US20050029349A1 - Bio-metric smart card, bio-metric smart card reader, and method of use - Google Patents

Bio-metric smart card, bio-metric smart card reader, and method of use Download PDF

Info

Publication number
US20050029349A1
US20050029349A1 US10/940,920 US94092004A US2005029349A1 US 20050029349 A1 US20050029349 A1 US 20050029349A1 US 94092004 A US94092004 A US 94092004A US 2005029349 A1 US2005029349 A1 US 2005029349A1
Authority
US
United States
Prior art keywords
bio
transaction
metric
card
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/940,920
Inventor
Christopher McGregor
Travis McGregor
D. McGregor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/940,920 priority Critical patent/US20050029349A1/en
Publication of US20050029349A1 publication Critical patent/US20050029349A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • G05B19/0425Safety, monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • G06Q20/3415Cards acting autonomously as pay-media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/23Pc programming
    • G05B2219/23342Pluggable rom, smart card
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24162Biometric sensor, fingerprint as user access password
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24167Encryption, password, user access privileges
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/25Pc structure of the system
    • G05B2219/25192Infrared
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • the present invention relates generally to the field of credit card security, and more particularly to a bio-metric smart card, a bio-metric smart card reader and a method of use for the card and reader.
  • FIG. 1 there is illustrated an available system 100 for credit card processing.
  • a credit or debit card 110 there is permanently displayed on a front face surface 112 a multi-(typically sixteen) digit number representative of the card holder's debit or credit account. Also displayed on the surface 112 are the expiration date and card holder's name.
  • a magnetic strip (not shown) is typically found on the back surface of card 110 and contains at least the information displayed on the front surface 112 .
  • a seller might use a magnetic strip reader 120 (such as available from Magtec, Inc.) by sliding the upper portion of card 110 through slot 122 to read the information stored within the magnetic strip.
  • a returned authorization number or denial message is displayed across display area 124 .
  • the user might read aloud over a telephone connection or otherwise transmit the account number, name and expiration information to a seller, who requests a transaction authorization from a central transaction authority across network 125 .
  • the present invention is a system for increasing transaction security across existing credit card processing infrastructure.
  • a user bio-metric sensor device is integrated into a credit or debit “smart card”.
  • a display unit provides a key, preferably encrypted, upon successful utilization of the sensor device. Included in the key generation mechanism is an indicator of the transaction number or other sequential count indicative of card use.
  • An authorization service decrypts the key in a manner at least partially dependent upon a second sequential count maintained in sync with the first count to determine whether the use is authorized.
  • a separate reader may be similarly configured to read existing smart cards utilizing the process the present invention.
  • the present invention is a smart card style apparatus including a bio-metric sensor providing the user an authentication data input for proving the user is authorized to use the account number, a transaction counter for tracking authorized device access events, a processor in electrical communication with the user authenticator and counter, wherein the processor is programmed to generate a security key in response to authentication data received via the sensor, and a display unit to display the security key on the face of the card.
  • the security key is derived at least in part from the contents of the counter.
  • the present invention is configured as a portable reader for reading and authorizing purchases using existing smart cards.
  • the present invention may also be configured as a peripheral device to a computer system.
  • a method of securely authorizing a transaction utilizing an account comprises confirming an authorized use of an account card via a bio-metric sensor, maintaining a first count indicative of a number of instances of such authorized uses, generating a security key in a manner at least partially dependent upon the count, transmitting the security key to an authorizing authority, processing the security key at the authorizing authority, maintaining a second count indicative of a number of transmissions received by the authorizing authority for the account, confirming that the security key was generated by an authorized user at least in part through use of the first count and the second count, and authorizing the transaction if the security key is validated.
  • FIG. 1 is a block diagram illustrating an available credit card and transaction processing system
  • FIG. 2 is a diagram of one embodiment of the present invention.
  • FIG. 3 is a flow-chart illustrating the operation of the present system
  • FIG. 4 is a diagram of an alternate embodiment of the present invention.
  • FIG. 5 is a diagram of an alternate embodiment of the present invention.
  • FIG. 6 is diagram illustrating the use of the present invention for purchasing goods over the Internet.
  • FIG. 2 One embodiment of the present invention is illustrated in FIG. 2 .
  • a bio-metric smart card 210 is shown.
  • the bio-metric smart card 210 preferably has substantially the same shape and form factor as available plastic credit and debit cards such as card 110 in FIG. 1 , although card 210 might be thicker as needed to accommodate newly-introduced internal components.
  • On a front surface 212 of the card 210 in addition to the account number, name and expiration date display area, there is also preferably provided a bio-metric reading apparatus such as fingerprint scanner 218 in electrical communication with a microprocessor 216 .
  • a ROM 222 preferably an EEPROM, stores the fingerprint or other bio-metric data, the encryption keys, and a transaction counter.
  • a battery 214 is connected to provide power to microprocessor 216 , preferably within card 210 .
  • the energy needed to run microprocessor 216 might be provided through movement of card 210 (as with an automatic watch) or contact of the card or reading apparatus by the user's finger.
  • the finger print scanner 218 is accessibly disposed upon surface 212 of card 210 and connected to microprocessor 216 to provide an input signal triggered by the user placing a thumb or finger upon the surface of scanner 218 .
  • U.S. Pat. No. 5,623,552 entitled SELF-AUTHENTICATION IDENTIFICATION CARD WITH FINGERPRINT IDENTIFICATION which is incorporated herein by reference.
  • a security key display 220 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 216 , and intended to accompany the account number for all transactions in the manner outlined below with reference to FIG. 3 .
  • a user's bio-metric indicator here, a thumb or finger print
  • another user-derived input mechanism triggers in microprocessor 216 the generation of a dynamic security key code displayed in the security key display region 220 .
  • the display region 220 preferably comprises an LED array, LCD, or other similar, low-cost display mechanism.
  • the displayed security key is then communicated or transmitted to the credit card authorization service either through a reader, or through a telephone or other remote connection (e.g., entry by the user in a web page interface for an online transaction).
  • the security key display region 220 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 216 .
  • step 302 the user places his or her thumb or finger upon fingerprint scanner 218 .
  • step 302 might be replaced with any other form of bio-metric authentication that provides positive identification that an authorized user is, in fact, attempting to use the account number found on the card.
  • the results of scan step 302 are then compared (either by scanner 218 alone or in cooperation with microprocessor 216 ) at step 304 to a reference file representative of the user's actual print.
  • the reference file might be stored in scanner 218 , in microprocessor 216 , or in a separate memory unit (ROM 222 ).
  • an error message or other message indicating an attempted use by other than the authorized user is forwarded at step 306 to display 220 .
  • the displayed error code might indicate to the user that an error has been detected with an easily discernable message such as “ERR,” or might make such a message recognizable only to the seller, bank or authorization service to better provide an opportunity to recapture a stolen card or detain an unauthorized user.
  • the microprocessor 216 increments an activation/transaction counter at step 307 and generates therewith a numeric or alphanumeric security key.
  • the alphanumeric security key is then preferably encrypted at step 308 and forwarded at step 310 to display 220 .
  • the operator of a card reader such as magnetic strip reader 120 , or a remote seller communicating with the user, then inputs or forwards at step 312 the displayed, encrypted security key along with the other information found on surface 212 and any other required information.
  • an authorization-side activation counter is then incremented at step 314 , thereby remaining synchronized to the activation counter of the bio-metric smart card 210 .
  • the key is then decrypted at steps 316 in a manner utilizing the incremented activation count to determine at step 318 whether the authorized user initiated the requested purchase authorization. If the activation counter is sufficiently aligned with the counter reading from the card (within an allowed “window” of transaction counter numbers to allow for transactions being processed slightly out of order) and other easily understood criteria are met (i.e., sufficient credit or funds available, no lost or stolen card alert reported), an authorization signal is returned across network 125 at step 320 . If any of the new or available criteria are not met, a “transaction rejected” code or signal is returned at step 322 .
  • the card reader 410 preferably has substantially the same shape and form factor as available plastic credit and debit cards such as card 110 in FIG. 1 , although it is generally thicker to accommodate the additional components.
  • the card reader 410 may be formed as a “wallet” such that a smart card 428 can be inserted into the reader as shown in FIG. 4 .
  • a bio-metric reading apparatus such as fingerprint scanner 418 in electrical communication with a microprocessor 416 .
  • a ROM 422 preferably an EEPROM, stores the fingerprint or other bio-metric data, the encryption keys, and a transaction counter.
  • a battery may also be connected to provide power to microprocessor 416 .
  • the energy needed to run microprocessor 416 might be provided through movement of card reader 410 (as with an automatic watch) or contact of the card or by a solar panel.
  • the card reader 410 further includes an alpha-numeric display, such as an LED or LCD display 420 .
  • Finger print scanner 418 is accessibly disposed upon surface 412 of the card reader 410 and is connected to the microprocessor 416 to provide an input signal triggered by the user placing a thumb or finger upon the surface of the scanner 418 .
  • the display 420 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 416 , and is intended to accompany the account number for all transactions in the manner outlined above with reference to FIG. 3 .
  • the wallet may include an IR or wireless transmitter to automatically transmit the security code to a transaction network.
  • the present bio-metric reader (“wallet”) may be used with existing smart cards, which lack an incorporated microprocessor and/or display.
  • the present invention may be configured in an alternative embodiment as a traditional credit card reader 500 for attachment to a computer or point-of-sale (POS) device, such as an electronic cash register.
  • the card reader includes a microprocessor 520 , a display 512 , and a bio-metric sensor 514 . It also further includes an electrical connection 526 for transferring the security code directly from the reader 500 to the POS device or computer.
  • FIG. 6 illustrates a system for incorporating the present invention for use in purchasing goods over the Internet.
  • a merchant server 602 forwards the security key transmitted by the reader 608 to an authorization server 604 . If the authorization server 604 validates the transaction, the merchant server 602 then processes the purchase request.
  • the present invention provides a greater level of security to credit card transactions, by requiring a bio-metric input, and further by producing a unique security key code for each transaction.
  • the present invention may be incorporated into a new smart card design, including a bio-metric sensor and a display, or may be incorporated as a portable “wallet” that can also be used with standard credit cards.
  • each bio-metric smart card contains a unique cryptographic key, KCARD, which is 80 bits or 10 bytes in length.
  • KCARD unique cryptographic key
  • KDOMAIN unique key
  • BSEED is a bio-metrically generated value that is 80 bits or 10 bytes in length for each subscriber. In a preferred embodiment, the BSEED value is generated from a user's fingerprint data.
  • the Secure Hash Algorithm, SHA is defined in the Federal Information Processing Standards publications 180-1, herein incorporated by reference.
  • KDOMAIN is a random value that is set by the service provider.
  • the authentication message is encrypted data that is communicated from the bio-metric smart card to the service provider for the purpose of authenticating the subscriber and the transaction.
  • the bio-metric smart card communicates this message via the display on the front of the card, or the data is directly sent via IR or other wireless technology, or by a smart card reader that has an electrical connection to the network.
  • the authentication message is comprised of base 10 values so that it will support most current infrastructures (i.e. telephone, Internet, zone machines, etc.). This message is also cryptographically designed so that the number of digits in the message will comply with industries standards (i.e. Visa, MasterCard, Amex, AT&T, MCI, etc.).
  • the authentication message contains a transaction (serial) number that is incremented for each transaction. This transaction number is incremented for each transaction so that it will only be accepted once.
  • the transaction number is initially set to zero and when it reaches the value of 999999 the card becomes inoperable, or the transaction number is reset.
  • the bio-metric smart card increments the transaction number stored in the EEPROM of the card for each authentication message.
  • the authentication message is encrypted using the KCARD encryption key and using the MD2 or DES encryption algorithm. This method allows for each authentication message to be unique for each subscriber and for each transaction. For example, performing MD2(KCARD+transaction number) produces a unique base 10 number. The next transaction increments the transaction number by 1, and thereby produces a different base 10 number, which is not simply the first security code plus one. This provides increased security against fraud, since even if someone has access to one security code, this will not authorize future transactions.
  • the authentication message is decrypted using the KCARD key and the MD2 or DES algorithm.
  • the decryption key KCARD is generated for each transaction, so that there is no need for transferring this data.
  • the transaction number contained in the authentication message is then referenced to validate the transaction. This is to prevent duplicate transactions.
  • the authentication server may use a transaction number “window” to authorize each transaction in order to accommodate transactions being processed out of order. For example, transactions that are plus five transaction numbers from the current count may be approved.
  • the smart card or wallet incorporating the present invention must be initialized prior to use in order to store the KDOMAIN value and the user's fingerpint data. This step may be performed at a user's local bank branch, as is currently done to initialize ATM PIN numbers.

Abstract

A system for increasing transaction security across existing infrastructure is provided. A user bio-metric sensor device is integrated into a credit or debit card. A display unit provides a key, preferably encrypted, upon successful utilization of the sensor device. Included in the key generation mechanism is an indicator of the transaction number or other sequential count indicative of card use. An authorization service decrypts the key in a manner at least partially dependent upon a second sequential count maintained in sync with the first count to determine whether the use is authorized. In one embodiment, a separate credit card reader may be configured to read conventional credit cards, smart cards, and credit cards incorporating such bio-metric sensor devices.

Description

    CROSS-REFERENCE TO A RELATED APPLICATION
  • This is a divisional application of U.S. patent application Ser. No. 09/843,572, filed Apr. 26, 2001, now U.S. Pat. No. ______.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates generally to the field of credit card security, and more particularly to a bio-metric smart card, a bio-metric smart card reader and a method of use for the card and reader.
  • 2. Description of the Related Art
  • Recent innovations have brought significant security-related advances to the credit card, debit card, and consumer banking industries. In the 1980s, holographic images were introduced and included on plastic card faces to deter the manufacture of counterfeit cards. More recently, some cards have been adapted to include a photograph of the authorized user, thereby obviating the need for a purchaser to present separate identification and decreasing the likelihood of fraud. Most recently, smart cards, also known as personal data cards or chip cards, which include a memory chip integral with the card, now provide additional security features.
  • Despite these advances, the industry remains burdened by a considerable fraud problem. Credit card theft and fraud accounts for billions of dollars in damages a year in the U.S. alone, with billions more being lost overseas. Holographic images do nothing to deter the unauthorized use of a genuine card and new technology has made them easier to copy. Sub-thumbnail sized photos on cards are often too small for careful examination by store clerks, and like holograms, cannot be viewed during online or telephone-based transactions. And smart cards provide no new security features unless used across a new breed of card-reading infrastructure, which will cost hundreds of millions of dollars to install. Moreover, like the other new technologies described above, smart cards do not address online and telephonic sales scenarios wherein the merchant lacks the ability to examine the actual card. Perhaps most importantly, since smart cards are not compatible with the existing card-reading infrastructure they do not address the near term needs of the industry and the massive on-going losses caused by fraudulent use.
  • Referring to FIG. 1, there is illustrated an available system 100 for credit card processing. On a credit or debit card 110 there is permanently displayed on a front face surface 112 a multi-(typically sixteen) digit number representative of the card holder's debit or credit account. Also displayed on the surface 112 are the expiration date and card holder's name. A magnetic strip (not shown) is typically found on the back surface of card 110 and contains at least the information displayed on the front surface 112. To process a transaction using the card 110, a seller might use a magnetic strip reader 120 (such as available from Magtec, Inc.) by sliding the upper portion of card 110 through slot 122 to read the information stored within the magnetic strip. After the information is forwarded across network 125 to a financial institution or credit card authorization service, along with data about the requested transaction, a returned authorization number or denial message is displayed across display area 124. In the alternative, the user might read aloud over a telephone connection or otherwise transmit the account number, name and expiration information to a seller, who requests a transaction authorization from a central transaction authority across network 125.
  • In the above-described available transaction process, while recent security advances do provide some crime protection, there is still far more opportunity than desirable for deception and fraud. Specifically, if the card is lost or stolen the thief or finder of the lost card might use the card for fraudulent purchases. Also, if a thief finds or steals a receipt or similar record listing the card number and other card information found in field 112, that information might be fraudulently used for online or telephonic transactions.
  • There is therefore a need in the art for a new fraud-preventive system and method, which is compatible with the existing infrastructure, and can be used securely for remote, telephonic, or Internet-based transactions.
  • SUMMARY OF THE INVENTION
  • In general, the present invention is a system for increasing transaction security across existing credit card processing infrastructure. A user bio-metric sensor device is integrated into a credit or debit “smart card”. A display unit provides a key, preferably encrypted, upon successful utilization of the sensor device. Included in the key generation mechanism is an indicator of the transaction number or other sequential count indicative of card use. An authorization service decrypts the key in a manner at least partially dependent upon a second sequential count maintained in sync with the first count to determine whether the use is authorized. A separate reader may be similarly configured to read existing smart cards utilizing the process the present invention.
  • In one embodiment, the present invention is a smart card style apparatus including a bio-metric sensor providing the user an authentication data input for proving the user is authorized to use the account number, a transaction counter for tracking authorized device access events, a processor in electrical communication with the user authenticator and counter, wherein the processor is programmed to generate a security key in response to authentication data received via the sensor, and a display unit to display the security key on the face of the card. The security key is derived at least in part from the contents of the counter. In another embodiment, the present invention is configured as a portable reader for reading and authorizing purchases using existing smart cards. The present invention may also be configured as a peripheral device to a computer system.
  • According to the present invention, a method of securely authorizing a transaction utilizing an account comprises confirming an authorized use of an account card via a bio-metric sensor, maintaining a first count indicative of a number of instances of such authorized uses, generating a security key in a manner at least partially dependent upon the count, transmitting the security key to an authorizing authority, processing the security key at the authorizing authority, maintaining a second count indicative of a number of transmissions received by the authorizing authority for the account, confirming that the security key was generated by an authorized user at least in part through use of the first count and the second count, and authorizing the transaction if the security key is validated.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be readily understood by the following detailed description in conjunction with the accompanying drawings, wherein like reference numerals designate like structural elements, and in which:
  • FIG. 1 is a block diagram illustrating an available credit card and transaction processing system;
  • FIG. 2 is a diagram of one embodiment of the present invention;
  • FIG. 3 is a flow-chart illustrating the operation of the present system;
  • FIG. 4 is a diagram of an alternate embodiment of the present invention;
  • FIG. 5 is a diagram of an alternate embodiment of the present invention; and
  • FIG. 6 is diagram illustrating the use of the present invention for purchasing goods over the Internet.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • The following description is provided to enable any person skilled in the art to make and use the invention and sets forth the best modes contemplated by the inventor for carrying out the invention. Various modifications, however, will remain readily apparent to those skilled in the art, since the basic principles of the present invention have been defined herein specifically to provide a bio-metric smart card, bio-metric smart card reader and method of use. Any and all such modifications, equivalents and alternatives are intended to fall within the spirit and scope of the present invention.
  • One embodiment of the present invention is illustrated in FIG. 2. In this embodiment a bio-metric smart card 210 is shown. The bio-metric smart card 210 preferably has substantially the same shape and form factor as available plastic credit and debit cards such as card 110 in FIG. 1, although card 210 might be thicker as needed to accommodate newly-introduced internal components. On a front surface 212 of the card 210, in addition to the account number, name and expiration date display area, there is also preferably provided a bio-metric reading apparatus such as fingerprint scanner 218 in electrical communication with a microprocessor 216. A ROM 222, preferably an EEPROM, stores the fingerprint or other bio-metric data, the encryption keys, and a transaction counter. A battery 214 is connected to provide power to microprocessor 216, preferably within card 210. In the alternative, the energy needed to run microprocessor 216 might be provided through movement of card 210 (as with an automatic watch) or contact of the card or reading apparatus by the user's finger. The finger print scanner 218 is accessibly disposed upon surface 212 of card 210 and connected to microprocessor 216 to provide an input signal triggered by the user placing a thumb or finger upon the surface of scanner 218. For additional information on available technology compatible with the intended use of scanner 218, the reader is referred to U.S. Pat. No. 5,623,552, entitled SELF-AUTHENTICATION IDENTIFICATION CARD WITH FINGERPRINT IDENTIFICATION which is incorporated herein by reference.
  • A security key display 220 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 216, and intended to accompany the account number for all transactions in the manner outlined below with reference to FIG. 3.
  • In a manner of use of the bio-metric smart card 210 and the present invention, a user's bio-metric indicator (here, a thumb or finger print) or another user-derived input mechanism triggers in microprocessor 216 the generation of a dynamic security key code displayed in the security key display region 220. The display region 220 preferably comprises an LED array, LCD, or other similar, low-cost display mechanism. The displayed security key is then communicated or transmitted to the credit card authorization service either through a reader, or through a telephone or other remote connection (e.g., entry by the user in a web page interface for an online transaction). The security key display region 220 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 216.
  • More particularly, referring generally to the flowchart of FIG. 3, at step 302 the user places his or her thumb or finger upon fingerprint scanner 218. In the alternative, step 302 might be replaced with any other form of bio-metric authentication that provides positive identification that an authorized user is, in fact, attempting to use the account number found on the card. The results of scan step 302 are then compared (either by scanner 218 alone or in cooperation with microprocessor 216) at step 304 to a reference file representative of the user's actual print. The reference file might be stored in scanner 218, in microprocessor 216, or in a separate memory unit (ROM 222). If no match is found, an error message or other message indicating an attempted use by other than the authorized user is forwarded at step 306 to display 220. The displayed error code might indicate to the user that an error has been detected with an easily discernable message such as “ERR,” or might make such a message recognizable only to the seller, bank or authorization service to better provide an opportunity to recapture a stolen card or detain an unauthorized user.
  • If a match is found at step 304, the microprocessor 216 increments an activation/transaction counter at step 307 and generates therewith a numeric or alphanumeric security key. The alphanumeric security key is then preferably encrypted at step 308 and forwarded at step 310 to display 220. The operator of a card reader such as magnetic strip reader 120, or a remote seller communicating with the user, then inputs or forwards at step 312 the displayed, encrypted security key along with the other information found on surface 212 and any other required information.
  • Upon receipt of the card information and encrypted key at an authorization service center, an authorization-side activation counter is then incremented at step 314, thereby remaining synchronized to the activation counter of the bio-metric smart card 210. The key is then decrypted at steps 316 in a manner utilizing the incremented activation count to determine at step 318 whether the authorized user initiated the requested purchase authorization. If the activation counter is sufficiently aligned with the counter reading from the card (within an allowed “window” of transaction counter numbers to allow for transactions being processed slightly out of order) and other easily understood criteria are met (i.e., sufficient credit or funds available, no lost or stolen card alert reported), an authorization signal is returned across network 125 at step 320. If any of the new or available criteria are not met, a “transaction rejected” code or signal is returned at step 322.
  • Referring next to FIG. 4, one embodiment of the inventive card reader 410 is illustrated. The card reader 410 preferably has substantially the same shape and form factor as available plastic credit and debit cards such as card 110 in FIG. 1, although it is generally thicker to accommodate the additional components. The card reader 410 may be formed as a “wallet” such that a smart card 428 can be inserted into the reader as shown in FIG. 4. On the front surface 412, there is preferably provided a bio-metric reading apparatus such as fingerprint scanner 418 in electrical communication with a microprocessor 416. A ROM 422, preferably an EEPROM, stores the fingerprint or other bio-metric data, the encryption keys, and a transaction counter. A battery may also be connected to provide power to microprocessor 416. In the alternative, the energy needed to run microprocessor 416 might be provided through movement of card reader 410 (as with an automatic watch) or contact of the card or by a solar panel. The card reader 410 further includes an alpha-numeric display, such as an LED or LCD display 420.
  • Finger print scanner 418 is accessibly disposed upon surface 412 of the card reader 410 and is connected to the microprocessor 416 to provide an input signal triggered by the user placing a thumb or finger upon the surface of the scanner 418.
  • The display 420 is configured to display dynamic numeric and/or textual data forwarded by microprocessor 416, and is intended to accompany the account number for all transactions in the manner outlined above with reference to FIG. 3. The wallet may include an IR or wireless transmitter to automatically transmit the security code to a transaction network. Thus, the present bio-metric reader (“wallet”) may be used with existing smart cards, which lack an incorporated microprocessor and/or display.
  • As shown in FIG. 5, the present invention may be configured in an alternative embodiment as a traditional credit card reader 500 for attachment to a computer or point-of-sale (POS) device, such as an electronic cash register. The card reader includes a microprocessor 520, a display 512, and a bio-metric sensor 514. It also further includes an electrical connection 526 for transferring the security code directly from the reader 500 to the POS device or computer.
  • In operation, a user inserts a credit card or smart card into the reader. Once the user places an appropriate finger or thumb on the finger-print sensor 514, the security code is generated by the microprocessor 520 and is displayed on the card reader display 512 or electronically transferred to a network. This security code may then be used to authorize a transaction as described above. FIG. 6 illustrates a system for incorporating the present invention for use in purchasing goods over the Internet. A merchant server 602 forwards the security key transmitted by the reader 608 to an authorization server 604. If the authorization server 604 validates the transaction, the merchant server 602 then processes the purchase request.
  • As described herein, the present invention provides a greater level of security to credit card transactions, by requiring a bio-metric input, and further by producing a unique security key code for each transaction. The present invention may be incorporated into a new smart card design, including a bio-metric sensor and a display, or may be incorporated as a portable “wallet” that can also be used with standard credit cards.
  • A preferred method to perform the operation of the encryption and decryption processing will now be discussed in further detail. Other procedures or algorithms may also be used in the present invention, as in well known in the art. First, the following acronyms will be defined:
    • KCARD Cryptographic key embedded into the bio-metric smart card
    • KDOMAIN Cryptographic key that resides at the domain company
    • SHA Secure Hash Algorithm
    • BSEED Bio-metric encryption seed
    • MD2 Message Digest Algorithm
    • DES Data Encryption Standard
  • As described above, the purpose of the bio-metric smart card is to authenticate the subscriber and the transaction for a credit card purchase. In order to perform the authentication, each bio-metric smart card contains a unique cryptographic key, KCARD, which is 80 bits or 10 bytes in length. Each service provider also has a unique key, KDOMAIN, which is 80 bits or 10 bytes.
  • KCARD is derived cryptographically from KDOMAIN respectively as follows:
    KCARD=left-hand 10 bytes of SHA (KDOMAIN|BSEED)
    where as KCARD is equal to the left-hand 80 bits or 10 bytes of the appropriate SHA result. BSEED is a bio-metrically generated value that is 80 bits or 10 bytes in length for each subscriber. In a preferred embodiment, the BSEED value is generated from a user's fingerprint data. The Secure Hash Algorithm, SHA, is defined in the Federal Information Processing Standards publications 180-1, herein incorporated by reference. KDOMAIN is a random value that is set by the service provider.
  • The authentication message is encrypted data that is communicated from the bio-metric smart card to the service provider for the purpose of authenticating the subscriber and the transaction. The bio-metric smart card communicates this message via the display on the front of the card, or the data is directly sent via IR or other wireless technology, or by a smart card reader that has an electrical connection to the network. The authentication message is comprised of base 10 values so that it will support most current infrastructures (i.e. telephone, Internet, zone machines, etc.). This message is also cryptographically designed so that the number of digits in the message will comply with industries standards (i.e. Visa, MasterCard, Amex, AT&T, MCI, etc.).
  • As discussed above, the authentication message contains a transaction (serial) number that is incremented for each transaction. This transaction number is incremented for each transaction so that it will only be accepted once. The transaction number is initially set to zero and when it reaches the value of 999999 the card becomes inoperable, or the transaction number is reset.
  • The bio-metric smart card increments the transaction number stored in the EEPROM of the card for each authentication message. The authentication message is encrypted using the KCARD encryption key and using the MD2 or DES encryption algorithm. This method allows for each authentication message to be unique for each subscriber and for each transaction. For example, performing MD2(KCARD+transaction number) produces a unique base 10 number. The next transaction increments the transaction number by 1, and thereby produces a different base 10 number, which is not simply the first security code plus one. This provides increased security against fraud, since even if someone has access to one security code, this will not authorize future transactions.
  • The authentication message is decrypted using the KCARD key and the MD2 or DES algorithm. The decryption key KCARD is generated for each transaction, so that there is no need for transferring this data. The transaction number contained in the authentication message is then referenced to validate the transaction. This is to prevent duplicate transactions. The authentication server may use a transaction number “window” to authorize each transaction in order to accommodate transactions being processed out of order. For example, transactions that are plus five transaction numbers from the current count may be approved.
  • The smart card or wallet incorporating the present invention must be initialized prior to use in order to store the KDOMAIN value and the user's fingerpint data. This step may be performed at a user's local bank branch, as is currently done to initialize ATM PIN numbers.
  • Those skilled in the art will appreciate that various adaptations and modifications of the just-described preferred embodiments can be configured without departing from the scope and spirit of the invention. Therefore, it is to be understood that, within the scope of the appended claims, the invention may be practiced other than as specifically described herein.

Claims (7)

1. A self-contained apparatus configured for a user thereof to operate with at least some account number transaction devices that are adapted to receive and process account information associated with credit card and debit card transactions, the apparatus comprising:
a body sized with substantially a same shape, form factor, and properties of a plastic credit card integrated with a smart card for use with the account number transaction devices, the body having at least one transaction independent account number integral thereto;
one or more electronic circuits disposed within the body, the one or more electronic circuits including;
a display configured to display a dynamic security key code;
a bio-metric interface configured to receive bio-metric data;
a memory configured to electronically store bio-metric data associated with the user and the at least one transaction independent account number,
a processor that when activated is configured to:
compare the bio-metric data received from the bio-metric sensor with bio-metric data stored within the memory, wherein the bio-metric data is associated with the user of the apparatus;
increment a transaction counter if a positive comparison is found between the stored bio-metric data and the bio-metric data received from the bio-metric sensor;
generate an encryption key from the stored bio-metric data;
transmit the encryption key to the account number transaction devices along with the transaction independent account number; and
a power source disposed within the body, the power source configured to power at least some of the electronic circuits.
2. The apparatus of claim 1, further comprising an electrical connection to transmit the encryption key to the account number transaction devices.
3. The apparatus of claim 1, further comprising a wireless transceiver configured to transmit the encryption key and the at least one transaction independent account number.
4. The apparatus of claim 1, wherein the power source uses at least some of apparatus motion, solar power, physical contact by the user, and combinations thereof to generate electrical power.
5. The apparatus of claim 1, wherein the properties include one or more physical properties of the plastic credit card integrated with the smart card comprising flexibility, thickness, operational temperature, density, ductility, hardness, and combinations thereof.
6. An apparatus configured for a user thereof to read data from at least one card such as a credit card or a smart card, the apparatus comprising:
a body configured to receive at least a portion of the electronic transaction card card therein to read data therefrom;
a display configured to display a dynamic security key code;
a bio-metric interface configured to receive bio-metric data;
a memory configured to electronically store bio-metric data associated with the user and at least one transaction independent account number received from the electronic transaction card; and
a processor that when activated is configured to:
compare stored bio-metric data associated with the user thereof with bio-metric data received from the bio-metric interface;
compare stored account data associated with the user thereof;
increment a counter if the users bio-metric data associated with the at least one transaction independent account number matches the stored data;
generate an encryption key partially from the stored bio-metric data; and
transmit the encryption key to one or more account number transaction devices along with the transaction independent account number.
7. A method of processing a transaction associated with a transaction independent account number associated with a user thereof, the method comprising:
retrieving the transaction independent account number from a card;
receiving bio-metric authentication data from the user of the card from a bio-metric sensor;
comparing the bio-metric authentication data with stored data associated with the transaction independent account number;
determining if the user is authorized to use the card;
if the user is authorized to use the card:
incrementing a transaction counter;
generating a security key in a manner at least partially dependent upon a count of the transaction counter, and at least partially dependent upon the user's bio-metric authentication data; and
transmitting the security and the transaction independent account number to an authorizing authority for processing thereof.
US10/940,920 2001-04-26 2004-09-14 Bio-metric smart card, bio-metric smart card reader, and method of use Abandoned US20050029349A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/940,920 US20050029349A1 (en) 2001-04-26 2004-09-14 Bio-metric smart card, bio-metric smart card reader, and method of use

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/843,572 US6816058B2 (en) 2001-04-26 2001-04-26 Bio-metric smart card, bio-metric smart card reader and method of use
US10/940,920 US20050029349A1 (en) 2001-04-26 2004-09-14 Bio-metric smart card, bio-metric smart card reader, and method of use

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/843,572 Division US6816058B2 (en) 2001-04-26 2001-04-26 Bio-metric smart card, bio-metric smart card reader and method of use

Publications (1)

Publication Number Publication Date
US20050029349A1 true US20050029349A1 (en) 2005-02-10

Family

ID=25290410

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/843,572 Expired - Fee Related US6816058B2 (en) 2001-04-26 2001-04-26 Bio-metric smart card, bio-metric smart card reader and method of use
US10/040,156 Expired - Fee Related US6954133B2 (en) 2001-04-26 2001-12-19 Bio-metric smart card, bio-metric smart card reader, and method of use
US10/940,920 Abandoned US20050029349A1 (en) 2001-04-26 2004-09-14 Bio-metric smart card, bio-metric smart card reader, and method of use

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/843,572 Expired - Fee Related US6816058B2 (en) 2001-04-26 2001-04-26 Bio-metric smart card, bio-metric smart card reader and method of use
US10/040,156 Expired - Fee Related US6954133B2 (en) 2001-04-26 2001-12-19 Bio-metric smart card, bio-metric smart card reader, and method of use

Country Status (4)

Country Link
US (3) US6816058B2 (en)
EP (1) EP1402343A4 (en)
AU (1) AU2008201083A1 (en)
WO (1) WO2002088932A1 (en)

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007345A1 (en) * 2000-07-17 2002-01-17 Harris David N. System and method for pre-verifying commercial transactions
US20050269402A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20060186209A1 (en) * 2005-02-22 2006-08-24 Tyfone, Inc. Electronic transaction card
US20060226217A1 (en) * 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US20070000998A1 (en) * 2005-07-04 2007-01-04 Industrial Technology Research Institute Display-enabled electronic system
US20070014407A1 (en) * 2005-07-15 2007-01-18 Tyfone, Inc. Symmetric cryptography with user authentication
US20070014408A1 (en) * 2005-07-15 2007-01-18 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US20070016798A1 (en) * 2005-07-15 2007-01-18 Narendra Siva G Asymmetric cryptography with user authentication
US20070241186A1 (en) * 2006-04-14 2007-10-18 Lindahl Kim O Stored-value card with chamber
US20080034221A1 (en) * 2006-06-19 2008-02-07 Ayman Hammad Portable consumer device configured to generate dynamic authentication data
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
WO2007149830A3 (en) * 2006-06-19 2008-11-13 Visa Usa Inc Portable consumer device configured to generate dynamic authentication data
US20090152361A1 (en) * 2007-12-14 2009-06-18 Narendra Siva G Memory card based contactless devices
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US20100163616A1 (en) * 2008-12-29 2010-07-01 Simon Phillips Methods and apparatus for use in association with identification token
US7770802B2 (en) 2005-01-18 2010-08-10 Target Brands, Inc. Stored-value card with multiple member housing
US20100213265A1 (en) * 2009-02-24 2010-08-26 Tyfone, Inc. Contactless device with miniaturized antenna
US20100230496A1 (en) * 2006-09-22 2010-09-16 Softpixel, Inc. Electronic card and method for fabricating thereof
US20110099106A1 (en) * 2007-10-31 2011-04-28 Target Brands, Inc. Transaction product with electrical circuit
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US20110161229A1 (en) * 2009-12-31 2011-06-30 First Data Corporation Systems and methods for processing a contactless transaction card
US20110171996A1 (en) * 2008-08-08 2011-07-14 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US8078885B2 (en) 2007-07-12 2011-12-13 Innovation Investments, Llc Identity authentication and secured access systems, components, and methods
WO2013114364A1 (en) * 2012-01-30 2013-08-08 KARAKOP, Rahamim Safe card
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
WO2019204903A1 (en) * 2018-04-27 2019-10-31 Dass Neal Fingerprint recognition for pos terminal system
US10733435B1 (en) * 2016-12-23 2020-08-04 Wells Fargo Bank, N.A. Document fraud detection
WO2021262983A1 (en) * 2020-06-24 2021-12-30 Capital One Services, Llc Biodegradable payment card with embedded plant seeds

Families Citing this family (158)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6924781B1 (en) 1998-09-11 2005-08-02 Visible Tech-Knowledgy, Inc. Smart electronic label employing electronic ink
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US20070228144A1 (en) * 2000-08-01 2007-10-04 Lee Knackstedt Processing transactions using a register portion to track transactions
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
EP1253500A1 (en) * 2001-04-26 2002-10-30 Nokia Corporation Method and device for authenticating a user on a remote server
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8489063B2 (en) 2001-10-24 2013-07-16 Sipco, Llc Systems and methods for providing emergency messages to a mobile device
US20060118621A1 (en) * 2001-11-19 2006-06-08 Burchette Robert L Jr Transaction card system having security against unauthorized usage
US20050177520A1 (en) * 2002-01-29 2005-08-11 Pretorius Albertus J. System and method of authenticating a transaction
US9916581B2 (en) * 2002-02-05 2018-03-13 Square, Inc. Back end of payment system associated with financial transactions using card readers coupled to mobile devices
US9582795B2 (en) 2002-02-05 2017-02-28 Square, Inc. Methods of transmitting information from efficient encryption card readers to mobile devices
US7627143B1 (en) * 2002-04-19 2009-12-01 At&T Intellectual Property I, L.P. Real-time remote image capture system
US7212279B1 (en) * 2002-05-20 2007-05-01 Magna Chip Semiconductor Ltd. Biometric identity verifiers and methods
US20030222152A1 (en) * 2002-05-28 2003-12-04 Boley George E.S. Pre-paid debit & credit card
US7454784B2 (en) * 2002-07-09 2008-11-18 Harvinder Sahota System and method for identity verification
FR2842631A1 (en) * 2002-07-19 2004-01-23 Grp Des Cartes Bancaires METHOD FOR RECORDING IN A CHIP CARD AND CHIP CARD FOR CARRYING OUT THIS METHOD
KR100476876B1 (en) * 2002-11-08 2005-03-17 박정웅 Card provided with a password input key
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US20070005685A1 (en) * 2002-09-16 2007-01-04 Wunchun Chau Browser-based payment system
GB2396330B (en) * 2002-12-20 2005-05-11 Motorola Inc A smartcard
US20040153417A1 (en) * 2003-02-03 2004-08-05 Mary Everhart Remotely synchronizing financial authentication
US7385508B1 (en) * 2003-03-07 2008-06-10 Coleman Ray Non-rigid card holder with display
US6983882B2 (en) * 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
EP1625548A1 (en) * 2003-05-08 2006-02-15 Koninklijke Philips Electronics N.V. Smart authenticating card
EP1625553A2 (en) * 2003-05-08 2006-02-15 Koninklijke Philips Electronics N.V. Smart card that stores invisible signatures
EP1480107A3 (en) * 2003-05-16 2006-05-24 Berner Fachhochschule Hochschule für Technik und Architektur Biel Method for authentication of a user with an authorizing device, and a security apparatus for carrying out the method
US7165056B2 (en) * 2003-07-25 2007-01-16 Lenovo Singapore Pte, Ltd Administering devices in dependence upon user metric vectors including relational metrics and location based device control
US20050035200A1 (en) * 2003-08-11 2005-02-17 Colin Hendrick Secure smartcard sleeve
US20050077348A1 (en) * 2003-08-11 2005-04-14 Colin Hendrick Intelligent ID card holder
US7761374B2 (en) 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
US7740168B2 (en) * 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
MXPA06003445A (en) * 2003-09-26 2006-06-14 Mastercard International Inc Method and system for biometrically enabling a proximity payment device.
US8655309B2 (en) * 2003-11-14 2014-02-18 E2Interactive, Inc. Systems and methods for electronic device point-of-sale activation
US20070100754A1 (en) * 2003-12-17 2007-05-03 Brown Kerry D Financial transaction network security
US7641124B2 (en) * 2003-12-17 2010-01-05 Qsecure, Inc. Magnetic data recording device
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US20050154671A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Systems and methods for mitigating identity theft associated with use of credit and debit cards
US20050194454A1 (en) * 2004-02-06 2005-09-08 T-Ink, Llc Personal card system featuring integrated circuit
AT413775B (en) * 2004-03-31 2006-05-15 Helmut Dipl Ing Schluderbacher PROCESS FOR SAFE REGISTRATION TO A TECHNICAL SYSTEM
WO2006031255A2 (en) * 2004-04-02 2006-03-23 Riptide Systems, Inc. Biometric identification system
WO2005109887A1 (en) * 2004-04-23 2005-11-17 Smart Metric, Inc. Smartcard with visual display
AU2005270228B2 (en) * 2004-07-01 2008-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060016868A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a smartcard
US7341181B2 (en) * 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7318550B2 (en) * 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7185806B2 (en) * 2004-08-12 2007-03-06 Sines Randy D Financial and similar identification cards read by magnetic swipe card readers and methods relating thereto
US7270276B2 (en) * 2004-09-29 2007-09-18 Sap Ag Multi-application smartcard
JP2006134145A (en) * 2004-11-08 2006-05-25 Seiko Epson Corp Ic card
US7204408B2 (en) * 2004-12-17 2007-04-17 International Business Machines Corporation System and method of data entry utilizing a scanning printer
US7216803B2 (en) 2005-01-21 2007-05-15 Kingsley Chukwudum Nwosu Biometric delegation and authentication of financial transactions
CN101120354B (en) * 2005-02-17 2010-06-09 皇家飞利浦电子股份有限公司 A device and a method of operating a device
US8820637B1 (en) * 2005-02-26 2014-09-02 James A. Roskind Time-varying security code for enabling authorizations and other uses of financial accounts
US20080308627A1 (en) * 2005-04-07 2008-12-18 Sines Randy D Financial and similar identification cards and methods relating thereto including awards
US20060292946A1 (en) * 2005-06-22 2006-12-28 Perfect Plastic Printing Corporation Financial Transaction Card With Embedded Fabric
US7482925B2 (en) * 2005-06-24 2009-01-27 Visa U.S.A. Apparatus and method to electromagnetically shield portable consumer devices
GB0513767D0 (en) * 2005-07-05 2005-08-10 Knowles Christopher A method of and a system for authentication
US20070007334A1 (en) * 2005-07-08 2007-01-11 Wong Jim B Mini ATM/credit card, mini bank ID card and mini key/access card
WO2007019791A1 (en) * 2005-08-12 2007-02-22 Dongsheng Li Method and device for insuring the security of the electronic signature device
US8127142B2 (en) * 2005-09-09 2012-02-28 University Of South Florida Method of authenticating a user on a network
US7210621B2 (en) * 2005-09-13 2007-05-01 Woronec John S Secure credit card and method and apparatus for utilizing the same
US8090945B2 (en) * 2005-09-16 2012-01-03 Tara Chand Singhal Systems and methods for multi-factor remote user authentication
US20070073619A1 (en) * 2005-09-23 2007-03-29 Smith Rebecca C Biometric anti-fraud plastic card
US20070112981A1 (en) * 2005-11-15 2007-05-17 Motorola, Inc. Secure USB storage device
US20070124810A1 (en) * 2005-11-29 2007-05-31 Sigalow Ian D Method and system for securing electronic transactions
US9130602B2 (en) 2006-01-18 2015-09-08 Qualcomm Incorporated Method and apparatus for delivering energy to an electrical or electronic device via a wireless link
US20070181670A1 (en) * 2006-02-08 2007-08-09 American Express Travel Related Services Company, Inc. System, method and computer program product for POS-based capture of reference magnetic signatures
TWM298197U (en) * 2006-03-27 2006-09-21 Shi-Ming Jeng Electronic card with fingerprint recognition function
US9401063B2 (en) * 2006-06-08 2016-07-26 Mastercard International Incorporated All-in-one proximity payment device with local authentication
WO2007141779A2 (en) * 2006-06-08 2007-12-13 Amram Peled Computer based credit card
CN106936587B (en) * 2006-06-19 2020-05-12 维萨美国股份有限公司 Consumer authentication system and method
US20080040615A1 (en) * 2006-06-30 2008-02-14 Electronic Plastics, Llc Biometric embedded device
AU2009200408B2 (en) 2006-09-12 2012-05-10 Cpc Patent Technologies Pty Ltd Password generator
WO2008031143A1 (en) * 2006-09-12 2008-03-20 Microlatch Pty Ltd Password generator
US20080097924A1 (en) * 2006-10-20 2008-04-24 Electronic Plastics, Llc Decentralized secure transaction system
US20080092341A1 (en) * 2006-10-20 2008-04-24 Biometric Lingerie, Inc. Biometric garment and method of operation
US10111481B2 (en) 2006-10-20 2018-10-30 Biometric Lingerie, Inc. Signal-activated lingerie
US20080265017A1 (en) * 2006-10-24 2008-10-30 West Sammie J Credit card and security system
US7967214B2 (en) 2006-12-29 2011-06-28 Solicore, Inc. Card configured to receive separate battery
US8181879B2 (en) 2006-12-29 2012-05-22 Solicore, Inc. Mailing apparatus for powered cards
KR100909364B1 (en) * 2007-02-06 2009-07-24 삼성전자주식회사 Memory controller and method of blocking system clock exposure
US20080199053A1 (en) * 2007-02-15 2008-08-21 Tariq Zafar Method for consolidating various financial type cards into a single card and providing positive identification of an individual using such card
US9774086B2 (en) 2007-03-02 2017-09-26 Qualcomm Incorporated Wireless power apparatus and methods
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US7959076B1 (en) * 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US9124120B2 (en) 2007-06-11 2015-09-01 Qualcomm Incorporated Wireless power system and proximity effects
US8604995B2 (en) * 2007-06-11 2013-12-10 Visa U.S.A. Inc. Shielding of portable consumer device
US8820638B1 (en) * 2007-07-27 2014-09-02 United Services Automobile Association (Usaa) System and methods related to an available balance debit/credit card
US7979088B2 (en) * 2007-08-13 2011-07-12 International Business Machines Corporation Water friend or foe system for global vessel identification and tracking
US8145916B2 (en) * 2007-09-07 2012-03-27 Authentec, Inc. Finger sensing apparatus using encrypted user template and associated methods
US10614462B2 (en) * 2007-09-26 2020-04-07 Clevx, Llc Security aspects of a self-authenticating credit card
US10223856B2 (en) * 2007-09-26 2019-03-05 Clevx, Llc Self-authenticating credit card system
US8038068B2 (en) 2007-11-28 2011-10-18 Visa U.S.A. Inc. Multifunction removable cover for portable payment device
US20090159679A1 (en) * 2007-12-20 2009-06-25 Mastercard International, Inc. Ultra Low-Power User Authentication Device for Financial Transactions
US8020775B2 (en) * 2007-12-24 2011-09-20 Dynamics Inc. Payment cards and devices with enhanced magnetic emulators
US20100287083A1 (en) * 2007-12-28 2010-11-11 Mastercard International, Inc. Detecting modifications to financial terminals
US20090204539A1 (en) * 2008-02-13 2009-08-13 Andre Parker Portable Electronic Financial Management
US8629576B2 (en) 2008-03-28 2014-01-14 Qualcomm Incorporated Tuning and gain control in electro-magnetic power systems
US20090299918A1 (en) * 2008-05-28 2009-12-03 Nigelpower, Llc Wireless delivery of power to a mobile powered device
US7966664B2 (en) * 2008-06-03 2011-06-21 Hewlett-Packard Development Company, L.P. Error and exception message handling framework
US10008067B2 (en) * 2008-06-16 2018-06-26 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8898089B2 (en) * 2008-06-24 2014-11-25 Visa U.S.A. Inc. Dynamic verification value system and method
US20100097180A1 (en) * 2008-10-21 2010-04-22 Cardullo Mario W System and method for credit card user identification verification
EP2192540A1 (en) * 2008-11-28 2010-06-02 Gemalto Canada Inc. Tragbarer Gegenstand mit Display und Anwendung zum Durchführen von elektronischen Transaktionen
US7896247B2 (en) 2008-12-01 2011-03-01 Research In Motion Limited Secure use of externally stored data
EP2194489A1 (en) * 2008-12-02 2010-06-09 EM Microelectronic-Marin SA Electronic card with control means
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US8702007B2 (en) * 2009-01-07 2014-04-22 Powered Card Solutions, Llc On card display of data from secured chip
US8457013B2 (en) 2009-01-13 2013-06-04 Metrologic Instruments, Inc. Wireless dual-function network device dynamically switching and reconfiguring from a wireless network router state of operation into a wireless network coordinator state of operation in a wireless communication network
US8234507B2 (en) 2009-01-13 2012-07-31 Metrologic Instruments, Inc. Electronic-ink display device employing a power switching mechanism automatically responsive to predefined states of device configuration
JP2011023854A (en) * 2009-07-14 2011-02-03 Sony Corp Information processing apparatus, information processing method, and program
US20110153441A1 (en) * 2009-12-23 2011-06-23 Merrill Brooks Smith Systems and Methods for Authorizing Use of Validly Sold Merchandise
US8387869B2 (en) * 2009-12-24 2013-03-05 International Business Machines Corporation Protecting electronic cards
GB2476987B (en) * 2010-01-19 2013-11-27 Haim Cohen Transaction card with improved security features
US8870065B2 (en) * 2010-03-16 2014-10-28 Sherry Brennan Multi-use electronic card balance reader
US8533484B2 (en) 2010-03-29 2013-09-10 Verifone, Inc. Password-protected physical transfer of password-protected devices
US8346671B2 (en) * 2010-04-01 2013-01-01 Merchant Link, Llc System and method for point-to-point encryption with adjunct terminal
US8628021B2 (en) 2010-07-29 2014-01-14 Craig L. Jones Debit/credit card device
US8671454B2 (en) 2010-11-04 2014-03-11 Verifone, Inc. System for secure web-prompt processing on point of sale devices
US9691066B2 (en) 2012-07-03 2017-06-27 Verifone, Inc. Location-based payment system and method
US8875998B2 (en) 2012-07-23 2014-11-04 Sherry Brennan Middle class america card
CN108596605A (en) * 2013-02-06 2018-09-28 天地融科技股份有限公司 Smart card with electronic signature functionality
US20140239068A1 (en) * 2013-02-22 2014-08-28 John Chowhan Park Credit card with alterable id/security features
US10410216B2 (en) 2014-04-29 2019-09-10 Mastercard International Incorporated Methods and systems for verifying individuals prior to benefits distribution
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10817878B2 (en) 2015-06-09 2020-10-27 Mastercard International Incorporated Systems and methods for verifying users, in connection with transactions using payment devices
US10817935B1 (en) * 2015-07-02 2020-10-27 Jpmorgan Chase Bank, N.A. System and method for increasing credit worthiness of account holders
CN106373288A (en) * 2016-11-03 2017-02-01 深圳市亚略特生物识别科技有限公司 Certificate handling self-service terminal
CN106447941A (en) * 2016-11-03 2017-02-22 深圳市亚略特生物识别科技有限公司 Self-service certificate handling equipment
US10984304B2 (en) 2017-02-02 2021-04-20 Jonny B. Vu Methods for placing an EMV chip onto a metal card
EP3364352A1 (en) * 2017-02-21 2018-08-22 Mastercard International Incorporated Determining legitimate conditions at a computing device
US10496914B2 (en) * 2017-10-31 2019-12-03 University Of Florida Research Foundation, Incorporated Payment card overlay skimmer detection
USD956760S1 (en) * 2018-07-30 2022-07-05 Lion Credit Card Inc. Multi EMV chip card
US10873585B2 (en) 2018-08-20 2020-12-22 Bank Of America Corporation System for detecting unauthorized access via card characteristic verification
US10949520B2 (en) * 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10846677B2 (en) 2019-01-11 2020-11-24 Merchant Link, Llc System and method for secure detokenization
US11281788B2 (en) * 2019-07-01 2022-03-22 Bank Of America Corporation Transient pliant encryption with indicative nano display cards
US11132592B1 (en) * 2020-05-01 2021-09-28 Capital One Services, Llc Transaction card including replaceable chip insert
KR20220156685A (en) * 2021-05-18 2022-11-28 삼성전자주식회사 Ic card including registered biometic information and registerd pin information, and operation method thereof, and operation method of card reader communicating with the ic card

Citations (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
US4851654A (en) * 1987-05-30 1989-07-25 Kabushiki Kaisha Toshiba IC card
US4879747A (en) * 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
US5317636A (en) * 1992-12-09 1994-05-31 Arris, Inc. Method and apparatus for securing credit card transactions
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5770849A (en) * 1996-08-23 1998-06-23 Motorola, Inc. Smart card device with pager and visual image display
US5790668A (en) * 1995-12-19 1998-08-04 Mytec Technologies Inc. Method and apparatus for securely handling data in a database of biometrics and associated data
US5815252A (en) * 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
US5857079A (en) * 1994-12-23 1999-01-05 Lucent Technologies Inc. Smart card for automatic financial records
US6012636A (en) * 1997-04-22 2000-01-11 Smith; Frank E. Multiple card data system having first and second memory elements including magnetic strip and fingerprints scanning means
US6016963A (en) * 1998-01-23 2000-01-25 Mondex International Limited Integrated circuit card with means for performing risk management
US6069970A (en) * 1997-05-16 2000-05-30 Authentec, Inc. Fingerprint sensor and token reader and associated methods
US6098330A (en) * 1997-05-16 2000-08-08 Authentec, Inc. Machine including vibration and shock resistant fingerprint sensor and related methods
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US20010016827A1 (en) * 1997-11-03 2001-08-23 Alberto Fernandez Methods and apparatus for electronically storing and retreiving value information on a portable card
US6282649B1 (en) * 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US20020148892A1 (en) * 2001-02-23 2002-10-17 Biometric Security Card, Inc. Biometric identification system using biometric images and personal identification number stored on a magnetic stripe and associated methods
US20020153424A1 (en) * 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20020180584A1 (en) * 2001-04-26 2002-12-05 Audlem, Ltd. Bio-metric smart card, bio-metric smart card reader, and method of use
US20020181584A1 (en) * 2001-03-29 2002-12-05 Patrice Alexandre Method and device for controlling the quality of video data
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US6547130B1 (en) * 1999-06-03 2003-04-15 Ming-Shiang Shen Integrated circuit card with fingerprint verification capability
US20030074317A1 (en) * 2001-10-15 2003-04-17 Eyal Hofi Device, method and system for authorizing transactions
US20030106935A1 (en) * 2001-11-19 2003-06-12 Burchette Robert L. Transaction card system having security against unauthorized usage
US20030111527A1 (en) * 2000-12-06 2003-06-19 George Blossom Selectable multi-purpose card
US20030145203A1 (en) * 2002-01-30 2003-07-31 Yves Audebert System and method for performing mutual authentications between security tokens
US20030150907A1 (en) * 2001-10-19 2003-08-14 Metcalf Jonathan H. System for vending products and services using an identification card and associated methods
US6662166B2 (en) * 1994-11-28 2003-12-09 Indivos Corporation Tokenless biometric electronic debit and credit transactions
US20040030660A1 (en) * 2002-07-03 2004-02-12 Will Shatford Biometric based authentication system with random generated PIN
US20040050930A1 (en) * 2002-09-17 2004-03-18 Bernard Rowe Smart card with onboard authentication facility
US6715679B1 (en) * 1999-09-08 2004-04-06 At&T Corp. Universal magnetic stripe card
US6745936B1 (en) * 1996-08-23 2004-06-08 Orion Systems, Inc. Method and apparatus for generating secure endorsed transactions
US20040124246A1 (en) * 2002-12-26 2004-07-01 Allen Greggory W. D. System and method for validating and operating an access card
US20040154013A1 (en) * 2003-01-16 2004-08-05 Sun Microsystems, Inc., A Delaware Corporation Using a digital fingerprint to commit loaded data in a device
US6775398B1 (en) * 1998-12-24 2004-08-10 International Business Machines Corporation Method and device for the user-controlled authorisation of chip-card functions
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US20050144484A1 (en) * 2002-02-14 2005-06-30 Hironori Wakayama Authenticating method
US20050188213A1 (en) * 2004-02-23 2005-08-25 Xiaoshu Xu System for personal identity verification
US6957337B1 (en) * 1999-08-11 2005-10-18 International Business Machines Corporation Method and apparatus for secure authorization and identification using biometrics without privacy invasion
US20050287987A1 (en) * 2004-06-23 2005-12-29 Nec Corporation Contents data utilization system and method, and mobile communication terminal used for the same
US20060095369A1 (en) * 2001-10-15 2006-05-04 Eyal Hofi Device, method and system for authorizing transactions
US20060150211A1 (en) * 2004-12-31 2006-07-06 Swisscom Mobile Ag Method and terminal for limited-access receiving of data as well as remote server
US20060224508A1 (en) * 2005-04-05 2006-10-05 Fietz Guy D Online debit cardless debit transaction system and method
US20060229988A1 (en) * 2003-01-21 2006-10-12 Shunichi Oshima Card settlement method using portable electronic device having fingerprint sensor
US20060267727A1 (en) * 2000-06-30 2006-11-30 Jordan Cayne Intelligent locking system using biometrics

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4614861A (en) * 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JPS6228868A (en) * 1985-07-31 1987-02-06 Casio Comput Co Ltd Ic card system
US5686904A (en) * 1991-05-29 1997-11-11 Microchip Technology Incorporated Secure self learning system
JP3319230B2 (en) 1994-08-05 2002-08-26 株式会社デンソー Remote control device
US5748737A (en) * 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
US5809142A (en) * 1996-08-14 1998-09-15 Texas Instruments Incorporated Method and system for calculating a user account balance in a recognition system
US5903225A (en) * 1997-05-16 1999-05-11 Harris Corporation Access control system including fingerprint sensor enrollment and associated methods
US6193163B1 (en) * 1998-08-31 2001-02-27 The Standard Register Company Smart card with replaceable chip
AU3668800A (en) * 1999-04-08 2000-11-14 Cleartogo.Com Credit card security technique
US6107261A (en) 1999-06-23 2000-08-22 The Dial Corporation Compositions containing a high percent saturation concentration of antibacterial agent
AU4607801A (en) * 1999-10-28 2001-05-08 Brivo Systems, Inc. System and method for providing access to an unattended storage device
WO2002048846A2 (en) * 2000-12-14 2002-06-20 Quizid Technologies Limited An authentication system

Patent Citations (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
US4851654A (en) * 1987-05-30 1989-07-25 Kabushiki Kaisha Toshiba IC card
US4879747A (en) * 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
US5317636A (en) * 1992-12-09 1994-05-31 Arris, Inc. Method and apparatus for securing credit card transactions
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US6662166B2 (en) * 1994-11-28 2003-12-09 Indivos Corporation Tokenless biometric electronic debit and credit transactions
US5857079A (en) * 1994-12-23 1999-01-05 Lucent Technologies Inc. Smart card for automatic financial records
US5815252A (en) * 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
US5790668A (en) * 1995-12-19 1998-08-04 Mytec Technologies Inc. Method and apparatus for securely handling data in a database of biometrics and associated data
US5770849A (en) * 1996-08-23 1998-06-23 Motorola, Inc. Smart card device with pager and visual image display
US6745936B1 (en) * 1996-08-23 2004-06-08 Orion Systems, Inc. Method and apparatus for generating secure endorsed transactions
US6012636A (en) * 1997-04-22 2000-01-11 Smith; Frank E. Multiple card data system having first and second memory elements including magnetic strip and fingerprints scanning means
US6098330A (en) * 1997-05-16 2000-08-08 Authentec, Inc. Machine including vibration and shock resistant fingerprint sensor and related methods
US6069970A (en) * 1997-05-16 2000-05-30 Authentec, Inc. Fingerprint sensor and token reader and associated methods
US6163771A (en) * 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6282649B1 (en) * 1997-09-19 2001-08-28 International Business Machines Corporation Method for controlling access to electronically provided services and system for implementing such method
US20010016827A1 (en) * 1997-11-03 2001-08-23 Alberto Fernandez Methods and apparatus for electronically storing and retreiving value information on a portable card
US6901375B2 (en) * 1997-11-03 2005-05-31 Xtec, Incorporated Methods and apparatus for electronically storing and retrieving value information on a portable card
US6016963A (en) * 1998-01-23 2000-01-25 Mondex International Limited Integrated circuit card with means for performing risk management
US6775398B1 (en) * 1998-12-24 2004-08-10 International Business Machines Corporation Method and device for the user-controlled authorisation of chip-card functions
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US6547130B1 (en) * 1999-06-03 2003-04-15 Ming-Shiang Shen Integrated circuit card with fingerprint verification capability
US6957337B1 (en) * 1999-08-11 2005-10-18 International Business Machines Corporation Method and apparatus for secure authorization and identification using biometrics without privacy invasion
US6715679B1 (en) * 1999-09-08 2004-04-06 At&T Corp. Universal magnetic stripe card
US20060267727A1 (en) * 2000-06-30 2006-11-30 Jordan Cayne Intelligent locking system using biometrics
US20030111527A1 (en) * 2000-12-06 2003-06-19 George Blossom Selectable multi-purpose card
US20020148892A1 (en) * 2001-02-23 2002-10-17 Biometric Security Card, Inc. Biometric identification system using biometric images and personal identification number stored on a magnetic stripe and associated methods
US20020181584A1 (en) * 2001-03-29 2002-12-05 Patrice Alexandre Method and device for controlling the quality of video data
US20020153424A1 (en) * 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US6954133B2 (en) * 2001-04-26 2005-10-11 Mcgregor Travis M Bio-metric smart card, bio-metric smart card reader, and method of use
US20020180584A1 (en) * 2001-04-26 2002-12-05 Audlem, Ltd. Bio-metric smart card, bio-metric smart card reader, and method of use
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
US20030074317A1 (en) * 2001-10-15 2003-04-17 Eyal Hofi Device, method and system for authorizing transactions
US20060095369A1 (en) * 2001-10-15 2006-05-04 Eyal Hofi Device, method and system for authorizing transactions
US20030150907A1 (en) * 2001-10-19 2003-08-14 Metcalf Jonathan H. System for vending products and services using an identification card and associated methods
US20030106935A1 (en) * 2001-11-19 2003-06-12 Burchette Robert L. Transaction card system having security against unauthorized usage
US20030145203A1 (en) * 2002-01-30 2003-07-31 Yves Audebert System and method for performing mutual authentications between security tokens
US20050144484A1 (en) * 2002-02-14 2005-06-30 Hironori Wakayama Authenticating method
US20040030660A1 (en) * 2002-07-03 2004-02-12 Will Shatford Biometric based authentication system with random generated PIN
US20040050930A1 (en) * 2002-09-17 2004-03-18 Bernard Rowe Smart card with onboard authentication facility
US6776332B2 (en) * 2002-12-26 2004-08-17 Micropin Technologies Inc. System and method for validating and operating an access card
US20040124246A1 (en) * 2002-12-26 2004-07-01 Allen Greggory W. D. System and method for validating and operating an access card
US20040154013A1 (en) * 2003-01-16 2004-08-05 Sun Microsystems, Inc., A Delaware Corporation Using a digital fingerprint to commit loaded data in a device
US20060229988A1 (en) * 2003-01-21 2006-10-12 Shunichi Oshima Card settlement method using portable electronic device having fingerprint sensor
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US20050188213A1 (en) * 2004-02-23 2005-08-25 Xiaoshu Xu System for personal identity verification
US20050287987A1 (en) * 2004-06-23 2005-12-29 Nec Corporation Contents data utilization system and method, and mobile communication terminal used for the same
US20060150211A1 (en) * 2004-12-31 2006-07-06 Swisscom Mobile Ag Method and terminal for limited-access receiving of data as well as remote server
US20060224508A1 (en) * 2005-04-05 2006-10-05 Fietz Guy D Online debit cardless debit transaction system and method

Cited By (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352369B2 (en) 2000-07-17 2013-01-08 Harris Intellectual Property, Lp System and method for pre-verifying commercial transactions
US8380628B1 (en) 2000-07-17 2013-02-19 Harris Intellectual Property, Lp System and method for verifying commercial transactions
US20020007345A1 (en) * 2000-07-17 2002-01-17 Harris David N. System and method for pre-verifying commercial transactions
US20050269402A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US8757498B2 (en) 2005-01-18 2014-06-24 Target Brands, Inc. Stored-value card with multiple member housing
US9275320B2 (en) 2005-01-18 2016-03-01 Target Brands, Inc. Financial transaction product with electrical assembly and face panel
US20100288836A1 (en) * 2005-01-18 2010-11-18 Target Brands, Inc. Stored-value card with multiple member housing
US7770802B2 (en) 2005-01-18 2010-08-10 Target Brands, Inc. Stored-value card with multiple member housing
US8439268B2 (en) 2005-01-18 2013-05-14 Target Brands, Inc. Stored-value card with multiple member housing
US20110073665A1 (en) * 2005-02-22 2011-03-31 Tyfone, Inc. Electronic transaction card powered by mobile device
US11270174B2 (en) 2005-02-22 2022-03-08 Icashe, Inc. Mobile phone with magnetic card emulation
US9004361B2 (en) 2005-02-22 2015-04-14 Tyfone, Inc. Wearable device transaction system
US9251453B1 (en) 2005-02-22 2016-02-02 Tyfone, Inc. Wearable device with time-varying magnetic field and single transaction account numbers
US10803370B2 (en) 2005-02-22 2020-10-13 Tyfone, Inc. Provisioning wearable device with current carrying conductor to produce time-varying magnetic field
US8474718B2 (en) 2005-02-22 2013-07-02 Tyfone, Inc. Method for provisioning an apparatus connected contactless to a mobile device
US20060186209A1 (en) * 2005-02-22 2006-08-24 Tyfone, Inc. Electronic transaction card
US20110223972A1 (en) * 2005-02-22 2011-09-15 Tyfone, Inc. Provisioning an add-on apparatus with smartcard circuity for enabling transactions
US20110220726A1 (en) * 2005-02-22 2011-09-15 Tyfone, Inc. Add-on card with smartcard circuitry powered by a mobile device
US11720777B2 (en) 2005-02-22 2023-08-08 Icashe, Inc. Mobile phone with magnetic card emulation
US8408463B2 (en) 2005-02-22 2013-04-02 Tyfone, Inc. Mobile device add-on apparatus for financial transactions
US8573494B2 (en) 2005-02-22 2013-11-05 Tyfone, Inc. Apparatus for secure financial transactions
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US20090298540A1 (en) * 2005-02-22 2009-12-03 Tyfone, Inc. Electronic transaction card
US11436461B2 (en) 2005-02-22 2022-09-06 Kepler Computing Inc. Mobile phone with magnetic card emulation
US7954716B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Electronic transaction card powered by mobile device
US9626611B2 (en) 2005-02-22 2017-04-18 Tyfone, Inc. Provisioning mobile device with time-varying magnetic field
US9092708B1 (en) 2005-02-22 2015-07-28 Tyfone, Inc. Wearable device with time-varying magnetic field
US9715649B2 (en) 2005-02-22 2017-07-25 Tyfone, Inc. Device with current carrying conductor to produce time-varying magnetic field
US8091786B2 (en) 2005-02-22 2012-01-10 Tyfone, Inc. Add-on card with smartcard circuitry powered by a mobile device
US10185909B2 (en) 2005-02-22 2019-01-22 Tyfone, Inc. Wearable device with current carrying conductor to produce time-varying magnetic field
US7954715B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Mobile device with transaction card in add-on slot
US9202156B2 (en) 2005-02-22 2015-12-01 Tyfone, Inc. Mobile device with time-varying magnetic field
US7828214B2 (en) 2005-02-22 2010-11-09 Tyfone, Inc. Mobile phone with electronic transaction card
US20110073663A1 (en) * 2005-02-22 2011-03-31 Tyfone, Inc. Memory card compatible financial transaction card
US9208423B1 (en) 2005-02-22 2015-12-08 Tyfone, Inc. Mobile device with time-varying magnetic field and single transaction account numbers
US7954717B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Provisioning electronic transaction card in mobile device
US20110053644A1 (en) * 2005-02-22 2011-03-03 Tyfone, Inc. Mobile device with transaction card in add-on slot
US8136732B2 (en) 2005-02-22 2012-03-20 Tyfone, Inc. Electronic transaction card with contactless interface
US8083145B2 (en) 2005-02-22 2011-12-27 Tyfone, Inc. Provisioning an add-on apparatus with smartcard circuity for enabling transactions
US20060226217A1 (en) * 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US20080093467A1 (en) * 2005-04-07 2008-04-24 Tyfone, Inc. Folding electronic transaction card
US7578437B2 (en) * 2005-07-04 2009-08-25 Industrial Technology Research Institute Display-enabled electronic system
US20070000998A1 (en) * 2005-07-04 2007-01-04 Industrial Technology Research Institute Display-enabled electronic system
US8189788B2 (en) 2005-07-15 2012-05-29 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US20070014407A1 (en) * 2005-07-15 2007-01-18 Tyfone, Inc. Symmetric cryptography with user authentication
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
US20070014408A1 (en) * 2005-07-15 2007-01-18 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US20070016798A1 (en) * 2005-07-15 2007-01-18 Narendra Siva G Asymmetric cryptography with user authentication
US8477940B2 (en) 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US20070241186A1 (en) * 2006-04-14 2007-10-18 Lindahl Kim O Stored-value card with chamber
US7360710B2 (en) * 2006-04-14 2008-04-22 Target Brands, Inc. Stored-value card with chamber
US20090083191A1 (en) * 2006-06-19 2009-03-26 Ayman Hammad Track data encryption
RU2633124C2 (en) * 2006-06-19 2017-10-11 ВИЗА Ю.Эс.Эй.ИНК,. Authentication of operations using network
US20110066516A1 (en) * 2006-06-19 2011-03-17 Ayman Hammad Portable Consumer Device Configured to Generate Dynamic Authentication Data
US20110004553A1 (en) * 2006-06-19 2011-01-06 Ayman Hammad Track data encryption
US20110004526A1 (en) * 2006-06-19 2011-01-06 Ayman Hammad Portable consumer device verification system
US7819322B2 (en) 2006-06-19 2010-10-26 Visa U.S.A. Inc. Portable consumer device verification system
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
AU2007261035B2 (en) * 2006-06-19 2013-01-31 Visa U.S.A. Inc. Portable consumer device configured to generate dynamic authentication data
US8375441B2 (en) * 2006-06-19 2013-02-12 Visa U.S.A. Inc. Portable consumer device configured to generate dynamic authentication data
US7810165B2 (en) * 2006-06-19 2010-10-05 Visa U.S.A. Inc. Portable consumer device configured to generate dynamic authentication data
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network
US20090171849A1 (en) * 2006-06-19 2009-07-02 Ayman Hammad Track data encryption
US20090089213A1 (en) * 2006-06-19 2009-04-02 Ayman Hammad Track data encryption
US8843417B2 (en) 2006-06-19 2014-09-23 Visa U.S.A. Inc. Track data encryption
WO2007149830A3 (en) * 2006-06-19 2008-11-13 Visa Usa Inc Portable consumer device configured to generate dynamic authentication data
US11783326B2 (en) 2006-06-19 2023-10-10 Visa U.S.A. Inc. Transaction authentication using network
US8489506B2 (en) 2006-06-19 2013-07-16 Visa U.S.A. Inc. Portable consumer device verification system
US20080040276A1 (en) * 2006-06-19 2008-02-14 Ayman Hammad Transaction Authentication Using Network
US20080040271A1 (en) * 2006-06-19 2008-02-14 Ayman Hammad Portable Consumer Device Verification System
US8972303B2 (en) 2006-06-19 2015-03-03 Visa U.S.A. Inc. Track data encryption
US20080034221A1 (en) * 2006-06-19 2008-02-07 Ayman Hammad Portable consumer device configured to generate dynamic authentication data
US20100230496A1 (en) * 2006-09-22 2010-09-16 Softpixel, Inc. Electronic card and method for fabricating thereof
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
US8275995B2 (en) 2007-07-12 2012-09-25 Department Of Secure Identification, Llc Identity authentication and secured access systems, components, and methods
US8078885B2 (en) 2007-07-12 2011-12-13 Innovation Investments, Llc Identity authentication and secured access systems, components, and methods
US20110099106A1 (en) * 2007-10-31 2011-04-28 Target Brands, Inc. Transaction product with electrical circuit
US8640963B2 (en) * 2007-10-31 2014-02-04 Target Brands, Inc. Transaction product with electrical circuit
US20090152361A1 (en) * 2007-12-14 2009-06-18 Narendra Siva G Memory card based contactless devices
US9741027B2 (en) 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US9122965B2 (en) 2008-08-08 2015-09-01 Tyfone, Inc. 13.56 MHz enhancement circuit for smartcard controller
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US9117152B2 (en) 2008-08-08 2015-08-25 Tyfone, Inc. 13.56 MHz enhancement circuit for smartmx smartcard controller
US8866614B2 (en) 2008-08-08 2014-10-21 Tyfone, Inc. Active circuit for RFID
US8410936B2 (en) 2008-08-08 2013-04-02 Tyfone, Inc. Contactless card that receives power from host device
US8072331B2 (en) 2008-08-08 2011-12-06 Tyfone, Inc. Mobile payment device
US9390359B2 (en) 2008-08-08 2016-07-12 Tyfone, Inc. Mobile device with a contactless smartcard device and active load modulation
US9483722B2 (en) 2008-08-08 2016-11-01 Tyfone, Inc. Amplifier and transmission solution for 13.56MHz radio coupled to smartcard controller
US9489608B2 (en) 2008-08-08 2016-11-08 Tyfone, Inc. Amplifier and transmission solution for 13.56MHz radio coupled to smartmx smartcard controller
US11694053B2 (en) 2008-08-08 2023-07-04 Icashe, Inc. Method and apparatus for transmitting data via NFC for mobile applications including mobile payments and ticketing
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US20110171996A1 (en) * 2008-08-08 2011-07-14 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US10949726B2 (en) 2008-08-08 2021-03-16 Icashe, Inc. Mobile phone with NFC apparatus that does not rely on power derived from an interrogating RF field
US9904887B2 (en) 2008-08-08 2018-02-27 Tyfone, Inc. Computing device with NFC and active load modulation
US8814053B2 (en) 2008-08-08 2014-08-26 Tyfone, Inc. Mobile payment device with small inductive device powered by a host device
US10318855B2 (en) 2008-08-08 2019-06-11 Tyfone, Inc. Computing device with NFC and active load modulation for mass transit ticketing
US8937549B2 (en) 2008-08-08 2015-01-20 Tyfone, Inc. Enhanced integrated circuit with smartcard controller
US10607129B2 (en) 2008-08-08 2020-03-31 Tyfone, Inc. Sideband generating NFC apparatus to mimic load modulation
US20100163616A1 (en) * 2008-12-29 2010-07-01 Simon Phillips Methods and apparatus for use in association with identification token
US8794532B2 (en) * 2008-12-29 2014-08-05 Mastercard International Incorporated Methods and apparatus for use in association with identification token
US20100213265A1 (en) * 2009-02-24 2010-08-26 Tyfone, Inc. Contactless device with miniaturized antenna
US8231061B2 (en) 2009-02-24 2012-07-31 Tyfone, Inc Contactless device with miniaturized antenna
US20110161229A1 (en) * 2009-12-31 2011-06-30 First Data Corporation Systems and methods for processing a contactless transaction card
US9508068B2 (en) * 2009-12-31 2016-11-29 First Data Corporation Systems and methods for processing a contactless transaction card
WO2013114364A1 (en) * 2012-01-30 2013-08-08 KARAKOP, Rahamim Safe card
US10733435B1 (en) * 2016-12-23 2020-08-04 Wells Fargo Bank, N.A. Document fraud detection
US11631269B1 (en) * 2016-12-23 2023-04-18 Wells Fargo Bank, N.A. Document fraud detection
WO2019204903A1 (en) * 2018-04-27 2019-10-31 Dass Neal Fingerprint recognition for pos terminal system
WO2021262983A1 (en) * 2020-06-24 2021-12-30 Capital One Services, Llc Biodegradable payment card with embedded plant seeds
US11443159B2 (en) 2020-06-24 2022-09-13 Capital One Services, Llc Biodegradable payment card with embedded plant seeds

Also Published As

Publication number Publication date
EP1402343A4 (en) 2006-04-19
AU2008201083A1 (en) 2008-04-03
US6816058B2 (en) 2004-11-09
US6954133B2 (en) 2005-10-11
US20020158747A1 (en) 2002-10-31
WO2002088932A1 (en) 2002-11-07
EP1402343A1 (en) 2004-03-31
US20020180584A1 (en) 2002-12-05

Similar Documents

Publication Publication Date Title
US6816058B2 (en) Bio-metric smart card, bio-metric smart card reader and method of use
US6662166B2 (en) Tokenless biometric electronic debit and credit transactions
EP0385400B1 (en) Multilevel security apparatus and method with personal key
US6192142B1 (en) Tokenless biometric electronic stored value transactions
US6581042B2 (en) Tokenless biometric electronic check transactions
US6983882B2 (en) Personal biometric authentication and authorization device
US7853529B1 (en) Method and device for generating a single-use financial account number
US7844550B2 (en) Method and device for generating a single-use financial account number
US7536352B2 (en) Tokenless biometric electronic financial transactions via a third party identicator
CA2140803C (en) Method of authenticating a terminal in a transaction execution system
JPH0670818B2 (en) Verification card and its authentication method
US20020062441A1 (en) Authentication apparatus for authentication to permit electronic document or payment by card using personal information of individual, verification apparatus for verifying individual at payment site, and electronic authentication system interconnecting the same
AU2002308486A1 (en) A bio-metric smart card, bio-metric smart card reader, and method of use
WO2002088931A1 (en) A bio-metric smart card, bio-metric smart card reader, and method of use
WO2000008610A1 (en) Offline verification of integrated circuit card using hashed revocation list
KR100187518B1 (en) Authentication apparatus of ic card terminal using dual card
RU2208247C2 (en) Method for authenticating plastic card user

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION