Secure authentication based on identity data stored in a contactless card

Information

  • Patent Grant
  • 10853795
  • Patent Number
    10,853,795
  • Date Filed
    Tuesday, December 24, 2019
    4 years ago
  • Date Issued
    Tuesday, December 1, 2020
    3 years ago
Abstract
Systems, methods, articles of manufacture, and computer-readable media for secure authentication based on identity data stored in a contactless card associated with an account. An application may receive an indication specifying to perform an operation. The application may receive encrypted data from the card, the encrypted data based on a cryptographic algorithm, a customer identifier, and a private key. The application may receive an indication that the authentication server verified the encrypted data based on the private key for the card. The application may determine a type of data required to authorize the operation. The application may receive data comprising passport data or driver license data from the card. The application may determine that the data satisfies a rule for authorizing the operation and authorize performance of the operation based on the authentication server verifying the encrypted data and the data satisfying the at least one rule.
Description
TECHNICAL FIELD

Embodiments herein generally relate to computing platforms, and more specifically, to using a contactless card storing identity data for secure authentication.


BACKGROUND

Identity verification is an important task for modern computing systems. Conventional approaches may require that users provide additional information, such as a one-time passcode (OTP), when attempting to access computing systems or perform electronic transactions. However, security vulnerabilities may exist in these solutions. For example, the OTP may be intercepted and used to gain unauthorized access. Furthermore, different systems may require different types of additional information for identity verification, making conventional solutions impractical for many users.


SUMMARY

Embodiments disclosed herein provide systems, methods, articles of manufacture, and computer-readable media for secure authentication based on identity data stored in a contactless card. In one example, an application may receive an indication specifying to perform an operation associated with an account. The application may receive encrypted data from a contactless card associated with the account, the encrypted data based on a cryptographic algorithm, a customer identifier, and a private key for the contactless card. The application may receive, from an authentication server, an indication specifying that the authentication server verified the encrypted data based on the private key for the contactless card. The application may determine a type of authentication data required to authorize the operation. The application may receive, based on the determined type of authentication data, a first data element from the contactless card, the first data element comprising passport data or driver license data. The application may determine that the first data element satisfies at least one rule for authorizing the operation. The application may authorize performance of the operation based on the received indication specifying that the authentication server verified the encrypted data and the determination that the first data element satisfies the at least one rule for authorizing the operation.





BRIEF DESCRIPTION OF THE DRAWINGS


FIGS. 1A-1B illustrate embodiments of a system for secure authentication based on identity data stored in a contactless card.



FIGS. 2A-2C illustrate embodiments of tapping a contactless card to a computing device to provide secure authentication based on identity data stored in the contactless card.



FIGS. 3A-3C illustrate embodiments of tapping a contactless card to a computing device to provide secure authentication based on identity data stored in the contactless card.



FIGS. 4A-4B illustrate an example contactless card.



FIG. 5 illustrates an embodiment of a first logic flow.



FIG. 6 illustrates an embodiment of a second logic flow.



FIG. 7 illustrates an embodiment of a third logic flow.



FIG. 8 illustrates an embodiment of a computing system.





DETAILED DESCRIPTION

Embodiments disclosed herein provide techniques for secure authentication using identity data stored in a contactless card. Generally, a contactless card may store a plurality of different types of information for a user, such as driver's license information, passport information, social security number, and/or any other biographical information. The user may then attempt to perform an operation, such as making a purchase, transferring funds via an application executing on a mobile device, requesting a credit increase via the application, and the like. The application may determine a type of authentication data required to authorize the requested operation. For example, a rule may specify that transferring funds via the application requires authentication based on passport data stored in the contactless card. Therefore, the application may determine that passport data as the type of authentication data.


The user may then tap the contactless card to the mobile device to initiate the secure authentication process. Once tapped, the contactless card may generate and transmit encrypted data to the application. The encrypted data may be generated based on a cryptographic algorithm, a customer identifier, and an encryption key for the contactless card. The application may then transmit the encrypted data to an authentication server for authentication. The server may then decrypt the encrypted data using a local copy of the encryption key for the contactless card to yield the customer identifier, thereby authenticating the encrypted data. The server may then transmit an indication of the authentication of the encrypted data to the application.


The application may then process the passport data. In some embodiments, the passport data is sent by the contactless card to the application with the encrypted customer identifier. In other embodiments, the passport data is sent by the contactless card subsequent to another tap of the contactless card to the mobile device. To process the passport data, the application may perform any number of operations. For example, the passport data stored on the contactless card may include a passport image depicting the user. In such an example, the application may instruct the user to capture an image depicting their face using the mobile device. Once captured, the application may compare the images to determine a similarity between the images. If the similarity exceeds a threshold level of similarity specified in a rule, the application may authenticate the user and/or validate the identity of the user. The application may then authorize the performance of the operation based on the received indication specifying that the authentication server verified the encrypted data and the determination that the similarity of the images exceeds the threshold level of similarity. For example, the user may be permitted to access an interface of the application to transfer funds from one account to another.


Advantageously, embodiments disclosed herein improve the security of all devices and associated data. For example, by requiring validation of encrypted data generated by the contactless card to access applications and/or data, the security of the applications and/or data are improved. As another example, by requiring validation of the encrypted data prior to performing operations (e.g., making purchases, extending credit, etc.), the security of such operations and associated assets is improved.


With general reference to notations and nomenclature used herein, one or more portions of the detailed description which follows may be presented in terms of program procedures executed on a computer or network of computers. These procedural descriptions and representations are used by those skilled in the art to most effectively convey the substances of their work to others skilled in the art. A procedure is here, and generally, conceived to be a self-consistent sequence of operations leading to a desired result. These operations are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical, magnetic, or optical signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It proves convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like. It should be noted, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to those quantities.


Further, these manipulations are often referred to in terms, such as adding or comparing, which are commonly associated with mental operations performed by a human operator. However, no such capability of a human operator is necessary, or desirable in most cases, in any of the operations described herein that form part of one or more embodiments. Rather, these operations are machine operations. Useful machines for performing operations of various embodiments include digital computers as selectively activated or configured by a computer program stored within that is written in accordance with the teachings herein, and/or include apparatus specially constructed for the required purpose or a digital computer. Various embodiments also relate to apparatus or systems for performing these operations. These apparatuses may be specially constructed for the required purpose. The required structure for a variety of these machines will be apparent from the description given.


Reference is now made to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for the purpose of explanation, numerous specific details are set forth in order to provide a thorough understanding thereof. It may be evident, however, that the novel embodiments can be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate a description thereof. The intention is to cover all modification, equivalents, and alternatives within the scope of the claims.



FIG. 1A depicts a schematic of an exemplary system 100, consistent with disclosed embodiments. As shown, the system 100 includes one or more contactless cards 101, one or more mobile computing devices 110, and an authentication server 120. The contactless cards 101 are representative of any type of payment cards, such as a credit card, debit card, ATM card, gift card, and the like. The contactless cards 101 may comprise one or more communications interfaces 133, such as a radio frequency identification (RFID) chip, configured to communicate with the computing devices 110 via NFC, the EMV standard, or other short-range protocols in wireless communication. Although NFC is used as an example communications protocol, the disclosure is equally applicable to other types of wireless communications, such as the EMV standard, Bluetooth, and/or Wi-Fi. The mobile devices 110 are representative of any type of network-enabled computing devices, such as smartphones, tablet computers, wearable devices, laptops, portable gaming devices, and the like. The authentication server 120 is representative of any type of computing device, such as a server, workstation, compute cluster, cloud computing platform, virtualized computing system, and the like.


As shown, a memory 102 of the contactless card includes an applet 103, a counter 104, a master key 105, a diversified key 106, a unique customer identifier (ID) 107, passport data 108, driver's license data 109, and other user data 131. The applet 103 is executable code configured to perform the operations described herein. The counter 104, master key 105, diversified key 106, and customer ID 107 are used to provide security in the system 100 as described in greater detail below. The passport data 108 is representative of an electronic passport of a user associated with the contactless card 101. The passport data 108 may include any number and types of data. For example, the passport data 108 may include text data describing different attributes of the passport and/or user (e.g., name, date of birth, passport number, passport issue date, passport expiration date, issuing nation, etc.) as well as image data (e.g., one or more images of the passport itself, an image of the user included in the passport, etc.). The customer ID 107, passport data 108, driver's license data 109, and other user data 131 may collectively be referred to herein as “identity data.”


The driver's license data 109 is representative of one or more driver's licenses held by the user associated with the contactless card. As with the passport data 108, the driver's license data 109 may include any number and types of data. For example, the driver's license data 109 may include a barcode (or other computer-readable marker) that encodes different attributes of the driver's license and/or user (e.g., name, date of birth, license number, license issue date, expiration date, issuing state, etc.), text data representing the attributes (and/or the barcode), and/or image data (e.g., one or more images of the driver's license, an image of the user included in the driver's license, etc.). The other user data 131 is representative of other data describing the user. For example, the other user data 131 may include social security numbers, images, data representing biometric identifiers of the user, other identification cards, loyalty program information, and the like. In some embodiments, the passport data 108, driver's license data 109, and other user data 131 are encrypted.


As shown, a memory 111 of the mobile device 110 includes an instance of an operating system (OS) 112. Example operating systems 112 include the Android® OS, iOS®, macOS®, Linux®, and Windows® operating systems. As shown, the OS 112 includes an account application 113. The account application 113 allows users to perform various account-related operations, such as viewing account balances, purchasing items, processing payments, and the like. The account application 113 may further control access permissions to different functions provided by the account application 113 and/or the other applications 114. Generally, a user may authenticate using authentication credentials to access certain features of the account application 113. For example, the authentication credentials may include a username (or login) and password, biometric credentials (e.g., fingerprints, Face ID, etc.), and the like.


According to various embodiments, the user may request and/or attempt to perform an operation. The operation may include any type of operation, such as using the contactless card 101 to make a purchase, accessing certain features of the account application 113, performing various account-related operations using the account application 113, and/or accessing the other applications 114 (or any feature thereof). The other applications 114 are representative of any type of computing application, such as web browsers, messaging applications, word processing applications, social media applications, and the like. For example, the user may desire to transfer funds from their account to another account using the account application 113. The use of a specific operation as a reference example herein is not limiting of the disclosure, as the disclosure is equally applicable to any other type of operation.


To authorize the requested operation, (e.g., the previous example of transferring funds), the system 100 must authenticate and/or verify the identity of the user. To authenticate the identity of the user, embodiments disclosed herein may leverage the contactless card 101. More specifically, once the user requests to perform the operation (or otherwise access a restricted resource), the account application 113 may output a notification instructing the user to tap the contactless card 101 to the device 110. Generally, once the contactless card 101 is brought within communications range of the communications interface 118 of the device 110, the applet 103 of the contactless card 101 may generate encrypted data, e.g., an encrypted customer ID 132 as part of the authentication process required to authorize the requested operation. To enable NFC data transfer between the contactless card 101 and the mobile device 110, the account application 113 may communicate with the contactless card 101 when the contactless card 101 is sufficiently close to the communications interface 118 of the mobile device 110. The communications interface 118 may be configured to read from and/or communicate with the communications interface 133 of the contactless card 101 (e.g., via NFC, Bluetooth, RFID, etc.). Therefore, example communications interfaces 118 include NFC communication modules, Bluetooth communication modules, and/or RFID communication modules.


As stated, the system 100 is configured to implement key diversification to secure data, which may be referred to as a key diversification technique herein. Generally, the server 120 (or another computing device) and the contactless card 101 may be provisioned with the same master key 105 (also referred to as a master symmetric key). More specifically, each contactless card 101 is programmed with a distinct master key 105 that has a corresponding pair in the server 120. For example, when a contactless card 101 is manufactured, a unique master key 105 may be programmed into the memory 102 of the contactless card 101. Similarly, the unique master key 105 may be stored in a record of a customer associated with the contactless card 101 in the account data 124 of the server 120 (and/or stored in a different secure location, such as the hardware security module (HSM) 125). The master key may be kept secret from all parties other than the contactless card 101 and server 120, thereby enhancing security of the system 100. In some embodiments, the applet 103 of the contactless card 101 may encrypt and/or decrypt data (e.g., the customer ID 107, passport data 108, driver's license data 109, and/or other user data 131) using the master key 105 and the data as input a cryptographic algorithm. For example, encrypting the customer ID 107 with the master key 105 may result in the encrypted customer ID 132. Similarly, the authentication server 120 may encrypt and/or decrypt data associated with the contactless card 101 using the corresponding master key 105.


In other embodiments, the master keys 105 of the contactless card 101 and server 120 may be used in conjunction with the counters 104 to enhance security using key diversification. The counters 104 comprise values that are synchronized between the contactless card 101 and server 120. The counter value 104 may comprise a number that changes each time data is exchanged between the contactless card 101 and the server 120 (and/or the contactless card 101 and the mobile device 110). When preparing to send data (e.g., to the server 120 and/or the mobile device 110), the contactless card 101 may increment the counter value 104. The contactless card 101 may then provide the master key 105 and counter value 104 as input to a cryptographic algorithm, which produces a diversified key 106 as output. The cryptographic algorithm may include encryption algorithms, hash-based message authentication code (HMAC) algorithms, cipher-based message authentication code (CMAC) algorithms, and the like. Non-limiting examples of the cryptographic algorithm may include a symmetric encryption algorithm such as 3DES or AES128; a symmetric HMAC algorithm, such as HMAC-SHA-256; and a symmetric CMAC algorithm such as AES-CMAC. Examples of key diversification techniques are described in greater detail in U.S. patent application Ser. No. 16/205,119, filed Nov. 29, 2018. The aforementioned patent application is incorporated by reference herein in its entirety.


Continuing with the key diversification example, the contactless card 101 may then encrypt the data (e.g., the customer ID 107 and/or any other data, such as the passport data 108, driver's license data 109, and/or other user data 131) using the diversified key 106 and the data as input to the cryptographic algorithm. For example, encrypting the customer ID 107 with the diversified key 106 may result in the encrypted customer ID 132.


Regardless of the encryption technique used, the contactless card 101 may then transmit the encrypted data (e.g., the encrypted customer ID 132) to the account application 113 of the mobile device 110 (e.g., via an NFC connection, Bluetooth connection, etc.). The account application 113 of the mobile device 110 may then transmit the encrypted customer ID 132 to the server 120 via the network 130. In at least one embodiment, the contactless card 101 transmits the counter value 104 with the encrypted data. In such embodiments, the contactless card 101 may transmit an encrypted counter value 104, or an unencrypted counter value 104.


Once received, the authentication application 123 may authenticate the encrypted customer ID 132. For example, the authentication application 123 may attempt to decrypt the encrypted customer ID 132 using a copy of the master key 105 stored in the memory 122 of the authentication server 120. In another example, the authentication application 123 may provide the master key 105 and counter value 104 as input to the cryptographic algorithm, which produces a diversified key 106 as output. The resulting diversified key 106 may correspond to the diversified key 106 of the contactless card 101, which may be used to decrypt the encrypted customer ID 132.


Regardless of the decryption technique used, the authentication application 123 may successfully decrypt the encrypted customer ID 132, thereby verifying the encrypted customer ID 132 (e.g., by comparing the resulting customer ID 107 to a customer ID stored in the account data 124, and/or based on an indication that the decryption using the key 105 and/or 106 was successful). Although the keys 105, 106 are depicted as being stored in the memory 122, the keys 105, 106 may be stored elsewhere, such as in a secure element and/or the HSM 125. In such embodiments, the secure element and/or the HSM 125 may decrypt the encrypted customer ID 132 using the keys 105 and/or 106 and a cryptographic function. Similarly, the secure element and/or HSM 125 may generate the diversified key 106 based on the master key 105 and counter value 104 as described above.


If, however, the authentication application 123 is unable to decrypt the encrypted customer ID 132 to yield the expected result (e.g., the customer ID 107 of the account associated with the contactless card 101), the authentication application 123 does not validate the encrypted customer ID 132. In such an example, the authentication application 123 transmits an indication of the failed verification to the account application 113. As such, the account application 113 may reject performance of the requested operation to preserve the security of the account.



FIG. 1B illustrates an embodiment where the authentication application 123 has decrypted the encrypted customer ID 132, thereby verifying (or authenticating) the encrypted data. As shown, the authentication application 123 transmits a verification 134 to the mobile device 110, where the verification 134 indicates that the authentication application 123 successfully decrypted the encrypted customer ID 132. Responsive to receiving the verification 134, the account application 113 may reference the rules 115 to determine what, if any, additional authentication steps are required. The rules 115 may generally specify a plurality of different authentication rules and/or thresholds for different requested operations. The rules may be based on the type of requested operation. For example, for the transfer of funds, the rules 115 may require additional authentication based on additional data elements such as the passport data 108 and/or the driver's license data 109.


In the example where additional authentication is based on the passport data 108, the account application 113 may output an indication specifying that the user tap the contactless card 101 to the mobile device 110. The account application 113 may then instruct the contactless card 101 to transmit the passport data 108. In response, the contactless card 101 may transmit the passport data 108 to the account application 113. In some embodiments, the passport data 108 may be encrypted. In such embodiments, the account application 113 may transmit the encrypted passport data 108 to the server 120 for decryption (e.g., based on the keys 105 and/or 106), which then sends the decrypted passport data 108 to the account application 113. In another embodiment, the user may provide input to the account application 113 used to decrypt the encrypted passport data 108.


Furthermore, the account application 113 may instruct the user to capture an image depicting themselves using the camera 119. The account application 113 may then compare the captured image to a passport image in the passport data 108 to determine a similarity of the persons depicted in each image. If the account application 113 determines that the similarity of the persons depicted in the images exceeds a threshold similarity specified in the rules 115, the account application 113 may authorize the requested operation. The user may then proceed to complete the transfer of funds using the account application 113.


As stated, in another example, the rules 115 may require authentication based on the driver's license data 109. The account application 113 may then output an indication specifying that the user tap the contactless card 101 to the mobile device 110. The account application 113 may then instruct the contactless card 101 to transmit the driver's license data 109. In response, the contactless card 101 may transmit the driver's license data 109 to the account application 113. In some embodiments, the driver's license data 109 may be encrypted. Otherwise, the account application 113 may restrict performance of the operation (e.g., by restricting access to the graphical user interface (GUI) of the account application 113 used to transfer funds). In such embodiments, the account application 113 may transmit the encrypted driver's license data 109 to the server 120 for decryption, which then sends the decrypted driver's license data 109 to the account application 113.


As with the passport-based authentication, the account application 113 then may instruct the user to capture an image depicting themselves using the camera 119. The account application 113 may then compare the captured image to a driver's license image in the driver's license data 109 to determine a similarity of the persons depicted in each image. If the account application 113 determines that the similarity of the persons depicted in the images exceeds a threshold similarity specified in the rules 115, the account application 113 may authorize the requested operation. Otherwise, the account application 113 may restrict performance of the operation (e.g., by restricting access to the GUI of the account application 113 used to transfer funds). The user may then proceed to complete the transfer of funds using the account application 113.


Although image-based authentication is used as an example, other data elements may be used to authorize the requested operation. For example, the account application 113 may determine whether the name on the passport and/or driver's license matches a name on the account associated with the contactless card 101. As another example, the account application 113 may determine whether data encoded in the driver's license data 109 is readable. As yet another example, the account application 113 may determine whether a date of birth in passport and/or driver's license matches known a date of birth, e.g., a date of birth specified in the account data 124 for the account associated with the contactless card 101. In another example, a social security number stored in the other user data 131 may be compared to a known social security number of the user associated with the account. If a matching name and/or social security number is found, the account application 113 may authorize the attempted operation. Otherwise, the account application 113 may reject the attempted operation.


In at least one embodiment, the applet 103 of the contactless card 101 may generate a digital signature (not pictured) for the passport data 108 and/or the driver's license data 109 using the keys 105 and/or 106. A respective digital signature may sign the passport data 108 and/or driver's license data 109. The contactless card 101 may then transmit the digital signatures with the passport data 108 and/or driver's license data 109 to the account application 113, which in turn transmits the digital signatures to the authentication server 120. The authentication application 123 may also verify the digital signature by decrypting the digital signature using a public key associated with the contactless card 101 and stored by the server 120. If the digital signature is verified, the authentication application 123 may transmit an indication of the successful verification to the account application 113, which may permit performance of the operation based on verification of the digital signature. If the digital signature is not verified, the account application 113 may restrict performance of the operation.


Although depicted in FIGS. 1A-1B as occurring in separate tap operations, in some embodiments, the passport data 108 and/or the driver's license data 109 may be transmitted with the encrypted customer ID 132 responsive to a single tap of the contactless card 101 to the mobile device 110.


Furthermore, in some embodiments, the user may obtain new and/or updated identification information, such as a passport, driver's license, etc. In such embodiments, the account application 113 may receive the new and/or updated versions of the passport data 108, driver's license data 109, and/or other user data 131, e.g., from the authentication server 120. In such embodiments, the account application 113 may transmit the data received from the server 120 to the contactless card 101, and the applet 103 may store the received data in the memory 102.



FIG. 2A is a schematic 200 depicting an example embodiment of tapping the contactless card 101 to provide secure authentication based on identity data stored in the contactless card 101. As shown, the account application 113 may receive a request to perform an operation. Continuing with the previous example, the request may be to transfer funds from one account to another account. In response, the account application 113 may output an indication to tap the contactless card 101 to the device 110. Once the user taps the contactless card 101 to the mobile device 110, the applet 103 of the contactless card 101 generates the encrypted customer ID 132. The applet 103 may then transmit the encrypted customer ID 132 to the mobile device 110, e.g., via NFC. Once received, the account application 113 may transmit the encrypted customer ID 132 to the authentication application 123.


The authentication application 123 may then attempt to decrypt the encrypted customer ID 132 using the master key 105 and/or the diversified key 106 associated with the contactless card 101. If the authentication application 123 is unable to decrypt the encrypted customer ID 132 to yield an expected result (e.g., the customer ID 107 of the account, etc.), the authentication application 123 does not verify the encrypted customer ID 132 and informs the account application 113 of the failed verification. The account application 113 may then reject the request to initiate the transfer of funds. If the authentication application 123 successfully decrypts the encrypted customer ID 132 to yield an expected result (e.g., the customer ID 107 of the account, etc.), the authentication application 123 verifies the encrypted customer ID 132 and transmits an indication of the verification of the encrypted customer ID 132 to the account application 113.


Responsive to receiving the verification from the authentication application 123, the account application 113 may reference the rules 115 to determine which type of data is required to authorize the requested transfer of funds. For example, the rules 115 may specify that fund transfers require verification of the encrypted customer ID 132 and verification based on the passport data 108. In at least one embodiment, the type of data specified by the rules 115 is based on the type of requested operation (e.g., the transfer of funds). Generally, the rules 115 may specify different levels of security for different types of transaction (e.g., requiring verification of passport data 108 for higher risk operations, while not requiring verification of the passport data 108 for lower risk operations).


The account application 113 may output another indication to tap the contactless card 101 to the device 110. The account application 113 may instruct the contactless card 101 to transmit the passport data 108. The applet 103 may then transmit the passport data 108 to the mobile device 110, e.g., via NFC.


As shown in the schematic 210 of FIG. 2B, the account application 113 may then output an indication instructing the user to capture an image depicting their face. The user may then capture an image depicting their face using the camera 119. The account application 113 may then compare the captured image to a passport image in the passport data 108 to determine a similarity of the persons depicted in each image. If the account application 113 determines that the similarity of the persons depicted in the images exceeds a threshold similarity specified in the rules 115, the account application 113 may authorize the requested fund transfer operation. Otherwise, the account application 113 may reject the requested fund transfer operation and restrict access to the GUI of the account application 113 to perform fund transfers. In the example depicted in FIG. 2B, the similarity exceeds the threshold, and the account application 113 permits performance of the requested transfer. The user may then proceed to complete the transfer of funds using a corresponding GUI of the account application 113.



FIG. 3A is a schematic 300 illustrating an example embodiment of tapping the contactless card 101 to provide secure authentication based on identity data stored in the contactless card 101. As stated, the contactless card 101 may be used as a form of payment for a purchase and the system 100 may use identity data stored in the contactless card to provide secure authentication when processing the payment. While an in-person transaction is depicted as a reference example, the disclosure is equally applicable to online transactions.


As shown, a merchant device 301 display 302 outputs an indication specifying that an age-restricted item has been identified as part of the requested purchase and the age of the customer must be provided to complete the requested purchase. The merchant device 301 is representative of any type of device that can process payments, such as card reader devices, smartphones, tablet computers, desktop computers, point of sale (POS) terminals, servers, workstations, laptop computers, and the like. The merchant device 301 includes a communications interface 303 configured to communicate via one or more of NFC, Bluetooth, RFID, and/or Wi-Fi. Therefore, the merchant device 301 may communicate with the contactless card 101 and/or the mobile device 110. In some embodiments, the communications interface 118 of the mobile device 110 operates in NFC card-emulation mode to emulate the contactless card 101 and pay for a transaction via the merchant device 301.


Therefore, the account application 113 may receive an indication from the merchant device 301 specifying that verification of the customer's age is needed. The account application 113 may then output an indication specifying to tap the contactless card 101 to the device 110. Once the customer taps the contactless card 101 to the mobile device 110, the applet 103 of the contactless card 101 generates the encrypted customer ID 132. The applet 103 may then transmit the encrypted customer ID 132 to the mobile device 110, e.g., via NFC. In the embodiment depicted in FIGS. 3A-3C, the contactless card 101 also encrypts and transmits the driver's license data 109 to the mobile device 110 with the encrypted customer ID 132. Once received, the account application 113 may transmit the encrypted customer ID 132 and the driver's license data to the authentication application 123. The authentication application 123 may then decrypt the encrypted customer ID 132, thereby verifying the encrypted customer ID 132. The authentication application 123 may further decrypt the driver's license data 109.



FIG. 3B illustrates an embodiment where the account application 113 receives an indication from the authentication application 123 that the encrypted customer ID 132 was validated. The account application 113 may further receive the decrypted driver's license data 109 from the authentication application 123. The account application 113 (and/or the authentication application 123) may read the driver's license data 109 to determine the customer's age (e.g., based on a difference between a current date and a date of birth specified in the driver's license data 109). If the determined age exceeds the minimum age for purchasing the age-restricted item, the account application 113 transmits an indication of verification 310 to the merchant device 301. In some embodiments, the account application 113 transmits the relevant driver's license data 109 (e.g., date of birth) to the merchant device 301. Doing so allows the merchant device 301 to independently verify that the customer is of the requisite age to purchase the age-restricted item.



FIG. 3C illustrates an embodiment where the account application 113 instructs the user to tap the contactless card 101 to the mobile device 110 to complete the payment for the purchase based on the verification of the encrypted customer ID 132 by the authentication application 123 and the verification of the customer's age. The communications interface 118 of the mobile device 110, acting in NFC card-emulation mode, may cause the applet 103 of the contactless card 101 to transmit payment information (e.g., a card number, expiration date, and/or card verification value (CVV)) to the account application 113. In some embodiments, the payment information includes an encrypted customer ID 132, which is transmitted by the account application 113 to the server 120 for verification. Once verified, the account application 113 transmits the received payment information to the merchant device 301 as payment data 311. The merchant device 301 may then process the transaction using the received payment data 311.



FIG. 4A illustrates a contactless card 101, which may comprise a payment card, such as a credit card, debit card, and/or a gift card. As shown, the contactless card 101 may be issued by a service provider 405 displayed on the front or back of the card 101. In some examples, the contactless card 101 is not related to a payment card, and may comprise, without limitation, an identification card. In some examples, the payment card may comprise a dual interface contactless payment card. The contactless card 101 may comprise a substrate 410, which may include a single layer or one or more laminated layers composed of plastics, metals, and other materials. Exemplary substrate materials include polyvinyl chloride, polyvinyl chloride acetate, acrylonitrile butadiene styrene, polycarbonate, polyesters, anodized titanium, palladium, gold, carbon, paper, and biodegradable materials. In some examples, the contactless card 101 may have physical characteristics compliant with the ID-1 format of the ISO/IEC 7810 standard, and the contactless card may otherwise be compliant with the ISO/IEC 14443 standard. However, it is understood that the contactless card 101 according to the present disclosure may have different characteristics, and the present disclosure does not require a contactless card to be implemented in a payment card.


The contactless card 101 may also include identification information 415 displayed on the front and/or back of the card, and a contact pad 420. The contact pad 420 may be configured to establish contact with another communication device, such as the mobile devices 40, a user device, smart phone, laptop, desktop, or tablet computer. The contactless card 101 may also include processing circuitry, antenna and other components not shown in FIG. 4A. These components may be located behind the contact pad 420 or elsewhere on the substrate 410. The contactless card 101 may also include a magnetic strip or tape, which may be located on the back of the card (not shown in FIG. 4A).


As illustrated in FIG. 4B, the contact pad 420 of contactless card 101 may include processing circuitry 425 for storing and processing information, including a microprocessor 430 and the memory 102. It is understood that the processing circuitry 425 may contain additional components, including processors, memories, error and parity/CRC checkers, data encoders, anti-collision algorithms, controllers, command decoders, security primitives and tamper proofing hardware, as necessary to perform the functions described herein.


The memory 102 may be a read-only memory, write-once read-multiple memory or read/write memory, e.g., RAM, ROM, and EEPROM, and the contactless card 101 may include one or more of these memories. A read-only memory may be factory programmable as read-only or one-time programmable. One-time programmability provides the opportunity to write once then read many times. A write once/read-multiple memory may be programmed at a point in time after the memory chip has left the factory. Once the memory is programmed, it may not be rewritten, but it may be read many times. A read/write memory may be programmed and re-programmed many times after leaving the factory. A read/write memory may also be read many times after leaving the factory.


The memory 102 may be configured to store one or more applets 103, the counter 104, master key 105, the diversified key 106, one or more customer (or user) IDs 107, the passport data 108, the driver's license data 109, and the other user data 131. The one or more applets 103 may comprise one or more software applications configured to execute on one or more contactless cards, such as a Java® Card applet. However, it is understood that applets 103 are not limited to Java Card applets, and instead may be any software application operable on contactless cards or other devices having limited memory. The customer ID 107 may comprise a unique alphanumeric identifier assigned to a user of the contactless card 101, and the identifier may distinguish the user of the contactless card from other contactless card users. In some examples, the customer ID 107 may identify both a customer and an account assigned to that customer and may further identify the contactless card associated with the customer's account. In some embodiments, the applet 103 may use the customer ID 107 as input to a cryptographic algorithm with the keys 105 and/or 106 to generate the encrypted customer ID 132.


The processor and memory elements of the foregoing exemplary embodiments are described with reference to the contact pad, but the present disclosure is not limited thereto. It is understood that these elements may be implemented outside of the pad 420 or entirely separate from it, or as further elements in addition to processor 430 and memory 102 elements located within the contact pad 420.


In some examples, the contactless card 101 may comprise one or more antennas 455. The one or more antennas 455 may be placed within the contactless card 101 and around the processing circuitry 425 of the contact pad 420. For example, the one or more antennas 455 may be integral with the processing circuitry 425 and the one or more antennas 455 may be used with an external booster coil. As another example, the one or more antennas 455 may be external to the contact pad 420 and the processing circuitry 425.


In an embodiment, the coil of contactless card 101 may act as the secondary of an air core transformer. The terminal may communicate with the contactless card 101 by cutting power or amplitude modulation. The contactless card 101 may infer the data transmitted from the terminal using the gaps in the contactless card's power connection, which may be functionally maintained through one or more capacitors. The contactless card 101 may communicate back by switching a load on the contactless card's coil or load modulation. Load modulation may be detected in the terminal's coil through interference. More generally, using the antennas 455, processing circuitry 425, and/or the memory 102, the contactless card 101 provides a communications interface to communicate via NFC, Bluetooth, and/or Wi-Fi communications.


As explained above, contactless cards 101 may be built on a software platform operable on smart cards or other devices having limited memory, such as JavaCard, and one or more or more applications or applets may be securely executed. Applets may be added to contactless cards to provide a one-time password (OTP) for multifactor authentication (MFA) in various mobile application-based use cases. Applets may be configured to respond to one or more requests, such as near field data exchange requests, from a reader, such as a mobile NFC reader (e.g., the communications interface 118 of the device 110), and produce an NDEF message that comprises a cryptographically secure OTP encoded as an NDEF text tag.


Operations for the disclosed embodiments may be further described with reference to the following figures. Some of the figures may include a logic flow. Although such figures presented herein may include a particular logic flow, it can be appreciated that the logic flow merely provides an example of how the general functionality as described herein can be implemented. Further, a given logic flow does not necessarily have to be executed in the order presented unless otherwise indicated. In addition, the given logic flow may be implemented by a hardware element, a software element executed by a processor, or any combination thereof. The embodiments are not limited in this context.



FIG. 5 illustrates an embodiment of a logic flow 500. The logic flow 500 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, the logic flow 500 may include some or all of the operations to use the contactless card 101 to provide secure authentication based on identity data stored in the contactless card 101. Embodiments are not limited in this context.


As shown, the logic flow 500 begins at block 505, where the account application 113 receives a request to perform an operation. As stated, the requested operation may be received based on input from a user of the account application 113, an external source (e.g., the merchant device 301), one of the other applications 114, or any other source. The request may be related to, for example and without limitation, use of the account application 113, use of the other applications 114, operations related to the account associated with the contactless card 101, and/or a transaction. More generally, the request may be received subsequent to a user providing authentication credentials required to access the account in the account application 113. At block 510, a user taps the contactless card 101 to the mobile device 110 to cause the applet 103 of the contactless card 101 to generate and transmit the encrypted customer ID 132 to the mobile device 110.


At block 515, the account application 113 may receive the encrypted customer ID 132 from the contactless card 101. The account application 113 may then transmit the encrypted customer ID 132 received from the contactless card 101 to the authentication server 120. The server 120 may attempt to decrypt the encrypted customer ID 132 as described herein. At block 520, the account application 113 receives an indication from the server 120 that the encrypted customer ID 132 was verified by decrypting the encrypted customer ID 132.


At block 525, the account application 113 determines a type of the request. At block 530, the account application 113 determines a type of verification data specified in the rules 115 required to authorize the type of operation. For example, the passport data 108 may be specified as the verification data required by the rules 115. At block 530, the user taps the contactless card 101 to the mobile device 110. Doing so instructs the applet 103 of the contactless card 101 to transmit the passport data 108 to the mobile device 110. The account application 113 may receive the additional data (e.g., the passport data 108) from the contactless card 101 at block 535.


At block 540, the account application 113 may receive the additional data from the contactless card 101. At block 545, the account application 113 may process the data received at block 540. For example, the account application 113 may perform any age-verification, account verification, and/or identify verification specified by the rules 115. As another example, the account application 113 and/or the authentication server 120 may verify a digital signature of the received data. At block 550, the account application 113 determines that the processed data satisfies the rules 115. At block 555, the account application 113 permits performance of the requested operation based on the verification of the encrypted customer ID 132 by the server 120 and the determination that the processed data received at block 535 satisfies the rules 115. At block 560, the requested operation may be performed, e.g., by the user and/or by the account application 113.



FIG. 6 illustrates an embodiment of a logic flow 600. The logic flow 600 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, the logic flow 600 may include some or all of the operations to provide authentication based on the passport data 108 stored in the contactless card 101. Embodiments are not limited in this context.


As shown, the logic flow 600 begins at block 610, where the account application 113 determines that the rules 115 require passport-based verification based on the type of the requested operation. At block 620, the account application 113 outputs an instruction to the user to capture an image depicting at least the face of the user. At block 630, the account application 113 receives the image captured by the camera 119 of the mobile device 110. At block 640, the account application 113 compares the captured image received at block 630 to one or more images associated with the passport in the passport data 108 and determines that a similarity of the persons depicted in each image exceeds a threshold level of similarity specified by the rules 115. At block 650, the account application 113 determines, based on the determination at block 640, that the user depicted in the captured image matches the person depicted in the passport image of the passport data 108. At block 660, the account application 113 permits performance of the requested operation based at least in part on the determinations that the user depicted in the captured image matches the person depicted in the passport image of the passport data 108 and/or that the determined similarity exceeds the threshold specified by the rules 115.


Although the logic flow 600 relates to an image in the passport data 108, the logic flow 600 is equally applicable to image-based verification using an image of the user in the driver's license data 109. Therefore, the account application 113 may determine whether the user in the captured image matches a user depicted in the driver's license data 109. Embodiments are not limited in these contexts.



FIG. 7 illustrates an embodiment of a logic flow 700. The logic flow 700 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, the logic flow 700 may include some or all of the operations to provide authentication based on the driver's license data 109 stored in the contactless card 101. Embodiments are not limited in this context.


As shown, the logic flow 700 begins at block 710, where the account application 113 receives an indication from a merchant device 301 specifying that age verification is required to purchase an age-restricted item. At block 720, the account application 113 receives the driver's license data 109 from the contactless card 101 based on a tap of the card 101 to the mobile device 110. At block 730, the account application 113 processes the driver's license data 109 to determine the age of the associated person, e.g., based on a date of birth included in the driver's license data.


At block 740, the account application 113 determines that the age of the person determined at block 730 exceeds a minimum age threshold. At block 750, the account application 113 transmits an indication that the person's age exceeds the threshold. Additionally and/or alternatively, the account application 113 may transmit the age and/or the driver's license data 109 to the merchant device 301 for processing and verification. At block 760, the account application 113 receives payment data from the contactless card 101 responsive to a tap of the contactless card 101 to the mobile device 110. At block 770, the account application 113 transmits the payment data to the merchant device 301. At block 780, the merchant device 301 may process the transaction using the received payment data. In some embodiments, the merchant device 301 transmits a payment confirmation to the account application 113.



FIG. 8 illustrates an embodiment of an exemplary computing architecture 800 comprising a computing system 802 that may be suitable for implementing various embodiments as previously described. In various embodiments, the computing architecture 800 may comprise or be implemented as part of an electronic device. In some embodiments, the computing architecture 800 may be representative, for example, of a system that implements one or more components of the system 100. In some embodiments, computing system 802 may be representative, for example, of the contactless card 101, mobile devices 110, and authentication server 120 of the system 100. The embodiments are not limited in this context. More generally, the computing architecture 800 is configured to implement all logic, applications, systems, methods, apparatuses, and functionality described herein with reference to FIGS. 1-7.


As used in this application, the terms “system” and “component” and “module” are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution, examples of which are provided by the exemplary computing architecture 800. For example, a component can be, but is not limited to being, a process running on a computer processor, a computer processor, a hard disk drive, multiple storage drives (of optical and/or magnetic storage medium), an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components can reside within a process and/or thread of execution, and a component can be localized on one computer and/or distributed between two or more computers. Further, components may be communicatively coupled to each other by various types of communications media to coordinate operations. The coordination may involve the uni-directional or bi-directional exchange of information. For instance, the components may communicate information in the form of signals communicated over the communications media. The information can be implemented as signals allocated to various signal lines. In such allocations, each message is a signal. Further embodiments, however, may alternatively employ data messages. Such data messages may be sent across various connections. Exemplary connections include parallel interfaces, serial interfaces, and bus interfaces.


The computing system 802 includes various common computing elements, such as one or more processors, multi-core processors, co-processors, memory units, chipsets, controllers, peripherals, interfaces, oscillators, timing devices, video cards, audio cards, multimedia input/output (I/O) components, power supplies, and so forth. The embodiments, however, are not limited to implementation by the computing system 802.


As shown in FIG. 8, the computing system 802 comprises a processor 804, a system memory 806 and a system bus 808. The processor 804 can be any of various commercially available computer processors, including without limitation an AMD® Athlon®, Duron® and Opteron® processors; ARM® application, embedded and secure processors; IBM® and Motorola® DragonBall® and PowerPC® processors; IBM and Sony® Cell processors; Intel® Celeron®, Core®, Core (2) Duo®, Itanium®, Pentium®, Xeon®, and XScale® processors; and similar processors. Dual microprocessors, multi-core processors, and other multi processor architectures may also be employed as the processor 804.


The system bus 808 provides an interface for system components including, but not limited to, the system memory 806 to the processor 804. The system bus 808 can be any of several types of bus structure that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures. Interface adapters may connect to the system bus 808 via a slot architecture. Example slot architectures may include without limitation Accelerated Graphics Port (AGP), Card Bus, (Extended) Industry Standard Architecture ((E)ISA), Micro Channel Architecture (MCA), NuBus, Peripheral Component Interconnect (Extended) (PCI(X)), PCI Express, Personal Computer Memory Card International Association (PCMCIA), and the like.


The system memory 806 may include various types of computer-readable storage media in the form of one or more higher speed memory units, such as read-only memory (ROM), random-access memory (RAM), dynamic RAM (DRAM), Double-Data-Rate DRAM (DDRAM), synchronous DRAM (SDRAM), static RAM (SRAM), programmable ROM (PROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory (e.g., one or more flash arrays), polymer memory such as ferroelectric polymer memory, ovonic memory, phase change or ferroelectric memory, silicon-oxide-nitride-oxide-silicon (SONOS) memory, magnetic or optical cards, an array of devices such as Redundant Array of Independent Disks (RAID) drives, solid state memory devices (e.g., USB memory, solid state drives (SSD) and any other type of storage media suitable for storing information. In the illustrated embodiment shown in FIG. 8, the system memory 806 can include non-volatile memory 810 and/or volatile memory 812. A basic input/output system (BIOS) can be stored in the non-volatile memory 810.


The computing system 802 may include various types of computer-readable storage media in the form of one or more lower speed memory units, including an internal (or external) hard disk drive (HDD) 814, a magnetic floppy disk drive (FDD) 816 to read from or write to a removable magnetic disk 818, and an optical disk drive 820 to read from or write to a removable optical disk 822 (e.g., a CD-ROM or DVD). The HDD 814, FDD 816 and optical disk drive 820 can be connected to the system bus 808 by a HDD interface 824, an FDD interface 826 and an optical drive interface 828, respectively. The HDD interface 824 for external drive implementations can include at least one or both of Universal Serial Bus (USB) and IEEE 1394 interface technologies. The computing system 802 is generally is configured to implement all logic, systems, methods, apparatuses, and functionality described herein with reference to FIGS. 1-7.


The drives and associated computer-readable media provide volatile and/or nonvolatile storage of data, data structures, computer-readable instructions, computer-executable instructions, and so forth. For example, a number of program modules can be stored in the drives and memory units 810, 812, including an operating system 830, one or more application programs 832, other program modules 834, and program data 836. In one embodiment, the one or more application programs 832, other program modules 834, and program data 836 can include, for example, the various applications and/or components of the system 100, e.g., the applet 103, counter 104, master key 105, diversified key 106, customer ID 107, passport data 108, driver's license data 109, other user data 131, encrypted customer ID 132, operating system 112, account application 113, other applications 114, the authentication application 123, and/or the account data 124.


A user can enter commands and information into the computing system 802 through one or more wire/wireless input devices, for example, a keyboard 838 and a pointing device, such as a mouse 840. Other input devices may include microphones, infra-red (IR) remote controls, radio-frequency (RF) remote controls, game pads, stylus pens, card readers, dongles, finger print readers, gloves, graphics tablets, joysticks, keyboards, retina readers, touch screens (e.g., capacitive, resistive, etc.), trackballs, trackpads, sensors, styluses, and the like. These and other input devices are often connected to the processor 804 through an input device interface 842 that is coupled to the system bus 808, but can be connected by other interfaces such as a parallel port, IEEE 1394 serial port, a game port, a USB port, an IR interface, and so forth.


A monitor 844 or other type of display device is also connected to the system bus 808 via an interface, such as a video adaptor 846. The monitor 844 may be internal or external to the computing system 802. In addition to the monitor 844, a computer typically includes other peripheral output devices, such as speakers, printers, and so forth.


The computing system 802 may operate in a networked environment using logical connections via wire and/or wireless communications to one or more remote computers, such as a remote computer 848. The remote computer 848 can be a workstation, a server computer, a router, a personal computer, portable computer, microprocessor-based entertainment appliance, a peer device or other common network node, and typically includes many or all of the elements described relative to the computing system 802, although, for purposes of brevity, only a memory/storage device 850 is illustrated. The logical connections depicted include wire/wireless connectivity to a local area network (LAN) 852 and/or larger networks, for example, a wide area network (WAN) 854. Such LAN and WAN networking environments are commonplace in offices and companies, and facilitate enterprise-wide computer networks, such as intranets, all of which may connect to a global communications network, for example, the Internet. In embodiments, the network 130 of FIG. 1 is one or more of the LAN 852 and the WAN 854.


When used in a LAN networking environment, the computing system 802 is connected to the LAN 852 through a wire and/or wireless communication network interface or adaptor 856. The adaptor 856 can facilitate wire and/or wireless communications to the LAN 852, which may also include a wireless access point disposed thereon for communicating with the wireless functionality of the adaptor 856.


When used in a WAN networking environment, the computing system 802 can include a modem 858, or is connected to a communications server on the WAN 854, or has other means for establishing communications over the WAN 854, such as by way of the Internet. The modem 858, which can be internal or external and a wire and/or wireless device, connects to the system bus 808 via the input device interface 842. In a networked environment, program modules depicted relative to the computing system 802, or portions thereof, can be stored in the remote memory/storage device 850. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers can be used.


The computing system 802 is operable to communicate with wired and wireless devices or entities using the IEEE 802 family of standards, such as wireless devices operatively disposed in wireless communication (e.g., IEEE 802.16 over-the-air modulation techniques). This includes at least Wi-Fi (or Wireless Fidelity), WiMax, and Bluetooth™ wireless technologies, among others. Thus, the communication can be a predefined structure as with a conventional network or simply an ad hoc communication between at least two devices. Wi-Fi networks use radio technologies called IEEE 802.11x (a, b, g, n, etc.) to provide secure, reliable, fast wireless connectivity. A Wi-Fi network can be used to connect computers to each other, to the Internet, and to wire networks (which use IEEE 802.3-related media and functions).


Various embodiments may be implemented using hardware elements, software elements, or a combination of both. Examples of hardware elements may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth. Examples of software may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application program interfaces (API), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof. Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.


One or more aspects of at least one embodiment may be implemented by representative instructions stored on a machine-readable medium which represents various logic within the processor, which when read by a machine causes the machine to fabricate logic to perform the techniques described herein. Such representations, known as “IP cores” may be stored on a tangible, machine readable medium and supplied to various customers or manufacturing facilities to load into the fabrication machines that make the logic or processor. Some embodiments may be implemented, for example, using a machine-readable medium or article which may store an instruction or a set of instructions that, if executed by a machine, may cause the machine to perform a method and/or operations in accordance with the embodiments. Such a machine may include, for example, any suitable processing platform, computing platform, computing device, processing device, computing system, processing system, computer, processor, or the like, and may be implemented using any suitable combination of hardware and/or software. The machine-readable medium or article may include, for example, any suitable type of memory unit, memory device, memory article, memory medium, storage device, storage article, storage medium and/or storage unit, for example, memory, removable or non-removable media, erasable or non-erasable media, writeable or re-writeable media, digital or analog media, hard disk, floppy disk, Compact Disk Read Only Memory (CD-ROM), Compact Disk Recordable (CD-R), Compact Disk Rewriteable (CD-RW), optical disk, magnetic media, magneto-optical media, removable memory cards or disks, various types of Digital Versatile Disk (DVD), a tape, a cassette, or the like. The instructions may include any suitable type of code, such as source code, compiled code, interpreted code, executable code, static code, dynamic code, encrypted code, and the like, implemented using any suitable high-level, low-level, object-oriented, visual, compiled and/or interpreted programming language.


The foregoing description of example embodiments has been presented for the purposes of illustration and description. It is not intended to be exhaustive or to limit the present disclosure to the precise forms disclosed. Many modifications and variations are possible in light of this disclosure. It is intended that the scope of the present disclosure be limited not by this detailed description, but rather by the claims appended hereto. Future filed applications claiming priority to this application may claim the disclosed subject matter in a different manner, and may generally include any set of one or more limitations as variously disclosed or otherwise demonstrated herein.

Claims
  • 1. A system, comprising: a processor;and a memory storing an application and instructions which when executed by the processor cause the processor to perform the steps of:receiving, via the application, a request to perform an operation associated with an account;receiving, via the application, encrypted data from a contactless card associated with the account;transmitting, via the application to an authentication server, the encrypted data received from the contactless card;receiving, via the application from the authentication server, a decryption result;determining, via the application based on the decryption result, that the authentication server decrypted the encrypted data;determining, via the application, a type of authentication data required to authorize the operation;receiving, via the application based on the determined type of authentication data, an encrypted first data element from the contactless card, the first data element comprising a passport image or a driver license image;transmitting, via the application, the encrypted first data element to the authentication server;receiving, via the application, the first data element from the authentication server;determining, via the application, that the received first data element satisfies at least one rule for authorizing the operation;authorizing performance of the operation via the application based on the received decryption result and the determination that the received first data element satisfies the at least one rule for authorizing the operation; andperforming the operation via the application, wherein the operation comprises one or more of: (i) viewing attributes of the account, (ii) modifying the attributes of the account, (iii) accessing a page of the application, or (iv) processing a transaction using the contactless card.
  • 2. The system of claim 1, the memory storing instructions which when executed by the processor cause the processor to perform the steps of: receiving, via the application from the contactless card, a digital signature of the first data element;verifying, via the application, the digital signature; anddetermining, via the application, the type of authentication data based on a type of the operation.
  • 3. The system of claim 2, the memory storing instructions which when executed by the processor cause the processor to perform the steps of: receiving, via the application, a first image of a person;comparing, via the application, the first image to the passport image; anddetermining, via the application based on the comparison, that a similarity of a person in the passport image and the person in the first image exceeds a similarity threshold, wherein the determination the passport image or the driver license image satisfies the at least one rule is based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold.
  • 4. The system of claim 3, further comprising an image capture device and the memory storing instructions which when executed by the processor cause the processor to perform the steps of: outputting, via the application, a notification to provide the first image; andcapturing the first image via the image capture device.
  • 5. The system of claim 4, the memory storing instructions which when executed by the processor cause the processor to: receiving, via the application, authentication credentials associated with the account, the authentication credentials comprising one or more of a login, a password, or biometric credentials; anddetermining, via the application based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold, that the person in the first image matches the person in the passport image.
  • 6. The system of claim 2, the memory storing instructions which when executed by the processor cause the processor to perform the steps of: receiving, via the application, a first version of the passport image or the driver license image; andtransmitting, via the application to the contactless card, the first version of the passport image or the driver license image.
  • 7. A non-transitory computer-readable storage medium having computer-readable program code embodied therewith, the computer-readable program code, when executed by a processor of a device comprising an image capture device, causes the processor to perform the steps of: executing an application;receiving, via the application, a request to perform an operation associated with an account;receiving, via the application, encrypted data from a contactless card associated with the account;transmitting, via the application to an authentication server, the encrypted data received from the contactless card;receiving, via the application from the authentication server, a decryption result,determining, via the application based on the decryption result, that the authentication server decrypted the encrypted data;determining, via the application, a type of authentication data required to authorize the operation;receiving, via the application based on the determined type of authentication data, an encrypted first data element from the contactless card, the first data element comprising a passport image or a driver license image;transmitting, via the application, the encrypted first data element to the authentication server;receiving, via the application, the first data element from the authentication server;determining, via the application, that the received first data element satisfies at least one rule for authorizing the operation;authorizing, via the application, performance of the operation based on the received decryption result that the authentication server decrypted the encrypted data and the determination that the received first data element satisfies the at least one rule for authorizing the operation; andperforming the operation via the application, wherein the operation comprises one or more of: (i) viewing attributes of the account, (ii) modifying the attributes of the account, (iii) accessing a page of the application, or (iv) processing a transaction using the contactless card.
  • 8. The non-transitory computer-readable storage medium of claim 7, further comprising computer-readable program code executable by the processor to cause the processor to perform the steps of: receiving, via the application from the contactless card, a digital signature of the first data element;verifying, via the application, the digital signature; anddetermining, via the application, the type of authentication data based on a type of the operation.
  • 9. The non-transitory computer-readable storage medium of claim 8, comprising computer-readable program code executable by the processor to cause the processor to perform the steps of: receiving, via the application, a first image of a person;comparing, via the application, the first image to the passport image; anddetermining, via the application based on the comparison, that a similarity of a person in the passport image and the person in the first image exceeds a similarity threshold, wherein the determination the passport image or the driver license image satisfies the at least one rule is based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold.
  • 10. The non-transitory computer-readable storage medium of claim 9, further comprising computer-readable program code executable by the processor to cause the processor to perform the steps of: outputting, via the application, a notification to provide the first image; andcapturing the first image via the image capture device.
  • 11. The non-transitory computer-readable storage medium of claim 10, further comprising computer-readable program code executable by the processor to cause the processor to perform the steps of: receiving, via the application, authentication credentials associated with the account, the authentication credentials comprising one or more of a login, a password, or biometric credentials; anddetermining, via the application based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold, that the person in the first image matches the person in the passport image.
  • 12. The non-transitory computer-readable storage medium of claim 8, further comprising computer-readable program code executable by the processor to cause the processor to perform the steps of: receiving, via the application, a first version of the passport image or the driver license image; andtransmitting, via the application to the contactless card, the first version of the passport image or the driver license image for storage.
  • 13. A method performed by a device comprising a processor, an application and an image capture device, the method comprising: executing, by the processor, the application;receiving, by the application, a request to perform an operation associated with an account;receiving, by the application, encrypted data from a contactless card associated with the account;transmitting, by the application to an authentication server, the encrypted data received from the contactless card;receiving, by the application from the authentication server, a decryption result;determining, by the application based on the decryption result, that the authentication server decrypted the encrypted data;determining, by the application, a type of authentication data required to authorize the operation;receiving, by the application based on the determined type of authentication data, an encrypted first data element from the contactless card, the first data element comprising a passport image or a driver license image;transmitting, by the application, the encrypted first data element to the authentication server;receiving, by the application, the first data element from the authentication server;determining, by the application, that the received first data element satisfies at least one rule for authorizing the operation;authorizing performance of the operation by the application based on the received decryption result and the determination that the received first data element satisfies the at least one rule for authorizing the operation; andperforming the operation by the application, wherein the operation comprises one or more of: (i) viewing attributes of the account, (ii) modifying the attributes of the account, (iii) accessing a page of the application, or (iv) processing a transaction using the contactless card.
  • 14. The method of claim 13, further comprising: receiving, by the application from the contactless card, a digital signature of the first data element;verifying, by the application, the digital signature; anddetermining, by the application, the type of authentication data based on a type of the operation.
  • 15. The method of claim 14, further comprising: outputting, by the application, a notification to provide an image;capturing, by the application, a first image of a person via the image capture device;receiving, by the application, the first image;comparing, by the application, the first image to the passport image; anddetermining, by the application based on the comparison, that a similarity of a person in the passport image and the person in the first image exceeds a similarity threshold, wherein the determination the first passport image or the driver license image satisfies the at least one rule is based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold.
  • 16. The method of claim 15, further comprising: receiving, by the application, authentication credentials associated with the account, the authentication credentials comprising one or more of a login, a password, or biometric credentials; and determining, by the application based on the similarity of the person in the passport image and the person in the first image exceeding the similarity threshold, that the person in the first image matches the person in the passport image.
  • 17. The method of claim 14, further comprising: receiving, by the application, a first version of the passport image or the driver license image;
US Referenced Citations (547)
Number Name Date Kind
4683553 Mollier Jul 1987 A
4827113 Rikuna May 1989 A
4910773 Hazard et al. Mar 1990 A
5036461 Elliott et al. Jul 1991 A
5363448 Koopman, Jr. et al. Nov 1994 A
5377270 Koopman, Jr. et al. Dec 1994 A
5533126 Hazard Jul 1996 A
5537314 Kanter Jul 1996 A
5592553 Guski et al. Jan 1997 A
5616901 Crandall Apr 1997 A
5666415 Kaufman Sep 1997 A
5763373 Robinson et al. Jun 1998 A
5764789 Pare, Jr. et al. Jun 1998 A
5768373 Lohstroh et al. Jun 1998 A
5778072 Samar Jul 1998 A
5796827 Coppersmith et al. Aug 1998 A
5832090 Raspotnik Nov 1998 A
5883810 Franklin et al. Mar 1999 A
5901874 Deters May 1999 A
5929413 Gardner Jul 1999 A
5960411 Hartman et al. Sep 1999 A
6021203 Douceur et al. Feb 2000 A
6049328 Vanderheiden Apr 2000 A
6058373 Blinn et al. May 2000 A
6061666 Do et al. May 2000 A
6105013 Curry et al. Aug 2000 A
6199114 White et al. Mar 2001 B1
6199762 Hohle Mar 2001 B1
6216227 Goldstein et al. Apr 2001 B1
6227447 Campisano May 2001 B1
6282522 Davis et al. Aug 2001 B1
6324271 Sawyer et al. Nov 2001 B1
6342844 Rozin Jan 2002 B1
6367011 Lee et al. Apr 2002 B1
6402028 Graham, Jr. et al. Jun 2002 B1
6438550 Doyle et al. Aug 2002 B1
6501847 Helot et al. Dec 2002 B2
6631197 Taenzer Oct 2003 B1
6641050 Kelley et al. Nov 2003 B2
6655585 Shinn Dec 2003 B2
6662020 Aaro et al. Dec 2003 B1
6721706 Strubbe et al. Apr 2004 B1
6731778 Oda et al. May 2004 B1
6779115 Naim Aug 2004 B1
6792533 Jablon Sep 2004 B2
6829711 Kwok et al. Dec 2004 B1
6834271 Hodgson et al. Dec 2004 B1
6834795 Rasmussen et al. Dec 2004 B1
6852031 Rowe Feb 2005 B1
6865547 Brake, Jr. et al. Mar 2005 B1
6873260 Lancos et al. Mar 2005 B2
6877656 Jaros et al. Apr 2005 B1
6889198 Kawan May 2005 B2
6905411 Nguyen et al. Jun 2005 B2
6910627 Simpson-Young et al. Jun 2005 B1
6971031 Haala Nov 2005 B2
6990588 Yasukura Jan 2006 B1
7006986 Sines et al. Feb 2006 B1
7085931 Smith et al. Aug 2006 B1
7127605 Montgomery et al. Oct 2006 B1
7128274 Kelley et al. Oct 2006 B2
7140550 Ramachandran Nov 2006 B2
7152045 Hoffman Dec 2006 B2
7165727 de Jong Jan 2007 B2
7175076 Block et al. Feb 2007 B1
7202773 Oba et al. Apr 2007 B1
7206806 Pineau Apr 2007 B2
7232073 de Jong Jun 2007 B1
7246752 Brown Jul 2007 B2
7254569 Goodman et al. Aug 2007 B2
7263507 Brake, Jr. et al. Aug 2007 B1
7270276 Vayssiere Sep 2007 B2
7278025 Saito et al. Oct 2007 B2
7287692 Patel et al. Oct 2007 B1
7290709 Tsai et al. Nov 2007 B2
7306143 Bonneau, Jr. et al. Dec 2007 B2
7319986 Praisner et al. Jan 2008 B2
7325132 Takayama et al. Jan 2008 B2
7373515 Owen et al. May 2008 B2
7374099 de Jong May 2008 B2
7375616 Rowse et al. May 2008 B2
7380710 Brown Jun 2008 B2
7424977 Smets et al. Sep 2008 B2
7453439 Kushler et al. Nov 2008 B1
7472829 Brown Jan 2009 B2
7487357 Smith et al. Feb 2009 B2
7568631 Gibbs et al. Aug 2009 B2
7584153 Brown et al. Sep 2009 B2
7597250 Finn Oct 2009 B2
7628322 Holtmanns et al. Dec 2009 B2
7652578 Braun et al. Jan 2010 B2
7689832 Talmor et al. Mar 2010 B2
7703142 Wilson et al. Apr 2010 B1
7748609 Sachdeva et al. Jul 2010 B2
7748617 Gray Jul 2010 B2
7748636 Finn Jul 2010 B2
7762457 Bonalle et al. Jul 2010 B2
7789302 Tame Sep 2010 B2
7793851 Mullen Sep 2010 B2
7796013 Murakami et al. Sep 2010 B2
7801799 Brake, Jr. et al. Sep 2010 B1
7801829 Gray et al. Sep 2010 B2
7805755 Brown et al. Sep 2010 B2
7809643 Phillips et al. Oct 2010 B2
7827115 Weller et al. Nov 2010 B2
7828214 Narendra et al. Nov 2010 B2
7848746 Juels Dec 2010 B2
7882553 Tuliani Feb 2011 B2
7900048 Andersson Mar 2011 B2
7908216 Davis et al. Mar 2011 B1
7922082 Muscato Apr 2011 B2
7933589 Mamdani et al. Apr 2011 B1
7949559 Freiberg May 2011 B2
7954716 Narendra et al. Jun 2011 B2
7954723 Charrat Jun 2011 B2
7962369 Rosenberg Jun 2011 B2
7993197 Kaminkow Aug 2011 B2
8005426 Huomo et al. Aug 2011 B2
8010405 Bortolin et al. Aug 2011 B1
RE42762 Shin et al. Sep 2011 E
8041954 Plesman Oct 2011 B2
8060012 Sklovsky et al. Nov 2011 B2
8074877 Mullen et al. Dec 2011 B2
8082450 Frey et al. Dec 2011 B2
8095113 Kean et al. Jan 2012 B2
8099332 Lemay et al. Jan 2012 B2
8103249 Markison Jan 2012 B2
8108687 Ellis et al. Jan 2012 B2
8127143 Abdallah et al. Feb 2012 B2
8135648 Oram et al. Mar 2012 B2
8140010 Symons et al. Mar 2012 B2
8141136 Lee et al. Mar 2012 B2
8150321 Winter et al. Apr 2012 B2
8150767 Wankmueller Apr 2012 B2
8186602 Itay et al. May 2012 B2
8196131 von Behren et al. Jun 2012 B1
8215563 Levy et al. Jul 2012 B2
8224753 Atef et al. Jul 2012 B2
8232879 Davis Jul 2012 B2
8233841 Griffin et al. Jul 2012 B2
8245292 Buer Aug 2012 B2
8249654 Zhu Aug 2012 B1
8266451 Leydier et al. Sep 2012 B2
8285329 Zhu Oct 2012 B1
8302872 Mullen Nov 2012 B2
8312519 Bailey et al. Nov 2012 B1
8316237 Felsher et al. Nov 2012 B1
8332272 Fisher Dec 2012 B2
8365988 Medina, III et al. Feb 2013 B1
8369960 Tran et al. Feb 2013 B2
8371501 Hopkins Feb 2013 B1
8381307 Cimino Feb 2013 B2
8391719 Alameh et al. Mar 2013 B2
8417231 Sanding et al. Apr 2013 B2
8439271 Smets et al. May 2013 B2
8475367 Yuen et al. Jul 2013 B1
8489112 Roeding et al. Jul 2013 B2
8511542 Pan Aug 2013 B2
8559872 Butler Oct 2013 B2
8566916 Bailey et al. Oct 2013 B1
8567670 Stanfield et al. Oct 2013 B2
8572386 Takekawa et al. Oct 2013 B2
8577810 Dalit et al. Nov 2013 B1
8583454 Beraja et al. Nov 2013 B2
8589335 Smith et al. Nov 2013 B2
8594730 Bona et al. Nov 2013 B2
8615468 Varadarajan Dec 2013 B2
8620218 Awad Dec 2013 B2
8667285 Coulier et al. Mar 2014 B2
8723941 Shirbabadi et al. May 2014 B1
8726405 Bailey et al. May 2014 B1
8740073 Vijayshankar et al. Jun 2014 B2
8750514 Gallo et al. Jun 2014 B2
8752189 de Jong Jun 2014 B2
8794509 Bishop et al. Aug 2014 B2
8799668 Cheng Aug 2014 B2
8806592 Ganesan Aug 2014 B2
8807440 von Behren et al. Aug 2014 B1
8811892 Khan et al. Aug 2014 B2
8814039 Bishop et al. Aug 2014 B2
8814052 Bona et al. Aug 2014 B2
8818867 Baldwin et al. Aug 2014 B2
8850538 Vernon et al. Sep 2014 B1
8861733 Benteo et al. Oct 2014 B2
8880027 Darringer Nov 2014 B1
8888002 Marshall Chesney et al. Nov 2014 B2
8898088 Springer et al. Nov 2014 B2
8934837 Zhu et al. Jan 2015 B2
8977569 Rao Mar 2015 B2
8994498 Agrafioti et al. Mar 2015 B2
9004365 Bona et al. Apr 2015 B2
9038894 Khalid May 2015 B2
9042814 Royston et al. May 2015 B2
9047531 Showering et al. Jun 2015 B2
9069976 Toole et al. Jun 2015 B2
9081948 Magne Jul 2015 B2
9104853 Venkataramani et al. Aug 2015 B2
9118663 Bailey et al. Aug 2015 B1
9122964 Krawczewicz Sep 2015 B2
9129280 Bona et al. Sep 2015 B2
9152832 Royston et al. Oct 2015 B2
9203800 Izu et al. Dec 2015 B2
9209867 Royston Dec 2015 B2
9251330 Boivie et al. Feb 2016 B2
9251518 Levin et al. Feb 2016 B2
9258715 Borghei Feb 2016 B2
9270337 Zhu et al. Feb 2016 B2
9306626 Hall et al. Apr 2016 B2
9306942 Bailey et al. Apr 2016 B1
9324066 Archer et al. Apr 2016 B2
9324067 Van Os et al. Apr 2016 B2
9332587 Salahshoor May 2016 B2
9338622 Bjontegard May 2016 B2
9373141 Shakkarwar Jun 2016 B1
9379841 Fine et al. Jun 2016 B2
9413430 Royston et al. Aug 2016 B2
9413768 Gregg et al. Aug 2016 B1
9420496 Indurkar Aug 2016 B1
9426132 Alikhani Aug 2016 B1
9432339 Bowness Aug 2016 B1
9455968 Machani et al. Sep 2016 B1
9473509 Arsanjani et al. Oct 2016 B2
9491626 Sharma et al. Nov 2016 B2
9553637 Yang et al. Jan 2017 B2
9619952 Zhao et al. Apr 2017 B1
9635000 Muftic Apr 2017 B1
9665858 Kumar May 2017 B1
9674705 Rose et al. Jun 2017 B2
9679286 Colnot et al. Jun 2017 B2
9680942 Dimmick Jun 2017 B2
9710804 Zhou et al. Jul 2017 B2
9740342 Paulsen et al. Aug 2017 B2
9740988 Levin et al. Aug 2017 B1
9763097 Robinson et al. Sep 2017 B2
9767329 Forster Sep 2017 B2
9769662 Queru Sep 2017 B1
9773151 Mil'shtein et al. Sep 2017 B2
9780953 Gaddam et al. Oct 2017 B2
9891823 Feng et al. Feb 2018 B2
9940571 Herrington Apr 2018 B1
9953323 Candelore et al. Apr 2018 B2
9961194 Wiechman et al. May 2018 B1
9965756 Davis et al. May 2018 B2
9965911 Wishne May 2018 B2
9978058 Wurmfeld et al. May 2018 B2
10043164 Dogin et al. Aug 2018 B2
10075437 Costigan et al. Sep 2018 B1
10129648 Hernandez et al. Nov 2018 B1
10133979 Eidam et al. Nov 2018 B1
10217105 Sangi et al. Feb 2019 B1
20010010723 Pinkas Aug 2001 A1
20010029485 Brody et al. Oct 2001 A1
20010034702 Mockett et al. Oct 2001 A1
20010054003 Chien et al. Dec 2001 A1
20020078345 Sandhu et al. Jun 2002 A1
20020093530 Krothapalli et al. Jul 2002 A1
20020100808 Norwood et al. Aug 2002 A1
20020120583 Keresman, III et al. Aug 2002 A1
20020152116 Yan et al. Oct 2002 A1
20020153424 Li Oct 2002 A1
20020165827 Gien et al. Nov 2002 A1
20030023554 Yap et al. Jan 2003 A1
20030034873 Chase et al. Feb 2003 A1
20030055727 Walker et al. Mar 2003 A1
20030078882 Sukeda et al. Apr 2003 A1
20030167350 Davis et al. Sep 2003 A1
20030208449 Diao Nov 2003 A1
20040015958 Veil et al. Jan 2004 A1
20040039919 Takayama et al. Feb 2004 A1
20040127256 Goldthwaite et al. Jul 2004 A1
20040215674 Odinak et al. Oct 2004 A1
20040230799 Davis Nov 2004 A1
20050033688 Peart Feb 2005 A1
20050044367 Gasparini et al. Feb 2005 A1
20050075985 Cartmell Apr 2005 A1
20050081038 Arditti Modiano et al. Apr 2005 A1
20050138387 Lam et al. Jun 2005 A1
20050156026 Ghosh et al. Jul 2005 A1
20050160049 Lundholm Jul 2005 A1
20050195975 Kawakita Sep 2005 A1
20050247797 Ramachandran Nov 2005 A1
20060006230 Bear et al. Jan 2006 A1
20060040726 Szrek et al. Feb 2006 A1
20060041402 Baker Feb 2006 A1
20060044153 Dawidowsky Mar 2006 A1
20060047954 Sachdeva et al. Mar 2006 A1
20060085848 Aissi et al. Apr 2006 A1
20060136334 Atkinson et al. Jun 2006 A1
20060173985 Moore Aug 2006 A1
20060174331 Schuetz Aug 2006 A1
20060242698 Inskeep et al. Oct 2006 A1
20060280338 Rabb Dec 2006 A1
20070033642 Ganesan et al. Feb 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070061266 Moore et al. Mar 2007 A1
20070061487 Moore et al. Mar 2007 A1
20070116292 Kurita et al. May 2007 A1
20070197261 Humbel Aug 2007 A1
20070224969 Rao Sep 2007 A1
20070241182 Buer Oct 2007 A1
20070256134 Lehtonen et al. Nov 2007 A1
20070258594 Sandhu et al. Nov 2007 A1
20070278291 Rans et al. Dec 2007 A1
20080008315 Fontana et al. Jan 2008 A1
20080011831 Bonalle et al. Jan 2008 A1
20080014867 Finn Jan 2008 A1
20080035738 Mullen Feb 2008 A1
20080071681 Khalid Mar 2008 A1
20080072303 Syed Mar 2008 A1
20080086767 Kulkarni et al. Apr 2008 A1
20080103968 Bies et al. May 2008 A1
20080109309 Landau et al. May 2008 A1
20080110983 Ashfield May 2008 A1
20080120711 Dispensa May 2008 A1
20080156873 Wilhelm et al. Jul 2008 A1
20080162312 Sklovsky et al. Jul 2008 A1
20080164308 Aaron et al. Jul 2008 A1
20080207307 Cunningham, II et al. Aug 2008 A1
20080209543 Aaron Aug 2008 A1
20080223918 Williams et al. Sep 2008 A1
20080285746 Landrock et al. Nov 2008 A1
20080308641 Finn Dec 2008 A1
20090037275 Pollio Feb 2009 A1
20090048026 French Feb 2009 A1
20090132417 Scipioni et al. May 2009 A1
20090143104 Loh et al. Jun 2009 A1
20090171682 Dixon et al. Jul 2009 A1
20090210308 Toomer et al. Aug 2009 A1
20090235339 Mennes et al. Sep 2009 A1
20090249077 Gargaro et al. Oct 2009 A1
20090282264 Ameil et al. Nov 2009 A1
20100023449 Skowronek et al. Jan 2010 A1
20100023455 Dispensa et al. Jan 2010 A1
20100029202 Jolivet et al. Feb 2010 A1
20100033310 Narendra et al. Feb 2010 A1
20100036769 Winters et al. Feb 2010 A1
20100078471 Lin et al. Apr 2010 A1
20100082491 Rosenblatt et al. Apr 2010 A1
20100094754 Bertran et al. Apr 2010 A1
20100095130 Bertran et al. Apr 2010 A1
20100100480 Altman et al. Apr 2010 A1
20100114731 Kingston et al. May 2010 A1
20100192230 Steeves et al. Jul 2010 A1
20100207742 Buhot et al. Aug 2010 A1
20100211797 Westerveld et al. Aug 2010 A1
20100240413 He et al. Sep 2010 A1
20100257357 McClain Oct 2010 A1
20100312634 Cervenka Dec 2010 A1
20100312635 Cervenka Dec 2010 A1
20110028160 Roeding et al. Feb 2011 A1
20110035604 Habraken Feb 2011 A1
20110060631 Grossman et al. Mar 2011 A1
20110068170 Lehman Mar 2011 A1
20110084132 Tofighbakhsh Apr 2011 A1
20110101093 Ehrensvard May 2011 A1
20110113245 Varadarajan May 2011 A1
20110125638 Davis et al. May 2011 A1
20110131415 Schneider Jun 2011 A1
20110153437 Archer et al. Jun 2011 A1
20110153496 Royyuru Jun 2011 A1
20110208658 Makhotin Aug 2011 A1
20110208965 Machani Aug 2011 A1
20110211219 Bradley et al. Sep 2011 A1
20110218911 Spodak Sep 2011 A1
20110238564 Lim et al. Sep 2011 A1
20110246780 Yeap et al. Oct 2011 A1
20110258452 Coulier et al. Oct 2011 A1
20110280406 Ma et al. Nov 2011 A1
20110282785 Chin Nov 2011 A1
20110294418 Chen Dec 2011 A1
20110312271 Ma et al. Dec 2011 A1
20120024947 Naelon Feb 2012 A1
20120030047 Fuentes et al. Feb 2012 A1
20120030121 Grellier Feb 2012 A1
20120047071 Mullen et al. Feb 2012 A1
20120079281 Lowenstein et al. Mar 2012 A1
20120109735 Krawczewicz et al. May 2012 A1
20120109764 Martin et al. May 2012 A1
20120143754 Patel Jun 2012 A1
20120150737 Rottink et al. Jun 2012 A1
20120178366 Levy et al. Jul 2012 A1
20120196583 Kindo Aug 2012 A1
20120207305 Gallo et al. Aug 2012 A1
20120209773 Ranganathan Aug 2012 A1
20120238206 Singh et al. Sep 2012 A1
20120239560 Pourfallah et al. Sep 2012 A1
20120252350 Steinmetz et al. Oct 2012 A1
20120254394 Barras Oct 2012 A1
20120284194 Liu et al. Nov 2012 A1
20120290472 Mullen et al. Nov 2012 A1
20120296818 Nuzzi et al. Nov 2012 A1
20120316992 Oborne Dec 2012 A1
20120317035 Royyuru et al. Dec 2012 A1
20120317628 Yeager Dec 2012 A1
20130005245 Royston Jan 2013 A1
20130008956 Ashfield Jan 2013 A1
20130026229 Jarman et al. Jan 2013 A1
20130048713 Pan Feb 2013 A1
20130054474 Yeager Feb 2013 A1
20130065564 Conner et al. Mar 2013 A1
20130080228 Fisher Mar 2013 A1
20130080229 Fisher Mar 2013 A1
20130099587 Lou et al. Apr 2013 A1
20130104251 Moore et al. Apr 2013 A1
20130106576 Hinman et al. May 2013 A1
20130119130 Braams May 2013 A1
20130130614 Busch-Sorensen May 2013 A1
20130144793 Royston Jun 2013 A1
20130171929 Adams et al. Jul 2013 A1
20130179351 Wallner Jul 2013 A1
20130185772 Jaudon et al. Jul 2013 A1
20130191279 Calman et al. Jul 2013 A1
20130200999 Spodak et al. Aug 2013 A1
20130216108 Hwang et al. Aug 2013 A1
20130226791 Springer et al. Aug 2013 A1
20130226796 Jiang et al. Aug 2013 A1
20130232082 Krawczewicz et al. Sep 2013 A1
20130238894 Ferg et al. Sep 2013 A1
20130282360 Shimota et al. Oct 2013 A1
20130303085 Boucher et al. Nov 2013 A1
20130304651 Smith Nov 2013 A1
20130312082 Izu et al. Nov 2013 A1
20130314593 Reznik et al. Nov 2013 A1
20130344857 Berionne et al. Dec 2013 A1
20140002238 Taveau et al. Jan 2014 A1
20140019352 Shrivastava Jan 2014 A1
20140027506 Heo et al. Jan 2014 A1
20140032409 Rosano Jan 2014 A1
20140032410 Georgiev et al. Jan 2014 A1
20140040120 Cho et al. Feb 2014 A1
20140040139 Brudnicki et al. Feb 2014 A1
20140040147 Varadarakan et al. Feb 2014 A1
20140047235 Lessiak et al. Feb 2014 A1
20140067690 Pitroda et al. Mar 2014 A1
20140074637 Hammad Mar 2014 A1
20140074655 Lim et al. Mar 2014 A1
20140081720 Wu Mar 2014 A1
20140138435 Khalid May 2014 A1
20140171034 Aleksin et al. Jun 2014 A1
20140171039 Bjontegard Jun 2014 A1
20140172700 Teuwen et al. Jun 2014 A1
20140180851 Fisher Jun 2014 A1
20140208112 McDonald et al. Jul 2014 A1
20140214674 Narula Jul 2014 A1
20140229375 Zaytzsev et al. Aug 2014 A1
20140245391 Adenuga Aug 2014 A1
20140256251 Caceres et al. Sep 2014 A1
20140258099 Rosano Sep 2014 A1
20140258113 Gauthier et al. Sep 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140274179 Zhu et al. Sep 2014 A1
20140279479 Maniar et al. Sep 2014 A1
20140337235 Van Heerden et al. Nov 2014 A1
20140339315 Ko Nov 2014 A1
20140346860 Aubry et al. Nov 2014 A1
20140365780 Movassaghi Dec 2014 A1
20140379361 Mahadkar et al. Dec 2014 A1
20150012444 Brown et al. Jan 2015 A1
20150032635 Guise Jan 2015 A1
20150071486 Rhoads et al. Mar 2015 A1
20150088757 Zhou et al. Mar 2015 A1
20150089586 Ballesteros Mar 2015 A1
20150134452 Williams May 2015 A1
20150140960 Powell et al. May 2015 A1
20150154595 Collinge et al. Jun 2015 A1
20150170138 Rao Jun 2015 A1
20150178724 Ngo et al. Jun 2015 A1
20150186871 Laracey Jul 2015 A1
20150205379 Mag et al. Jul 2015 A1
20150302409 Malek et al. Oct 2015 A1
20150317626 Ran et al. Nov 2015 A1
20150332266 Friedlander et al. Nov 2015 A1
20150339474 Paz et al. Nov 2015 A1
20150371234 Huang et al. Dec 2015 A1
20160012465 Sharp Jan 2016 A1
20160026997 Tsui et al. Jan 2016 A1
20160048913 Rausaria et al. Feb 2016 A1
20160055480 Shah Feb 2016 A1
20160057619 Lopez Feb 2016 A1
20160065370 Le Saint et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160092696 Guglani et al. Mar 2016 A1
20160148193 Kelley et al. May 2016 A1
20160232523 Venot et al. Aug 2016 A1
20160239672 Khan et al. Aug 2016 A1
20160253651 Park et al. Sep 2016 A1
20160255072 Liu Sep 2016 A1
20160267486 Mitra et al. Sep 2016 A1
20160277383 Guyomarc'h et al. Sep 2016 A1
20160277388 Lowe et al. Sep 2016 A1
20160307187 Guo et al. Oct 2016 A1
20160307189 Zarakas et al. Oct 2016 A1
20160314472 Ashfield Oct 2016 A1
20160330027 Ebrahimi Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160379217 Hammad Dec 2016 A1
20170004502 Quentin et al. Jan 2017 A1
20170011395 Pillai et al. Jan 2017 A1
20170011406 Tunnell et al. Jan 2017 A1
20170017957 Radu Jan 2017 A1
20170017964 Janefalkar et al. Jan 2017 A1
20170024716 Jiam et al. Jan 2017 A1
20170039566 Schipperheijn Feb 2017 A1
20170041759 Gantert et al. Feb 2017 A1
20170068950 Kwon Mar 2017 A1
20170103388 Pillai et al. Apr 2017 A1
20170104739 Lansler et al. Apr 2017 A1
20170109509 Baghdasaryan Apr 2017 A1
20170109730 Locke et al. Apr 2017 A1
20170116447 Cimino et al. Apr 2017 A1
20170124568 Moghadam May 2017 A1
20170140379 Deck May 2017 A1
20170154328 Zarakas et al. Jun 2017 A1
20170154333 Gleeson et al. Jun 2017 A1
20170180134 King Jun 2017 A1
20170230189 Toll et al. Aug 2017 A1
20170237301 Elad et al. Aug 2017 A1
20170289127 Hendrick Oct 2017 A1
20170295013 Claes Oct 2017 A1
20170316696 Bartel Nov 2017 A1
20170317834 Smith et al. Nov 2017 A1
20170330173 Woo et al. Nov 2017 A1
20170374070 Shah et al. Dec 2017 A1
20180034507 Wobak et al. Feb 2018 A1
20180039986 Essebag et al. Feb 2018 A1
20180068316 Essebag et al. Mar 2018 A1
20180129945 Saxena et al. May 2018 A1
20180160255 Park Jun 2018 A1
20180191501 Lindemann Jul 2018 A1
20180205712 Versteeg et al. Jul 2018 A1
20180240106 Garrett et al. Aug 2018 A1
20180254909 Hancock Sep 2018 A1
20180268132 Buer et al. Sep 2018 A1
20180270214 Caterino et al. Sep 2018 A1
20180294959 Traynor et al. Oct 2018 A1
20180300716 Carlson Oct 2018 A1
20180302396 Camenisch et al. Oct 2018 A1
20180315050 Hammad Nov 2018 A1
20180316666 Koved et al. Nov 2018 A1
20180322486 Deliwala et al. Nov 2018 A1
20180349889 Ghosh Dec 2018 A1
20180359100 Gaddam et al. Dec 2018 A1
20190014107 George Jan 2019 A1
20190019375 Foley Jan 2019 A1
20190036678 Ahmed Jan 2019 A1
20190066063 Jessamine Feb 2019 A1
20190238517 D'Agostino et al. Aug 2019 A1
Foreign Referenced Citations (38)
Number Date Country
3010336 Jul 2017 CA
101192295 Jun 2008 CN
103023643 Apr 2013 CN
103417202 Dec 2013 CN
1085424 Mar 2001 EP
1223565 Jul 2002 EP
1265186 Dec 2002 EP
1783919 May 2007 EP
2139196 Dec 2009 EP
1469419 Aug 2012 EP
2852070 Mar 2015 EP
2457221 Aug 2009 GB
2516861 Feb 2015 GB
2551907 Jan 2018 GB
101508320 Apr 2015 KR
0049586 Aug 2000 WO
2006070189 Jul 2006 WO
2008055170 May 2008 WO
2009025605 Feb 2009 WO
2010049252 May 2010 WO
2011112158 Sep 2011 WO
2012001624 Jan 2012 WO
2013039395 Mar 2013 WO
2013155562 Oct 2013 WO
2013192358 Dec 2013 WO
2014043278 Mar 2014 WO
2014170741 Oct 2014 WO
2015179649 Nov 2015 WO
2015183818 Dec 2015 WO
2016097718 Jun 2016 WO
2016160816 Oct 2016 WO
2016168394 Oct 2016 WO
2017042375 Mar 2017 WO
2017042400 Mar 2017 WO
201715789 Sep 2017 WO
2017208063 Dec 2017 WO
2018063809 Apr 2018 WO
2018137888 Aug 2018 WO
Non-Patent Literature Citations (41)
Entry
Batina, L. and Poll, E., “SmartCards and RFID”, Course PowerPoint Presentation for IPA Security Course, Digital Security at University of Nijmegen, Netherlands (date unknown) 75 pages.
Haykin, M. and Warnar, R., “Smart Card Technology: New Methods for Computer Access Control”, Computer Science and Technology NIST Special Publication 500-157:1-60 (1988).
Lehpamer, H., “Component of the RFID System”, RFID Design Principles, 2nd edition pp. 133-201 (2012).
Author Unknown, “CardrefresherSM from American Express®”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://merchant-channel.americanexpress.com/merchant/en_US/cardrefresher, 2 pages.
Author Unknown, “Add Account Updater to your recurring payment tool”, [online] 2018-19 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.authorize.net/our-features/account-updater/, 5 pages.
Author Unknown, “Visa® Account Updater for Merchants”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://usa.visa.com/dam/VCOM/download/merchants/visa-account-updater-product-information-fact-sheet-for-merchants.pdf, 2 pages.
Author Unknown, “Manage the cards that you use with Apple Pay”, Apple Support [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/en-us/HT205583, 5 pages.
Author Unknown, “Contactless Specifications for Payment Systems”, EMV Book B—Entry Point Specification [online] 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/BookB_Entry_Point_Specification_v2_6_20160809023257319.pdf, 52 pages.
Author Unknown, “EMV Integrated Circuit Card Specifcations for Payment Systems, Book 2, Security and Key Management,” Version 3.4, [online] 2011 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/EMV_v4.3_Book_2_Security_and_Key_Management_20120607061923900.pdf, 174 pages.
Author Unknown, “NFC Guide: All You Need to Know About Near Field Communication”, Square Guide [online] 2018 [retrieved on Nov. 13, 2018]. Retrieved from Internet URL: https://squareup.com/guides/nfc, 8 pages.
Profis, S., “Everything you need to know about NFC and mobile payments” CNET Directory [online], 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/how-nfc-works-and-mobile-payrnents/, 6 pages.
Cozma, N., “Copy data from other devices in Android 5.0 Lollipop setup”, CNET Directory [online] 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/copy-data-from-other-devices-in-android-5-0-lollipop-setup/, 5 pages.
Kevin, Android Enthusiast, “How to copy text string from nfc tag”, StackExchange [online] 2013 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://android.stackexchange.com/questions/55689/how-to-copy-text-string-from-nfc-tag, 11 pages.
Author Unknown, “Tap & Go Device Setup”, Samsung [online] date unknown [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.samsung.com/us/switch-me/switch-to-the-galaxy-s-5/app/partial/setup-device/tap-go.html, 1 page.
Author Unknown, “Multiple encryption”, Wikipedia [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://en.wikipedia.org/wiki/Multiple_encryption, 4 pages.
Krawczyk, et al., “HMAC: Keyed-Hashing for Message Authentication”, Network Working Group RFC:2104 memo [online] 1997 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc2104, 12 pages.
Song, et al., “The AES-CMAC Algorithm”, Network Working Group RFC: 4493 memo [online] 2006 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc4493, 21 pages.
Katz, J. and Lindell, Y., “Aggregate Message Authentication Codes”, Topics in Cryptology [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.umd.edu/˜jkatz/papers/aggregateMAC.pdf, 11 pages.
Adams, D., and Maier, A-K., “Goldbug Big Seven open source crypto-messengers to be compared—or Comprehensive Confidentiality Review & Audit of GoldBug Encrypting E-Mail-Client & Secure Instant Messenger”, Big Seven Study 2016 [online] [retrieved on Mar. 25, 2018]. Retrieved from Internet URL: https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf, 309 pages.
Author Unknown, “Triple DES”, Wikipedia [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://simple.wikipedia.org/wiki/Triple_DES, 2 pages.
Song F., and Yun, A.I., “Quantum Security of NMAC and Related Constructions—PRF domain extension against quantum attacks”, IACR Cryptology ePrint Archive [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://eprint.iacr.org/2017/509.pdf, 41 pages.
Saxena, N., “Lecture 10: NMAC, HMAC and Number Theory”, CS 6903 Modern Cryptography [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: http://isis.poly.edu/courses/cs6903/Lectures/lecture10.pdf, 8 pages.
Berg, G., “Fundamentals of EMV”, Smart Card Alliance [online] date unknown [retrieved on Mar. 27, 2019]. Retrieveed from Internet URL: https://www.securetechalliance.org/resources/media/scap13_preconference/02.pdf, 37 pages.
Pierce, K., “Is the amazon echo nfc compatible?”, Amazon.com Customer Q&A [online] 2016 [retrieved on Mar. 26, 2019]. Retrieved, from Internet URL: https://www.amazon.com/ask/questions/Tx1RJXYSPE6XLJD?_encodi . . . , 2 pages.
Author Unknown, “Multi-Factor Authentication”, idaptive [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.centrify.com/products/application-services/adaptive-multi-factor-authentication/risk-based-mfa/, 10 pages.
Author Unknown, “Adaptive Authentication”, SecureAuth [online] 2019 [retrieved on Mar. 25, 2019}. Retrieved from Internet URL: https://www.secureauth.com/products/access-management/adaptive-authentication, 7 pages.
Van den Breekel, J., et al., “EMV in a nutshell”, Technical Report, 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.ru.nl/E.Poll/papers/EMVtechreport.pdf, 37 pages.
Author Unknown, “Autofill”, Computer Hope [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.computerhope.com/jargon/a/autofill.htm, 2 pages.
Author Unknown, “Fill out forms automatically”, Google Chrome Help [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.google.com/chrome/answer/142893?co=GENIE.Platform%3DDesktop&hl=en, 3 pages.
Author Unknown, “Autofill credit cards, contacts, and passwords in Safari on Mac”, Apple Safari User Guide [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/guide/safari/use-autofill-ibrw1103/mac, 3 pages.
Menghin, M.J., “Power Optimization Techniques for Near Field Communication Systems”, 2014 Dissertation at Technical University of Graz [online]. Retrieved from Internet URL: https://diglib.tugraz.at/download.php?id=576a7b910d2d6&location=browse, 135 pages.
Mareli, M., et al., “Experimental evaluation of NFC reliability between an RFID tag and a smartphone”, Conference Paper (2013) IEEE AFRICON At Mauritius [online] [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://core.ac.uk/download/pdf/54204839.pdf, 5 pages.
Davison, A., et al., “MonoSLAM: Real-Time Single Camera SLAM”, IEEE Transactions on Pattern Analysis and Machine Intelligence 29(6): 1052-1067 (2007).
Barba, R., “Sharing your location with your bank sounds creepy, but it's also useful”, Bankrate, LLC [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.bankrate.com/banking/banking-app-location-sharing/, 6 pages.
Author Unknown: “onetappaymen™”, [online] Jan. 24, 2019, [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.payubiz.in/onetap, 4 pages.
Vu, et al., “Distinguishing users with capacitive touch communication”, Proceedings of the Annual International Conference on Mobile Computing and Networking, 2012, MOBICOM. 10.1145/2348543.2348569.
Pourghomi, P., et al., “A Proposed NFC Payment Application,” International Journal of Advanced Computer Science and Applications, 4(8):173-181 (2013).
Author unknown, “EMV Card Personalization Specification”, EMVCo., LLC., specification version 1.0, (2003) 81 pages.
Ullmann et al., “On-Card” User Authentication for Contactiess Smart Cards based on Gesture Recognition, paper presentation LNI proceedings, (2012) 12 pages.
Faraj, S.T., et al., “Investigation of Java Smart Card Technology for Multi-Task Applications”, J of Al-Anbar University for Pure Science, 2(1):23 pages (2008).
Dhamdhere, P., “Key Benefits of a Unified Platform for Loyalty, Referral Marketing, and UGC” Annex Cloud [online] May 19, 2017 [retrieved on Jul. 3, 2019]. Retrieved from Internet URL: https://www.annexcloude.com/blog/benefits-unified-platform/, 13 pages.