incorporated herein by reference: U.S. Patent Publication No. 2016-0307189, entitled “System, Method and Apparatus for a Dynamic Transaction Card” filed Apr. 14, 2016, which claims the benefit of U.S. Provisional Application No. 62/147,568 filed Apr. 14, 2015 and U.S. Provisional Application No. 62/720,669 filed Dec. 22, 2015; U.S. Patent Publication No. 2016-0307089, entitled “System, Method, and Apparatus for a Dynamic Transaction Card” filed Apr. 14, 2016, which claims the benefit of U.S. Provisional Application No. 62/270,669 filed Dec. 22, 2015 and U.S. Provisional Application No. 62/147,568 filed Apr. 14, 2015; U.S. Patent Publication No. 2016-0308371 entitled “Dynamic Transaction Card Power Management” filed Apr. 14, 2016, which claims the benefit of U.S. Provisional Application No. 62/147,568 filed Apr. 14, 2015, U.S. Provisional Application No. 62/266,324 filed Dec. 11, 2015, U.S. Provisional Application No. 62/270,307 filed Dec. 21, 2015, and U.S. Provisional Application No. 62/305,599 filed Mar. 9, 2016; U.S. Patent Publication No. 2016-0189143, entitled “A System, Method, and Apparatus for Locating a Bluetooth Enabled Transaction Card, filed Dec. 22, 2015, which claims the benefit of U.S. Provisional Application No. 62/095,190, filed on Dec. 22, 2014; U.S. Pat. No. 9,105,025, entitled, Enhanced Near Field Communications Attachment filed on May 29, 2014, which claims the benefit of U.S. Provisional Application No. 61/570,275 filed on Dec. 13, 2011 and U.S. Provisional Application No. 61/547,910 filed on Oct. 17, 2011; U.S. Patent Publication No. 2015-0032635, entitled “System and Method for Exchanging Data with Smart Cards” filed Jul. 23, 2014, which claims the benefit of U.S. Provisional Application No. 61/857,443 filed on Jul. 23, 2013; U.S. Patent Publication No. 2016-0307081, entitled “Dynamic Transaction Card with EMV Interface and Method of Manufacturing” filed Apr. 14, 2016, which claims the benefit of U.S. Provisional Application No. 62/270,648 filed Dec. 22, 2015 and U.S. Provisional Application No. 62/147,568 filed Apr. 14, 2015; U.S. Patent Publication No. 2014-0279231, entitled “System and Method for Providing Third Party Payments with Non-Integrated Merchants” filed Mar. 12, 2014, which claims the benefit of U.S. Provisional Application No. 61/778,776 filed Mar. 13, 2015; U.S. Patent Publication No. 2015-0094026, entitled “System and Method for Automatically Authenticating a Caller” filed Sep. 9, 2014, which claims the benefit of U.S. Provisional Application No. 61/875,251 filed Sep. 9, 2013; U.S. patent application Ser. No. 15/297,453 entitled “System and Method for Automatically Authenticating a Caller” filed Oct. 19, 2016, which is a continuation and claims the benefit of U.S. Patent Publication No. 2015-0094026, which claims the benefit of U.S. Provisional Application No. 61/875,251; and U.S. Patent Publication No. 2016-0078430, entitled “System and Method for Digital Authentication” filed Aug. 17, 2015, which claims the benefit of U.S. Provisional Application No. 62/037,710 filed Aug. 15, 2014.


The following description is intended to convey a thorough understanding of the embodiments described by providing a number of specific example embodiments and details involving a dynamic transaction card and systems and methods for using a dynamic transaction card to facilitate multi-factor authentication of a dynamic transaction card and a user device application by utilizing the dynamic transaction card as a physical token.


It should be appreciated, however, that the present disclosure is not limited to these specific embodiments and details, which are examples only. It is further understood that one possessing ordinary skill in the art, in light of known systems and methods, would appreciate the use of the invention for its intended purposes and benefits in any number of alternative embodiments, depending on specific design and other needs. A card including a EuroPay-MasterCard-Visa (EMV) standard chip, one form of a secure payment chip, is used as an example of a dynamic transaction card. A dynamic transaction card may include any type of transaction card that includes a microcontroller-enabled card used in any type of transaction, including, for example, debit cards, credit cards, pre-paid cards, cards used in transportation systems, membership programs, loyalty programs, hotel systems, and the like. A dynamic transaction card may include enhanced features, including hardware, software, and firmware, beyond the traditional features of a magnetic stripe or EMV card. The use of “mobile device” in the examples throughout this application is only by way of example. Any type of device capable of communicating with a dynamic transaction card may also be used, including, for example, personal computers, tablets, gaming systems, televisions, or any other device capable of communicating with a dynamic transaction card.


According to the various embodiments of the present disclosure, a dynamic transaction card and systems and methods for using a dynamic transaction card are provided. Such embodiments may include, for example, a transaction card including various components to facilitate the notifications, alerts, and/or other output on a dynamic transaction card to an account holder associated with the dynamic transaction card. Notifications, alerts, and output may be provided in the form of LED lights and/or colors, LED lighting patterns, dot matrix displays, and/or the like, which as situated on and/or within a dynamic transaction card. Interactive elements of a dynamic transaction card may be activated, triggered, and/or made available via an input component on the dynamic transaction card. For example, a dynamic transaction card may include a capacitive touch sensor, a piezoelectric sensor, via load cells, and/or the like. These types of sensors may activate, trigger, and/or make available display and/or LED lighting information to alert and/or notify a dynamic transaction card holder.


In various embodiments, providing the alerts, notifications, and/or other output on a dynamic transaction card could be provided with the assistance of a network environment, such as a cellular or Internet network. For example, a mobile device may request and/or receive data indicative of notifications, alerts, and/or output to be displayed on a dynamic transaction card from a financial institution system via a network. A mobile device may then relay the data via a network (e.g., a short-range wireless communication network, NFC, Bluetooth, and/or the like) to the dynamic transaction card for storage and/or to activate, trigger, and/or output notifications and/or alerts.



FIG. 1 depicts an example system 100 including a dynamic transaction card, which may utilize a wireless connection in combination with a mobile application to facilitate a secure electronic checkout. As shown in FIG. 1, an example system 100 may include one or more dynamic transaction cards 120, one or more account provider systems 130, one or more user devices 140, and one or more merchant systems.


For example, network 110 may be one or more of a wireless network, a wired network or any combination of wireless network and wired network. For example, network 110 may include one or more of a fiber optics network, a passive optical network, a cable network, an Internet network, a satellite network, a wireless LAN, a Global System for Mobile Communication (“GSM”), a Personal Communication Service (“PCS”), a Personal Area Network (“PAN”), Wireless Application Protocol (WAP), Multimedia Messaging Service (MIMS), Enhanced Messaging Service (EMS), Short Message Service (SMS), Time Division Multiplexing (TDM) based systems, Code Division Multiple Access (CDMA) based systems, DAMPS, Wi-Fi, Fixed Wireless Data, IEEE 802.11b, 802.15.1, 802.11n and 802.11g, a Bluetooth network, or any other wired or wireless network for transmitting and receiving a data signal.


In addition, network 110 may include, without limitation, telephone lines, fiber optics, IEEE Ethernet 902.3, a wide area network (“WAN”), a local area network (“LAN”), a wireless personal area network (“WPAN”), or a global network such as the Internet. Also network 110 may support an Internet network, a wireless communication network, a cellular network, or the like, or any combination thereof. Network 110 may further include one network, or any number of the example types of networks mentioned above, operating as a stand-alone network or in cooperation with each other. Network 110 may utilize one or more protocols of one or more network elements to which they are communicatively coupled. Network 110 may translate to or from other protocols to one or more protocols of network devices. Although network 110 is depicted as a single network, it should be appreciated that according to one or more embodiments, network 110 may comprise a plurality of interconnected networks, such as, for example, the Internet, a service provider's network, a cable television network, corporate networks, and home networks.


User device 140 may be, for example, a mobile device, such as, for example, personal digital assistants (PDA), tablet computers and/or electronic readers (e.g., iPad, Kindle Fire, Playbook, Touchpad, etc.), wearable devices (e.g., Google Glass), laptop and/or desktop computers, telephony devices, smartphones, cameras, music playing devices (e.g., iPod, etc.), televisions, set-top-box devices, and the like.


Account provider system 130 and user device 140 also may include a network-enabled computer system and/or device. As referred to herein, a network-enabled computer system and/or device may include, but is not limited to: e.g., any computer device, or communications device including, e.g., a server, a network appliance, a personal computer (PC), a workstation, a mobile device, a phone, a handheld PC, a personal digital assistant (PDA), a thin client, a fat client, an Internet browser, or other device. The network-enabled computer systems may execute one or more software applications to, for example, receive data as input from an entity accessing the network-enabled computer system, process received data, transmit data over a network, and receive data over a network. For example, account provider system may include components such as those illustrated in FIG. 2.


Account provider system 130 and user device 140 may include at least one central processing unit (CPU), which may be configured to execute computer program instructions to perform various processes and methods. Account provider system 130 and user device 140, may include data storage, including for example, random access memory (RAM) and read only memory (ROM), which may be configured to access and store data and information and computer program instructions. Data storage may also include storage media or other suitable type of memory (e.g., such as, for example, RAM, ROM, programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), magnetic disks, optical disks, floppy disks, hard disks, removable cartridges, flash drives, any type of tangible and non-transitory storage medium), where the files that comprise an operating system, application programs including, for example, web browser application, email application and/or other applications, and data files may be stored. The data storage of the network-enabled computer systems may include electronic information, files, and documents stored in various ways, including, for example, a flat file, indexed file, hierarchical database, relational database, such as a database created and maintained with software from, for example, Oracle® Corporation, Microsoft® Excel file, Microsoft® Access file, a solid state storage device, which may include an all flash array, a hybrid array, or a server-side product, enterprise storage, which may include online or cloud storage, or any other storage mechanism.


Account provider system 130 and user device 140 may further include, for example, a processor, which may be several processors, a single processor, or a single device having multiple processors. Although depicted as single elements, it should be appreciated that according to one or more embodiments, account provider system 130 and/or user device 140, may comprise a plurality of account provider systems 130 and/or user devices.


Account provider system 130 and user device 140 may further include data storage, such as data storage 138. The data storage may include electronic information, files, and documents stored in various ways, including, for example, a flat file, indexed file, hierarchical database, relational database, such as a database created and maintained with software from, for example, Oracle® Corporation, Microsoft® Excel file, Microsoft® Access file, a solid state storage device, which may include an all flash array, a hybrid array, or a server-side product, enterprise storage, which may include online or cloud storage or any other storage mechanism.


As shown in FIG. 1, each account provider system 130 and user device 140 may include various components. As used herein, the term “component” may be understood to refer to computer executable software, firmware, hardware, and/or various combinations thereof. It is noted there where a component is a software and/or firmware component, the component is configured to affect the hardware elements of an associated system. It is further noted that the components shown and described herein are intended as examples. The components may be combined, integrated, separated, or duplicated to support various applications. Also, a function described herein as being performed at a particular component may be performed at one or more other components and by one or more other devices instead of or in addition to the function performed at the particular component. Further, the components may be implemented across multiple devices or other components local or remote to one another. Additionally, the components may be moved from one device and added to another device or may be included in both devices.


As depicted in FIG. 1, system 100 may include dynamic transaction card 120. A dynamic transaction card may include any transaction card that is able to display alerts, notifications, and/or other output to a card holder via a display and/or LED lighting 126 and/or receive input to interact with the dynamic transaction card via, for example, a sensor 124. Although FIG. 1 depicts a single sensor, 124, multiple sensors may be included in dynamic transaction card 120. Dynamic transaction card 120 also may be composed of various materials that enable the entire exterior surface of card 120 to act as a sensor. A dynamic transaction card may be able to communicate with, for example, a mobile device using RFID, Bluetooth, NFC, Wi-Fi Direct and/or other related technologies. For example, communications between a dynamic transaction card and a mobile device may include methods, systems, and devices described in U.S. patent application Ser. No. 14/338,423 filed on Jul. 23, 2014, the entire contents of which are incorporated herein by reference.


A dynamic transaction card may be able to communicate with EMV terminals via contact points positions on the exterior of card 120 such as those positions on a secure payment chip, which may be an EMV chip 122 located on the dynamic transaction card 120 or an EMV plate positions on the exterior of card 120 connected to an EMV processor within card 120. For example, contact points position on the exterior of card 120 may be directly connected and adjacent to a secure payment processor, which may be an EMV processor (e.g., secure payment chip 122, which may be an EMV chip). In another example, the contact points positions on the exterior of card 120 may be connected to an secure payment processor, which may be an EMV processor sing a form of wired connection (e.g., electrical wiring, plastic jumpers, and/or the like) such that the secure payment processor, which may be an EMV processor may be positioned at any location in the interior of card 120 as described in U.S. Provisional Application 62/270,648, the entire contents of which are incorporated herein by reference.


A dynamic transaction card 120 may also include hardware components to provide contactless payments and/or communications. For example, dynamic transaction card 120 may include an output layer, an outer protective layer, potting, applications (e.g., a Java Applet), application integration (e.g., Java Applet integration), a secure payment chip 122, which may be an EMV chip, one or more sensors, a display, a display driver, firmware, a bootloader, a microcontroller, one or more antenna, an energy storage component, power management, a flexible PCB, a chassis, and/or card backing. A secure payment chip 122, which may be an EMV chip, embedded in the dynamic transaction card 120 may include a number of contacts that may be connected and activated using an interface device.


Account provider system 130 may include systems associated with, for example, a banking service company such as Capital One®, Bank of America®, Citibank®, Wells Fargo®, Sun Trust, various community banks, and the like, as well as a number of other financial institutions such as Visa®, MasterCard®, and American Express® that issue credit and/or debit cards, for example, as transaction cards. Account provider system 130 may include and/or be connected to one or more computer systems and networks to process transactions. For example, account provider system 130 may process transactions as shown and described in FIG. 5 below. Account provider system 130 may include systems associated with financial institutions that issue transaction cards, such as a dynamic transaction card 120, and maintains a contract with cardholders for repayment. In various embodiments, an account provider system 130 may issue credit, debit, and/or stored value cards, for example. Account provider system 130 may include, by way of example and not limitation, depository institutions (e.g., banks, credit unions, building societies, trust companies, mortgage loan companies, pre-paid gift cards or credit cards, etc.), contractual institutions (e.g., insurance companies, pension funds, mutual funds, etc.), investment institutions (e.g., investment banks, underwriters, brokerage funds, etc.), and other non-bank financial institutions (e.g., pawn shops or brokers, cashier's check issuers, insurance firms, check-cashing locations, payday lending, currency exchanges, microloan organizations, crowd-funding or crowd-sourcing entities, third-party payment processors, etc.).


Account provider system 130 may include an input/output device 132, a transaction system 134, a dynamic transaction card system 136, and data storage 138. Input/output device 132 may include for example, 110 devices, which may be configured to provide input and/or output to providing party system 130 (e.g., keyboard, mouse, display, speakers, printers, modems, network cards, etc.). Input/output device 132 also may include antennas, network interfaces that may provide or enable wireless and/or wire line digital and/or analog interface to one or more networks, such as network 110, over one or more network connections, a power source that provides an appropriate alternating current (AC) or direct current (DC) to power one or more components of account provider system 130, and a bus that allows communication among the various components of account provider system 130. Input/output device 132 may include a display, which may include for example output devices, such as a printer, display screen (e.g., monitor, television, and the like), speakers, projector, and the like. Although not shown, each account provider system 130 may include one or more encoders and/or decoders, one or more interleavers, one or more circular buffers, one or more multiplexers and/or de-multiplexers, one or more permuters and/or depermuters, one or more encryption and/or decryption units, one or more modulation and/or demodulation units, one or more arithmetic logic units and/or their constituent parts, and the like.


Transaction system 134 may include various hardware and software components to communicate between a merchant, acquisition system, account provider system, and/or a user device to process a transaction, such as a user purchase. Dynamic transaction card system 136 may include various hardware and software components, such as data storage (not shown) to store data associated with a dynamic transaction card (e.g., card number, account type, account balance, account limits, budget data, recent transactions, pairing data such as time and date of pairing with a mobile device, and the like) and cardholder data (e.g., cardholder name, address, phone number(s), email address, demographic data, and the like). Data storage 138 may store data associated with an account (e.g., card number, account type, account balance, account limits, budget data, recent transactions, pairing data such as time, date, and location of pairing with a mobile device, and the like) and account holder data (e.g., account holder name, address, phone number(s), email address, demographic data, and the like).


A user device 140, may be a mobile device, and may be any device capable of communicating with a transaction card 120 via, for example, short range wireless technology, such as Bluetooth technology, NFC technology, Wi-Fi Direct technology, and/or the like and execute various functions to transmit and receive account data (e.g., card number, account type, account balance, account limits, budget data, recent transactions, and/or the like) associated with dynamic transaction card 120. For example, user device 140 could be an iPhone, iPod, iPad, and/or Apple Watch from Apple® or any other mobile device running Apple's iOS operating system, any device running Google's Android® operating system, including, for example, smartphones running the Android® operating system and other wearable mobile devices, such as Google Glass or Samsung Galaxy Gear Smartwatch, any device running Microsoft's Windows® Mobile operating system, and/or any other smartphone or like device.


A user device 140 may also be a network-enabled computer. As referred to herein, a network-enabled computer may be, but is not limited to: e.g., any computer device, or communications device including, e.g., a server, a network appliance, a personal computer (PC), a workstation, a mobile device, a phone, a handheld PC, a personal digital assistant (PDA), a thin client, a fat client, an Internet browser, or other device.


User device 140 may include for example, an input/output device 142, a dynamic card system 144, a transaction system 146, and an application 148. Input/output device 142 may include, for example, a Bluetooth device or chipset with a Bluetooth transceiver, a chip, and an antenna. The transceiver may transmit and receive information via the antenna and an interface. The chip may include a microprocessor that stores and processes information specific to a dynamic transaction device and provides device control functionality. Device control functionality may include connection creation, frequency-hopping sequence selection and timing, power control, security control, polling, packet processing, and the like. The device control functionality and other Bluetooth-related functionality may be supported using a Bluetooth API provided by the platform associated with the user device 140 (e.g., The Android platform, the iOS platform). Using a Bluetooth API, an application stored on a user device 140 (e.g., a banking application, a financial account application, etc.) or the device may be able to scan for other Bluetooth devices (e.g., a dynamic transaction card 120), query the local Bluetooth adapter for paired Bluetooth devices, establish RFCOMM channels, connect to other devices through service discovery, transfer data to and from other devices or a transaction card 120, and manage multiple connections. A Bluetooth API used in the methods, systems, and devices described herein may include an API for Bluetooth Low Energy (BLE) to provide significantly lower power consumption and allow a user device 140 to communicate with BLE devices that have low power requirements, such dynamic transaction card 120.


Input/output device 142 may include for example, I/O devices, which may be configured to provide input and/or output to user device 140 (e.g., keyboard, mouse, display, speakers, printers, modems, network cards, etc.). Input/output device 142 also may include antennas, network interfaces that may provide or enable wireless and/or wire line digital and/or analog interface to one or more networks, such as network 110, over one or more network connections, a power source that provides an appropriate alternating current (AC) or direct current (DC) to power one or more components of user device 140, and a bus that allows communication among the various components of user device 140. Input/output device 142 may include a display, which may include for example output devices, such as a printer, display screen (e.g., monitor, television, and the like), speakers, projector, and the like. Although not shown, each user device 140 may include one or more encoders and/or decoders, one or more interleavers, one or more circular buffers, one or more multiplexers and/or de-multiplexers, one or more permuters and/or depermuters, one or more encryption and/or decryption units, one or more modulation and/or demodulation units, one or more arithmetic logic units and/or their constituent parts, and the like.


Input/output device 142 may also include an NFC antenna and secure element (SE). The SE may be a hardware chip specially designed to be tamper proof. In one embodiment, the SE may be used for digitally and physically secure storage of sensitive data, including transaction card data, payment data, health records, car key identifiers, etc. The SE may, for example, store information related to a person, customer, financial institution, or other entity. The SE may store information related to a financial account, such as, for example, transaction card data (e.g., a credit card number, debit account number, or other account identifier, account balance, transaction history, account limits, budget data, recent transactions, and/or the like). The SE may include a computer processor or other computational hardware or software. As one example, the secure element may contain the Visa® and MasterCard® applications for PayWave® and PayPass® transactions. A secure element may take the form of a universal integrated circuit card (UICC) and/or a microSD card. A UICC may identify a user to a wireless operator, store contacts, enable secure connections, and add new applications and services, such as a transaction system.


Input/output device 142 may enable Industry Standard NFC Payment Transmission. For example, the input/output device 142 may enable two loop antennas to form an air-core transformer when placed near one another by using magnetic induction. Input/output device 142 may operate at 13.56 MHz or any other acceptable frequency. Also, input/output device 142 may provide for a passive communication mode, where the initiator device provides a carrier field, permitting answers by the target device via modulation of existing fields. Additionally, input/output device 142 also may provide for an active communication mode by allowing alternate field generation by the initiator and target devices.


Input/output device 142 may deactivate the RF field while awaiting data. The attachment may use Miller-type coding with varying modulations, including 100% modulation. The attachment may also use Manchester coding with varying modulations, including a modulation ratio of 10%. Additionally, the attachment may be capable of receiving and transmitting data at the same time, as well as checking for potential collisions when the transmitted signal and received signal frequencies differ.


Input/output device 142 may be capable of utilizing standardized transmission protocols, for example but not by way of limitation, ISO/IEC 14443 A/B, ISO/IEC 18092, MiFare, FeliCa, tag/smartcard emulation, and the like. Also, input/output device 142 may be able to utilize transmission protocols and methods that are developed in the future using other frequencies or modes of transmission. Input/output device 142 may also be backwards-compatible with existing techniques, for example RFID. Also, the system may support transmission requirements to meet new and evolving standards including Internet-based transmission triggered by NFC.


Dynamic transaction card system 144 may work with input/output device 142 to generate and receive account data associated with a dynamic transaction card 120. For example, dynamic transaction card system may include various hardware and software components such as a processor and data storage to store dynamic transaction card data (e.g., cardholder name, address, phone number(s), email address, demographic data, card number, account type, account balance, account limits, budget data, recent transactions and the like).


Transaction system 146 may include various hardware and software components, such as data storage and a processor that may work with input/output device 142 to communicate between a merchant, acquisition system, account provider system, and/or a mobile device to process a transaction, such as a user purchase.


User device 140 may also include various software components to facilitate the operation of a dynamic transaction card 120. For example, user device 140 may include an operating system such as, for example, the iOS operating system from Apple, the Google Android operating system, and the Windows Mobile operating system from Microsoft. Mobile device 140 may also include, without limitation, software applications such as mobile banking applications and financial institution application to facilitate use of a dynamic transaction card 120, 150, an NFC application programming interface, and software to enable touch sensitive displays. Mobile banking applications and/or financial institution applications may be combined and/or separate from a dynamic transaction card system 144. Mobile device manufacturers may provide software stacks or Application Programming Interfaces (APIs) which allow software applications to be written on top of the software stacks. For example, mobile device manufacturers may provide, without limitation, a card emulation API to enable NFC card emulation mode, a logic link control protocol (LLCP) API for peer-to-peer communication between mobile devices, a Bluetooth API supporting BLE, and a real-time data (RTD) API and an NFC Data Exchange Format (NDEF) API for reading/writing.


Software applications on user device 140 may include, for example, user application 148, which may be integrated with or separate from a mobile wallet application, which may be utilized to by a customer to facilitate a secure electronic checkout. A user device 120 may communicate with account provider system 130 via mobile application 148.


Software applications on user device 140, such as mobile banking applications and applications associated with a dynamic transaction card 120, may include card on/off features that allow a cardholder associated with a mobile device 140 to enable and disable a transaction card. For example, a card holder may use, for example, a mobile banking application stored on a user device 140 to disable and/or enable accounts associated with a dynamic transaction card 120. A mobile banking application may include, for example, an application as displayed on mobile device 320 in FIG. 3. In this example, a dynamic transaction card 120 may have account data pre-stored on the dynamic transaction card 120 to associate a number of different accounts with the dynamic transaction card (e.g., debit card, credit card, prepaid card, and/or the like). If a card holder has a credit account established and desires to establish a debit card associated with the dynamic transaction card 120, the card holder may use a mobile device 140 and/or dynamic transaction card 120 to activate the inactive debit account on the dynamic transaction card 120.


Dynamic transaction card 120 may include firmware and/or a bootloader. A bootloader may include code to be executed as a dynamic transaction card is activated and before any operating system, firmware, or other code is executed on the dynamic transaction card 120. A bootloader may be activated via a sensor and energy storage component of the dynamic transaction card 120. A bootloader may be activated and/or load an application and/or program upon detection that card 120 has been inserted into a terminal, charger, and/or the like. A bootloader may be activated using only one technique described herein, using multiple techniques described herein, and/or using a card holder or card provider selected technique(s) described herein. A bootloader may only be active during a short interval after the card powers up. Dynamic transaction card 120 may also be activated using program code that may be flashed directly to a microprocessor such as a microcontroller, a secure payment processor, which may be an EMV processor, and/or the like. Dynamic transaction card 120 may not use a bootloader but instead may cycle between a sleep state and an active state using program code and/or memory.


A dynamic transaction card 120 may include a microcontroller and an antenna. An antenna may include, for example, a loop antenna, a fractal antenna, and/or the like. An antenna may transmit to and receive signals from a mobile device, such as user device 140, to conduct transactions and display data as described throughout the specification. A microcontroller may communicate with a secure payment chip, which may be an EMV chip, Java Applet, Java Applet integration, sensor(s), power management, antenna, energy storage component, display, display driver, firmware, bootloader, and/or any other component of dynamic transaction card 120. A microcontroller may control the card operations to conduct transactions and/or display data as described throughout this specification.



FIG. 2 illustrates a system associated with the use of a dynamic transaction card. The example system 200 in FIG. 2 may enable a financial institution, for example, to provide network services to its cardholders, and may include providing transaction card data, account data, and/or any other data to a mobile device that may in turn provide that data to a dynamic transaction card. For example, a financial institution may include a front-end controlled domain 206, a back-end controlled domain 212, and a backend 218 as part of account provider system 130, a user device 202 may include user device 140, and a dynamic transaction card may include dynamic transaction card 120.


The example system 200 also may enable a merchant, for example, to provide network services to its customers, and may include providing sales, loyalty account data, and/or any other data to a mobile device that may in turn provide that data to a dynamic transaction card. For example, a mobile device 202 and/or dynamic transaction card may interact with a merchant system, such as merchant system to send and/or receive data to the merchant system, which may interact with a financial institution over a network, where a financial institution may include a front-end controlled domain 206, a back-end controlled domain 212, and a backend 218.


System 200 may include a user device 202, a network 204, a front-end controlled domain 206, a back-end controlled domain 212, and a backend 218. Front-end controlled domain 206 may include one or more load balancers 208 and one or more web servers 210. Back-end controlled domain 212 may include one or more load balancers 214 and one or more application servers 216.


User device 202 may be a network-enabled computer. As referred to herein, a network-enabled computer may be, but is not limited to: e.g., any computer device, or communications device including, e.g., a server, a network appliance, a personal computer (PC), a workstation, a mobile device, a phone, a handheld PC, a personal digital assistant (PDA), a thin client, a fat client, an Internet browser, or other device. The one or more network-enabled computers of the example system 200 may execute one or more software applications to enable, for example, network communications.


User device 202 may be a mobile device, and may further be an iPhone, iPod, iPad from Apple® or any other mobile device running Apple's iOS operating system, any device running Google's Android® operating system, including for example, Google's wearable device, Google Glass, any device running Microsoft's Windows® Mobile operating system, and/or any other smartphone or like wearable mobile device. User device 202 also may be similar to user device 140 as shown and described in FIG. 1.


Network 204 may be one or more of a wireless network, a wired network, or any combination of a wireless network and a wired network. For example, network 204 may include one or more of a fiber optics network, a passive optical network, a cable network, an Internet network, a satellite network, a wireless LAN, a Global System for Mobile Communication (GSM), a Personal Communication Service (PCS), a Personal Area Networks, (PAN), DAMPS, Wi-Fi, Fixed Wireless Data, IEEE 802.11b, 802.15.1, 802.11n, and 802.11g or any other wired or wireless network for transmitting and receiving a data signal.


In addition, network 204 may include, without limitation, telephone lines, fiber optics, IEEE Ethernet 902.3, a wide area network (WAN), a local area network (LAN) or a global network such as the Internet. Also, network 204 may support an Internet network, a wireless communication network, a cellular network, or the like, or any combination thereof. Network 204 may further include one network, or any number of example types of networks mentioned above, operating as a stand-alone network or in cooperation with each other. Network 204 may utilize one or more protocols of one or more network elements to which they are communicatively couples. Network 204 may translate to or from other protocols to one or more protocols of network devices. Although network 204 is depicted as a single network, it should be appreciated that according to one or more embodiments, network 204 may comprise a plurality of interconnected networks, such as, for example, the Internet, a service provider's network, a cable television network, corporate networks, and home networks.


Front-end controlled domain 206 may be implemented to provide security for backend 218. Load balancer(s) 208 may distribute workloads across multiple computing resources, such as, for example computers, a computer cluster, network links, central processing units or disk drives. In various embodiments, load balancer(s) 210 may distribute workloads across, for example, web server(s) 216 and/or backend 218 systems. Load balancing aims to optimize resource use, maximize throughput, minimize response time, and avoid overload of any one of the resources. Using multiple components with load balancing instead of a single component may increase reliability through redundancy. Load balancing is usually provided by dedicated software or hardware, such as a multilayer switch or a Domain Name System (DNS) server process.


Load balancer(s) 208 may include software that monitoring the port where external clients, such as, for example, user device 202, connect to access various services of a financial institution, for example. Load balancer(s) 208 may forward requests to one of the application servers 216 and/or backend 218 servers, which may then reply to load balancer 208. This may allow load balancer(s) 208 to reply to mobile device 202 without mobile device 202 ever knowing about the internal separation of functions. It also may prevent mobile devices from contacting backend servers directly, which may have security benefits by hiding the structure of the internal network and preventing attacks on backend 218 or unrelated services running on other ports, for example.


A variety of scheduling algorithms may be used by load balancer(s) 208 to determine which backend server to send a request to. Simple algorithms may include, for example, random choice or round robin. Load balancers 208 also may account for additional factors, such as a server's reported load, recent response times, up/down status (determined by a monitoring poll of some kind), number of active connections, geographic location, capabilities, or how much traffic it has recently been assigned.


Load balancers 208 may be implemented in hardware and/or software. Load balancer(s) 208 may implement numerous features, including, without limitation: asymmetric loading; Priority activation: SSL Offload and Acceleration; Distributed Denial of Service (DDoS) attack protection; HTTP/HTTPS compression; TCP offloading; TCP buffering; direct server return; health checking; HTTP/HTTPS caching; content filtering; HTTP/HTTPS security; priority queuing; rate shaping; content-aware switching; client authentication; programmatic traffic manipulation; firewall; intrusion prevention systems.


Web server(s) 210 may include hardware (e.g., one or more computers) and/or software (e.g., one or more applications) that deliver web content that can be accessed by, for example a client device (e.g., user device 202) through a network (e.g., network 204), such as the Internet. In various examples, web servers, may deliver web pages, relating to, for example, online banking applications and the like, to clients (e.g., user device 202). Web server(s) 210 may use, for example, a hypertext transfer protocol (HTTP/HTTPS or sHTTP) to communicate with mobile device 302. The web pages delivered to client device may include, for example, HTML documents, which may include images, style sheets and scripts in addition to text content.


A user agent, such as, for example, a web browser, web crawler, or native mobile application, may initiate communication by making a request for a specific resource using HTTP/HTTPS and web server 210 may respond with the content of that resource or an error message if unable to do so. The resource may be, for example a file on stored on backend 218. Web server(s) 210 also may enable or facilitate receiving content from mobile device 302 so mobile device 202 may be able to, for example, submit web forms, including uploading of files.


Web server(s) also may support server-side scripting using, for example, Active Server Pages (ASP), PHP, or other scripting languages. Accordingly, the behavior of web server(s) 210 can be scripted in separate files, while the actual server software remains unchanged.


Load balancers 214 may be similar to load balancers 208 as described above.


Application server(s) 216 may include hardware and/or software that is dedicated to the efficient execution of procedures (e.g., programs, routines, scripts) for supporting its applied applications. Application server(s) 216 may comprise one or more application server frameworks, including, for example, Java application servers (e.g., Java platform, Enterprise Edition (Java EE), the .NET framework from Microsoft®, PHP application servers, and the like). The various application server frameworks may contain a comprehensive service layer model. Also, application server(s) 216 may act as a set of components accessible to, for example, a financial institution, or other entity implementing system 200, through an API defined by the platform itself. For Web applications, these components may be performed in, for example, the same running environment as web server(s) 210, and application servers 216 may support the construction of dynamic pages. Application server(s) 216 also may implement services, such as, for example, clustering, fail-over, and load-balancing. In various embodiments, where application server(s) 216 are Java application servers, the web server(s) 216 may behaves like an extended virtual machine for running applications, transparently handling connections to databases associated with backend 218 on one side, and, connections to the Web client (e.g., user device 202) on the other.


Backend 218 may include hardware and/or software that enables the backend services of, for example, a financial institution, merchant, or other entity that maintains a distributed system similar to system 200. For example, backend 218 may include, a system of record, online banking applications, a rewards platform, a payments platform, a lending platform, including the various services associated with, for example, auto and home lending platforms, a statement processing platform, one or more platforms that provide mobile services, one or more platforms that provide online services, a card provisioning platform, a general ledger system, and/or a location system, which may include additional capabilities, such as transaction card data generation, transaction processing, and/or transmission of account and/or transaction data. Backend 218 may be associated with various databases, including account databases that maintain, for example, cardholder information (e.g., demographic data, credit data, cardholder profile data, and the like), transaction card databases that maintain transaction card data (e.g., transaction history, account balance, spending limit, budget categories, budget spending, budget limits, and the like), and the like. Backend 218 also may be associated with one or more servers that enable the various services provided by system 200. Backend 218 may enable a financial institution to implement various functions associated with reprogramming a transaction card and/or providing data to a transaction card in order to provide a dynamic display as shown and described herein.


A dynamic display may be a display that is altered by activating new card data such as, a new card number, a new security code (e.g., CCV code), a new expiration date, and/or other card/account data. A dynamic display may be a display that is altered by activating new account data, such as a new account number, a new card number, a new security code, a new expiration date, and/or other card/account data. New account and/or new card data may be fully pre-loaded, partially pre-loaded, and/or received from a wireless connection.


For example, fully pre-loaded data may include a full account number, card number, security code, expiration date, and/or other account data that is loaded onto a dynamic transaction card (e.g., dynamic transaction card 120) upon personalization at a backend facility. Fully pre-loaded data may also include an associated applet that interacts with the account and/or card data to execute transactions, manipulate dynamic displays, and/or perform any of the functionality described herein. Fully pre-loaded data may be activated upon receiving an activation signal from, for example, an account holder device via a wireless connection. A wireless device may receive an activation signal from an issuing financial institution via a network connection using, for example, a mobile application and/or mobile-enhanced website associated with the issuing financial institution.


Partially pre-loaded data may include a shell account that includes a placeholder for each type of data required for a fully-functional account (e.g., account holder data, account number, security code, expiration date, and/or the like). A placeholder may include one or more alphanumeric characters associated with inactive, null, or shell accounts in a backend system associated with the issuing financial institution. Partially pre-loaded data may include an associated applet that interacts with the account and/or card data to execute transactions, manipulate dynamic displays, and/or perform any of the functionality described herein. Partially pre-loaded data may be activated upon receiving an activation signal and/or new card or new account data from, for example, an account holder device via a wireless connection or a contact connection (e.g., using a terminal in contact with an EMV processor and/or another microchip). A wireless device may receive an activation signal and/or new card or new account data from an issuing financial institution via a network connection using, for example, a mobile application and/or mobile-enhanced website associated with the issuing financial institution.


Data transmitted may be encrypted. Encryption/decryption may occur using a key that was preloaded onto the dynamic transaction card upon personalization at the issuing financial institution and/or a key preloaded to a secure payment processing circuit, which may be an EMV circuit. Data received may include new account and/or card data. For example, where partially pre-loaded card and/or account data are stored on a dynamic transaction card, new card and/or account data may be received from an account holder's mobile device via a wireless connection (e.g., BLE, NFC, Wi-Fi, and/or the like) or a contact connection (e.g., using a terminal in contact with an EMV processor and/or other microchip). Data received may include an applet and/or applet data required to execute transactions, manipulate dynamic displays, and/or perform any of the functionality described herein.


Also, fully pre-loaded and/or partially pre-loaded data may also include keys (e.g., public/private key pairs, private key pairs, and/or the like) that may be used by circuitry associated with an EMV or similar chip to execute transactions using the EMV or similar chip processor on the card.



FIG. 3 illustrates a system associated with the use of a dynamic transaction card. The example system 300 in FIG. 3 may enable a mobile device 320 storing a mobile banking application, for example, to provide data updates to a dynamic transaction card 310 via network 330. For example, data received at mobile device 320 may be transmitted to dynamic transaction card 310 where it is received via antenna 314. Data may be received and/or transmitted using, for example a mobile banking application that maintains and/or creates a secure connection with a financial institution to send and/or receive data related to an account associated with the financial institution. For example, a mobile banking application may include send and/or receive data related to a credit account, a debit account, a prepaid account, a loyalty account, a rewards account, and/or the like. Data may also include track data that may be updated upon demand.


A mobile application may be paired with a dynamic transaction card to facilitate secure authentication and secure online checkout. The mobile application may notify a backend account provider system and/or data storage associated with the mobile application via an application programming interface (API) call to the backend to facilitate secure multi-factor authentication of a user by utilizing the dynamic transaction card as a physical token. The mobile application may communicate with a dynamic transaction card via a short-range wireless communication network, Bluetooth, BLE, and/or NFC, and may communicate with the backend account provider system via mobile networks or Wi-Fi.


Upon activation of dynamic transaction card via, for example, a sensor 318, a data request may be transmitted to a mobile device 320 for updated information, where mobile device 320 may request updated data from a financial institution (not shown). Data received at dynamic transaction card 310 may be stored on microchip 312 and/or may be displayed via display 316.



FIG. 4 illustrates an example method of utilizing a dynamic transaction card as a physical token to facilitate a secure method of multi-factor authentication of a dynamic transaction card and a user device. The method 400 may start at block 402. At block 404, a user may log in to a user device application executed on a user device. For example, a mobile application such as a mobile banking application may require a username and password in order for a customer to log in to a customer account.


User device application executed on a user device may enable an active communication mode on the user device. For example, an NFC connection may be utilized to pair a dynamic transaction card with a user device. In an embodiment, the system may enable Industry Standard NFC Transmission. For example, an NFC attachment, included on the dynamic transaction card, may enable two loop antennas to form an air-core transformer when placed near one another by using magnetic induction. The system may operate at 13.56 MHz or any other acceptable frequency. Also, the attachment may provide for a passive communication mode, where the initiator device provides a carrier field, permitting answers by the target device via modulation of existing fields. Additionally, the attachment may also provide for an active communication mode by allowing alternate field generation by the initiator and target devices.


As such, to utilize the dynamic transaction card to facilitate a secure multi-factor authentication, the active communication mode may be required to be enabled for the user device. The system may evaluate whether the active communication mode is enabled for the user device at block 406. If the active communication mode is not enabled on the user device, the process may end at block 408.


Based on the operating system of a user device, a user device application executed on the user device may have both an active communication mode and a passive/reader communication mode or may be limited to only having a passive/reader communication mode. In an additional embodiment, if a mobile device only has a passive reader mode, a short-range wireless connection, such as a Bluetooth or BLE connection, may be utilized as the connection between the dynamic transaction card and the user device application. As such, the system configuration described herein utilizing dynamic transaction cards in conjunction with a user device application transforms the user device application to an interoperable application that may be utilized across different operating systems, providing an operating system neutral mobile secure multi-factor authentication system.


Upon activation of the dynamic transaction card to wake up the card, a wireless connection, which may include a Bluetooth, BLE, or NFC connection may be established between the dynamic transaction card and the user device. For example, a dynamic transaction card may be placed within the range of a user device NFC antenna which may read user information stored on the dynamic transaction card, and may confirm the user's identity on the backend through the user device application by evaluating associated data stored in data storage associated with the dynamic transaction card and/or account provider system data storage. In another example, a user device may include a Bluetooth on BLE radio to read the user information associated with the dynamic transaction card.


A user may be prompted by a user device application executed on a user device to validate the user identity by utilizing a dynamic transaction card, which may provide a unique physical token for each user at block 410. At block 412, the application processor on the dynamic transaction card may be utilized to generate a passive tag, which may be utilized to securely store user account information in the passive tag. As such, sensitive user account information does not need to be entered to facilitate the multi-factor authentication and may be obtained through the connection between the dynamic transaction card and the user device. For example, if an NFC connection is utilized, the information may be obtained via an NFC antenna on the user device. A user may be issued a unique identifier stored on the dynamic transaction card's passive tag rather than storing personal information such as a customer name, zip code, email address, etc.


At block 414, the dynamic transaction card may receive a connection attempt from a user device application associated with the user device to pair the dynamic transaction card with the user device. Utilizing this connection, the user device application executed on the user device may obtain the user account information stored on the passive tag at block 416. The user may be authenticated by utilizing multi-factor authentication based on the pairing of the dynamic transaction card and the successful log in of the customer to the user device application. This multi-factor authentication may provide computer access control in which the user is only authenticated after successfully presenting these pieces of evidenced to an authentication system. For example, the user may be authenticated based on evaluation of the connection between the dynamic transaction card and the user device, log in credentials of the user for logging in to the user device application executed on the user device and user information stored in a digital security database. The introduction of the user device and dynamic transaction card may provide immutable hardware identifiers, processors for encryption and location awareness, as well as new interactions via touch, microphone, camera, Bluetooth, BLE, and/or NFC, as the user device and dynamic transaction card are something users typically have in their possession. The user device and dynamic transaction card may also enable transmission of data about users and data indicative of things users know. The digital security database may store information about a user that is enrolled in push notification authentication, including identifying characteristics of the dynamic transaction card, the user device and login information for the user for the user device application executed on the user device. Thus, systems and methods for authentication described herein provide a novel digital authentication framework that utilizes digital authentication techniques enabled by user devices and dynamic transaction cards.


The process may end at block 418.


In various example embodiments, push notification authentication may be utilized to facilitate the secure multi-factor authentication utilizing a dynamic transaction card and a user device. An account provider system may identify the user's identification and their registered device, which may include the user device and/or dynamic transaction card. The account provider system may also identify the user's login and the user's registered device. The account provider system servers may transmit a push notification to the user device and dynamic transaction card combination for the account. The customer may receive, for example, a slide up advising them the authentication request. The customer then may authenticate via the appropriate transaction level, swipe, password/touchID/pattern recognition or facial recognition and the customer application on the user device may transmit the customer's response approve or deny—back to the card issuers server. If the customer receives this push notification, the customer may authenticate via the mobile device and/or dynamic transaction card as shown and described herein.


An application processor on the dynamic transaction card may also be utilized to generate a unique key, which may include a token, which may be utilized to securely store user validation information, which in turn may be utilized to authenticate the user. As such, sensitive user information does not need to be entered to facilitate the multi-factor authentication and may be obtained through the wireless connection. The unique key may be associated with the user device application user login and may include a single-use transaction key.


The request facilitates a secure multi-factor authentication may be processed using the systems described in FIGS. 1, 2, 3. Data may be securely transmitted between a user device, a dynamic transaction card, a financial institution, and a merchant. Moreover, a mobile banking application and/or a financial institution application may provide a secure connection and/or security features (e.g., cryptographic keys, protocol, hash algorithm, digital signatures, passwords, checksums, and/or the like) to conduct secure communications with a financial institution and merchant backend and receive updated financial data to transmit, via RFID, BLE, Bluetooth, NFC, and/or the like, to a dynamic transaction card for storage and/or display.


For example, a mobile application may communicate with a backend account provider and/or merchant system via a mobile network or Wi-Fi to pass user/account information to the backend. User account information may be encrypted to facilitate a secure transfer of the information. The transmitted information may include a key or token of encrypted information representing a financial account, the amount of the transaction and/or other information necessary to facilitate the multi-factor authentication. The backend account provider system may verify the user account information, as it may use the user account information to look up the account of the user and determine whether a user should be authenticated, and my also relatedly by utilized to determine whether an associated transaction should be authorized. The account provider system may check the account information against certain parameters to determine, for example, whether the authentication request complies with certain parameters, and/or whether the associated token has expired.


An API may also encrypt, for example account and routing numbers to ensure that any passing user account identifying data is secure during transmission and storage. The data may be read and encrypted using a private key stored within the dynamic transaction card processor. A user device also may store instructions to encrypt and/or encode data being transmitted from the user device. A user device may store instructions to decrypt and/or decode data received at the user device. A user device may store encryption/encoding/decryption/decoding instruction in a secure element or a secure microprocessor. For example, where a user device includes a secure payment chip, which may be an EMV chip, encryptions/encoding/decryption/decoding instructions may be stored within the secure payment chip, which may be an EMV chip. A user device may store instructions to validate a public/private key handshake between the user device and a dynamic transaction card to pair the user device and dynamic transaction card device via a Bluetooth/BLE connection.


In another embodiment, the user device may include a personal computer and the associated user device application may include a desktop application. To facilitate the multi-factor authentication described herein, the dynamic transaction card may be connected to an external portable connection device, for example a Universal Serial Bus (USB) dongle. To facilitate the user authentication processing described herein, the dynamic transaction card connected to the portable connection device may be inserted into the associated user device.


In another embodiment, to facilitate the multi-factor authentication described herein, the dynamic transaction card may be inserted into a magnetic stripe reader, which may be any electronic data input device that reads data from a magnetic stripe on a credit or debit card, for example. The magnetic stripe reader may include a magnetic reading head capable of reading information from a magnetic stripe. For example, the magnetic stripe reader may be capable of reading, for example, cardholder information from tracks 1, 2, and 3 on magnetic cards. In various embodiments, track 1 may be written on a card with code known as DEC SIXBIT plus odd parity and the information on track 1 may be contained in several formats (e.g., format A, which may be reserved for proprietary use of the card issuer; format B; format C-M which may be reserved for us by ANSI subcommittee X3B10; and format N-Z, which may be available for use by individual card issuers). In various embodiments, track 2 may be written with a 5-bit scheme (4 data bits plus 1 parity). Track 3 may be unused on the magnetic stripe. In various embodiments, track 3 transmission channels may be used for transmitting dynamic data packet information to further enable enhanced token-based payments. The magnetic strip reader may read user information stored on the dynamic transaction card and may confirm the user's identity on the backend by evaluating associated data stored in data storage associated with the dynamic transaction card and/or account provider system data storage.


The dynamic transaction card may also be inserted into a smart payment terminal, such as those provided by Square®, Poynt®, and Clover® to facilitate the multi-factor authentication described herein. The smart payment terminal may read user information stored on the dynamic transaction card and may confirm the user's identity on the backend by evaluating associated data stored in data storage.


It is further noted that the systems and methods described herein may be tangibly embodied in one of more physical media, such as, but not limited to, a compact disc (CD), a digital versatile disc (DVD), a floppy disk, a hard drive, read only memory (ROM), random access memory (RAM), as well as other physical media capable of storing software, or combinations thereof. Moreover, the figures illustrate various components (e.g., servers, computers, processors, etc.) separately. The functions described as being performed at various components may be performed at other components, and the various components bay be combined or separated. Other modifications also may be made.


The present disclosure is not to be limited in terms of the particular embodiments described in this application, which are intended as illustrations of various aspects. Many modifications and variations can be made without departing from its spirit and scope, as may be apparent. Functionally equivalent methods and apparatuses within the scope of the disclosure, in addition to those enumerated herein, may be apparent from the foregoing representative descriptions. Such modifications and variations are intended to fall within the scope of the appended representative claims. The present disclosure is to be limited only by the terms of the appended representative claims, along with the full scope of equivalents to which such representative claims are entitled. It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting.


With respect to the use of substantially any plural and/or singular terms herein, those having skill in the art can translate from the plural to the singular and/or from the singular to the plural as is appropriate to the context and/or application. The various singular/plural permutations may be expressly set forth herein for sake of clarity.


It may be understood by those within the art that, in general, terms used herein, and especially in the appended claims (e.g., bodies of the appended claims) are generally intended as “open” terms (e.g., the term “including” should be interpreted as “including but not limited to,” the term “having” should be interpreted as “having at least,” the term “includes” should be interpreted as “includes but is not limited to,” etc.). It may be further understood by those within the art that if a specific number of an introduced claim recitation is intended, such an intent may be explicitly recited in the claim, and in the absence of such recitation no such intent is present. For example, as an aid to understanding, the following appended claims may contain usage of the introductory phrases “at least one” and “one or more” to introduce claim recitations. However, the use of such phrases should not be construed to imply that the introduction of a claim recitation by the indefinite articles “a” or “an” limits any particular claim containing such introduced claim recitation to embodiments containing only one such recitation, even when the same claim includes the introductory phrases “one or more” or “at least one” and indefinite articles such as “a” or “an” (e.g., “a” and/or “an” should be interpreted to mean “at least one” or “one or more”); the same holds true for the use of definite articles used to introduce claim recitations. In addition, even if a specific number of an introduced claim recitation is explicitly recited, such recitation should be interpreted to mean at least the recited number (e.g., the bare recitation of “two recitations,” without other modifiers, means at least two recitations, or two or more recitations). Furthermore, in those instances where a convention analogous to “at least one of A, B, and C, etc.” is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, and C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). In those instances where a convention analogous to “at least one of A, B, or C, etc.” is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, or C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). It may be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase “A or B” may be understood to include the possibilities of “A” or “B” or “A and B.”


The foregoing description, along with its associated embodiments, has been presented for purposes of illustration only. It is not exhaustive and does not limit the invention to the precise form disclosed. Those skilled in the art may appreciate from the foregoing description that modifications and variations are possible in light of the above teachings or may be acquired from practicing the disclosed embodiments. For example, the steps described need not be performed in the same sequence discussed or with the same degree of separation. Likewise, various steps may be omitted, repeated, or combined, as necessary, to achieve the same or similar objectives. Accordingly, the invention is not limited to the above-described embodiments, but instead is defined by the appended claims in light of their full scope of equivalents.


In the preceding specification, various preferred embodiments have been described with references to the accompanying drawings. It may, however, be evident that various modifications and changes may be made thereto, and additional embodiments may be implemented, without departing from the broader scope of the invention as set forth in the claims that follow. The specification and drawings are accordingly to be regarded as an illustrative rather than restrictive sense.

Claims
  • 1. A transaction card comprising: one or more antennas;one or more processors;a Europay-Visa-Mastercard (EMV) chip; anda non-transitory memory in communication with the one or more processors and storing instructions that, when executed, cause the one or more processors to perform the steps of: receiving, via the one or more antennas, an authentication request from a user device to authenticate a user of the user device, the user logged in to the user device using one or more log-in credentials;generating, a first response to authenticate the user of the user device, the first response comprising a digital signature; andtransmitting, via the one or more antennas, the first response associated with the user to the user device, wherein the digital signature is used to authenticate the user.
  • 2. The card of claim 1, wherein the transaction card further comprises: a sensor, andwherein the memory in communication with the one or more processors stores further instructions to cause the one or more processors to perform the steps of: evaluating, with a sensor, the wireless connection between the transaction card and the user device.
  • 3. The card of claim 1, wherein: the first response transmitted to the user device via the one or more antennas is used to authenticate the user when making a purchase.
  • 4. The card of claim 1, wherein: the authentication request is encrypted, andthe first response is encrypted.
  • 5. The card of claim 1, wherein: the memory in communication with the one or more processors stores further instructions to cause the one or more processors to perform the steps of: receiving, upon personalization, preloaded card credentials.
  • 6. The card of claim 5, wherein: the preloaded card credentials comprise at least a private key of a key pair, the private key used to generate the digital signature.
  • 7. A transaction card comprising: one or more antennas;one or more processors; anda non-transitory memory in communication with the one or more processors and storing instructions that, when executed, cause the one or more processors to perform the steps of: establishing, via the one or more antennas, a first connection between the transaction card and a user device associated with a user;receiving, from the user device via the one or more antennas, a request for information;generating, using the one or more processors of the transaction card, a first response to the request for information, the first response used to authenticate the user of the user device and comprising a digital signature; andtransmitting, via the one or more antennas, the first response to the user device.
  • 8. The transaction card of claim 7, wherein: the transaction card is capable of being used for Europay-Visa-Mastercard (EMV) transactions;the first connection is a wireless connection, andthe memory in communication with the one or more processors stores further instructions to cause the one or more processors to perform the steps of: evaluating, with a sensor, the wireless connection between the transaction card and the user device.
  • 9. The transaction card of claim 7, wherein: the first response transmitted to the user device via the one or more antennas is used to authenticate the user when making a purchase.
  • 10. The transaction card of claim 7, wherein: the memory in communication with the one or more processors stores further instructions to cause the one or more processors to perform the steps of: receiving, at personalization, preloaded credentials, the preloaded credentials comprising a private key of a key pair, andwherein the transaction card generates the digital signature from a private key of a key pair.
  • 11. The transaction card of claim 10, wherein the digital signature is used to confirm the identity of the user.
  • 12. The transaction card of claim 7, wherein the first response is encrypted.
  • 13. The transaction card of claim 7, wherein the request for information further comprises one or more log-in credentials used to log the user into the user device.
  • 14. The transaction card of claim 7, wherein: the request for information is encrypted.
  • 15. The transaction card of claim 7, wherein: the first connection between the transaction card and the user device is a near field communication (NFC) connection.
  • 16. A transaction card comprising: one or more antennas;one or more processors; andnon-transitory memory in communication with the one or more processors and storing instructions that, when executed, cause the one or more processors to: receive, upon personalization, preloaded credentials;execute an Europay-Mastercard-Visa (EMV) transaction by: receiving EMV data at the transaction card; andgenerating an EMV response to the EMV data;authenticate a user by: receiving, from a user device via the one or more antennas, a request for authentication data,generating a first response to the request for authentication data using the preloaded credentials; andtransmitting, via the one or more antennas, the first response to the user device.
  • 17. The transaction card of claim 16, wherein the memory in communication with the one or more processors stores further instructions to cause the one or more processors to: establish, via the one or more antennas of a transaction card, a first near field communication (NFC) wireless connection between the transaction card and a user device.
  • 18. The transaction card of claim 16, wherein the first response is used to authenticate the identity of the user in connection with a transaction.
  • 19. The transaction card of claim 16, wherein the first response is used for step-up authentication.
  • 20. The transaction card of claim 16, wherein the preloaded credentials comprise a private key of a key pair.
  • 21. The transaction card of claim 16, wherein the private key is used to generate a digital signature.
  • 22. The transaction card of claim 16, wherein the first response comprises the digital signature.
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a continuation of, and claims priority under 35 U.S.C. § 120 to, U.S. patent application Ser. No. 16/702,842, filed Dec. 4, 2019, which is a continuation of U.S. patent application Ser. No. 15/661,493, now U.S. Pat. No. 10,535,068, filed Jul. 27, 2017, which claims priority under 35 U.S.C. § 119 to U.S. Provisional Patent Application No. 62/439,585, filed Dec. 28, 2016, the entire contents of each of which are fully incorporate herein by reference.

US Referenced Citations (596)
Number Name Date Kind
4683553 Mollier Jul 1987 A
4827113 Rikuna May 1989 A
4910773 Hazard et al. Mar 1990 A
5036461 Elliott et al. Jul 1991 A
5363448 Koopman, Jr. et al. Nov 1994 A
5377270 Koopman, Jr. et al. Dec 1994 A
5533126 Hazard Jul 1996 A
5537314 Kanter Jul 1996 A
5590038 Pitroda Dec 1996 A
5592553 Guski et al. Jan 1997 A
5616901 Crandall Apr 1997 A
5666415 Kaufman Sep 1997 A
5763373 Robinson et al. Jun 1998 A
5764789 Pare, Jr. et al. Jun 1998 A
5768373 Lohstroh et al. Jun 1998 A
5778072 Samar Jul 1998 A
5796827 Coppersmith et al. Aug 1998 A
5832090 Raspotnik Nov 1998 A
5883810 Franklin et al. Mar 1999 A
5901874 Deters May 1999 A
5929413 Gardner Jul 1999 A
5960411 Hartman et al. Sep 1999 A
6021203 Douceur et al. Feb 2000 A
6049328 Vanderheiden Apr 2000 A
6058373 Blinn et al. May 2000 A
6061666 Do et al. May 2000 A
6105013 Curry et al. Aug 2000 A
6199114 White et al. Mar 2001 B1
6199762 Hohle Mar 2001 B1
6216227 Goldstein et al. Apr 2001 B1
6227447 Campisano May 2001 B1
6282522 Davis et al. Aug 2001 B1
6324271 Sawyer et al. Nov 2001 B1
6342844 Rozin Jan 2002 B1
6367011 Lee et al. Apr 2002 B1
6402028 Graham, Jr. et al. Jun 2002 B1
6438550 Doyle et al. Aug 2002 B1
6501847 Helot et al. Dec 2002 B2
6631197 Taenzer Oct 2003 B1
6641050 Kelley et al. Nov 2003 B2
6655585 Shinn Dec 2003 B2
6662020 Aaro et al. Dec 2003 B1
6721706 Strubbe et al. Apr 2004 B1
6731778 Oda et al. May 2004 B1
6779115 Naim Aug 2004 B1
6792533 Jablon Sep 2004 B2
6829711 Kwok et al. Dec 2004 B1
6834271 Hodgson et al. Dec 2004 B1
6834795 Rasmussen et al. Dec 2004 B1
6852031 Rowe Feb 2005 B1
6865547 Brake, Jr. et al. Mar 2005 B1
6873260 Lancos et al. Mar 2005 B2
6877656 Jaros et al. Apr 2005 B1
6889198 Kawan May 2005 B2
6905411 Nguyen et al. Jun 2005 B2
6910627 Simpson-Young et al. Jun 2005 B1
6971031 Haala Nov 2005 B2
6990588 Yasukura Jan 2006 B1
7006986 Sines et al. Feb 2006 B1
7085931 Smith et al. Aug 2006 B1
7127605 Montgomery et al. Oct 2006 B1
7128274 Kelley et al. Oct 2006 B2
7140550 Ramachandran Nov 2006 B2
7152045 Hoffman Dec 2006 B2
7165727 de Jong Jan 2007 B2
7175076 Block et al. Feb 2007 B1
7194438 Sovio et al. Mar 2007 B2
7202773 Oba et al. Apr 2007 B1
7206806 Pineau Apr 2007 B2
7232073 de Jong Jun 2007 B1
7246752 Brown Jul 2007 B2
7252242 Ho Aug 2007 B2
7254569 Goodman et al. Aug 2007 B2
7263507 Brake, Jr. et al. Aug 2007 B1
7270276 Vayssiere Sep 2007 B2
7278025 Saito et al. Oct 2007 B2
7287692 Patel et al. Oct 2007 B1
7290709 Tsai et al. Nov 2007 B2
7306143 Bonneau, Jr. et al. Dec 2007 B2
7319986 Praisner et al. Jan 2008 B2
7325132 Takayama et al. Jan 2008 B2
7373515 Owen et al. May 2008 B2
7374099 de Jong May 2008 B2
7375616 Rowse et al. May 2008 B2
7380710 Brown Jun 2008 B2
7424977 Smets et al. Sep 2008 B2
7453439 Kushler et al. Nov 2008 B1
7472829 Brown Jan 2009 B2
7487357 Smith et al. Feb 2009 B2
7527208 Hammad May 2009 B2
7568631 Gibbs et al. Aug 2009 B2
7584153 Brown et al. Sep 2009 B2
7597250 Finn Oct 2009 B2
7628322 Holtmanns et al. Dec 2009 B2
7652578 Braun et al. Jan 2010 B2
7689832 Talmor et al. Mar 2010 B2
7703142 Wilson et al. Apr 2010 B1
7748609 Sachdeva et al. Jul 2010 B2
7748617 Gray Jul 2010 B2
7748636 Finn Jul 2010 B2
7762457 Bonalle et al. Jul 2010 B2
7789302 Tame Sep 2010 B2
7793851 Mullen Sep 2010 B2
7796013 Murakami et al. Sep 2010 B2
7801799 Brake, Jr. et al. Sep 2010 B1
7801829 Gray et al. Sep 2010 B2
7805755 Brown et al. Sep 2010 B2
7809643 Phillips et al. Oct 2010 B2
7827115 Weller et al. Nov 2010 B2
7828214 Narendra et al. Nov 2010 B2
7848746 Juels Dec 2010 B2
7882553 Tuliani Feb 2011 B2
7900048 Andersson Mar 2011 B2
7908216 Davis et al. Mar 2011 B1
7922082 Muscato Apr 2011 B2
7933589 Mamdani et al. Apr 2011 B1
7949559 Freiberg May 2011 B2
7954716 Narendra et al. Jun 2011 B2
7954723 Charrat Jun 2011 B2
7962369 Rosenberg Jun 2011 B2
7993197 Kaminkow Aug 2011 B2
8005426 Huomo et al. Aug 2011 B2
8010405 Bortolin et al. Aug 2011 B1
RE42762 Shin et al. Sep 2011 E
8041954 Plesman Oct 2011 B2
8060012 Sklovsky et al. Nov 2011 B2
8074877 Mullen et al. Dec 2011 B2
8082450 Frey et al. Dec 2011 B2
8095113 Kean et al. Jan 2012 B2
8099332 Lemay et al. Jan 2012 B2
8103249 Markison Jan 2012 B2
8108687 Ellis et al. Jan 2012 B2
8127143 Abdallah et al. Feb 2012 B2
8135648 Oram et al. Mar 2012 B2
8140010 Symons et al. Mar 2012 B2
8141136 Lee et al. Mar 2012 B2
8150321 Winter et al. Apr 2012 B2
8150767 Wankmueller Apr 2012 B2
8186602 Itay et al. May 2012 B2
8196131 von Behren et al. Jun 2012 B1
8215563 Levy et al. Jul 2012 B2
8224753 Atef et al. Jul 2012 B2
8232879 Davis Jul 2012 B2
8233841 Griffin et al. Jul 2012 B2
8245292 Buer Aug 2012 B2
8249654 Zhu Aug 2012 B1
8266451 Leydier et al. Sep 2012 B2
8276814 Davis Oct 2012 B1
8285329 Zhu Oct 2012 B1
8302872 Mullen Nov 2012 B2
8312519 Bailey et al. Nov 2012 B1
8316237 Felsher et al. Nov 2012 B1
8332272 Fisher Dec 2012 B2
8346670 Hasson Jan 2013 B2
8365988 Medina, III et al. Feb 2013 B1
8369960 Tran et al. Feb 2013 B2
8371501 Hopkins Feb 2013 B1
8381307 Cimino Feb 2013 B2
8391719 Alameh et al. Mar 2013 B2
8417231 Sanding et al. Apr 2013 B2
8439271 Smets et al. May 2013 B2
8475367 Yuen et al. Jul 2013 B1
8489112 Roeding et al. Jul 2013 B2
8511542 Pan Aug 2013 B2
8511547 Rans Aug 2013 B2
8519822 Riegebauer Aug 2013 B2
8559872 Butler Oct 2013 B2
8566916 Bailey et al. Oct 2013 B1
8567670 Stanfield et al. Oct 2013 B2
8572386 Takekawa et al. Oct 2013 B2
8577810 Dalit et al. Nov 2013 B1
8583454 Beraja et al. Nov 2013 B2
8589335 Smith et al. Nov 2013 B2
8594730 Bona et al. Nov 2013 B2
8615468 Varadarajan Dec 2013 B2
8620218 Awad Dec 2013 B2
8667285 Coulier et al. Mar 2014 B2
8723941 Shirbabadi et al. May 2014 B1
8726405 Bailey et al. May 2014 B1
8740073 Vijayshankar et al. Jun 2014 B2
8750514 Gallo et al. Jun 2014 B2
8752189 de Jong Jun 2014 B2
8794509 Bishop et al. Aug 2014 B2
8799668 Cheng Aug 2014 B2
8806592 Ganesan Aug 2014 B2
8807440 von Behren et al. Aug 2014 B1
8811892 Khan et al. Aug 2014 B2
8814039 Bishop et al. Aug 2014 B2
8814052 Bona et al. Aug 2014 B2
8818867 Baldwin et al. Aug 2014 B2
8850538 Vernon et al. Sep 2014 B1
8861733 Benteo et al. Oct 2014 B2
8870081 Olson Oct 2014 B2
8880027 Darringer Nov 2014 B1
8888002 Marshall Chesney et al. Nov 2014 B2
8898088 Springer et al. Nov 2014 B2
8934837 Zhu et al. Jan 2015 B2
8977569 Rao Mar 2015 B2
8994498 Agrafioti et al. Mar 2015 B2
9004365 Bona et al. Apr 2015 B2
9038893 Kirkham May 2015 B2
9038894 Khalid May 2015 B2
9042814 Royston et al. May 2015 B2
9047531 Showering et al. Jun 2015 B2
9069976 Toole et al. Jun 2015 B2
9081948 Magne Jul 2015 B2
9104853 Venkataramani et al. Aug 2015 B2
9118663 Bailey et al. Aug 2015 B1
9122964 Krawczewicz Sep 2015 B2
9129199 Spodak Sep 2015 B2
9129280 Bona et al. Sep 2015 B2
9152832 Royston et al. Oct 2015 B2
9183490 Moreton Nov 2015 B2
9203800 Izu et al. Dec 2015 B2
9209867 Royston Dec 2015 B2
9251330 Boivie et al. Feb 2016 B2
9251518 Levin et al. Feb 2016 B2
9258715 Borghei Feb 2016 B2
9270337 Zhu et al. Feb 2016 B2
9275325 Newcombe Mar 2016 B2
9286606 Diamond Mar 2016 B2
9306626 Hall et al. Apr 2016 B2
9306942 Bailey et al. Apr 2016 B1
9324066 Archer et al. Apr 2016 B2
9324067 Van Os et al. Apr 2016 B2
9332587 Salahshoor May 2016 B2
9338622 Bjontegard May 2016 B2
9373141 Shakkarwar Jun 2016 B1
9379841 Fine et al. Jun 2016 B2
9413430 Royston et al. Aug 2016 B2
9413768 Gregg et al. Aug 2016 B1
9420496 Indurkar Aug 2016 B1
9426132 Alikhani Aug 2016 B1
9432339 Bowness Aug 2016 B1
9455968 Machani et al. Sep 2016 B1
9473509 Arsanjani et al. Oct 2016 B2
9491626 Sharma et al. Nov 2016 B2
9501776 Martin Nov 2016 B2
9516010 Avital et al. Dec 2016 B1
9553637 Yang et al. Jan 2017 B2
9619952 Zhao et al. Apr 2017 B1
9635000 Muftic Apr 2017 B1
9665858 Kumar May 2017 B1
9674705 Rose et al. Jun 2017 B2
9679286 Colnot et al. Jun 2017 B2
9680942 Dimmick Jun 2017 B2
9710744 Wurmfeld Jul 2017 B2
9710804 Zhou et al. Jul 2017 B2
9740342 Paulsen et al. Aug 2017 B2
9740988 Levin et al. Aug 2017 B1
9763097 Robinson et al. Sep 2017 B2
9767329 Forster Sep 2017 B2
9769662 Queru Sep 2017 B1
9773151 Mil'shtein et al. Sep 2017 B2
9780953 Gaddam et al. Oct 2017 B2
9891823 Feng et al. Feb 2018 B2
9949065 Zarakas Apr 2018 B1
9953323 Candelore et al. Apr 2018 B2
9961194 Wiechman et al. May 2018 B1
9965632 Zarakas May 2018 B2
9965756 Davis et al. May 2018 B2
9965911 Wishne May 2018 B2
9977890 Alberti May 2018 B2
9978056 Seo May 2018 B2
9978058 Wurmfeld May 2018 B2
9990795 Wurmfeld Jun 2018 B2
10007873 Heo Jun 2018 B2
10013693 Wyatt Jul 2018 B2
10043164 Dogin et al. Aug 2018 B2
10075437 Costigan et al. Sep 2018 B1
10101990 O'Connor et al. Oct 2018 B2
10121130 Pinski Nov 2018 B2
10210505 Zarakas Feb 2019 B2
10242368 Poole Mar 2019 B1
10255464 Terra et al. Apr 2019 B2
10296910 Templeton May 2019 B1
10318952 Wade et al. Jun 2019 B1
10332102 Zarakas Jun 2019 B2
10360557 Locke Jul 2019 B2
10380389 Wade Aug 2019 B1
10380471 Locke Aug 2019 B2
10474941 Wurmfeld Nov 2019 B2
10475027 Guise Nov 2019 B2
10482453 Zarakas Nov 2019 B2
10482457 Poole Nov 2019 B2
10489774 Zarakas Nov 2019 B2
10510070 Wurmfeld Dec 2019 B2
10515361 Zarakas Dec 2019 B2
10685349 Brickell Jun 2020 B2
10880741 Zarakas Dec 2020 B2
10970691 Koeppel Apr 2021 B2
11138593 Ho Oct 2021 B1
11138605 Aabye Oct 2021 B2
11481764 Shakkarwar Oct 2022 B2
20010010723 Pinkas Aug 2001 A1
20010029485 Brody et al. Oct 2001 A1
20010034702 Mockett et al. Oct 2001 A1
20010054003 Chien et al. Dec 2001 A1
20020078345 Sandhu et al. Jun 2002 A1
20020093530 Krothapalli et al. Jul 2002 A1
20020100808 Norwood et al. Aug 2002 A1
20020120583 Keresman, III et al. Aug 2002 A1
20020152116 Yan et al. Oct 2002 A1
20020153424 Li Oct 2002 A1
20020165827 Gien et al. Nov 2002 A1
20030023554 Yap et al. Jan 2003 A1
20030034873 Chase et al. Feb 2003 A1
20030055727 Walker et al. Mar 2003 A1
20030078882 Sukeda et al. Apr 2003 A1
20030167350 Davis et al. Sep 2003 A1
20030208449 Diao Nov 2003 A1
20040015958 Veil et al. Jan 2004 A1
20040039919 Takayama et al. Feb 2004 A1
20040054632 Remy Mar 2004 A1
20040127256 Goldthwaite et al. Jul 2004 A1
20040215674 Odinak et al. Oct 2004 A1
20040230799 Davis Nov 2004 A1
20050044367 Gasparini et al. Feb 2005 A1
20050075985 Cartmell Apr 2005 A1
20050081038 Arditti Modiano et al. Apr 2005 A1
20050138387 Lam et al. Jun 2005 A1
20050156026 Ghosh et al. Jul 2005 A1
20050160049 Lundholm Jul 2005 A1
20050195975 Kawakita Sep 2005 A1
20050247797 Ramachandran Nov 2005 A1
20060006230 Bear et al. Jan 2006 A1
20060040726 Szrek et al. Feb 2006 A1
20060041402 Baker Feb 2006 A1
20060044153 Dawidowsky Mar 2006 A1
20060047954 Sachdeva et al. Mar 2006 A1
20060085848 Aissi et al. Apr 2006 A1
20060136334 Atkinson et al. Jun 2006 A1
20060173985 Moore Aug 2006 A1
20060174331 Schuetz Aug 2006 A1
20060242698 Inskeep et al. Oct 2006 A1
20060280338 Rabb Dec 2006 A1
20070033642 Ganesan et al. Feb 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070061266 Moore et al. Mar 2007 A1
20070061487 Moore et al. Mar 2007 A1
20070116292 Kurita et al. May 2007 A1
20070118745 Buer May 2007 A1
20070197261 Humbel Aug 2007 A1
20070224969 Rao Sep 2007 A1
20070241182 Buer Oct 2007 A1
20070256134 Lehtonen et al. Nov 2007 A1
20070258594 Sandhu et al. Nov 2007 A1
20070278291 Rans et al. Dec 2007 A1
20080008315 Fontana et al. Jan 2008 A1
20080011831 Bonalle et al. Jan 2008 A1
20080014867 Finn Jan 2008 A1
20080035738 Mullen Feb 2008 A1
20080071681 Khalid Mar 2008 A1
20080072303 Syed Mar 2008 A1
20080086767 Kulkarni et al. Apr 2008 A1
20080103968 Bies et al. May 2008 A1
20080109309 Landau et al. May 2008 A1
20080110983 Ashfield May 2008 A1
20080120711 Dispensa May 2008 A1
20080156873 Wilhelm et al. Jul 2008 A1
20080162312 Sklovsky et al. Jul 2008 A1
20080164308 Aaron et al. Jul 2008 A1
20080207307 Cunningham II et al. Aug 2008 A1
20080209543 Aaron Aug 2008 A1
20080223918 Williams et al. Sep 2008 A1
20080285746 Landrock et al. Nov 2008 A1
20080308641 Finn Dec 2008 A1
20090037275 Pollio Feb 2009 A1
20090048026 French Feb 2009 A1
20090132417 Scipioni et al. May 2009 A1
20090143104 Loh et al. Jun 2009 A1
20090171682 Dixon et al. Jul 2009 A1
20090210308 Toomer et al. Aug 2009 A1
20090235339 Mennes et al. Sep 2009 A1
20090249077 Gargaro et al. Oct 2009 A1
20090282264 Ameil et al. Nov 2009 A1
20100023449 Skowronek et al. Jan 2010 A1
20100023455 Dispensa et al. Jan 2010 A1
20100029202 Jolivet et al. Feb 2010 A1
20100033310 Narendra et al. Feb 2010 A1
20100036769 Winters et al. Feb 2010 A1
20100078471 Lin et al. Apr 2010 A1
20100082491 Rosenblatt et al. Apr 2010 A1
20100094754 Bertran et al. Apr 2010 A1
20100095130 Bertran et al. Apr 2010 A1
20100100480 Altman et al. Apr 2010 A1
20100114731 Kingston et al. May 2010 A1
20100192230 Steeves et al. Jul 2010 A1
20100207742 Buhot et al. Aug 2010 A1
20100211797 Westerveld et al. Aug 2010 A1
20100240413 He et al. Sep 2010 A1
20100257357 McClain Oct 2010 A1
20100312634 Cervenka Dec 2010 A1
20100312635 Cervenka Dec 2010 A1
20110028160 Roeding et al. Feb 2011 A1
20110035604 Habraken Feb 2011 A1
20110060631 Grossman et al. Mar 2011 A1
20110068170 Lehman Mar 2011 A1
20110084132 Tofighbakhsh Apr 2011 A1
20110101093 Ehrensvard May 2011 A1
20110113245 Varadarajan May 2011 A1
20110125638 Davis et al. May 2011 A1
20110131415 Schneider Jun 2011 A1
20110153437 Archer et al. Jun 2011 A1
20110153496 Royyuru Jun 2011 A1
20110208658 Makhotin Aug 2011 A1
20110208965 Machani Aug 2011 A1
20110211219 Bradley et al. Sep 2011 A1
20110218911 Spodak Sep 2011 A1
20110238564 Lim et al. Sep 2011 A1
20110246780 Yeap et al. Oct 2011 A1
20110258452 Coulier et al. Oct 2011 A1
20110280406 Ma et al. Nov 2011 A1
20110282785 Chin Nov 2011 A1
20110294418 Chen Dec 2011 A1
20110312271 Ma et al. Dec 2011 A1
20120024947 Naelon Feb 2012 A1
20120030047 Fuentes et al. Feb 2012 A1
20120030121 Grellier Feb 2012 A1
20120047071 Mullen et al. Feb 2012 A1
20120079281 Lowenstein et al. Mar 2012 A1
20120109735 Krawczewicz et al. May 2012 A1
20120109764 Martin et al. May 2012 A1
20120143703 Wall Jun 2012 A1
20120143754 Patel Jun 2012 A1
20120150737 Rottink et al. Jun 2012 A1
20120178366 Levy et al. Jul 2012 A1
20120196583 Kindo Aug 2012 A1
20120207305 Gallo et al. Aug 2012 A1
20120209773 Ranganathan Aug 2012 A1
20120238206 Singh et al. Sep 2012 A1
20120239560 Pourfallah et al. Sep 2012 A1
20120252350 Steinmetz et al. Oct 2012 A1
20120254394 Barras Oct 2012 A1
20120284194 Liu et al. Nov 2012 A1
20120290472 Mullen et al. Nov 2012 A1
20120296818 Nuzzi et al. Nov 2012 A1
20120316992 Oborne Dec 2012 A1
20120317035 Royyuru et al. Dec 2012 A1
20120317628 Yeager Dec 2012 A1
20130005245 Royston Jan 2013 A1
20130008956 Ashfield Jan 2013 A1
20130026229 Jarman et al. Jan 2013 A1
20130048713 Pan Feb 2013 A1
20130054474 Yeager Feb 2013 A1
20130065564 Conner et al. Mar 2013 A1
20130080228 Fisher Mar 2013 A1
20130080229 Fisher Mar 2013 A1
20130099587 Lou et al. Apr 2013 A1
20130104251 Moore et al. Apr 2013 A1
20130106576 Hinman et al. May 2013 A1
20130119130 Braams May 2013 A1
20130130614 Busch-Sorensen May 2013 A1
20130144793 Royston Jun 2013 A1
20130171929 Adams et al. Jul 2013 A1
20130179351 Wallner Jul 2013 A1
20130185772 Jaudon et al. Jul 2013 A1
20130191279 Calman et al. Jul 2013 A1
20130200999 Spodak et al. Aug 2013 A1
20130211937 Elbirt Aug 2013 A1
20130216108 Hwang et al. Aug 2013 A1
20130226791 Springer et al. Aug 2013 A1
20130226796 Jiang et al. Aug 2013 A1
20130232082 Krawczewicz et al. Sep 2013 A1
20130238894 Ferg et al. Sep 2013 A1
20130282360 Shimota et al. Oct 2013 A1
20130303085 Boucher et al. Nov 2013 A1
20130304651 Smith Nov 2013 A1
20130312082 Izu et al. Nov 2013 A1
20130314593 Reznik et al. Nov 2013 A1
20130344857 Berionne et al. Dec 2013 A1
20140002238 Taveau et al. Jan 2014 A1
20140019352 Shrivastava Jan 2014 A1
20140027506 Heo et al. Jan 2014 A1
20140032409 Rosano Jan 2014 A1
20140032410 Georgiev et al. Jan 2014 A1
20140040120 Cho et al. Feb 2014 A1
20140040139 Brudnicki et al. Feb 2014 A1
20140040147 Varadarakan et al. Feb 2014 A1
20140047235 Lessiak et al. Feb 2014 A1
20140067690 Pitroda et al. Mar 2014 A1
20140074637 Hammad Mar 2014 A1
20140074655 Lim et al. Mar 2014 A1
20140081720 Wu Mar 2014 A1
20140081785 Valadas Preto Mar 2014 A1
20140138435 Khalid May 2014 A1
20140171034 Aleksin et al. Jun 2014 A1
20140171039 Bjontegard Jun 2014 A1
20140172700 Teuwen et al. Jun 2014 A1
20140180851 Fisher Jun 2014 A1
20140208112 McDonald et al. Jul 2014 A1
20140214674 Narula Jul 2014 A1
20140229375 Zaytzsev et al. Aug 2014 A1
20140245391 Adenuga Aug 2014 A1
20140256251 Caceres et al. Sep 2014 A1
20140258099 Rosano Sep 2014 A1
20140258113 Gauthier et al. Sep 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140274179 Zhu et al. Sep 2014 A1
20140279479 Maniar et al. Sep 2014 A1
20140337235 Van Heerden et al. Nov 2014 A1
20140339315 Ko Nov 2014 A1
20140346860 Aubry et al. Nov 2014 A1
20140365780 Movassaghi Dec 2014 A1
20140379361 Mahadkar et al. Dec 2014 A1
20150012444 Brown et al. Jan 2015 A1
20150032635 Guise Jan 2015 A1
20150071486 Rhoads et al. Mar 2015 A1
20150088757 Zhou et al. Mar 2015 A1
20150089586 Ballesteros Mar 2015 A1
20150134452 Williams May 2015 A1
20150140960 Powell et al. May 2015 A1
20150154595 Collinge et al. Jun 2015 A1
20150170138 Rao Jun 2015 A1
20150178724 Ngo et al. Jun 2015 A1
20150186871 Laracey Jul 2015 A1
20150199673 Savolainen Jul 2015 A1
20150205379 Mag et al. Jul 2015 A1
20150302409 Malek et al. Oct 2015 A1
20150317626 Ran et al. Nov 2015 A1
20150332266 Friedlander et al. Nov 2015 A1
20150339474 Paz et al. Nov 2015 A1
20150371234 Huang et al. Dec 2015 A1
20160012465 Sharp Jan 2016 A1
20160026997 Tsui et al. Jan 2016 A1
20160048913 Rausaria et al. Feb 2016 A1
20160055480 Shah Feb 2016 A1
20160057619 Lopez Feb 2016 A1
20160065370 Le Saint et al. Mar 2016 A1
20160078430 Douglas Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160092696 Guglani et al. Mar 2016 A1
20160148193 Kelley et al. May 2016 A1
20160189143 Koeppel Jun 2016 A1
20160232523 Venot et al. Aug 2016 A1
20160239672 Khan et al. Aug 2016 A1
20160253651 Park et al. Sep 2016 A1
20160255072 Liu Sep 2016 A1
20160267486 Mitra et al. Sep 2016 A1
20160277383 Guyomarc'h et al. Sep 2016 A1
20160277388 Lowe et al. Sep 2016 A1
20160306977 Zarakas et al. Oct 2016 A1
20160307187 Guo et al. Oct 2016 A1
20160307189 Zarakas et al. Oct 2016 A1
20160309323 Zarakas et al. Oct 2016 A1
20160314472 Ashfield Oct 2016 A1
20160330027 Ebrahimi Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160379217 Hammad Dec 2016 A1
20170004502 Quentin et al. Jan 2017 A1
20170011395 Pillai et al. Jan 2017 A1
20170011406 Tunnell et al. Jan 2017 A1
20170017957 Radu Jan 2017 A1
20170017964 Janefalkar et al. Jan 2017 A1
20170024716 Jiam et al. Jan 2017 A1
20170039566 Schipperheijn Feb 2017 A1
20170041759 Gantert et al. Feb 2017 A1
20170068950 Kwon Mar 2017 A1
20170103388 Pillai et al. Apr 2017 A1
20170104739 Lansler et al. Apr 2017 A1
20170109509 Baghdasaryan Apr 2017 A1
20170109730 Locke et al. Apr 2017 A1
20170116447 Cimino et al. Apr 2017 A1
20170124568 Moghadam May 2017 A1
20170140379 Deck May 2017 A1
20170154328 Zarakas et al. Jun 2017 A1
20170154333 Gleeson et al. Jun 2017 A1
20170180134 King Jun 2017 A1
20170200144 Chatterton Jul 2017 A1
20170228715 Gurunathan Aug 2017 A1
20170230189 Toll et al. Aug 2017 A1
20170237301 Elad et al. Aug 2017 A1
20170289127 Hendrick Oct 2017 A1
20170295013 Claes Oct 2017 A1
20170316696 Bartel Nov 2017 A1
20170317834 Smith et al. Nov 2017 A1
20170330173 Woo et al. Nov 2017 A1
20170374070 Shah et al. Dec 2017 A1
20180034507 Wobak et al. Feb 2018 A1
20180039986 Essebag et al. Feb 2018 A1
20180039987 Molino Feb 2018 A1
20180068316 Essebag et al. Mar 2018 A1
20180129945 Saxena et al. May 2018 A1
20180160255 Park Jun 2018 A1
20180205712 Versteeg et al. Jul 2018 A1
20180268132 Buer et al. Sep 2018 A1
20180270214 Caterino et al. Sep 2018 A1
20180300716 Carlson Oct 2018 A1
20180302396 Camenisch et al. Oct 2018 A1
20180315050 Hammad Nov 2018 A1
20180316666 Koved et al. Nov 2018 A1
20180322486 Deliwala et al. Nov 2018 A1
20180359100 Gaddam et al. Dec 2018 A1
20190014107 George Jan 2019 A1
20190036678 Ahmed Jan 2019 A1
20190303945 Mitra Oct 2019 A1
Foreign Referenced Citations (41)
Number Date Country
3010336 Jul 2017 CA
101192295 Jun 2008 CN
103023643 Apr 2013 CN
103417202 Dec 2013 CN
1085424 Mar 2001 EP
1223565 Jul 2002 EP
1265186 Dec 2002 EP
1783919 May 2007 EP
2139196 Dec 2009 EP
1469419 Aug 2012 EP
2852070 Mar 2015 EP
2457221 Aug 2009 GB
2516861 Feb 2015 GB
2551907 Jan 2018 GB
725146 Jun 2007 KR
101508320 Apr 2015 KR
2015140132 Dec 2015 KR
0049586 Aug 2000 WO
2006070189 Jul 2006 WO
2008055170 May 2008 WO
2009025605 Feb 2009 WO
2010049252 May 2010 WO
2011112158 Sep 2011 WO
2012001624 Jan 2012 WO
2013039395 Mar 2013 WO
2013155562 Oct 2013 WO
2013192358 Dec 2013 WO
2014043278 Mar 2014 WO
2014170741 Oct 2014 WO
2015179649 Nov 2015 WO
2015183818 Dec 2015 WO
2016097718 Jun 2016 WO
2016160816 Oct 2016 WO
2016168394 Oct 2016 WO
2017042375 Mar 2017 WO
2017042400 Mar 2017 WO
2017047855 Mar 2017 WO
2017157859 Sep 2017 WO
2017208063 Dec 2017 WO
2018063809 Apr 2018 WO
2018137888 Aug 2018 WO
Non-Patent Literature Citations (44)
Entry
Office Action in related EP Application No. 17210982.9, mailed Jan. 22, 2020.
Smart Card Alliance, “Co-Branded Multi-Application Contactless Cards for Transit and Financial Payment,” A Smart Card Alliance Transportation Council White Paper (40 pages), Mar. 2008.
Batina, L. and Poll, E., “SmartCards and RFID”, Course PowerPoint Presentation for IPA Security Course, Digital Security at University of Nijmegen, Netherlands (date unknown) 75 pages.
Haykin, M. and Warnar, R., “Smart Card Technology: New Methods for Computer Access Control”, Computer Science and Technology NIST Special Publication 500-157:1-60 (1988).
Lehpamer, H., “Component of the RFID System”, RFID Design Principles, 2nd edition pp. 133-201 (2012).
Author Unknown, “CardrefresherSM from American Express®”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://merchant-channel.americanexpress.com/merchant/en_US/cardrefresher, 2 pages.
Author Unknown, “Add Account Updater to your recurring payment tool”, [online] 2018-19 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.authorize.net/our-features/account-updater/, 5 pages.
Author Unknown, “Visa® Account Updater for Merchants”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://usa.visa.com/dam/VCOM/download/merchants/visa-account-updater-product-information-fact-sheet-for-merchants.pdf, 2 pages.
Author Unknown, “Manage the cards that you use with Apple Pay”, Apple Support [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/en-us/HT205583, 5 pages.
Author Unknown, “Contactless Specifications for Payment Systems”, EMV Book B—Entry Point Specification [online] 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/BookB_Entry_Point_Specification_v2_6_20160809023257319.pdf, 52 pages.
Author Unknown, “EMV Integrated Circuit Card Specifcations for Payment Systems, Book 2, Security and Key Management,” Version 3.4, [online] 2011 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/EMV_v4.3_Book_2_Security_and_Key_Management_20120607061923900.pdf, 174 pages.
Author Unknown, “NFC Guide: All You Need to Know About Near Field Communication”, Square Guide [online] 2018 [retrieved on Nov. 13, 2018]. Retrieved from Internet URL: https://squareup.com/guides/nfc, 8 pages.
Profis, S., “Everything you need to know about NFC and mobile payments” CNET Directory [online], 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/how-nfc-works-and-mobile-payments/, 6 pages.
Cozma, N., “Copy data from other devices in Android 5.0 Lollipop setup”, CNET Directory [online] 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/copy-data-from-other-devices-in-android-5-0-lollipop-setup/, 5 pages.
Kevin, Android Enthusiast, “How to copy text string from nfc tag”, StackExchange [online] 2013 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://android.stackexchange.com/questions/55689/how-to-copy-text-string-from-nfc-tag, 11 pages.
Author Unknown, “Tap & Go Device Setup”, Samsung [online] date unknown [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.samsung.com/us/switch-me/switch-to-the-galaxy-s-5/app/partial/setup-device/tap-go.html, 1 page.
Author Unknown, “Multiple encryption”, Wikipedia [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://en.wikipedia.org/wiki/Multiple_encryption, 4 pages.
Krawczyk, et al., “HMAC: Keyed-Hashing for Message Authentication”, Network Working Group RFC:2104 memo [online] 1997 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc2104, 12 pages.
Song, et al., “ The AES-CMAC Algorithm”, Network Working Group RFC: 4493 memo [online] 2006 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc4493, 21 pages.
Katz, J. and Lindell, Y., “Aggregate Message Authentication Codes”, Topics in Cryptology [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.umd.edu/˜jkatz/papers/aggregateMAC.pdf, 11 pages.
Adams, D., and Maier, A-K., “Goldbug Big Seven open source crypto-messengers to be compared—or: Comprehensive Confidentiality Review & Audit of GoldBug Encrypting E-Mail-Client & Secure Instant Messenger”, Big Seven Study 2016 [online] [retrieved on Mar. 25, 2018]. Retrieved from Internet URL: https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf, 309 pages.
Author Unknown, “Triple DES”, Wikipedia [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://simple.wikipedia.org/wiki/Triple_DES, 2 pages.
Song F., and Yun, A.I., “Quantum Security of NMAC and Related Constructions—PRF domain extension against quantum attacks”, IACR Cryptology ePrint Archive [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://eprint.iacr.org/2017/509.pdf, 41 pages.
Saxena, N., “Lecture 10: NMAC, HMAC and Number Theory”, CS 6903 Modern Cryptography [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: http://isis.poly.edu/courses/cs6903/Lectures/lecture10.pdf, 8 pages.
Berg, G., “Fundamentals of EMV”, Smart Card Alliance [online] date unknown [retrieved on Mar. 27, 2019]. Retrieveed from Internet URL: https://www.securetechalliance.org/resources/media/scap13_preconference/02.pdf, 37 pages.
Pierce, K., “Is the amazon echo nfc compatible?”, Amazon.com Customer Q&A [online] 2016 [retrieved on Mar. 26, 2019]. Retrieved from Internet URL: https://www.amazon.com/ask/questions/Tx1RJXYSPE6XLJD?_ encodi . . . , 2 pages.
Author Unknown, “Multi-Factor Authentication”, idaptive [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.centrify.com/products/application-services/adaptive-multi-factor-authentication/risk-based-mfa/, 10 pages.
Author Unknown, “Adaptive Authentication”, SecureAuth [online] 2019 [retrieved on Mar. 25, 2019}. Retrieved from Internet URL: https://www.secureauth.com/products/access-management/adaptive-authentication, 7 pages.
Van den Breekel, J., et al., “EMV in a nutshell”, Technical Report, 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.ru.nl/E.Poll/papers/EMVtechreport.pdf, 37 pages.
Author Unknown, “Autofill”, Computer Hope [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.computerhope.com/jargon/a/autofill.htm, 2 pages.
Author Unknown, “Fill out forms automatically”, Google Chrome Help [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.google.com/chrome/answer/142893?co=GENIE.Platform%3DDesktop&hl=en, 3 pages.
Author Unknown, “Autofill credit cards, contacts, and passwords in Safari on Mac”, Apple Safari User Guide [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/guide/safari/use-autofill-ibrw1103/mac, 3 pages.
Menghin, M.J., “Power Optimization Techniques for Near Field Communication Systems”, 2014 Dissertation at Technical University of Graz [online]. Retrieved from Internet URL: https://diglib.tugraz.at/download.php?id=576a7b910d2d6&location=browse, 135 pages.
Mareli, M., et al., “Experimental evaluation of NFC reliability between an RFID tag and a smartphone”, Conference paper (2013) IEEE Africon At Mauritius [online] [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://core.ac.uk/download/pdf/54204839.pdf, 5 pages.
Davison, A., et al., “MonoSLAM: Real-Time Single Camera SLAM”, IEEE Transactions on Pattern Analysis and Machine Intelligence 29(6): 1052-1067 (2007).
Barba, R., “Sharing your location with your bank sounds creepy, but it's also useful”, Bankrate, LLC [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.bankrate.com/banking/banking-app-location-sharing/, 6 pages.
Author Unknown: “onetappayment™”, [online] Jan. 24, 2019, [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.payubiz.in/onetap, 4 pages.
Vu, et al., “Distinguishing users with capacitive touch communication”, Proceedings of the Annual International Conference on Mobile Computing and Networking, 2012, MOBICOM. 10.1145/2348543.2348569.
Pourghomi, P., et al., “A Proposed NFC Payment Application,” International Journal of Advanced Computer Science and Applications, 4(8):173-181 (2013).
Author unknown, “EMV Card Personalization Specification”, EMVCo., LLC., specification version 1.0, (2003) 81 pages.
Ullmann et al., “On-Card” User Authentication for Contactless Smart Cards based on Gesture Recognition, paper presentation LNI proceedings, (2012) 12 pages.
Faraj, S.T., et al., “Investigation of Java Smart Card Technology for Multi-Task Applications”, J of Al-Anbar University for Pure Science, 2(1):23 pages (2008).
Dhamdhere, P., “Key Benefits of a Unified Platform for Loyalty, Referral Marketing, and UGC” Annex Cloud [online] May 19, 2017 [retrieved on Jul. 3, 2019]. Retrieved from Internet URL: https://www.annexcloude.com/blog/benefits-unified-platform/, 13 pages.
Office Action in related Canadian Application No. 2,990,122 mailed Feb. 7, 2024.
Related Publications (1)
Number Date Country
20220335428 A1 Oct 2022 US
Provisional Applications (1)
Number Date Country
62439585 Dec 2016 US
Continuations (2)
Number Date Country
Parent 16702842 Dec 2019 US
Child 17728570 US
Parent 15661493 Jul 2017 US
Child 16702842 US