Techniques to utilize resource locators by a contactless card to perform a sequence of operations

Information

  • Patent Grant
  • 11935035
  • Patent Number
    11,935,035
  • Date Filed
    Tuesday, April 20, 2021
    3 years ago
  • Date Issued
    Tuesday, March 19, 2024
    a month ago
Abstract
Embodiments may be generally directed to methods, techniques and devices to utilize a contactless card to perform a series of operations.
Description
BACKGROUND

Millions of individuals enjoy the convenience of utilizing credit cards, charge cards, debit cards, or “smart” cards as a convenient way in which to purchase goods and/or services. By utilizing these types of cards, an individual may enter into a transaction without having to have cash or currency in hand or otherwise. In the case of credit cards, charge cards and debit cards, the individual, in effect obtains an instant loan of the funds needed to make a purchase and/or enter into a transaction.


To utilize these cards customers typically must go through an activation process to activate the card. Activating a card generally involves a time-consuming process of cardholders calling a telephone number or visiting a website and entering or otherwise providing card information. However, current solutions are problematic and are subject to human error. because they require the customer to enter information and are subject to errors. Accordingly, there is an improved method of activating a card


BRIEF SUMMARY

Embodiments may be generally directed to systems, devices, and techniques including a computer-implemented method to perform an activation for a contactless card via a mobile device. The technique may include receiving a first uniform resource locator (URL) for an application from the contactless card via a wireless interface, the application configured to perform the activation, and launching the application responsive to receiving the first URL. The technique may include writing a second URL for conditions to the contactless card via the wireless interface, receiving the second URL to the conditions from the contactless card via the wireless interface, and presenting the conditions on a display of the mobile device. The technique may also include writing a third URL for a first unique identifier to identify a customer associated with the contactless card, receiving the third URL to affirm the conditions; and determining the contactless card is activated responsive, at least in part, to the conditions being affirmed.


Embodiments may be also be generally directed to techniques, and systems including an apparatus to exchange universal resource locators with a contactless card, including a processor, and memory comprising instructions that may be executed by the processor. The processor, when executing the instructions may receive a first uniform resource locator (URL) for an application from the contactless card via a wireless interface, the application configured to perform an operation for the contactless card, launch the application responsive to reception of the first URL, and write a second URL for conditions to the contactless card via the wireless interface. The processor may also receive the second URL to the conditions from the contactless card via the wireless interface, present the conditions on a display, write a third URL for a first unique identifier to identify a customer associated with the contactless card, and receive the third URL from the contactless card to affirm the conditions.


Embodiments may also include a non-transitory computer-readable medium comprising a set of instructions that, in response to being executed by a processor circuit of a contactless card, cause the processor circuit to send, responsive to a first wireless read, a first uniform resource locator (URL) for an application to a mobile device via a wireless interface, the first URL stored in a memory of a contactless card, and store, in the memory, a second URL for conditions related to the contactless card, the second URL received from the mobile device. Embodiments also include the processor circuit configured to send, responsive to a second wireless read, the second URL to the conditions to the mobile device, store, in the memory, a third URL for a unique identifier to identify a customer associated with the contactless card, and send, responsive to a third wireless read, the third URL to affirm the conditions.


BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS

To easily identify the discussion of any particular element or act, the most significant digit or digits in a reference number refer to the figure number in which that element is first introduced.





BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS


FIG. 1 illustrates a contactless card 100 in accordance with embodiments.



FIG. 2 illustrates a contactless card component 200 in accordance with embodiments.



FIG. 3 illustrates an aspect of the subject matter in accordance with embodiments.



FIG. 4 illustrates a routine 400 in accordance embodiments.



FIG. 5 illustrates a routine 500 in accordance with embodiments.



FIG. 6 illustrates a routine 600 in accordance with embodiments.



FIG. 7 illustrates a sequence flow 700 in accordance with embodiments.



FIG. 8 illustrates a data structure 800 in accordance embodiments.



FIG. 9A is a diagram of a key system according to an example embodiment.



FIG. 9B is an embodiment of message formats for cryptogram A and cryptogram B such as the cryptogram A and cryptogram B shown in FIG. 9A.



FIG. 9C is another embodiment of message formats for cryptogram A and cryptogram B such as the cryptogram A and cryptogram B shown in FIG. 9A.



FIG. 10 is a flowchart of a method of generating a cryptogram according to an example embodiment.



FIG. 11 illustrates an aspect of the subject matter in accordance with embodiments.



FIG. 12 illustrates an aspect of the subject matter in accordance with embodiments.





DETAILED DESCRIPTION

Embodiments may be generally directed to methods, devices, and systems to perform an activation for contactless cards, such a credit cards and debit cards. Typically, a customer may receive a contactless card in the mail or from a banking branch in a nonactive state. To activate the card, the customer must go through a process, which usually includes calling a telephone number and/or visiting a website. The customer is then required to enter information, such as the account number on the face of the card, and a backend activation system operated and/or controlled by the bank performs an activation sequence to activate the card. However, these current solutions are problematic because they require the customer to enter information and are subject to errors. For example, the customer may incorrectly enter a digit of the account number when entering the number via a telephone keypad or keyboard. In these situations, the activation system typically does not tell the customer of their error for security purposes, and merely ceases the activation attempt, e.g., hangs up on the customer or states that the activation cannot be completed.


Embodiments discussed herein provide improvements for these issues and in one or more technical fields or technology areas, e.g., electronic activation of contactless cards. Embodiments discussed include a customer receiving a contactless card from a card issuer with minimal instructions. For example, the instructions may merely tell the customer to turn on the near-field communication (NFC) interface on their mobile device. The customer may then be instructed to perform a series of taps with the card on and/or near the mobile device to go through steps required to activate the card. Tapping the card on the mobile device ensures that the customer brings the contactless card within operating range of the device and a wireless exchange of information can occur. In one example, the customer may be instructed to tap the contactless card on a surface of the mobile device, such as on display. Bringing the contactless card within range of the mobile device may cause an action or a series of actions to occur to perform an operation, such as activate the contactless card.


In one specific example, the contactless card may be sent to the user programmed with a resource locator, such as a uniform resource locator (URL), a uniform resource identifier (URI), a uniform resource name (URN), or the like. The resource locator may be stored in the memory of the contactless card, for example and may be communicated to the mobile device as part of a read operation performed by the mobile device when the contactless card is brought in range. The mobile device may perform an action based on receiving the resource locator. For example, the resource locator may be a link or instruction to launch an application (app) store or a banking app. The mobile device, upon reception of the resource locator, may launch the app store to download an app, such as a banking app related to the contactless card. In some instances, the app may already be installed on the mobile device and the resource locator may cause the banking app to launch. The mobile device including the app may have the customer go through a series of actions, where the next action is initiated when the card is brought into the wireless communication range of the mobile device. For example, the customer may be instructed to tap the contactless card again to launch a set of terms and conditions to read through once the application is installed/launched on the mobile device. The customer may provide another tap to accept a term of service for the contactless card and authorize the mobile device to activate the card by communicating with an activation server. Once activated, the card may be in an activated state and then each additional tap may cause the same action to occur, e.g., the banking app is launched to a landing page that may show details relating to the account.


Embodiments discussed herein are not limited to performing an activation process. For example, the operations discussed herein may be used to cause any number of operations or a series of actions to be performed and the contactless cards may be utilized as a state machine to hold instructions for a next step in the series of steps to perform operations. As will become more apparent in the follow description, when the contactless card is brought into wireless operation range of a device, a communication exchange may occur between the device and the card, e.g., read/write operations. For example, the device may read the resource locator from the card and m write a new instruction or resource locator to the memory of the card. The instruction or resource locator may be used by the contactless to hold a state or step in a series of steps to perform an operation. Upon the next read operation, the contactless card may provide the instruction or resource locator to the reading device to cause the next step. These and other details will become more apparent in the follow description.


Reference is now made to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purpose of explanation, numerous specific details are set forth in order to provide a thorough understanding thereof. It may be evident, however, that the novel embodiments can be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form to facilitate a description thereof. The intention is to cover all modification, equivalents, and alternatives within the scope of the claims.



FIG. 1 illustrates an example configuration of a contactless card 100, which may include a transaction card, a payment card, such as a credit card, debit card, or gift card, issued by a service provider as displayed as service provider indicia 102 on the front or back of the contactless card 100. In some examples, the contactless card 100 is not related to a payment card, and may include, without limitation, an identification card. In some examples, the transaction card may include a dual interface contactless payment card, a rewards card, and so forth. The contactless card 100 may include a substrate 108, which may include a single layer, or one or more laminated layers composed of plastics, metals, and other materials. Exemplary substrate materials include polyvinyl chloride, polyvinyl chloride acetate, acrylonitrile butadiene styrene, polycarbonate, polyesters, anodized titanium, palladium, gold, carbon, paper, and biodegradable materials. In some examples, the contactless card 100 may have physical characteristics compliant with the ID-1 format of the ISO/IEC 7816 standard, and the transaction card may otherwise be compliant with the ISO/IEC 14443 standard. However, it is understood that the contactless card 100 according to the present disclosure may have different characteristics, and the present disclosure does not require a transaction card to be implemented in a payment card.


The contactless card 100 may also include identification information 106 displayed on the front and/or back of the card, and a contact pad 104. The contact pad 104 may include one or more pads and be configured to establish contact with another client device, such as an ATM, a user device, smartphone, laptop, desktop, or tablet computer via transaction cards. The contact pad may be designed in accordance with one or more standards, such as ISO/IEC 7816 standard, and enable communication in accordance with the EMV protocol. The contactless card 100 may also include processing circuitry, antenna and other components as will be further discussed in FIG. 2. These components may be located behind the contact pad 104 or elsewhere on the substrate 108, e.g. within a different layer of the substrate 108, and may electrically and physically coupled with the contact pad 104. The contactless card 100 may also include a magnetic strip or tape, which may be located on the back of the card (not shown in FIG. 1). The contactless card 100 may also include an NFC device coupled with an antenna capable of communicating via the NFC protocol. Embodiments are not limited in this manner.


As illustrated in FIG. 2, the contact pad 104 of contactless card 100 may include processing circuitry 216 for storing, processing, and communicating information, including a processor 202, a memory 204, and one or more interface(s) 206. It is understood that the processing circuitry 216 may contain additional components, including processors, memories, error and parity/CRC checkers, data encoders, anticollision algorithms, controllers, command decoders, security primitives and tamper proofing hardware, as necessary to perform the functions described herein.


The memory 204 may be a read-only memory, write-once read-multiple memory or read/write memory, e.g., RAM, ROM, and EEPROM, and the contactless card 100 may include one or more of these memories. A read-only memory may be factory programmable as read-only or one-time programmable. One-time programmability provides the opportunity to write once then read many times. A write once/read-multiple memory may be programmed at a point in time after the memory chip has left the factory. Once the memory is programmed, it may not be rewritten, but it may be read many times. A read/write memory may be programmed and re-programed many times after leaving the factory. A read/write memory may also be read many times after leaving the factory. In some instances, the memory 204 may be encrypted memory utilizing an encryption algorithm executed by the processor 202 to encrypted data.


The memory 204 may be configured to store one or more applet(s) 208, one or more counter(s) 210, a customer identifier 214, and the account number(s) 212, which may be virtual account numbers. The one or more applet(s) 208 may comprise one or more software applications configured to execute on one or more contactless cards, such as a Java® Card applet. However, it is understood that applet(s) 208 are not limited to Java Card applets, and instead may be any software application operable on contactless cards or other devices having limited memory. The one or more counter(s) 210 may comprise a numeric counter sufficient to store an integer. The customer identifier 214 may comprise a unique alphanumeric identifier assigned to a user of the contactless card 100, and the identifier may distinguish the user of the contactless card from other contactless card users. In some examples, the customer identifier 214 may identify both a customer and an account assigned to that customer and may further identify the contactless card 100 associated with the customer's account. As stated, the account number(s) 212 may include thousands of one-time use virtual account numbers associated with the contactless card 100. An applet(s) 208 of the contactless card 100 may be configured to manage the account number(s) 212 (e.g., to select an account number(s) 212, mark the selected account number(s) 212 as used, and transmit the account number(s) 212 to a mobile device for auto filling by an auto filling service.


The processor 202 and memory elements of the foregoing exemplary embodiments are described with reference to the contact pad 104, but the present disclosure is not limited thereto. It is understood that these elements may be implemented outside of the contact pad 104 or entirely separate from it, or as further elements in addition to processor 202 and memory 204 elements located within the contact pad 104.


In some examples, the contactless card 100 may comprise one or more antenna(s) 218. The one or more antenna(s) 218 may be placed within the contactless card 100 and around the processing circuitry 216 of the contact pad 104. For example, the one or more antenna(s) 218 may be integral with the processing circuitry 216 and the one or more antenna(s) 218 may be used with an external booster coil. As another example, the one or more antenna(s) 218 may be external to the contact pad 104 and the processing circuitry 216.


In an embodiment, the coil of contactless card 100 may act as the secondary of an air core transformer. The terminal may communicate with the contactless card 100 by cutting power or amplitude modulation. The contactless card 101 may infer the data transmitted from the terminal using the gaps in the contactless card's power connection, which may be functionally maintained through one or more capacitors. The contactless card 100 may communicate back by switching a load on the contactless card's coil or load modulation. Load modulation may be detected in the terminal's coil through interference. More generally, using the antenna(s) 218, processor 202, and/or the memory 204, the contactless card 101 provides a communications interface to communicate via NFC, Bluetooth, and/or Wi-Fi communications.


As explained above, the contactless card 100 may be built on a software platform operable on smart cards or other devices having limited memory, such as JavaCard, and one or more or more applications or applets may be securely executed. Applet(s) 208 may be added to contactless cards to provide a one-time password or passcode (OTP) for multifactor authentication (MFA) in various mobile application-based use cases. Applet(s) 208 may be configured to respond to one or more requests, such as near field data exchange requests, from a reader, such as a mobile NFC reader (e.g., of a mobile device or point-of-sale terminal), and produce an NDEF message that comprises a cryptographically secure OTP encoded as an NDEF text tag.


One example of an NDEF OTP is an NDEF short-record layout (SR=1). In such an example, one or more applet(s) 208 may be configured to encode the OTP as an NDEF type 4 well known type text tag. In some examples, NDEF messages may comprise one or more records. The applet(s) 208 may be configured to add one or more static tag records in addition to the OTP record.


In some examples, the one or more applet(s) 208 may be configured to emulate an RFID tag. The RFID tag may include one or more polymorphic tags. In some examples, each time the tag is read, different cryptographic data is presented that may indicate the authenticity of the contactless card. Based on the one or more applet(s) 208, an NFC read of the tag may be processed, the data may be transmitted to a server, such as a server of a banking system, and the data may be validated at the server.


In some examples, the contactless card 100 and server may include certain data such that the card may be properly identified. The contactless card 100 may include one or more unique identifiers (not pictured). Each time a read operation takes place, the counter(s) 210 may be configured to increment. In some examples, each time data from the contactless card 100 is read (e.g., by a mobile device), the counter(s) 210 is transmitted to the server for validation and determines whether the counter(s) 210 are equal (as part of the validation) to a counter of the server.


The one or more counter(s) 210 may be configured to prevent a replay attack. For example, if a cryptogram has been obtained and replayed, that cryptogram is immediately rejected if the counter(s) 210 has been read or used or otherwise passed over. If the counter(s) 210 has not been used, it may be replayed. In some examples, the counter that is incremented on the card is different from the counter that is incremented for transactions. The contactless card 101 is unable to determine the application transaction counter(s) 210 since there is no communication between applet(s) 208 on the contactless card 100.


In some examples, the counter(s) 210 may get out of sync. In some examples, to account for accidental reads that initiate transactions, such as reading at an angle, the counter(s) 210 may increment but the application does not process the counter(s) 210. In some examples, when the mobile device 10 is woken up, NFC may be enabled and the device 110 may be configured to read available tags, but no action is taken responsive to the reads.


To keep the counter(s) 210 in sync, an application, such as a background application, may be executed that would be configured to detect when the mobile device 110 wakes up and synchronize with the server of a banking system indicating that a read that occurred due to detection to then move the counter 104 forward. In other examples, Hashed One Time Password may be utilized such that a window of mis-synchronization may be accepted. For example, if within a threshold of 10, the counter(s) 210 may be configured to move forward. But if within a different threshold number, for example within 10 or 1000, a request for performing re-synchronization may be processed which requests via one or more applications that the user tap, gesture, or otherwise indicate one or more times via the user's device. If the counter(s) 210 increases in the appropriate sequence, then it possible to know that the user has done so.


The key diversification technique described herein with reference to the counter(s) 210, master key, and diversified key, is one example of encryption and/or decryption a key diversification technique. This example key diversification technique should not be considered limiting of the disclosure, as the disclosure is equally applicable to other types of key diversification techniques.


During the creation process of the contactless card 100, two cryptographic keys may be assigned uniquely per card. The cryptographic keys may comprise symmetric keys which may be used in both encryption and decryption of data. Triple DES (3DES) algorithm may be used by EMV and it is implemented by hardware in the contactless card 100. By using the key diversification process, one or more keys may be derived from a master key based upon uniquely identifiable information for each entity that requires a key.


In some examples, to overcome deficiencies of 3DES algorithms, which may be susceptible to vulnerabilities, a session key may be derived (such as a unique key per session) but rather than using the master key, the unique card-derived keys and the counter may be used as diversification data. For example, each time the contactless card 101 is used in operation, a different key may be used for creating the message authentication code (MAC) and for performing the encryption. This results in a triple layer of cryptography. The session keys may be generated by the one or more applets and derived by using the application transaction counter with one or more algorithms (as defined in EMV 4.3 Book 2 A1.3.1 Common Session Key Derivation).


Further, the increment for each card may be unique, and assigned either by personalization, or algorithmically assigned by some identifying information. For example, odd numbered cards may increment by 2 and even numbered cards may increment by 5. In some examples, the increment may also vary in sequential reads, such that one card may increment in sequence by 1, 3, 5, 2, 2, . . . repeating. The specific sequence or algorithmic sequence may be defined at personalization time, or from one or more processes derived from unique identifiers. This can make it harder for a replay attacker to generalize from a small number of card instances.


The authentication message may be delivered as the content of a text NDEF record in hexadecimal ASCII format. In another example, the NDEF record may be encoded in hexadecimal format.


In embodiments, the contactless card 100 may store a resource locator 220 in the memory 204. For example, during the creation process, a resource locator 220 used to start an activation process may be written to the memory 204. During the activation process, a device, such as a mobile device, may perform an NDEF read operation to read the resource locator 220. In one example, the contactless card may be initiated with a resource locator 220 that points to an app store to download an app relating to the contactless card. For example, the resource locator 220 may be “https://play.google.com/store/apps/details?id=<package_name>,” where package_name may reference the app. In another example, the resource locator 220 may be “http://apps.apple.comi<country>/appi<app—name>/id<store-ID>,” where app-name and id are references to download the app. In embodiments, the memory 204 may include both resource locators such that the customer may use any device having the Android® Operating System or Apple® Operating System to activate the contactless card. In some instances, the app may already be installed on the mobile device and the resource locator 220 may cause the operating system of the mobile device to launch the app. For example, upon receiving the resource locator 220 the mobile device may check whether the app is installed and, if so, the operating system will skip the installation process and launch the app.


In embodiments, the contactless card 100 including the resource locator 220 may be utilized as a “state machine,” where the next operation in a series of operations may be stored in the resource locator 220 until it is ready to be executed/processed by an external device (mobile device). The resource locator 220 in memory 204 may be updated with a new instruction or locator for the series of operations until the series is complete.


A device, such as a mobile device, may write to the memory 204 using an NDEF write or rewrite instruction to the update the resource locator 220. For example, during the activation process, a mobile device may read the resource locator 220 to install and/or launch an app relating the contactless card. The mobile device may also perform a write operation to write a new resource locator 220 to the memory 204 for the next operation to be performed. In some embodiments, the next operation may require the customer to review the terms and conditions associated with the contactless card and the mobile device may write a link to the terms and conditions for the resource locator 220 in the memory 204. In one example, the link may be a deep link to a local location within the app on the mobile device. In another example, the link may be an external link (outside of the app) to launch a website in a web browser on the mobile device. Embodiments are not limited to these examples.


In embodiments, once the device receives the resource locator from the contactless card 100, the device may write the next operation as a resource locator to the card. For example, the device may write a unique identifier that may be utilized by a customer to accept the terms and conditions. Specifically, when the customer has read through and is ready to accept the terms and conditions, the customer may bring the contactless card 100 within range of the device, and the device may perform an NFC read operation to read the resource locator including the unique identifier. The device may determine the terms and conditions are accepted and perform an activation with an activation server/system.


The contactless card component 200 including the memory 204 may be updated with one or more resource locators 220 during the activation sequence. Each time, the contactless card 100 is brought within range (NFC range), the resource locator 220 may be updated with a different/new resource locator or instruction to perform the next operation for the activation sequence on the mobile device. A mobile device may perform an NDEF write operation to write a new resource locator 220 into the memory 204. Each of the different resource locators 220 may cause the mobile device to perform different operations, such as downloading/launching an app, presenting the terms and conditions, and accepting the terms and conditions, as previously discussed. Once activated, the resource locator 220 may store an instruction or resource locator to cause the app on the mobile device to initiate to a landing page. For example, the resource locator 220 may cause the app to initiate to a page showing information for the account associated with the contactless card, e.g., account balance, payment activity, transactions, awards/rewards, etc. The contactless card 200 may store the resource locator 220 and cause the app to launch to the landing page until the resource locator 220 is updated with a new instruction to perform another operation.



FIG. 3 illustrates an example system 300 that may be utilized to perform an activation for a contactless card. In the illustrated example, the system 300 includes a contactless card 100, a mobile device 302, and an activation system 304. The components of system 300 may be configured to communicate with each via one or more wired and/or wireless interconnects. For example, the contactless card 100 may be configured to communicate with the mobile device 302 via a wireless interconnect in accordance with a wireless protocol, such as NFC®, Bluetooth®, Wireless Fidelity (WiFi), and so forth. The mobile device 302 may also be configured to communicate with the activation system 304 in accordance wireless and/or wired protocols.


In embodiments, the system 300 may be utilized by a customer to activate the contactless card 100 via the mobile device 302. For example, the contactless card 100 may be configured with a resource locator during creation that causes an operating system on the mobile device 302 to install or initiate an app associated with the contactless card 100. In operation, the contactless card 100 may be provided to the customer with instructions to turn on a short-range radio on the mobile device 302, such as an NFC interface, and bring the contactless card 100 within range of the mobile device 302. The range may be the operating range for the short-range radio satisfied by tapping the card on the mobile device 302. In one example, the range may be the operating range in accordance with the NFC standard. The mobile device 302 may detect the contactless card 100 and perform an exchange with the contactless card 100 to establish communications, e.g., an NFC exchange.


The mobile device 302 communicating with the contactless card 100 may perform a read operation (NFC read) to read data from the memory of the contactless card 100. In embodiments, the read operation may refer to a memory location or another identifier to read a resource locator stored in the memory. The contactless card 100 including circuitry may process the read operation, retrieve the resource locator from memory, and provide the resource locator to the mobile device 302. The mobile device 302 may process the data including the resource locator received from the contactless card 100. In this example, the operating system of the mobile device 302 may launch an app store to download a banking app or initiate the banking app if the app is already installed on the mobile device 302.


In some instances, a customer may be required to perform a number of steps to perform the activation of the contactless card 100. The mobile device 302 may write a new resource locator into the memory of the contactless card 100 to perform each new operation. For example, in response to initiating the app on the mobile device 302, the mobile device 302 including the app may write (NFC write operation) a new resource locator to the memory of the contactless card 100. The new resource locator may be an instruction or a link (deep link) pointing to terms and conditions associated with the contactless card 100. Thus, the next time the contactless card 100 is brought into communication range of the mobile device 302, the mobile device 302 may perform another NFC read operation, receive the updated resource locator from the contactless card 100 and perform one or more operations to process the resource locator. For example, the mobile device 302 may process the resource locator, which may cause the app to present the terms and conditions in a graphical user interface (GUI) on a display of the banking app or a web browser of the mobile device 302.


In embodiments, the contactless card 100 may be used to authenticate the user and accept the terms and conditions. For example, the mobile device 302 may obtain a unique identifier associated with the customer. The mobile device 302 may require the customer to enter a credential, such as a password, a unique pattern, a biometric, a passcode, etc., and the mobile device 302 may obtain and/or generate a unique identifier for the customer based on the entered credential. In some instances, the mobile device 302 may generate a random alphanumeric sequence for the unique identifier. Embodiments are not limited in this manner.


The mobile device 302 may perform a write operation to write a new resource locator including the unique identifier. Once the customer is ready to accept the terms and conditions, the mobile device 302 may instruct the customer to bring the card within range. The mobile device 302 may perform a read operation to read the resource locator including the unique identifier and activate the contactless card 100.


To perform the activation, the mobile device 302 may communicate data with the activation system 304. The data may include information to identify the customer, identify the contactless card 100, confirm the terms and conditions are accepted, and so forth. The activation system 304 may process the data and confirm that the contactless card 100 is activated or failed activation to the mobile device 302. The mobile device 302 may display information in the app GUI indicating whether the contactless card 100 is activated or not activated.


In some instances, the contactless card 100 may generate and communicate the unique identifier with an OTP to perform authentication operations. For example, to accept the terms and conditions and/or launch the banking app to a landing page with sensitive information, the mobile device 302 may instruct the customer to bring the contactless card 100 within range of the mobile device 302. Once in range, the contactless card 100 and mobile device 302 may perform an NFC exchange. For example, the contactless card 100 including instructions may be configured to respond to one or more requests, such as near field data exchange requests, from a mobile NFC reader of the mobile device 302 and produce an NDEF message that includes a cryptographically secure OTP encoded as an NDEF text tag with the unique identifier. One example of an NDEF OTP is an NDEF short-record layout (SR=1). In such an example, one or more the card instructions may be configured to encode the OTP as an NDEF type 4 well known type text tag. In some examples, NDEF messages may include one or more records. The instructions may be configured to add one or more static tag records in addition to the OTP record.


In embodiments, the contactless card 100 may be activated and the resource locator may be set with the unique identifier to use with an OTP to perform authentication on each read operation. For example, each time the contactless card 100 is brought into range of the mobile device 302, the mobile device 302 may receive the OTP with the unique identifier encrypted and perform an authentication operation. If authenticated, the mobile device 302 may cause an action to occur, such as the launching the app to the landing page including the account balance and/or other information relating to the bank account.



FIG. 4 illustrates an example routine 400 that may be performed by a mobile device 302 to activate a contactless card 100. In block 402, the routine 400 includes receiving a first uniform resource locator (URL) for an application from the contactless card via a wireless interface. In embodiments, the application may be a banking app and configured to perform the activation. The first URL may be stored in the memory of the contactless card 100 and communicated to the mobile device 302 as part of a NDEF exchange including an NDEF read. The first URL may be processed by the operating system of the mobile device 302 and cause one or more events. Specifically, at block 404, the routine 400 includes launching the application responsive to receiving the first URL. In some instances, the app may be installed on the mobile device 302 and upon receiving the first URL, the operating system may cause the app to execute. In other instances, the app may not be installed on the mobile device 302. In these instances, the operating system may cause an app store to launch and the first URL may include information to direct the app store to a download page for the banking app. Embodiments are not limited in this manner.


At block 406, the routine 400 includes writing a second URL for conditions to the contactless card. In embodiments, the second URL may include a link, such as deep link or web link, to a location to cause the terms and conditions to be presented to the user on a display of the mobile device 302. The mobile device 302 may determine the second URL from the app, which may be a deep link stored locally within the files for the app. The app, upon being launched to perform an activation for a contactless card, may provide the deep link to the operating system and the operating system may generate a message, such as a “Write NDEFMessage message,” including the deep link as the second URL to write to the contactless card. In other instances, the app may provide a link to a website, or a page of a website that can be accessed through a web browser. The operating system may write the website/page link to the contactless card using the NDEF message. The contactless card may store the second URL in memory until the next operation is ready to be performed for the activation sequence, e.g., the customer is ready to view the terms and conditions by bringing the card within range of the mobile device again.


In block 408, the routine 400 includes receiving the second URL to the conditions from the contactless card. In some instances, the app may present in a GUI on the display of the mobile device 302 instructions for the user to bring the contactless card within range of the mobile device 302 to read the terms and conditions, e.g., an instruction for the customer to tap the contactless card on the display. The mobile device 302 may perform a read operation. In response to the read operation, the mobile device 302 may receive the second URL from the contactless card in an NDEF message. The operating system of the mobile device 302 may process the second URL including causing the app or a web browser to open and display the terms and conditions. As mentioned, the second URL may be a link to a location within the app itself or to a website/page. Further and at block 410, the routine 400 includes presenting the conditions on a display of the mobile device. The terms and conditions may be presented in a GUI and are readable by the customer. The customer may then read the terms and conditions.


In block 412, the routine 400 includes writing a third URL for a unique identifier to identify a customer associated with the contactless card. The third URL including the unique identifier can be used by the mobile device 302 to identify the customer when the customer accepts the terms and conditions and to activate the card. The unique identifier may be any combination of alphanumeric symbols. In some instances, the unique identifier may be based on information relating to the contactless card, e.g., the account number, a zip code, an address, etc. and/or a credential entered by the customer. However, in other instances, the unique identifier may be completely random and generated by the app and/or operating system.


In block 414, the routine 400 includes receiving the third URL to affirm the conditions. In some instances, the app may present the terms and conditions to the customer in a display and include instructions for the customer to bring the contactless card within range of the mobile device 302 to accept the terms and conditions. In one example, the instructions may instruct the customer to tap the contactless card on the mobile device 302. The mobile device 302 may perform a read operation when the contactless card is within range. The mobile device 302 including the app may receive the third URL including the unique identifier to ensure that the same customer/card is being used to accept the terms and conditions. If the received unique identifier matches the previously written (block 412) unique identifier, the app may determine the customer accepted the terms and conditions.


In embodiments, the mobile device 302 may activate the contactless card once the customer accepts the terms and conditions. For example, the mobile device 302 including the app may communicate with the activation system 304 to activate the contactless card. In some examples, the mobile device 302 may communicate information indicating that the customer accepted the terms and conditions to the activation system 304 and information to identify the contactless card being activated. The information to identify the card may include an identifier associated with the customer (username), the account number for the contactless card, or other identifying information. The activation system 304 may utilize the information and activate the contactless card for use to perform transactions. At block 416, routine 400 includes determining the contactless card is activated responsive, at least in part, to the conditions being affirmed. In one example, the mobile device 302 may receive an indication from the activation system 304 indicating that the contactless card has been activated or if the activation failed. The mobile device 302 may notify the customer, e.g., by presenting information on the display, as to whether the contactless card is activated or not activated. In some instances, when the activation has failed, the app may present instructions to the customer how to fix the failed activation attempt.


In embodiments, once the card is activated, the customer may utilize the contactless card with the mobile device 302 to launch the app to a landing page or to perform another action. For example, for each additional instance that the card is brought within range of the mobile device 302, the operating system may make a detection and launch the app. The mobile device 302 may also perform a read operation and the contactless card may send information to the mobile device 302. In one example, the contactless card may generate a cryptogram which may include the unique identifier and an OTP and communicate in the cryptogram to the mobile device 302. The mobile device 302 may use the unique identifier and the OTP to authenticate the user and cause the landing page including sensitive information to be presented to the user.



FIG. 5 illustrates an example routine 500 that may be performed by a contactless card 100 to activate the contactless card 100 via the mobile device 302. In block 502, the routine 500 includes sending a first uniform resource locator (URL) for an application to a mobile device. In embodiments, the contactless card may send the first URL to the mobile device 302 responsive to a read operation via a wireless interface, such as an NFC interface. The first URL may be stored in a memory of the contactless card. The contactless card including circuitry may retrieve the first URL from the memory and communicate it to the mobile device 302 in a NDEF message. In some instances, the first URL may be a link to launch an app on the mobile device 302. In some instances, when the app is not installed on the mobile device 302, the mobile device 302 may launch an app store responsive to receiving the first URL.


In block 504, the routine 500 includes receiving a second URL for conditions related to activating the contactless card. The second URL may be received by the contactless card from the mobile device 302. In some instances, the mobile device 302 may perform an NFC write operation to write the second URL to the memory of the contactless card. The second URL may include a link to terms and conditions that are associated with the contactless card and may be included in an NDEF message. At block 506, the routine 500 includes storing, in the memory, the second URL by the contactless card.


In block 508, the routine 500 includes sending the second URL to the mobile device. In embodiments, the second URL may be communicated by the contactless card responsive to another read operation performed by the mobile device 302. The contactless card may send the second URL in an NDEF message to the mobile device 302. In embodiments, a read operation may be performed when the contactless card is brought into a wireless operating range of the mobile device 302, as previously discussed.


In block 510, the routine 500 receiving a third URL for a unique identifier to identify customer associated with the contactless card. The third URL may be received by the contactless card responsive to a write operation performed by the mobile device 302. Similar to the read operation, the write operation may be performed when the contactless card is brought into the wireless range of the mobile device 302. In some embodiments, a read and write operation may be performed as part of exchange during the same instance. For example, a customer may bring the contactless card within range of the mobile device 302 and the mobile device 302 may perform a read operation, as discussed in the block 508, to read the second URL. The mobile device 302 may determine that the resource locator 220 needs to be updated and may perform a write operation to write the third URL to the memory of the contactless card. The exchange may occur during a single instance when the customer brings the contactless card within the wireless range. Further and at block 512, the routine 500 includes storing, in the memory of the contactless card, the third URL.


At block 514, the routine 500 includes sending the third URL to the mobile device. In embodiments, the contactless card may send the third URL responsive to the contactless card being brought into a wireless range of the mobile device 302, as previously. In this instance, the customer may bring contactless card in range of the mobile device 302 responsive to instructions presented to the customer on the mobile device 302 and to accept or affirm the terms and conditions. The third URL may include a unique identifier that may be used by the mobile device 302 to confirm that the correct card/customer is affirming the terms and conditions. The third URL may be communicated to the mobile device 302 as part of a read operation and in an NDEF message.


Techniques discussed herein are not limited to performing an activation sequence for a contactless card and may be utilized to perform different operations or a sequence of action by utilize the contactless card as a “state machine.” For example, a device with NFC read and write capabilities may utilize the memory of the contactless card to store data, such as an instruction or a block of instructions, as resource locators. The device may write the data as a resource locator to the memory of the contactless card to store a state in a sequence of actions or operations to be performed, for example. When the next action is to be performed, the device may read the resource locator and perform the next action based on what is stored in the memory. The device may write data including the next instruction(s) as a resource locator to the memory of the contactless card. This process may be repeated until the sequence of actions is completed. In some instances, the contactless card may include an OTP with a resource locator when it is being read such that the device may confirm and/or authenticate a user. The data communicated between the contactless card and the device may be communicated in a raw format or in encrypted format in NDEF message.



FIG. 6 illustrates an example routine 600 performed by a contactless card store data as a resource locator to perform operations in a sequence of actions or operations and the contactless card may be utilized as a state machine to perform operations. At block 602, the routine 600 includes storing an instruction or data in the memory of the contactless card. For example, a device, such as a mobile device or a point-of-sale (POS) terminal, may write data including instruction(s) as a resource locator in the memory of the contactless card. The data may be an instruction(s) to perform one or more operations to complete the sequence of operations. The device may perform an NFC write operation to write the data to the memory utilizing a short-range radio, such as NFC and in and NDEF message. The contactless card may store the data in the memory until the next read operation and/or until the data is overwritten. The data or instructions in the resource locator may include any operation that may be perform by a computing device. In an example, the data may be a link to a location, e.g., a web link or a link/pointer to a memory location. In another example, the data may be a computer instruction that may be executed and/or performed on a device. The instruction may be a high-level instruction, such as those utilized in scripting language, that may be executed by a device, or a low-level instruction, such as C code, JAVA code, assembly code, etc. Embodiments are not limited in this manner.


At block 604, the routine 600 includes providing the data to the device. For example, the device may execute an NFC read operation and the contactless card may generate an NDEF message to communicate the data to the device. In some embodiments, the data may be communicated in a cryptogram, as discussed herein. The data may be used by the device and cause an operation to be performed.


At block 606, the routine 600 includes determining whether new data including instruction(s) is received. For example, the contactless card may detect a write operation initiated by the device to write the new data including the next instruction(s) for the sequence of actions. If new data is detected, the contactless card may store the data in memory as indicated by the routine 600. If new data is not detected the routine 600 may end until another write operation is performed.


Routine 600 may be used to perform any type of sequence of operations by a device, such as completing a transaction by a POS terminal and/or on a mobile device, make payments via a banking app, change settings on a banking app, and so forth. Embodiments are not limited to these examples.



FIG. 7 is a timing diagram illustrating an example sequence for providing authenticated access according to one or more embodiments of the present disclosure. Sequence flow 700 may include contactless card 100 and client device 702, which may include an application 704 and processor 706. In some embodiments, the client device 702 may be a mobile device 302. In some instances, the follow sequence may be performed between the mobile device 302 and a contactless card 100 to perform one or more of the activation steps and/or authenticate a customer to launch an app to a landing page on the mobile device 302, as previously discussed with regards to FIG. 3.


At line 710, the application 704 communicates with the contactless card 100 (e.g., after being brought near the contactless card 100). Communication between the application 704 and the contactless card 100 may involve the contactless card 100 being sufficiently close to a card reader (not shown) of the client device 702 to enable NFC data transfer between the application 704 and the contactless card 100.


At line 708, after communication has been established between client device 702 and contactless card 100, contactless card 100 generates a message authentication code (MAC) cryptogram. In some examples, this may occur when the contactless card 100 is read by the application 704. In particular, this may occur upon a read, such as an NFC read, of a near field data exchange (NDEF) tag, which may be created in accordance with the NFC Data Exchange Format. For example, a reader application, such as application 704, may transmit a message, such as an applet select message, with the applet ID of an NDEF producing applet. Upon confirmation of the selection, a sequence of select file messages followed by read file messages may be transmitted. For example, the sequence may include “Select Capabilities file”, “Read Capabilities file”, and “Select NDEF file”. At this point, a counter value maintained by the contactless card 100 may be updated or incremented, which may be followed by “Read NDEF file.” At this point, the message may be generated which may include a header and a shared secret. Session keys may then be generated. The MAC cryptogram may be created from the message, which may include the header and the shared secret. The MAC cryptogram may then be concatenated with one or more blocks of random data, and the MAC cryptogram and a random number (RND) may be encrypted with the session key. Thereafter, the cryptogram and the header may be concatenated, and encoded as ASCII hex and returned in NDEF message format (responsive to the “Read NDEF file” message).


In some examples, the MAC cryptogram may be transmitted as an NDEF tag, and in other examples the MAC cryptogram may be included with a uniform resource indicator or locator (e.g., as a formatted string). For example, the MAC cryptogram may include the resource locator including the unique identifier. In some examples, application 704 may be configured to transmit a request to contactless card 100, the request comprising an instruction to generate a MAC cryptogram.


At line 712, the contactless card 100 sends the MAC cryptogram to the application 704. In some examples, the transmission of the MAC cryptogram occurs via NFC, however, the present disclosure is not limited thereto. In other examples, this communication may occur via Bluetooth, Wi-Fi, or other means of wireless data communication. At line 714, the application 704 communicates the MAC cryptogram to the processor 706.


At line 716, the processor 706 verifies the MAC cryptogram pursuant to an instruction from the application 122. For example, the MAC cryptogram may be verified, as explained below. In some examples, verifying the MAC cryptogram may be performed by a device other than client device 702, such as a server of a banking system in data communication with the client device 702. For example, processor 706 may output the MAC cryptogram for transmission to the server of the banking system, which may verify the MAC cryptogram. In some examples, the MAC cryptogram may function as a digital signature for purposes of verification. Other digital signature algorithms, such as public key asymmetric algorithms, e.g., the Digital Signature Algorithm and the RSA algorithm, or zero knowledge protocols, may be used to perform this verification.



FIG. 8 illustrates an NDEF short-record layout (SR=1) data structure 800 according to an example embodiment. One or more applets may be configured to encode the OTP as an NDEF type 4 well known type text tag. In some examples, NDEF messages may comprise one or more records. The applets may be configured to add one or more static tag records in addition to the OTP record. Exemplary tags include, without limitation, Tag type: well-known type, text, encoding English (en); Applet ID: D2760000850101; Capabilities: read-only access; Encoding: the authentication message may be encoded as ASCII hex; type-length-value (TLV) data may be provided as a personalization parameter that may be used to generate the NDEF message. In an embodiment, the authentication template may comprise the first record, with a well-known index for providing the actual dynamic authentication data.



FIG. 9A illustrates a diagram of a system 900 configured to implement one or more embodiments of the present disclosure. As explained below, during the contactless card creation process, two cryptographic keys may be assigned uniquely for each card. The cryptographic keys may comprise symmetric keys which may be used in both encryption and decryption of data. Triple DES (3DES) algorithm may be used by EMV and it is implemented by hardware in the contactless card. By using a key diversification process, one or more keys may be derived from a master key based upon uniquely identifiable information for each entity that requires a key.


Regarding master key management, two issuer master keys 902, 926 may be required for each part of the portfolio on which the one or more applets is issued. For example, the first master key 902 may comprise an Issuer Cryptogram Generation/Authentication Key (Iss-Key-Auth) and the second master key 926 may comprise an Issuer Data Encryption Key (Iss-Key-DEK). As further explained herein, two issuer master keys 902, 926 are diversified into card master keys 908, 920, which are unique for each card. In some examples, a network profile record ID (pNPR) 522 and derivation key index (pDKI) 924, as back office data, may be used to identify which Issuer Master Keys 902, 926 to use in the cryptographic processes for authentication. The system performing the authentication may be configured to retrieve values of pNPR 922 and pDKI 924 for a contactless card at the time of authentication.


In some examples, to increase the security of the solution, a session key may be derived (such as a unique key per session) but rather than using the master key, the unique card-derived keys and the counter may be used as diversification data, as explained above. For example, each time the card is used in operation, a different key may be used for creating the message authentication code (MAC) and for performing the encryption. Regarding session key generation, the keys used to generate the cryptogram and encipher the data in the one or more applets may comprise session keys based on the card unique keys (Card-Key-Auth 908 and Card-Key-Dek 920). The session keys (Aut-Session-Key 932 and DEK-Session-Key 910) may be generated by the one or more applets and derived by using the application transaction counter (pATC) 904 with one or more algorithms. To fit data into the one or more algorithms, only the 2 low order bytes of the 4-byte pATC 904 is used. In some examples, the four byte session key derivation method may comprise: F1:=PATC(lower 2 bytes)∥‘F0’∥‘00’ II PATC (four bytes) F1:=PATC(lower 2 bytes)∥‘0F’∥‘00’ II PATC (four bytes) SK:={(ALG (MK) [F1])∥ALG (MK) [F2]}, where ALG may include 3DES ECB and MK may include the card unique derived master key.


As described herein, one or more MAC session keys may be derived using the lower two bytes of pATC 904 counter. At each tap of the contactless card, pATC 904 is configured to be updated, and the card master keys Card-Key-AUTH 508 and Card-Key-DEK 920 are further diversified into the session keys Aut-Session-Key 932 and DEK-Session-KEY 910. pATC 904 may be initialized to zero at personalization or applet initialization time. In some examples, the pATC counter 904 may be initialized at or before personalization, and may be configured to increment by one at each NDEF read.


Further, the update for each card may be unique, and assigned either by personalization, or algorithmically assigned by pUID or other identifying information. For example, odd numbered cards may increment or decrement by 2 and even numbered cards may increment or decrement by 5. In some examples, the update may also vary in sequential reads, such that one card may increment in sequence by 1, 3, 5, 2, 2, . . . repeating. The specific sequence or algorithmic sequence may be defined at personalization time, or from one or more processes derived from unique identifiers. This can make it harder for a replay attacker to generalize from a small number of card instances.


The authentication message may be delivered as the content of a text NDEF record in hexadecimal ASCII format. In some examples, only the authentication data and an 8-byte random number followed by MAC of the authentication data may be included. In some examples, the random number may precede cryptogram A and may be one block long. In other examples, there may be no restriction on the length of the random number. In further examples, the total data (i.e., the random number plus the cryptogram) may be a multiple of the block size. In these examples, an additional 8-byte block may be added to match the block produced by the MAC algorithm. As another example, if the algorithms employed used 16-byte blocks, even multiples of that block size may be used, or the output may be automatically, or manually, padded to a multiple of that block size.


The MAC may be performed by a function key (AUT-Session-Key) 932. The data specified in cryptogram may be processed with javacard.signature method: ALG_DES_MAC8_ISO9797_1_M2_ALG3 to correlate to EMV ARQC verification methods. The key used for this computation may comprise a session key AUT-Session-Key 932, as explained above. As explained above, the low order two bytes of the counter may be used to diversify for the one or more MAC session keys. As explained below, AUT-Session-Key 932 may be used to MAC data 906, and the resulting data or cryptogram A 914 and random number RND may be encrypted using DEK-Session-Key 910 to create cryptogram B or output 918 sent in the message.


In some examples, one or more HSM commands may be processed for decrypting such that the final 16 (binary, 32 hex) bytes may comprise a 3DES symmetric encrypting using CBC mode with a zero IV of the random number followed by MAC authentication data. The key used for this encryption may comprise a session key DEK-Session-Key 910 derived from the Card-Key-DEK 920. In this case, the ATC value for the session key derivation is the least significant byte of the counter pATC 904.


The embodiment in FIG. 9B represents a binary version example embodiment of cryptogram A 914 and cryptogram B 918 shown in FIG. 9A including message formats cryptogram A 914-1 and cryptogram B 918-1. Further, in some examples, the first byte may be set to ASCII ‘A’.


Another exemplary embodiment is shown in FIG. 9C of cryptogram A 914 and cryptogram B 918 shown in FIG. 9A including message formats cryptogram A 914-2 and cryptogram B 918-2. In this example, the tag may be encoded in hexadecimal format.


The UID field of the received message may be extracted to derive, from master keys Iss-Key-AUTH 502 and Iss-Key-DEK 926, the card master keys (Card-Key-Auth 908 and Card-Key-DEK 920) for that particular card. Using the card master keys (Card-Key-Auth 508 and Card-Key-DEK 920), the counter (pATC) field of the received message may be used to derive the session keys (Aut-Session-Key 932 and DEK-Session-Key 910) for that particular card. Cryptogram B 918 may be decrypted using the DEK-Session-KEY, which yields cryptogram A 914 and RND, and RND may be discarded. The UID field may be used to look up the shared secret of the contactless card which, along with the Ver, UID, and pATC fields of the message, may be processed through the cryptographic MAC using the re-created Aut-Session-Key to create a MAC output, such as MAC′. If MAC′ is the same as cryptogram A 914, then this indicates that the message decryption and MAC checking have all passed. Then the pATC may be read to determine if it is valid.


During an authentication session, one or more cryptograms may be generated by the one or more applications. For example, the one or more cryptograms may be generated as a 3DES MAC using ISO 9797-1 Algorithm 3 with Method 2 padding via one or more session keys, such as Aut-Session-Key 932. The input data 906 may take the following form: Version (2), pUID (8), pATC (4), Shared Secret (4). In some examples, the numbers in the brackets may comprise length in bytes. In some examples, the shared secret may be generated by one or more random number generators which may be configured to ensure, through one or more secure processes, that the random number is unpredictable. In some examples, the shared secret may comprise a random 4-byte binary number injected into the card at personalization time that is known by the authentication service. During an authentication session, the shared secret may not be provided from the one or more applets to the mobile application. Method 2 padding may include adding a mandatory 0x‘80’ byte to the end of input data and 0x‘00’ bytes that may be added to the end of the resulting data up to the 8-byte boundary. The resulting cryptogram may comprise 8 bytes in length.


In some examples, one benefit of encrypting an unshared random number as the first block with the MAC cryptogram, is that it acts as an initialization vector while using CBC (Block chaining) mode of the symmetric encryption algorithm. This allows the “scrambling” from block to block without having to pre-establish either a fixed or dynamic IV.


By including the application transaction counter (pATC) as part of the data included in the MAC cryptogram, the authentication service may be configured to determine if the value conveyed in the clear data has been tampered with. Moreover, by including the version in the one or more cryptograms, it is difficult for an attacker to purposefully misrepresent the application version in an attempt to downgrade the strength of the cryptographic solution. In some examples, the pATC may start at zero and be updated by 1 each time the one or more applications generates authentication data. The authentication service may be configured to track the pATCs used during authentication sessions. In some examples, when the authentication data uses a pATC equal to or lower than the previous value received by the authentication service, this may be interpreted as an attempt to replay an old message, and the authenticated may be rejected. In some examples, where the pATC is greater than the previous value received, this may be evaluated to determine if it is within an acceptable range or threshold, and if it exceeds or is outside the range or threshold, verification may be deemed to have failed or be unreliable. In the MAC operation 912, data 906 is processed through the MAC using Aut-Session-Key 932 to produce MAC output (cryptogram A) 914, which is encrypted.


In order to provide additional protection against brute force attacks exposing the keys on the card, it is desirable that the MAC cryptogram 914 be enciphered. In some examples, data or cryptogram A 914 to be included in the ciphertext may comprise: Random number (8), cryptogram (8). In some examples, the numbers in the brackets may comprise length in bytes. In some examples, the random number may be generated by one or more random number generators which may be configured to ensure, through one or more secure processes, that the random number is unpredictable. The key used to encipher this data may comprise a session key. For example, the session key may comprise DEK-Session-Key 910. In the encryption operation 916, data or cryptogram A 914 and RND are processed using DEK-Session-Key 510 to produce encrypted data, cryptogram B 918. The data 914 may be enciphered using 3DES in cipher block chaining mode to ensure that an attacker must run any attacks over all of the ciphertext. As a non-limiting example, other algorithms, such as Advanced Encryption Standard (AES), may be used. In some examples, an initialization vector of 0x‘0000000000000000’ may be used. Any attacker seeking to brute force the key used for enciphering this data will be unable to determine when the correct key has been used, as correctly decrypted data will be indistinguishable from incorrectly decrypted data due to its random appearance.


In order for the authentication service to validate the one or more cryptograms provided by the one or more applets, the following data must be conveyed from the one or more applets to the mobile device in the clear during an authentication session: version number to determine the cryptographic approach used and message format for validation of the cryptogram, which enables the approach to change in the future; pUID to retrieve cryptographic assets, and derive the card keys; and pATC to derive the session key used for the cryptogram.



FIG. 10 illustrates a method 1000 for generating a cryptogram. For example, at block 1002, a network profile record ID (pNPR) and derivation key index (pDKI) may be used to identify which Issuer Master Keys to use in the cryptographic processes for authentication. In some examples, the method may include performing the authentication to retrieve values of pNPR and pDKI for a contactless card at the time of authentication.


At block 1004, Issuer Master Keys may be diversified by combining them with the card's unique ID number (pUID) and the PAN sequence number (PSN) of one or more applets, for example, a payment applet.


At block 1006, Card-Key-Auth and Card-Key-DEK (unique card keys) may be created by diversifying the Issuer Master Keys to generate session keys which may be used to generate a MAC cryptogram.


At block 1008, the keys used to generate the cryptogram and encipher the data in the one or more applets may comprise the session keys of block 1030 based on the card unique keys (Card-Key-Auth and Card-Key-DEK). In some examples, these session keys may be generated by the one or more applets and derived by using pATC, resulting in session keys Aut-Session-Key and DEK-Session-Key.



FIG. 11 depicts an exemplary process 1100 illustrating key diversification according to one example. Initially, a sender and the recipient may be provisioned with two different master keys. For example, a first master key may comprise the data encryption master key, and a second master key may comprise the data integrity master key. The sender has a counter value, which may be updated at block 1102, and other data, such as data to be protected, which it may secure share with the recipient.


At block 1104, the counter value may be encrypted by the sender using the data encryption master key to produce the data encryption derived session key, and the counter value may also be encrypted by the sender using the data integrity master key to produce the data integrity derived session key. In some examples, a whole counter value or a portion of the counter value may be used during both encryptions.


In some examples, the counter value may not be encrypted. In these examples, the counter may be transmitted between the sender and the recipient in the clear, i.e., without encryption.


At block 1106, the data to be protected is processed with a cryptographic MAC operation by the sender using the data integrity session key and a cryptographic MAC algorithm. The protected data, including plaintext and shared secret, may be used to produce a MAC using one of the session keys (AUT-Session-Key).


At block 1108, the data to be protected may be encrypted by the sender using the data encryption derived session key in conjunction with a symmetric encryption algorithm. In some examples, the MAC is combined with an equal amount of random data, for example each 8 bytes long, and then encrypted using the second session key (DEK-Session-Key).


At block 1110, the encrypted MAC is transmitted, from the sender to the recipient, with sufficient information to identify additional secret information (such as shared secret, master keys, etc.), for verification of the cryptogram.


At block 1112, the recipient uses the received counter value to independently derive the two derived session keys from the two master keys as explained above.


At block 1114, the data encryption derived session key is used in conjunction with the symmetric decryption operation to decrypt the protected data. Additional processing on the exchanged data will then occur. In some examples, after the MAC is extracted, it is desirable to reproduce and match the MAC. For example, when verifying the cryptogram, it may be decrypted using appropriately generated session keys. The protected data may be reconstructed for verification. A MAC operation may be performed using an appropriately generated session key to determine if it matches the decrypted MAC. As the MAC operation is an irreversible process, the only way to verify is to attempt to recreate it from source data.


At block 1116, the data integrity derived session key is used in conjunction with the cryptographic MAC operation to verify that the protected data has not been modified.


Some examples of the methods described herein may advantageously confirm when a successful authentication is determined when the following conditions are met. First, the ability to verify the MAC shows that the derived session key was proper. The MAC may only be correct if the decryption was successful and yielded the proper MAC value. The successful decryption may show that the correctly derived encryption key was used to decrypt the encrypted MAC. Since the derived session keys are created using the master keys known only to the sender (e.g., the transmitting device) and recipient (e.g., the receiving device), it may be trusted that the contactless card which originally created the MAC and encrypted the MAC is indeed authentic. Moreover, the counter value used to derive the first and second session keys may be shown to be valid and may be used to perform authentication operations.


Thereafter, the two derived session keys may be discarded, and the next iteration of data exchange will update the counter value (returning to block 1102) and a new set of session keys may be created (at block 1110). In some examples, the combined random data may be discarded.



FIG. 12 illustrates a method 800 for card activation according to an example embodiment. For example, card activation may be completed by a system including a card, a device, and one or more servers. The contactless card, device, and one or more servers may reference same or similar components that were previously explained a, such as contactless card 100, client device 702, and a server.


In block 1202, the card may be configured to dynamically generate data. In some examples, this data may include information such as an account number, card identifier, card verification value, or phone number, which may be transmitted from the card to the device. In some examples, one or more portions of the data may be encrypted via the systems and methods disclosed herein.


In block 1204, one or more portions of the dynamically generated data may be communicated to an application of the device via NFC or other wireless communication. For example, a tap of the card proximate to the device may allow the application of the device to read the one or more portions of the data associated with the contactless card. In some examples, if the device does not comprise an application to assist in activation of the card, the tap of the card may direct the device or prompt the customer to a software application store to download an associated application to activate the card. In some examples, the user may be prompted to sufficiently gesture, place, or orient the card towards a surface of the device, such as either at an angle or flatly placed on, near, or proximate the surface of the device. Responsive to a sufficient gesture, placement and/or orientation of the card, the device may proceed to transmit the one or more encrypted portions of data received from the card to the one or more servers.


In block 1206, the one or more portions of the data may be communicated to one or more servers, such as a card issuer server. For example, one or more encrypted portions of the data may be transmitted from the device to the card issuer server for activation of the card.


In block 1208, the one or more servers may decrypt the one or more encrypted portions of the data via the systems and methods disclosed herein. For example, the one or more servers may receive the encrypted data from the device and may decrypt it in order to compare the received data to record data accessible to the one or more servers. If a resulting comparison of the one or more decrypted portions of the data by the one or more servers yields a successful match, the card may be activated. If the resulting comparison of the one or more decrypted portions of the data by the one or more servers yields an unsuccessful match, one or more processes may take place. For example, responsive to the determination of the unsuccessful match, the user may be prompted to tap, swipe, or wave gesture the card again. In this case, there may be a predetermined threshold comprising a number of attempts that the user is permitted to activate the card. Alternatively, the user may receive a notification, such as a message on his or her device indicative of the unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card, or another notification, such as a phone call on his or her device indicative of the unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card, or another notification, such as an email indicative of the unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card.


In block 1210, the one or more servers may transmit a return message based on the successful activation of the card. For example, the device may be configured to receive output from the one or more servers indicative of a successful activation of the card by the one or more servers. The device may be configured to display a message indicating successful activation of the card. Once the card has been activated, the card may be configured to discontinue dynamically generating data so as to avoid fraudulent use. In this manner, the card may not be activated thereafter, and the one or more servers are notified that the card has already been activated.

Claims
  • 1. A computer-implemented method to perform an activation for a contactless card via a mobile device, comprising: receiving, by the mobile device, a first uniform resource locator (URL) for an application from the contactless card via a wireless interface, the application configured to perform the activation;launching, by the mobile device, the application responsive to receiving the first URL;writing, by the mobile device, a second URL to the contactless card via the wireless interface, the second URL received from the application, and the second URL comprising a link to a location within the application at which conditions associated with the contactless card are stored;receiving, by the mobile device, information related to the contactless card via the wireless interface, the information comprising the second URL for the conditions from the contactless card;generating, by the mobile device, a first unique identifier based on the information related to the contactless card;presenting, by the mobile device, the conditions associated with the contactless card on a display of the mobile device based on the link in the second URL received via the wireless interface;writing, by the mobile device, a third URL comprising the first unique identifier to the contactless card;receiving, by the mobile device, acceptance of the conditions associated with the contactless card based on the contactless card being presented within a maximum range at which the contactless card and the mobile device can communicate;confirming, by the mobile device, that the same contactless card is being presented to affirm the conditions by reading the third URL and verifying the first unique identifier; anddetermining, by the mobile device, the contactless card is activated responsive, at least in part, to the conditions being affirmed.
  • 2. The computer-implemented method of claim 1, comprising: sending, by the mobile device, instructions to the contactless card via the wireless interface, the instructions to instruct an applet of the contactless card to generate a cryptogram; andreceiving, by the mobile device, the cryptogram at least partially based on the first unique identifier.
  • 3. The computer-implemented method of claim 2, comprising: sending, by the mobile device, the cryptogram to a server; andreceiving, by the mobile device, a response indicating that the contactless card is activated or not activated.
  • 4. The computer-implemented method of claim 1, wherein the wireless interface is enabled to use a near-field communication (NFC) protocol.
  • 5. The computer-implemented method of claim 1, comprising writing, by the mobile device, a fourth URL to the contactless card via the wireless interface, the fourth URL comprising a second unique identifier of the contactless card and a one-time passcode.
  • 6. The computer-implemented method of claim 5, comprising: receiving, by the mobile device, the fourth URL from the contactless card via the wireless interface;sending, by the mobile device, at least the one-time passcode to a server; andreceiving, by the mobile device, a response responsive to sending the one-time passcode, the response comprising an account balance associated with the contactless card.
  • 7. The computer-implemented method of claim 6, wherein the response is received via a short message service message or an application message in the application.
  • 8. The computer-implemented method of claim 1, wherein the application is launched by an operating system of the mobile responsive to receiving the first URL.
  • 9. The computer-implemented method of claim 1, wherein the second URL to the conditions is a deep link to a location within the application.
  • 10. An apparatus to exchange universal resource locators with a contactless card, comprising: a processor; andmemory comprising instructions that when executed by the processor, cause the processor to:receive a first uniform resource locator (URL) for an application from the contactless card via a wireless interface, the application configured to perform an operation for the contactless card;launch the application responsive to reception of the first URL;write a second URL to the contactless card via the wireless interface, the second URL comprising a link to a location within the application at which conditions associated with the contactless card are stored;receive, from the contactless card via the wireless interface, message comprising information related to the contactless card and the second URL;generate a first unique identifier based on the information of the contactless card;present the conditions on a display;write a third URL comprising the first unique identifier to the contactless card;receive the third URL from the contactless card presented to affirm the conditions;confirm that the same contactless card is being presented by verifying the first unique identifier based on the third URL; anddetermine that the contactless card is activated responsive, at least in part, to the conditions being affirmed by the same contactless card.
  • 11. The apparatus of claim 10, the processor to: send applet instructions to the contactless card via the wireless interface, the applet instructions to instruct an applet of the contactless card to generate a cryptogram; andreceive the cryptogram at least partially based on the first unique identifier.
  • 12. The apparatus of claim 11, the processor to: send the cryptogram to a server; andreceive a response indicating that the contactless card is activated or not activated based at least in part the cryptogram.
  • 13. The apparatus of claim 10, wherein the wireless interface issues at least one of a near-field communication (NFC) protocols.
  • 14. The apparatus of claim 10, the processor to write a fourth URL to the contactless card via the wireless interface, the fourth URL comprising a second unique identifier of the contactless card and a one-time passcode.
  • 15. The apparatus of claim 14, the processor to: receive the fourth URL from the contactless card via the wireless interface;send at least the one-time passcode to a server; andreceive a response responsive to sending the one-time passcode, the response comprising data associated with the contactless card.
  • 16. The apparatus of claim 15, wherein the response is received via a short message service message or an application message in the application.
  • 17. The apparatus of claim 10, wherein the application is launched by an operating system of the apparatus responsive to receiving the first URL.
  • 18. The apparatus of claim 10, wherein the second URL to the conditions is a deep link to a location within the application.
  • 19. A non-transitory computer-readable medium comprising a set of instructions that, in response to being executed by a processor circuit of a contactless card, cause the processor circuit to: send, responsive to a first wireless read, a first uniform resource locator (URL) for an application to a mobile device via a wireless interface, the first URL stored in a memory of a contactless card;store, in the memory, a second URL for conditions related to the contactless card, the second URL received from the mobile device;send, responsive to a second wireless read, the second URL for the conditions to the mobile device and information associated with the contactless card;store, in the memory, a third URL for a unique identifier generated by the mobile device to identify the information associated with the contactless card; andsend, responsive to a third wireless read, the third URL to affirm the conditions, wherein the unique identifier at the third URL confirms that the same contactless card is being presented to affirm the conditions.
  • 20. The non-transitory computer-readable medium of claim 19, wherein the set of instructions in response to being executed by the processor circuit cause the processor circuit to: execute an applet based on instructions received from the mobile device, the applet to generate a cryptogram; andsend, responsive to a fourth query, the cryptogram to the mobile device, the cryptogram comprising an encrypted unique identifier generated from the unique identifier.
US Referenced Citations (558)
Number Name Date Kind
4683553 Mollier Jul 1987 A
4827113 Rikuna May 1989 A
4910773 Hazard et al. Mar 1990 A
5036461 Elliott et al. Jul 1991 A
5363448 Koopman, Jr. et al. Nov 1994 A
5377270 Koopman, Jr. et al. Dec 1994 A
5533126 Hazard Jul 1996 A
5537314 Kanter Jul 1996 A
5592553 Guski et al. Jan 1997 A
5616901 Crandall Apr 1997 A
5666415 Kaufman Sep 1997 A
5763373 Robinson et al. Jun 1998 A
5764789 Pare, Jr. et al. Jun 1998 A
5768373 Lohstroh et al. Jun 1998 A
5778072 Samar Jul 1998 A
5796827 Coppersmith et al. Aug 1998 A
5832090 Raspotnik Nov 1998 A
5883810 Franklin et al. Mar 1999 A
5901874 Deters May 1999 A
5929413 Gardner Jul 1999 A
5960411 Hartman et al. Sep 1999 A
6021203 Douceur et al. Feb 2000 A
6049328 Vanderheiden Apr 2000 A
6058373 Blinn et al. May 2000 A
6061666 Do et al. May 2000 A
6105013 Curry et al. Aug 2000 A
6108789 Dancs Aug 2000 A
6199114 White et al. Mar 2001 B1
6199762 Hohle Mar 2001 B1
6216227 Goldstein et al. Apr 2001 B1
6227447 Campisano May 2001 B1
6282522 Davis et al. Aug 2001 B1
6324271 Sawyer et al. Nov 2001 B1
6342844 Rozin Jan 2002 B1
6367011 Lee et al. Apr 2002 B1
6402028 Graham, Jr. et al. Jun 2002 B1
6438550 Doyle et al. Aug 2002 B1
6501847 Helot et al. Dec 2002 B2
6616535 Nishizaki Sep 2003 B1
6631197 Taenzer Oct 2003 B1
6641050 Kelley et al. Nov 2003 B2
6655585 Shinn Dec 2003 B2
6662020 Aaro et al. Dec 2003 B1
6721706 Strubbe et al. Apr 2004 B1
6731778 Oda et al. May 2004 B1
6779115 Naim Aug 2004 B1
6792533 Jablon Sep 2004 B2
6829711 Kwok et al. Dec 2004 B1
6834271 Hodgson et al. Dec 2004 B1
6834795 Rasmussen et al. Dec 2004 B1
6852031 Rowe Feb 2005 B1
6865547 Brake, Jr. et al. Mar 2005 B1
6873260 Lancos et al. Mar 2005 B2
6877656 Jaros et al. Apr 2005 B1
6889198 Kawan May 2005 B2
6905411 Nguyen et al. Jun 2005 B2
6910627 Simpson-Young et al. Jun 2005 B1
6971031 Haala Nov 2005 B2
6990588 Yasukura Jan 2006 B1
7006986 Sines et al. Feb 2006 B1
7085931 Smith et al. Aug 2006 B1
7127605 Montgomery et al. Oct 2006 B1
7128274 Kelley et al. Oct 2006 B2
7140550 Ramachandran Nov 2006 B2
7152045 Hoffman Dec 2006 B2
7165727 de Jong Jan 2007 B2
7175076 Block et al. Feb 2007 B1
7202773 Oba et al. Apr 2007 B1
7206806 Pineau Apr 2007 B2
7232073 de Jong Jun 2007 B1
7246752 Brown Jul 2007 B2
7254569 Goodman et al. Aug 2007 B2
7263507 Brake, Jr. et al. Aug 2007 B1
7270276 Vayssiere Sep 2007 B2
7278025 Saito et al. Oct 2007 B2
7287692 Patel et al. Oct 2007 B1
7290709 Tsai et al. Nov 2007 B2
7306143 Bonneau, Jr. et al. Dec 2007 B2
7319986 Praisner et al. Jan 2008 B2
7325132 Takayama et al. Jan 2008 B2
7373515 Owen et al. May 2008 B2
7374099 de Jong May 2008 B2
7375616 Rowse et al. May 2008 B2
7380710 Brown Jun 2008 B2
7424977 Smets et al. Sep 2008 B2
7453439 Kushler et al. Nov 2008 B1
7472829 Brown Jan 2009 B2
7487357 Smith et al. Feb 2009 B2
7568631 Gibbs et al. Aug 2009 B2
7584153 Brown et al. Sep 2009 B2
7597250 Finn Oct 2009 B2
7628322 Holtmanns et al. Dec 2009 B2
7652578 Braun et al. Jan 2010 B2
7689832 Talmor et al. Mar 2010 B2
7703142 Wilson et al. Apr 2010 B1
7748609 Sachdeva et al. Jul 2010 B2
7748617 Gray Jul 2010 B2
7748636 Finn Jul 2010 B2
7762457 Bonalle et al. Jul 2010 B2
7789302 Tame Sep 2010 B2
7793851 Mullen Sep 2010 B2
7796013 Murakami et al. Sep 2010 B2
7801799 Brake, Jr. et al. Sep 2010 B1
7801829 Gray et al. Sep 2010 B2
7805755 Brown et al. Sep 2010 B2
7809643 Phillips et al. Oct 2010 B2
7827115 Weller et al. Nov 2010 B2
7828214 Narendra et al. Nov 2010 B2
7848746 Juels Dec 2010 B2
7882553 Tuliani Feb 2011 B2
7900048 Andersson Mar 2011 B2
7908216 Davis et al. Mar 2011 B1
7922082 Muscato Apr 2011 B2
7933589 Mamdani et al. Apr 2011 B1
7949559 Freiberg May 2011 B2
7954716 Narendra et al. Jun 2011 B2
7954723 Charrat Jun 2011 B2
7962369 Rosenberg Jun 2011 B2
7993197 Kaminkow Aug 2011 B2
8005426 Huomo et al. Aug 2011 B2
8010405 Bortolin et al. Aug 2011 B1
RE42762 Shin et al. Sep 2011 E
8041954 Plesman Oct 2011 B2
8060012 Sklovsky et al. Nov 2011 B2
8074877 Mullen et al. Dec 2011 B2
8082450 Frey et al. Dec 2011 B2
8095113 Kean et al. Jan 2012 B2
8099332 Lemay et al. Jan 2012 B2
8103249 Markison Jan 2012 B2
8108687 Ellis et al. Jan 2012 B2
8127143 Abdallah et al. Feb 2012 B2
8135648 Oram et al. Mar 2012 B2
8140010 Symons et al. Mar 2012 B2
8141136 Lee et al. Mar 2012 B2
8150321 Winter et al. Apr 2012 B2
8150767 Wankmueller Apr 2012 B2
8186602 Itay et al. May 2012 B2
8196131 Von Behren et al. Jun 2012 B1
8215563 Levy et al. Jul 2012 B2
8224753 Atef et al. Jul 2012 B2
8232879 Davis Jul 2012 B2
8233841 Griffin et al. Jul 2012 B2
8245292 Buer Aug 2012 B2
8249654 Zhu Aug 2012 B1
8266451 Leydier et al. Sep 2012 B2
8285329 Zhu Oct 2012 B1
8302872 Mullen Nov 2012 B2
8312519 Bailey et al. Nov 2012 B1
8316237 Felsher et al. Nov 2012 B1
8332272 Fisher Dec 2012 B2
8365988 Medina, III et al. Feb 2013 B1
8369960 Tran et al. Feb 2013 B2
8371501 Hopkins Feb 2013 B1
8381307 Cimino Feb 2013 B2
8391719 Alameh et al. Mar 2013 B2
8417231 Sanding et al. Apr 2013 B2
8439271 Smets et al. May 2013 B2
8475367 Yuen et al. Jul 2013 B1
8489112 Roeding et al. Jul 2013 B2
8511542 Pan Aug 2013 B2
8559872 Butler Oct 2013 B2
8566916 Bailey et al. Oct 2013 B1
8567670 Stanfield et al. Oct 2013 B2
8572386 Takekawa et al. Oct 2013 B2
8577810 Dalit et al. Nov 2013 B1
8583454 Beraja et al. Nov 2013 B2
8589335 Smith et al. Nov 2013 B2
8594730 Bona et al. Nov 2013 B2
8615468 Varadarajan Dec 2013 B2
8620218 Awad Dec 2013 B2
8667285 Coulier et al. Mar 2014 B2
8723941 Shirbabadi et al. May 2014 B1
8726405 Bailey et al. May 2014 B1
8740073 Vijayshankar et al. Jun 2014 B2
8750514 Gallo et al. Jun 2014 B2
8752189 de Jong Jun 2014 B2
8794509 Bishop et al. Aug 2014 B2
8799668 Cheng Aug 2014 B2
8806592 Ganesan Aug 2014 B2
8807440 von Behren et al. Aug 2014 B1
8811892 Khan et al. Aug 2014 B2
8814039 Bishop et al. Aug 2014 B2
8814052 Bona et al. Aug 2014 B2
8818867 Baldwin et al. Aug 2014 B2
8850538 Vernon et al. Sep 2014 B1
8861733 Benteo et al. Oct 2014 B2
8880027 Darringer Nov 2014 B1
8888002 Marshall Chesney et al. Nov 2014 B2
8898088 Springer et al. Nov 2014 B2
8934837 Zhu et al. Jan 2015 B2
8977569 Rao Mar 2015 B2
8994498 Agrafioti et al. Mar 2015 B2
9004365 Bona et al. Apr 2015 B2
9038894 Khalid May 2015 B2
9042814 Royston et al. May 2015 B2
9047531 Showering et al. Jun 2015 B2
9069976 Toole et al. Jun 2015 B2
9081948 Magne Jul 2015 B2
9104853 Venkataramani et al. Aug 2015 B2
9118663 Bailey et al. Aug 2015 B1
9122964 Krawczewicz Sep 2015 B2
9129280 Bona et al. Sep 2015 B2
9152832 Royston et al. Oct 2015 B2
9203800 Izu et al. Dec 2015 B2
9209867 Royston Dec 2015 B2
9251330 Boivie et al. Feb 2016 B2
9251518 Levin et al. Feb 2016 B2
9258715 Borghei Feb 2016 B2
9270337 Zhu et al. Feb 2016 B2
9306626 Hall et al. Apr 2016 B2
9306942 Bailey et al. Apr 2016 B1
9324066 Archer et al. Apr 2016 B2
9324067 Van Os et al. Apr 2016 B2
9332587 Salahshoor May 2016 B2
9338622 Bjontegard May 2016 B2
9373141 Shakkarwar Jun 2016 B1
9379841 Fine et al. Jun 2016 B2
9413430 Royston et al. Aug 2016 B2
9413768 Gregg et al. Aug 2016 B1
9420496 Indurkar Aug 2016 B1
9426132 Alikhani Aug 2016 B1
9432339 Bowness Aug 2016 B1
9455968 Machani et al. Sep 2016 B1
9473509 Arsanjani et al. Oct 2016 B2
9491626 Sharma et al. Nov 2016 B2
9553637 Yang et al. Jan 2017 B2
9619952 Zhao et al. Apr 2017 B1
9635000 Muftic Apr 2017 B1
9665858 Kumar May 2017 B1
9674705 Rose et al. Jun 2017 B2
9679286 Colnot et al. Jun 2017 B2
9680942 Dimmick Jun 2017 B2
9710804 Zhou et al. Jul 2017 B2
9740342 Paulsen et al. Aug 2017 B2
9740988 Levin et al. Aug 2017 B1
9763097 Robinson et al. Sep 2017 B2
9767329 Forster Sep 2017 B2
9769662 Queru Sep 2017 B1
9773151 Mil'shtein et al. Sep 2017 B2
9780953 Gaddam et al. Oct 2017 B2
9891823 Feng et al. Feb 2018 B2
9940571 Herrington Apr 2018 B1
9953323 Candelore et al. Apr 2018 B2
9961194 Wiechman et al. May 2018 B1
9965756 Davis et al. May 2018 B2
9965911 Wishne May 2018 B2
9978058 Wurmfeld et al. May 2018 B2
10043164 Dogin et al. Aug 2018 B2
10075437 Costigan et al. Sep 2018 B1
10129648 Hernandez et al. Nov 2018 B1
10133979 Eidam et al. Nov 2018 B1
10217105 Sangi et al. Feb 2019 B1
20010010723 Pinkas Aug 2001 A1
20010029485 Brody et al. Oct 2001 A1
20010034702 Mockett et al. Oct 2001 A1
20010054003 Chien et al. Dec 2001 A1
20020078345 Sandhu et al. Jun 2002 A1
20020093530 Krothapalli et al. Jul 2002 A1
20020100808 Norwood et al. Aug 2002 A1
20020120583 Keresman, III et al. Aug 2002 A1
20020152116 Yan et al. Oct 2002 A1
20020153424 Li Oct 2002 A1
20020165827 Gien et al. Nov 2002 A1
20030023554 Yap et al. Jan 2003 A1
20030034873 Chase et al. Feb 2003 A1
20030055727 Walker et al. Mar 2003 A1
20030078882 Sukeda et al. Apr 2003 A1
20030167350 Davis et al. Sep 2003 A1
20030208449 Diao Nov 2003 A1
20040015958 Veil et al. Jan 2004 A1
20040039919 Takayama et al. Feb 2004 A1
20040127256 Goldthwaite et al. Jul 2004 A1
20040215674 Odinak et al. Oct 2004 A1
20040230799 Davis Nov 2004 A1
20050044367 Gasparini et al. Feb 2005 A1
20050075985 Cartmell Apr 2005 A1
20050081038 Arditti Modiano et al. Apr 2005 A1
20050138387 Lam et al. Jun 2005 A1
20050156026 Ghosh et al. Jul 2005 A1
20050160049 Lundholm Jul 2005 A1
20050195975 Kawakita Sep 2005 A1
20050247797 Ramachandran Nov 2005 A1
20060006230 Bear et al. Jan 2006 A1
20060040726 Szrek et al. Feb 2006 A1
20060041402 Baker Feb 2006 A1
20060044153 Dawidowsky Mar 2006 A1
20060047954 Sachdeva et al. Mar 2006 A1
20060085848 Aissi et al. Apr 2006 A1
20060136334 Atkinson et al. Jun 2006 A1
20060173985 Moore Aug 2006 A1
20060174331 Schuetz Aug 2006 A1
20060242698 Inskeep et al. Oct 2006 A1
20060280338 Rabb Dec 2006 A1
20070033642 Ganesan et al. Feb 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070061266 Moore et al. Mar 2007 A1
20070061487 Moore et al. Mar 2007 A1
20070116292 Kurita et al. May 2007 A1
20070118745 Buer May 2007 A1
20070197261 Humbel Aug 2007 A1
20070224969 Rao Sep 2007 A1
20070241182 Buer Oct 2007 A1
20070256134 Lehtonen et al. Nov 2007 A1
20070258594 Sandhu et al. Nov 2007 A1
20070278291 Rans et al. Dec 2007 A1
20080008315 Fontana et al. Jan 2008 A1
20080011831 Bonalle et al. Jan 2008 A1
20080014867 Finn Jan 2008 A1
20080035738 Mullen Feb 2008 A1
20080071681 Khalid Mar 2008 A1
20080072303 Syed Mar 2008 A1
20080086767 Kulkarni et al. Apr 2008 A1
20080103968 Bies et al. May 2008 A1
20080109309 Landau et al. May 2008 A1
20080110983 Ashfield May 2008 A1
20080120711 Dispensa May 2008 A1
20080156873 Wilhelm et al. Jul 2008 A1
20080162312 Sklovsky et al. Jul 2008 A1
20080164308 Aaron et al. Jul 2008 A1
20080207307 Cunningham, II et al. Aug 2008 A1
20080209543 Aaron Aug 2008 A1
20080223918 Williams et al. Sep 2008 A1
20080285746 Androck et al. Nov 2008 A1
20080308641 Finn Dec 2008 A1
20090037275 Pollio Feb 2009 A1
20090048026 French Feb 2009 A1
20090132417 Scipioni et al. May 2009 A1
20090143104 Loh et al. Jun 2009 A1
20090171682 Dixon et al. Jul 2009 A1
20090210308 Toomer et al. Aug 2009 A1
20090235339 Mennes et al. Sep 2009 A1
20090249077 Gargaro et al. Oct 2009 A1
20090282264 Ameil et al. Nov 2009 A1
20100023449 Skowronek et al. Jan 2010 A1
20100023455 Dispensa et al. Jan 2010 A1
20100029202 Jolivet et al. Feb 2010 A1
20100033310 Narendra et al. Feb 2010 A1
20100036769 Winters et al. Feb 2010 A1
20100078471 Lin et al. Apr 2010 A1
20100082491 Rosenblatt et al. Apr 2010 A1
20100094754 Bertran et al. Apr 2010 A1
20100095130 Bertran et al. Apr 2010 A1
20100100480 Altman et al. Apr 2010 A1
20100114731 Kingston et al. May 2010 A1
20100192230 Steeves et al. Jul 2010 A1
20100207742 Buhot et al. Aug 2010 A1
20100211797 Westerveld et al. Aug 2010 A1
20100240413 He et al. Sep 2010 A1
20100257357 McClain Oct 2010 A1
20100312634 Cervenka Dec 2010 A1
20100312635 Cervenka Dec 2010 A1
20110028160 Roeding et al. Feb 2011 A1
20110035604 Habraken Feb 2011 A1
20110060631 Grossman et al. Mar 2011 A1
20110068170 Lehman Mar 2011 A1
20110084132 Tofighbakhsh Apr 2011 A1
20110101093 Ehrensvard May 2011 A1
20110113245 Varadarajan May 2011 A1
20110125638 Davis et al. May 2011 A1
20110131415 Schneider Jun 2011 A1
20110153437 Archer et al. Jun 2011 A1
20110153496 Royyuru Jun 2011 A1
20110208658 Makhotin Aug 2011 A1
20110208965 Machani Aug 2011 A1
20110211219 Bradley et al. Sep 2011 A1
20110218911 Spodak Sep 2011 A1
20110238564 Lim et al. Sep 2011 A1
20110246780 Yeap et al. Oct 2011 A1
20110258452 Coulier et al. Oct 2011 A1
20110280406 Ma et al. Nov 2011 A1
20110282785 Chin Nov 2011 A1
20110294418 Chen Dec 2011 A1
20110312271 Ma et al. Dec 2011 A1
20120024947 Naelon Feb 2012 A1
20120030047 Fuentes et al. Feb 2012 A1
20120030121 Grellier Feb 2012 A1
20120047071 Mullen et al. Feb 2012 A1
20120079281 Lowenstein et al. Mar 2012 A1
20120109735 Krawczewicz et al. May 2012 A1
20120109764 Martin et al. May 2012 A1
20120143754 Patel Jun 2012 A1
20120150737 Rottink et al. Jun 2012 A1
20120172026 Kwon Jul 2012 A1
20120178366 Levy et al. Jul 2012 A1
20120196583 Kindo Aug 2012 A1
20120207305 Gallo et al. Aug 2012 A1
20120209773 Ranganathan Aug 2012 A1
20120238206 Singh et al. Sep 2012 A1
20120239560 Pourfallah et al. Sep 2012 A1
20120252350 Steinmetz et al. Oct 2012 A1
20120254394 Barras Oct 2012 A1
20120284194 Liu et al. Nov 2012 A1
20120290472 Mullen et al. Nov 2012 A1
20120296818 Nuzzi et al. Nov 2012 A1
20120316992 Oborne Dec 2012 A1
20120317035 Royyuru et al. Dec 2012 A1
20120317628 Yeager Dec 2012 A1
20130005245 Royston Jan 2013 A1
20130008956 Ashfield Jan 2013 A1
20130026229 Jarman et al. Jan 2013 A1
20130048713 Pan Feb 2013 A1
20130054474 Yeager Feb 2013 A1
20130065564 Conner et al. Mar 2013 A1
20130080228 Fisher Mar 2013 A1
20130080229 Fisher Mar 2013 A1
20130099587 Lou et al. Apr 2013 A1
20130104251 Moore et al. Apr 2013 A1
20130106576 Hinman et al. May 2013 A1
20130119130 Braams May 2013 A1
20130130614 Busch-Sorensen May 2013 A1
20130144793 Royston Jun 2013 A1
20130171929 Adams et al. Jul 2013 A1
20130179351 Wallner Jul 2013 A1
20130185772 Jaudon et al. Jul 2013 A1
20130191279 Calman et al. Jul 2013 A1
20130200999 Spodak et al. Aug 2013 A1
20130216108 Hwang et al. Aug 2013 A1
20130226791 Springer et al. Aug 2013 A1
20130226796 Jiang et al. Aug 2013 A1
20130232082 Krawczewicz et al. Sep 2013 A1
20130238894 Ferg et al. Sep 2013 A1
20130282360 Shimota et al. Oct 2013 A1
20130303085 Boucher et al. Nov 2013 A1
20130304651 Smith Nov 2013 A1
20130312082 Izu et al. Nov 2013 A1
20130314593 Reznik et al. Nov 2013 A1
20130344857 Berionne et al. Dec 2013 A1
20140002238 Taveau et al. Jan 2014 A1
20140012751 Kuhn Jan 2014 A1
20140019352 Shrivastava Jan 2014 A1
20140027506 Heo et al. Jan 2014 A1
20140032409 Rosano Jan 2014 A1
20140032410 Georgiev et al. Jan 2014 A1
20140040120 Cho et al. Feb 2014 A1
20140040139 Brudnicki et al. Feb 2014 A1
20140040147 Varadarakan et al. Feb 2014 A1
20140047235 Lessiak et al. Feb 2014 A1
20140067690 Pitroda et al. Mar 2014 A1
20140074637 Hammad Mar 2014 A1
20140074655 Lim et al. Mar 2014 A1
20140081720 Wu Mar 2014 A1
20140138435 Khalid May 2014 A1
20140143089 Campos May 2014 A1
20140171034 Aleksin et al. Jun 2014 A1
20140171039 Bjontegard Jun 2014 A1
20140172700 Teuwen et al. Jun 2014 A1
20140180851 Fisher Jun 2014 A1
20140208112 McDonald et al. Jul 2014 A1
20140214674 Narula Jul 2014 A1
20140229375 Zaytzsev et al. Aug 2014 A1
20140245391 Adenuga Aug 2014 A1
20140256251 Caceres et al. Sep 2014 A1
20140258099 Rosano Sep 2014 A1
20140258113 Gauthier et al. Sep 2014 A1
20140258125 Gerber et al. Sep 2014 A1
20140274179 Zhu et al. Sep 2014 A1
20140279479 Maniar et al. Sep 2014 A1
20140337235 Van Heerden et al. Nov 2014 A1
20140339315 Ko Nov 2014 A1
20140346860 Aubry et al. Nov 2014 A1
20140365780 Movassaghi Dec 2014 A1
20140379361 Mahadkar et al. Dec 2014 A1
20150012444 Brown et al. Jan 2015 A1
20150032635 Guise Jan 2015 A1
20150071486 Rhoads et al. Mar 2015 A1
20150088757 Zhou et al. Mar 2015 A1
20150089586 Ballesteros Mar 2015 A1
20150134452 Williams May 2015 A1
20150140960 Powell et al. May 2015 A1
20150154595 Collinge et al. Jun 2015 A1
20150170138 Rao Jun 2015 A1
20150178724 Ngo et al. Jun 2015 A1
20150186871 Laracey Jul 2015 A1
20150205379 Mag et al. Jul 2015 A1
20150302409 Malek et al. Oct 2015 A1
20150317626 Ran et al. Nov 2015 A1
20150332266 Friedlander et al. Nov 2015 A1
20150339474 Paz et al. Nov 2015 A1
20150371234 Huang et al. Dec 2015 A1
20160012465 Sharp Jan 2016 A1
20160026997 Tsui et al. Jan 2016 A1
20160048913 Rausaria et al. Feb 2016 A1
20160055480 Shah Feb 2016 A1
20160057619 Lopez Feb 2016 A1
20160065370 Le Saint et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160092696 Guglani et al. Mar 2016 A1
20160148193 Kelley et al. May 2016 A1
20160232523 Venot et al. Aug 2016 A1
20160239672 Khan et al. Aug 2016 A1
20160253651 Park et al. Sep 2016 A1
20160255072 Liu Sep 2016 A1
20160267486 Mitra et al. Sep 2016 A1
20160277383 Guyomarc'h et al. Sep 2016 A1
20160277388 Lowe et al. Sep 2016 A1
20160307187 Guo et al. Oct 2016 A1
20160307189 Zarakas et al. Oct 2016 A1
20160314472 Ashfield Oct 2016 A1
20160330027 Ebrahimi Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160364938 Miranda Dec 2016 A1
20160379217 Hammad Dec 2016 A1
20170004502 Quentin et al. Jan 2017 A1
20170011395 Pillai et al. Jan 2017 A1
20170011406 Tunnell et al. Jan 2017 A1
20170017957 Radu Jan 2017 A1
20170017964 Janefalkar et al. Jan 2017 A1
20170024716 Jiam et al. Jan 2017 A1
20170039566 Schipperheijn Feb 2017 A1
20170041759 Gantert et al. Feb 2017 A1
20170068950 Kwon Mar 2017 A1
20170103388 Pillai et al. Apr 2017 A1
20170104739 Lansler et al. Apr 2017 A1
20170109509 Baghdasaryan Apr 2017 A1
20170109730 Locke et al. Apr 2017 A1
20170116447 Cimino et al. Apr 2017 A1
20170124568 Moghadam May 2017 A1
20170140379 Deck May 2017 A1
20170154328 Zarakas et al. Jun 2017 A1
20170154333 Gleeson et al. Jun 2017 A1
20170180134 King Jun 2017 A1
20170230189 Toll et al. Aug 2017 A1
20170237301 Elad et al. Aug 2017 A1
20170289127 Hendrick Oct 2017 A1
20170295013 Claes Oct 2017 A1
20170316696 Bartel Nov 2017 A1
20170317834 Smith et al. Nov 2017 A1
20170330173 Woo et al. Nov 2017 A1
20170374070 Shah et al. Dec 2017 A1
20180025349 Marsh Jan 2018 A1
20180034507 Wobak et al. Feb 2018 A1
20180039986 Essebag et al. Feb 2018 A1
20180068316 Essebag et al. Mar 2018 A1
20180096340 Omojola Apr 2018 A1
20180129945 Saxena et al. May 2018 A1
20180160255 Park Jun 2018 A1
20180191501 Lindemann Jul 2018 A1
20180205712 Versteeg et al. Jul 2018 A1
20180240106 Garrett et al. Aug 2018 A1
20180254909 Hancock Sep 2018 A1
20180268132 Buer et al. Sep 2018 A1
20180270214 Caterino et al. Sep 2018 A1
20180294959 Traynor et al. Oct 2018 A1
20180300716 Carlson Oct 2018 A1
20180302396 Camenisch et al. Oct 2018 A1
20180315050 Hammad Nov 2018 A1
20180316666 Koved et al. Nov 2018 A1
20180322486 Deliwala et al. Nov 2018 A1
20180359100 Gaddam et al. Dec 2018 A1
20190014107 George Jan 2019 A1
20190019375 Foley Jan 2019 A1
20190036678 Ahmed Jan 2019 A1
20190238517 D'Agostino et al. Aug 2019 A1
20200246694 Umeki Aug 2020 A1
20210042733 Suresh Feb 2021 A1
20210319427 Rule Oct 2021 A1
20220138726 Rule May 2022 A1
20220263653 Jibrin Aug 2022 A1
Foreign Referenced Citations (38)
Number Date Country
3010336 Jul 2017 CA
101192295 Jun 2008 CN
103023643 Apr 2013 CN
103417202 Dec 2013 CN
1085424 Mar 2001 EP
1223565 Jul 2002 EP
1265186 Dec 2002 EP
1783919 May 2007 EP
2139196 Dec 2009 EP
1469419 Aug 2012 EP
2852070 Mar 2015 EP
2457221 Aug 2009 GB
2516861 Feb 2015 GB
2551907 Jan 2018 GB
101508320 Apr 2015 KR
0049586 Aug 2000 WO
2006070189 Jul 2006 WO
2008055170 May 2008 WO
2009025605 Feb 2009 WO
2010049252 May 2010 WO
2011112158 Sep 2011 WO
2012001624 Jan 2012 WO
2013039395 Mar 2013 WO
2013155562 Oct 2013 WO
2013192358 Dec 2013 WO
2014043278 Mar 2014 WO
2014170741 Oct 2014 WO
2015179649 Nov 2015 WO
2015183818 Dec 2015 WO
2016097718 Jun 2016 WO
2016160816 Oct 2016 WO
2016168394 Oct 2016 WO
2017042375 Mar 2017 WO
2017042400 Mar 2017 WO
2017157859 Sep 2017 WO
2017208063 Dec 2017 WO
2018063809 Apr 2018 WO
2018137888 Aug 2018 WO
Non-Patent Literature Citations (41)
Entry
Batina, L. and Poll, E., “SmartCards and RFID”, Course PowerPoint Presentation for IPA Security Course, Digital Security at University of Nijmegen, Netherlands (date unknown) 75 pages.
Haykin, M. and Warnar, R., “Smart Card Technology: New Methods for Computer Access Control”, Computer Science and Technology NIST Special Publication 500-157:1-60 (1988).
Lehpamer, H., “Component of the RFID System”, RFID Design Principles, 2nd edition pp. 133-201 (2012).
Author Unknown, “CardrefresherSM from American Express®”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://merchant-channel.americanexpress.com/merchant/en_US/cardrefresher, 2 pages.
Author Unknown, “Add Account Updater to your recurring payment tool”, [online] 2018-19 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.authorize.net/our-features/account-updater/, 5 pages.
Author Unknown, “Visa® Account Updater for Merchants”, [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://usa.visa.com/dam/VCOM/download/merchants/visa-account-updater-product-information-fact-sheet-for-merchants.pdf, 2 pages.
Author Unknown, “Manage the cards that you use with Apple Pay”, Apple Support [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/en-us/HT205583, 5 pages.
Author Unknown, “Contactless Specifications for Payment Systems”, EMV Book B—Entry Point Specification [online] 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/BookB_Entry_Point_Specification_v2_6_20160809023257319.pdf, 52 pages.
Author Unknown, “EMV Integrated Circuit Card Specifcations for Payment Systems, Book 2, Security and Key Management,” Version 3.4, [online] 2011 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.emvco.com/wp-content/uploads/2017/05/EMV_v4.3_Book_2_Security_and_Key_Management_20120607061923900.pdf, 174 pages.
Author Unknown, “NFC Guide: All You Need to Know About Near Field Communication”, Square Guide [online] 2018 [retrieved on Nov. 13, 2018]. Retrieved from Internet URL: https://squareup.com/guides/nfc, 8 pages.
Profis, S., “Everything you need to know about NFC and mobile payments” CNET Directory [online], 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/how-nfc-works-and-mobile-payments/, 6 pages.
Cozma, N., “Copy data from other devices in Android 5.0 Lollipop setup”, CNET Directory [online] 2014 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.cnet.com/how-to/copy-data-from-other-devices-in-android-5-0-lollipop-setup/, 5 pages.
Kevin, Android Enthusiast, “How to copy text string from nfc tag”, StackExchange [online] 2013 [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://android.stackexchange.com/questions/55689/how-to-copy-text-string-from-nfc-tag, 11 pages.
Author Unknown, “Tap & Go Device Setup”, Samsung [online] date unknown [retrieved on Mar. 25, 2019]. Retrieved from the Internet URL: https://www.samsung.com/us/switch-me/switch-to-the-galaxy-s-5/app/partial/setup-device/tap-go.html, 1 page.
Author Unknown, “Multiple encryption”, Wikipedia [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://en.wikipedia.org/wiki/Multiple_encryption, 4 pages.
Krawczyk, et al., “HMAC: Keyed-Hashing for Message Authentication”, Network Working Group RFC:2104 memo [online] 1997 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc2104, 12 pages.
Song, et al., “The AES-CMAC Algorithm”, Network Working Group RFC: 4493 memo [online] 2006 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://tools.ietf.org/html/rfc4493, 21 pages.
Katz, J. and Lindell, Y., “Aggregate Message Authentication Codes”, Topics in Cryptology [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.umd.edu/˜jkatz/papers/aggregateMAC.pdf, 11 pages.
Adams, D., and Maier, A-K., “Goldbug Big Seven open source crypto-messengers to be compared - or: Comprehensive Confidentiality Review & Audit of GoldBug Encrypting E-Mail-Client & Secure Instant Messenger”, Big Seven Study 2016 [online] [retrieved on Mar. 25, 2018]. Retrieved from Internet URL: https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf, 309 pages.
Author Unknown, “Triple DES”, Wikipedia [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://simple.wikipedia.org/wiki/Triple_DES, 2 pages.
Song F., and Yun, A.I., “Quantum Security of NMAC and Related Constructions—PRF domain extension against quantum attacks”, IACR Cryptology ePrint Archive [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://eprint.iacr.org/2017/509.pdf, 41 pages.
Saxena, N., “Lecture 10: NMAC, HMAC and Number Theory”, CS 6903 Modern Cryptography [online] 2008 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: http://isis.poly.edu/courses/cs6903/Lectures/lecture 10.pdf, 8 pages.
Berg, G., “Fundamentals of EMV”, Smart Card Alliance [online] date unknown [retrieved on Mar. 27, 2019]. Retrieveed from Internet URL: https://www.securetechalliance.org/resources/media/scap13_preconference/02.pdf, 37 pages.
Pierce, K., “Is the amazon echo nfc compatible?”, Amazon.com Customer Q&A [online] 2016 [retrieved on Mar. 26, 2019]. Retrieved from Internet URL: https://www.amazon.com/ask/questions/Tx1RJXYSPE6XLJD?_encodi . . . , 2 pages.
Author Unknown, “Multi-Factor Authentication”, idaptive [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.centrify.com/products/application-services/adaptive-multi-factor-authentication/risk-based-mfa/, 10 pages.
Author Unknown, “Adaptive Authentication”, SecureAuth [online] 2019 [retrieved on Mar. 25, 2019}. Retrieved from Internet URL: https://www.secureauth.com/products/access-management/adaptive-authentication, 7 pages.
Van den Breekel, J., et al., “EMV in a nutshell”, Technical Report, 2016 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.cs.ru.nl/E.Poll/papers/EMVtechreport.pdf, 37 pages.
Author Unknown, “Autofill”, Computer Hope [online] 2018 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.computerhope.com/jargon/a/autofill.htm, 2 pages.
Author Unknown, “Fill out forms automatically”, Google Chrome Help [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.google.com/chrome/answer/142893?co=GENIE.Platform%3DDesktop&hl=en, 3 pages.
Author Unknown, “Autofill credit cards, contacts, and passwords in Safari on Mac”, Apple Safari User Guide [online] 2019 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://support.apple.com/guide/safari/use-autofill-brw1103/mac, 3 pages.
Menghin, M.J., “Power Optimization Techniques for Near Field Communication Systems”, 2014 Dissertation at Technical University of Graz [online]. Retrieved from Internet URL: https://diglib.tugraz.at/download.php?d=576a7b910d2d6&location=browse, 135 pages.
Mareli, M., et al., “Experimental evaluation of NFC reliability between an RFID tag and a smartphone”, Conference paper (2013) IEEE AFRICON At Mauritius [online] [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://core.ac.uk/download/pdf/54204839.pdf, 5 pages.
Davison, A., et al., “MonoSLAM: Real-Time Single Camera SLAM”, IEEE Transactions on Pattern Analysis and Machine Intelligence 29(6): 1052-1067 (2007).
Barba, R., “Sharing your location with your bank sounds creepy, but it's also useful”, Bankrate, LLC [online] 2017 [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.bankrate.com/banking/banking-app-location-sharing/, 6 pages.
Author Unknown: “onetappayment™”, [online] Jan. 24, 2019, [retrieved on Mar. 25, 2019]. Retrieved from Internet URL: https://www.payubiz.in/onetap, 4 pages.
Vu, et al., “Distinguishing users with capacitive touch communication”, Proceedings of the Annual International Conference on Mobile Computing and Networking, 2012, MOBICOM. 10.1145/2348543.2348569.
Pourghomi, P., et al., “A Proposed NFC Payment Application,” International Journal of Advanced Computer Science and Applications, 4(8):173-181 (2013).
Author unknown, “EMV Card Personalization Specification”, EMVCo., LLC., specification version 1.0, (2003) 81 pages.
Ullmann et al., “On-Card” User Authentication for Contactless Smart Cards based on Gesture Recognition, paper presentation LNI proceedings, (2012) 12 pages.
Faraj, S.T., et al., “Investigation of Java Smart Card Technology for Multi-Task Applications”, J of Al-Anbar University for Pure Science, 2(1):23 pages (2008).
Dhamdhere, P., “Key Benefits of a Unified Platform for Loyalty, Referral Marketing, and UGC” Annex Cloud [online] May 19, 2017 [retrieved on Jul. 3, 2019]. Retrieved from Internet URL: https://www.annexcloude.com/blog/benefits-unified-platform/, 13 pages.
Related Publications (1)
Number Date Country
20220335412 A1 Oct 2022 US