WO2004012352A1 - Mobile device equipped with a contactless smart card reader/writer - Google Patents

Mobile device equipped with a contactless smart card reader/writer Download PDF

Info

Publication number
WO2004012352A1
WO2004012352A1 PCT/US2003/023080 US0323080W WO2004012352A1 WO 2004012352 A1 WO2004012352 A1 WO 2004012352A1 US 0323080 W US0323080 W US 0323080W WO 2004012352 A1 WO2004012352 A1 WO 2004012352A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
mobile device
contactless smart
wireless mobile
wireless
Prior art date
Application number
PCT/US2003/023080
Other languages
French (fr)
Inventor
Scott Goldthwaite
William Graylin
Original Assignee
Way Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Way Systems, Inc. filed Critical Way Systems, Inc.
Priority to AU2003256717A priority Critical patent/AU2003256717A1/en
Publication of WO2004012352A1 publication Critical patent/WO2004012352A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0004Hybrid readers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0056Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers housing of the card connector
    • G06K7/0073Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers housing of the card connector having multiple insertion slots, the respective slots suited for the same or different card form factors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10297Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for handling protocols designed for non-contact record carriers such as RFIDs NFCs, e.g. ISO/IEC 14443 and 18092
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10881Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices constructional details of hand-held scanners
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/343Cards including a counter
    • G06Q20/3433Cards including a counter the counter having monetary units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/353Payments by cards read by M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/02Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by keys or other credit registering devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices

Definitions

  • the present invention relates to mobile devices, and more particularly to a mobile device that is equipped with a contactless smart card reader/writer for conducting financial transactions with a contactless smart card.
  • contactless smart cards as defined in prior art US Patent Number 4,480,178, has experienced rapid growth particularly in the use of transit systems such as MiFareTM (developed by Phillips Semiconductors) and Octopus Cards (developed by Sony). These types of smart cards create a secure environment for storing monetary value while the contactless feature is fast and convenient for users who only need to bring the card in close proximity to a card reader. These types of contactless cards do not require a Personal Identification Number (PIN) and are therefore suited for high- volume, low- value transactions. Users of the card can load value onto the card by using an Automated Teller Machine (ATM) or a kiosk to transfer money from a checking account, savings account, a credit card account or by inserting cash into the ATM.
  • ATM Automated Teller Machine
  • the user puts their ATM card or cash into the machine and positions a contactless card near the contactless reader/writer to complete the transfer of money.
  • These ATMs are typically located at the entrance to the transit station where the customers purchase transit tokens.
  • the popularity of contactless cards for transit has grown so that other vendors in area surrounding the transit system also accept the contactless card for payment for purchases such as parking, fast food, convenience stores and vending machines.
  • Many merchants are installing contactless smart card reader/writers in their stores to provide the ability to accept contactless smart cards as a form of payment. Because contactless smart card readers are required to load value onto a card and take value off of a card, the amount of readers in the marketplace is a key factor in determining the amount of usage of the contactless smart card.
  • this universal connector 200 com ects to the mobile phone's existing Subscriber Identification module (SIM) slot
  • This universal connector may be implemented as an attachment to a mobile phone or may be embedded in the mobile phone. Although this implementation includes several SIM cards and a card reader for regular contact type smart cards, it does not include a contactless smart card reader/writer. Accordingly, there is still a need for a universal contactless smart card reader/writer that can be attached to any phone and any network.
  • CPU Central Processor Unit
  • the invention features a wireless mobile device adapted to access a wireless network.
  • the wireless mobile device includes a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and thereby to the wireless mobile phone.
  • SIM subscriber identification module
  • the contactless smart card module is adapted to receive and read information stored in a contactless smart card and transmit this information to an entity via the wireless mobile device and the wireless network.
  • the contactless smart card module is further adapted to receive information from the entity via the wireless network and transmit and write this information in the contactless smart card.
  • the information may include cardholder identification information, card identification information, authentication information, smart card issuer information, financial institution information, digital goods, digital services, or digital currency.
  • the digital goods include electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens, music, software, movies, and books.
  • the wireless mobile device may further include a memory; a SIM card connected to the SIM card slot and authenticating the wireless mobile device to the wireless network, a Central Processing Unit (CPU) and a first application program associated with the memory and the CPU and being adapted to receive and transmit instructions from the contactless smart card module to the wireless mobile phone and the reverse.
  • the wireless mobile device may further include a second application program associated with the memory and the CPU and being adapted to route and transmit data and information among the wireless mobile phone, the smart card module, and other interfaces connected to the CPU. These other interfaces may be smart card interfaces, infrared transceiver interfaces, serial communication interfaces, or magnetic stripe reader interfaces.
  • the first and second application programs may be stored in the CPU, the SIM card, an external SIM card, the contactless smart card, or an external card.
  • the wireless mobile device may also include an antenna for receiving and transmitting messages to and from the contactless smart card.
  • the wireless mobile device may be a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, and combinations thereof.
  • the wireless network may be a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, or a personal area network (PAN).
  • the wireless wide area network (WWAN) may be a Global System for Mobile Communications (GSM), a Code Division Multiple Access (CDMA), CDMA 2000, or wideband CDMA (WCDMA).
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • WCDMA 2000 wideband CDMA
  • WCDMA wideband CDMA
  • the invention features an electronic communication method including purchasing a good or a service from a merchant, and paying with a contactless smart card via a wireless mobile device.
  • the wireless mobile device is adapted to access a wireless network and includes a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and thereby to the wireless mobile device.
  • SIM subscriber identification module
  • the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information to an entity via wireless mobile device and the wireless network.
  • the electronic communication method may further include receiving the good or service electronically, storing it in the contactless card, retrieving the good or service from the contactless card and redeeming it.
  • the invention features an electronic payment method utilized by a customer to pay a merchant with electronic cash stored in a contactless smart card for a face-to-face purchase of a good or service.
  • the method includes placing an order by the customer for the purchase of the good or service to the merchant and providing a wireless mobile device wherein the mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network.
  • SIM subscriber identification module
  • the invention features an electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a face-to- face purchase of a good or service.
  • the method includes placing an order by the customer for the purchase of the good or service to the merchant and providing a wireless mobile device wherein the wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network.
  • SIM subscriber identification module
  • the invention features an electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a remote purchase of a good or service.
  • the method includes placing an order by the customer for the purchase of the good or service to a merchant server via a first network and choosing to pay via a wireless mobile device wherein the wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network.
  • SIM subscriber identification module
  • the good or service may be a digital good or a digital service and the fulfilling includes downloading and storing the digital good or service in the contactless smart card.
  • the digital good may be electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens, music, software, movies, or books.
  • the wireless mobile device may be a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, or combinations thereof.
  • the wireless network may be a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, or a personal area network (PAN).
  • WWAN wireless wide area network
  • WLAN wireless local area network
  • PAN personal area network
  • the wireless wide area network may be a Global System for Mobile Communications (GSM), a Code Division Multiple Access (CDMA), CDMA 2000, or wideband CDMA (WCDMA).
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • WCDMA wideband CDMA
  • the first and second messages may be formatted in Short Message Service (SMS), General Packet Radio Service (GPRS), Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Simple Mail Transmission Protocol (SMTP), Simple Network Management Protocol (SNMP), or proprietary message formats.
  • SMS Short Message Service
  • GPRS General Packet Radio Service
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • UDP User Datagram Protocol
  • SMTP Simple Mail Transmission Protocol
  • SNMP Simple Network Management Protocol
  • a contactless smart card reader with a wireless mobile device can dramatically increase the number of smart card reader points of sales (POS) in the marketplace.
  • POS points of sales
  • Consumers with wireless mobile devices equipped with a smart card reader can load value to their contactless cards anytime and anywhere and may use their contactless smart cards for mobile commerce purchases with the mobile device such as ring tones, mobile airtime credits and other types of remote purchases.
  • Merchants that do not have the ability to install a traditional contactless smart card reader/writer that requires power from an electrical outlet and integration with a cash register would also benefit from a mobile contactless reader/writer for many types of transactions. These merchants include taxi cabs, vending machines and "push cart” vendors.
  • a wireless mobile device equipped with a contactless smart card reader enables "peer-to-peer" transfer of money using contactless cards.
  • the invention defined in this application specifies that the contactless smart card module connects to the wireless mobile device through the Subscriber Identification Module (SIM) circuitry on a GSM mobile phone.
  • SIM Subscriber Identification Module
  • This configuration allows the contactless smart card module to function as any other type of smart card module as specified in the GSM 11.14 communication standards and enables any GSM phone that supports GSM 11.14 to utilize the contactless smart card module.
  • the advantage to this standards-based design enables any application to access the contactless smart card module using GSM 11.14 commands (i.e. Power On Card, Read Card) without having to make modifications to the mobile device itself.
  • GSM 11.14 commands i.e. Power On Card, Read Card
  • a mobile device may have many external interface points (i.e.
  • the contactless smart card module can be used to retrofit any mobile device that does not allow reprogramming with or without the permission or knowledge of the mobile device manufacturer or the mobile network operator.
  • Another advantage of the present invention is the creation of many types of systems and methods for using contactless smart cards for purchasing and fulfillment of goods and services because of the network connectivity established by the connected mobile device.
  • the present invention provides a POS system for mobile merchants (i.e. taxi cab drivers and fast food vendors) and allows them to accept contactless smart cards as a form of payment.
  • the present invention also enables consumers to make remote purchases using contactless smart cards as a method of payment.
  • the present invention provides consumers with the ability to purchase and download digital goods such as coupons, transit coupons and electronic cash (e-Cash) to a contactless smart card.
  • FIG. 1 illustrates a circuitry according to this invention for a contactless smart card reader/writer module that converts a Single-SIM GSM phone into a Dual-SIM/Dual- Slot GSM phone with a contactless smart card reader/writer;
  • FIG. 2 illustrates a prior art circuitry for a mobile device attachment that converts a Single-SIM GSM phone into a Dual-SIM/Dual-Slot GSM phone with an external card reader;
  • FIG. 3 illustrates a mobile phone with the contactless smart card reader/writer module of FIG. 1 and a contactless smart card ;
  • FIG. 4 is a schematic diagram of a payment system utilizing the mobile phone of FIG. 3 for a face-to-face purchase according to this invention
  • FIG. 5 is a schematic diagram of a payment system utilizing the mobile phone of FIG. 3 for remote purchases according to this invention
  • FIG. 6 is a flow diagram of the remote payment system of FIG. 4;
  • FIG. 7 is a schematic diagram of a payment system for digital goods purchase and fulfillment using the mobile device of FIG. 3;
  • FIG. 8 is a flow diagram of the payment and digital goods fulfillment system of FIG. 7.
  • a contactless smart card reader/writer module 500 is connected to a wireless mobile phone 550 through a Subscriber Identification Module/Universal Subscriber Identification Module (SIM/USIM) card slot 552.
  • the contactless smart card reader/writer module 500 includes a mobile phone interface adaptor (501) that connects to the Subscriber Identification Module/Universal Subscriber Identification Module (SIM/USIM) card slot circuitry 552 of the wireless mobile phone 550.
  • the mobile phone interface adaptor 501 is described in WO 99/66752 application and US 6,292,561 patent. The entire content of WO 99/66752 application and US 6,292,561 patent is incorporated herein by reference.
  • the contactless smart card reader/writer module 500 further includes a Micro Controller or Central Processing Unit (CPU) 502 that controls the mobile phone interface adaptor 501 and manages the routing of communications and controls between the mobile phone 550 and the contactless smart card reader/writer 504 as well as a plurality of smart cards.
  • module 500 includes a memory (not shown), SIM card interfaces 507, 508, adapted to receive SIM cards, and a smart card interface 509 that accepts regular contact-type smart cards.
  • the CPU 502 receives commands from the mobile phone 550, analyzes the commands and routes those commands to the appropriate interface.
  • the contactless smart card reader/writer 504 is connected to an antenna 505 that is mounted externally to the module or is embedded into the module's Printed Circuit Board (PCB). In other embodiments the antenna 505 is connected directly to the mobile phone 550.
  • the contactless smart card reader/writer 504 receives activation commands and instructions via the CPU 502 from an application on any of the interfaces connected to the CPU 502, including an application on the mobile device interface 501, an application on the mobile phone 550, an application on the SIM Interface 507, an application on the SIM Interface 508, an application on the smart card Interface 509 or an application on the CPU itself.
  • module 500 receives and transmits information to and from a contactless smart card 506 using standard communication protocols as specified by ISO 14443 A/B and ISO 15693 standards using 13.56 MHz and 125 kHz frequencies.
  • Module 500 is powered by a power supply 503 which may be either internal to the module or external.
  • the module 500 is an attachment that connects to the existing SIM slot on the mobile phone 550.
  • the module 500 may also be embedded within the mobile device. In either case, the mobile phone 550 receives and transmits information to and from a contactless smart card 506 when the contactless card 506 is brought in close proximity to the mobile phone 550.
  • a payment transaction system 100 for a face-to-face purchase of a product or a service includes a customer 102 with a contactless smart card, a merchant with a mobile device 110 equipped with a contactless smart card reader, a payment server 106, an authentication server 107, and a financial institution 112.
  • the authentication server 107 receives and transmits messages in a short message service (SMS) format to the merchant's mobile phone 110 via an SMS carrier through a wireless Global System for Mobile Communication (GSM) network 90.
  • SMS short message service
  • GSM Global System for Mobile Communication
  • the mobile phone 110 receives and transmits information from and to a contactless smart card. After completing the purchase of a product or a service with the merchant, the customer 102 provides the merchant with the contactless smart card to pay for the purchase.
  • the merchant activates a mobile payment application on the mobile device 110 and positions the contactless smart card in close proximity to the mobile device.
  • the contactless smart card reader activates the application on the contactless smart card using wireless smart cards communication protocol 70.
  • the payment application on the mobile device sends the appropriate commands to the smart card to deduct from the smart card the amount for the purchase.
  • the mobile phone 110 encrypts the transaction information and sends a message to the authentication server 107 over the wireless GSM network 90.
  • the message includes the merchant vendor information, type of purchase and the amount due.
  • the authentication server 107 validates the transaction information from the mobile device, decrypts the transaction information and routes the transaction information to the payment server 106 over communication network 80.
  • the payment server 106 connects to the merchant's financial institution 112 over communication network 80.
  • the financial institution 112 processes the payment, updates the merchant's account and sends a confirmation of the payment to the payment server 106.
  • the payment server 106 routes the payment confirmation to the authentication server 107.
  • the authentication server 107 enciypts and sends a message confirming the payment to the merchant's mobile device 110.
  • the authentication server 107 is described in a co-pending patent application entitled " System and method for payment transaction authentication", the entire content of which is incorporated herein by reference.
  • a payment transaction system 300 includes a customer 102, a merchant server 104, a payment server 106, an authentication system 108, and a financial institution 112.
  • the authentication system 108 includes an authentication server 107 that is adapted to send and receive messages in a short message service (SMS) format to a mobile phone 110 via an SMS carrier 109.
  • SMS short message service
  • the mobile phone 110 is adapted to receive a contactless smart card (not shown).
  • PC personal computer
  • the customer 102 chooses to pay via her mobile phone 110 and gives her mobile phone identification information to the merchant server 104 (114).
  • the mobile phone identification information is the mobile phone number.
  • the merchant server 104 routes the customer's mobile phone number and information about the purchase order to a payment server 106 (116).
  • the payment server 106 contacts the authentication server 107 and routes the customer's mobile phone number and information about the purchase (118).
  • the authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120).
  • the customer 102 receives the SMS message asking her to authorize the purchase and choose a payment card (122).
  • the customer 102 authorizes the purchase, positions the contactless smart card in proximity to her mobile phone 110, and enters a security code (if required) to pay and authenticate her purchase (124).
  • the security code is a personal identification number (PIN).
  • Other examples include a password, digital signature, and a biometric identifier, i.e., retina scan, fingerprint, DNA scan, voice characteristics.
  • the payment card is identified with information that is embedded in the card. In one example the identification information is a payment card number.
  • Other examples of payment card identification include an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card, expiration date of the payment card, and a digital signature.
  • the payment card may contain an electronic purse (e-Purse) with stored value (i.e. e-Cash, e-Coupon, e- Ticket) contained within the smart card and the amount of the transaction is deducted from the e-Purse.
  • the mobile phone 110 sends an SMS message via the SMS Carrier 109 to the authentication server 107.
  • the SMS message includes the authorization result (if required) and payment transaction information.
  • the authentication server 107 routes the authorized purchase order and authenticated card information to the payment server 106 (128). If the transaction is not a stored value smart card transaction, the payment server 106 contacts the financial institution 112 that has issued the payment card and routes the payment card information and the purchase order information (130). If the transaction is a stored value transaction, the payment server 106 contacts the financial institution of the merchant and routes the payment transaction information.
  • the financial institution 112 processes the payment transaction and sends a confirmation of the payment transaction to the payment server
  • the payment server 106 routes the payment confirmation to the merchant server 104 (134) and to authentication server 107 (136).
  • the authentication server 106
  • the present invention provides a contactless smart card payment and digital goods fulfillment system.
  • the contactless smart card has the ability to retain stored value or other types of information within the card.
  • These "digital goods" are electronic, virtual information that represent value such as electronic cash (e-Cash), electronic coupons (e-Coupon), electronic tickets (e-Ticket), electronic transit tokens and digital media such as music, software, movies, books and other digital content.
  • the payment transaction and digital goods fulfillment system allows the purchase of digital goods and reception and storage of the digital goods on the contactless smart card. Referring to FIG.
  • a payment transaction and digital goods fulfillment system 600 includes a customer 102 with a contactless smart card and a mobile device 110 equipped with contactless smart card reader/writer 110, a merchant server 104, a payment server 106, an authentication system 108, a financial institution 112 and a fulfillment server 601.
  • the authentication system 108 includes an authentication server 107 that is adapted to send and receive messages in a short message service (SMS) format to a mobile phone 110 via an SMS carrier 109.
  • SMS short message service
  • the mobile phone 110 is adapted to receive the contactless smart payment card . After having placed an order for digital goods via the Internet, SMS, WAP or voice 80, a customer 102 is asked to choose a payment method.
  • SMS short message service
  • the customer 102 chooses to pay via her mobile phone 110 and gives her mobile phone identification information to the merchant server 104 (114).
  • the mobile phone identification information is the mobile phone number.
  • the merchant server 104 routes the customer's mobile phone number and information about the purchase order to a payment server 106 (116).
  • the payment server 106 contacts the authentication server 107 and routes the customer's mobile phone number and information about the purchase (118).
  • the authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120).
  • the customer 102 receives the SMS message asking her to authorize the purchase and choose a payment card (122).
  • the customer 102 authorizes the purchase, uses a smart card that is associated with her mobile phone 110, and enters a security code to pay and authenticate her purchase (124).
  • the security code is a personal identification number (PIN).
  • PIN personal identification number
  • Other examples include a password, digital signature, and a biometric identifier, i.e., retina scan, fingerprint, DNA scan, voice characteristics.
  • the payment card is identified with information that is embedded in the card.
  • the identification information is a payment card number.
  • Other examples of payment card identification include an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card, expiration date of the payment card, and a digital signature.
  • the mobile phone 110 sends an SMS message via the SMS Carrier 109 to the authentication server 107.
  • the SMS message includes the authorization result and payment transaction information (126).
  • the authentication server 107 routes the authorized purchase order and authenticated card to the payment server 106 (128).
  • the payment server 106 contacts the financial institution 112 that has issued the payment card and routes the payment card information and the purchase order information (130).
  • the financial institution 112 processes the payment transaction and sends a confirmation of the payment transaction to the payment server 106 (132).
  • the payment server 106 routes the payment confirmation to the merchant server 104 (134), presents a digital receipt to the fulfillment server 601 (602) and routes the payment confirmation to the authentication server 107 (136).
  • the authentication server 107 sends an SMS message confirming the payment transaction to the customer's mobile phone 110 (138).
  • the fulfillment server 601 fulfills the customer's order for digital goods (140) by sending the electronic information that represents the digital goods to the authentication server 107.
  • the authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120).
  • the mobile phone 110 receives the digital goods from the authentication server 107 and the customer 102 receives a message that digital goods are available for the contactless smart card.
  • the customer 102 positions the contactless smart card in close proximity to the mobile phone 110 that is equipped with a contactless smart card reader/writer.
  • the mobile phone 110 establishes a communication link 70 with the contactless smart card and transfers the digital goods to the contactless smart card.
  • the mobile phone identification information may be an Internet Protocol (IP) address.
  • IP Internet Protocol
  • the communication networks 80, 82, 84, 86, 88 and 90 may be wireless or wired networks.
  • the communication networks 80, 82, 84, 86, 88 and 90 may be non face- to-face via the Internet, NPN (Virtual Private Network), cable network, data network, telephone network, private voice and data networks, public voice and data networks, and mail or person to person.
  • Payment card identification may occur via the payment card number or via an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card.
  • the authentication server may also utilize a password, digital signature, or a biometric identifier, i.e., retina scan, fingerprint, voice characteristics, to authenticate the payment transaction.
  • the payment authentication instrument may be contained in the contactless smart card, on the SIM smart cards within the mobile phone 110, or within another full-size smart card that needs to be inserted into a smart card reader slot.
  • the communication between the authentication server 107 and the mobile phone 110 may be via a proprietary message protocol that utilizes User Datagram Protocol (UDP) on top of Internet Protocol (IP).
  • UDP User Datagram Protocol
  • IP Internet Protocol
  • This proprietary message protocol is adapted to be used with wireless networks that support Transmission Control Protocol/Internet Protocol (TCP/IP). These wireless networks include Bluetooth, 3G, GPRS, 2.5G, Infrared, 802.1 la and 802.1 lb.

Abstract

A wireless mobile device (550) is adapted to access a wireless network and includes a subscriber identification module (SIM) card slot (552) and a contactless smart card module (500) electrically connected to the SIM card slot (552) and thereby to the wireless mobile device (550). The contactless smart card module (500) is adapted to receive and read information stored in a contactless smart card (506) and transmit this information to an entity through the wireless mobile device (550) and the wireless network. The wireless mobile device (550) of this invention is used to conduct financial transactions using the contactless smart card (506). The financial transactions include face-to-face or remote purchases, payment with electronic cash stored in the contactless smart card, or payment with the contactless smart card through a financial institution, and downloading and storing of digital goods or services in the contactless smart card.

Description

MOBILE DEVICE EQUIPPED WITH A CONTACTLESS SMART CARD
READER/WRITER
Cross Reference to related Co-Pending Applications
This application claims the benefit of U.S. provisional application Serial No. 60/399,686 filed on July 30, 2002 and entitled MOBILE DEVICE EQUIPPED WITH A CONTACTLESS SMART CARD READER which is commonly assigned and the contents of which are expressly incorporated herein by reference.
Field of the Invention
The present invention relates to mobile devices, and more particularly to a mobile device that is equipped with a contactless smart card reader/writer for conducting financial transactions with a contactless smart card.
Background of the Invention
The use of contactless smart cards, as defined in prior art US Patent Number 4,480,178, has experienced rapid growth particularly in the use of transit systems such as MiFare™ (developed by Phillips Semiconductors) and Octopus Cards (developed by Sony). These types of smart cards create a secure environment for storing monetary value while the contactless feature is fast and convenient for users who only need to bring the card in close proximity to a card reader. These types of contactless cards do not require a Personal Identification Number (PIN) and are therefore suited for high- volume, low- value transactions. Users of the card can load value onto the card by using an Automated Teller Machine (ATM) or a kiosk to transfer money from a checking account, savings account, a credit card account or by inserting cash into the ATM. The user puts their ATM card or cash into the machine and positions a contactless card near the contactless reader/writer to complete the transfer of money. These ATMs are typically located at the entrance to the transit station where the customers purchase transit tokens. The popularity of contactless cards for transit has grown so that other vendors in area surrounding the transit system also accept the contactless card for payment for purchases such as parking, fast food, convenience stores and vending machines. Many merchants are installing contactless smart card reader/writers in their stores to provide the ability to accept contactless smart cards as a form of payment. Because contactless smart card readers are required to load value onto a card and take value off of a card, the amount of readers in the marketplace is a key factor in determining the amount of usage of the contactless smart card.
The idea of adding a contactless reader/writer to a mobile phone is established in PCT WO 01/86599 A2, entitled "Smart Card Communications". However, this prior art application specifies that the connection between the contactless reader/writer and the mobile phone is through "an interface connector such as those used for connecting to a regular data modem". These type of interface connectors need to be customized for each type of mobile phone and the specific network that is connected to. Accordingly, there is a need for a universal connector that can be used in all types of mobile phones and all networks.
The general concept of a universal connector that can connect to any type of mobile phone and network is described in PCT patent application No. WO 99/66752, entitled
"Communication Method and Apparatus Improvements", the entire content of which is incorporated herein by reference. Referring to FIG. 2, this universal connector 200 com ects to the mobile phone's existing Subscriber Identification module (SIM) slot
204 and utilizes a Central Processor Unit (CPU) 202 to coordinate the activities of multiple SIM cards 152, 156 and a full-size external smart card 153. This universal connector may be implemented as an attachment to a mobile phone or may be embedded in the mobile phone. Although this implementation includes several SIM cards and a card reader for regular contact type smart cards, it does not include a contactless smart card reader/writer. Accordingly, there is still a need for a universal contactless smart card reader/writer that can be attached to any phone and any network.
Summary of the Invention
In general, in one aspect the invention features a wireless mobile device adapted to access a wireless network. The wireless mobile device includes a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and thereby to the wireless mobile phone. The contactless smart card module is adapted to receive and read information stored in a contactless smart card and transmit this information to an entity via the wireless mobile device and the wireless network.
Implementations of this aspect of the invention may include one or more of the following features. The contactless smart card module is further adapted to receive information from the entity via the wireless network and transmit and write this information in the contactless smart card. The information may include cardholder identification information, card identification information, authentication information, smart card issuer information, financial institution information, digital goods, digital services, or digital currency. The digital goods include electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens, music, software, movies, and books. The wireless mobile device may further include a memory; a SIM card connected to the SIM card slot and authenticating the wireless mobile device to the wireless network, a Central Processing Unit (CPU) and a first application program associated with the memory and the CPU and being adapted to receive and transmit instructions from the contactless smart card module to the wireless mobile phone and the reverse. The wireless mobile device may further include a second application program associated with the memory and the CPU and being adapted to route and transmit data and information among the wireless mobile phone, the smart card module, and other interfaces connected to the CPU. These other interfaces may be smart card interfaces, infrared transceiver interfaces, serial communication interfaces, or magnetic stripe reader interfaces. The first and second application programs may be stored in the CPU, the SIM card, an external SIM card, the contactless smart card, or an external card. The wireless mobile device may also include an antenna for receiving and transmitting messages to and from the contactless smart card. The wireless mobile device may be a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, and combinations thereof. The wireless network may be a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, or a personal area network (PAN). The wireless wide area network (WWAN) may be a Global System for Mobile Communications (GSM), a Code Division Multiple Access (CDMA), CDMA 2000, or wideband CDMA (WCDMA). The wireless mobile device may be used for making financial transactions between a user and an entity- with the contactless smart card over the network. The financial transactions between the user and the entity may be face-to-face or remote.
In general, in another aspect the invention features an electronic communication method including purchasing a good or a service from a merchant, and paying with a contactless smart card via a wireless mobile device. The wireless mobile device is adapted to access a wireless network and includes a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and thereby to the wireless mobile device. The contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information to an entity via wireless mobile device and the wireless network.
Implementations of this aspect of the invention may include one or more of the following features. The electronic communication method may further include receiving the good or service electronically, storing it in the contactless card, retrieving the good or service from the contactless card and redeeming it.
In general, in another aspect the invention features an electronic payment method utilized by a customer to pay a merchant with electronic cash stored in a contactless smart card for a face-to-face purchase of a good or service. The method includes placing an order by the customer for the purchase of the good or service to the merchant and providing a wireless mobile device wherein the mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network. Next, entering information of the purchase in the wireless mobile phone, positioning the contactless smart card in close proximity to the wireless mobile device and retrieving smart card identification information and authorizing withdrawal of an electronic cash amount for payment for the good or service from the smart card. Next, sending the purchase information, the smart card identification information and the electronic cash amount to an authentication server via the wireless network, and authenticating and sending the purchase information and the electronic cash amount by the authentication server to a business account of the merchant held in a financial institution. Next, registering the purchase information and depositing the electronic cash amount to the merchant's business account and sending confirmation by the financial institution to the authentication server. Finally, forwarding the confirmation to the wireless mobile phone and fulfilling the order to the customer by the merchant.
In general, in yet another aspect the invention features an electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a face-to- face purchase of a good or service. The method includes placing an order by the customer for the purchase of the good or service to the merchant and providing a wireless mobile device wherein the wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network. Next, entering information of the purchase in the wireless mobile phone, positioning the contactless smart card in close proximity to the wireless mobile device, and retrieving smart card identification information from the contactless smart card and authorizing payment for the good or service. Next, formatting the purchase information, the smart card identification information and the payment authorization into a first message and sending the first message to an authentication server via the wireless network, and authenticating and sending the first message by the authentication server to a financial institution. Next, registering the purchase information and sending approval for the payment by the financial institution to the authentication server. Finally, forwarding the payment approval to the wireless mobile phone and fulfilling the order to the customer by the merchant.
In general, in yet another aspect the invention features an electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a remote purchase of a good or service. The method includes placing an order by the customer for the purchase of the good or service to a merchant server via a first network and choosing to pay via a wireless mobile device wherein the wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to the SIM card slot and wherein the contactless smart card module is adapted to receive and read information stored in the contactless smart card and transmit the information via the wireless network. Next, providing the merchant server with an identification information for the wireless mobile device and creating a digital order comprising purchase information and the identification number for the wireless mobile device by the merchant server. Next, routing the digital order to an authentication server via the first network, formatting the digital order into a first message wherein the first message is adapted to be transmitted over the wireless network and routing the first message over the wireless network to the wireless mobile device. Next, displaying the first message on the wireless mobile device, and requesting and receiving authorization of payment from the customer via the wireless mobile device. Next, positioning the contactless smart card in close proximity to the wireless mobile device, retrieving smart card identification and security information, and formatting authorization result and smart card identification and security information into a second message and routing the second message to the authentication server. Next, authenticating and routing the second message to a financial institution, wherein the financial institution is the issuer of the contactless smart card. Finally, approving and executing the payment at the financial institution, forwarding the payment approval to the authentication server and from the authentication server to the wireless mobile phone and fulfilling the order to the customer by the merchant.
Implementations of this aspect of the invention may include one or more of the following features. The good or service may be a digital good or a digital service and the fulfilling includes downloading and storing the digital good or service in the contactless smart card. The digital good may be electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens, music, software, movies, or books. The wireless mobile device may be a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, or combinations thereof. The wireless network may be a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, or a personal area network (PAN). The wireless wide area network (WWAN) may be a Global System for Mobile Communications (GSM), a Code Division Multiple Access (CDMA), CDMA 2000, or wideband CDMA (WCDMA). The first and second messages may be formatted in Short Message Service (SMS), General Packet Radio Service (GPRS), Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Simple Mail Transmission Protocol (SMTP), Simple Network Management Protocol (SNMP), or proprietary message formats.
Among the advantages of this invention may be one or more of the following. Combining a contactless smart card reader with a wireless mobile device can dramatically increase the number of smart card reader points of sales (POS) in the marketplace. The increased number of POS offers convenience to consumers and more opportunities to merchants. Consumers with wireless mobile devices equipped with a smart card reader can load value to their contactless cards anytime and anywhere and may use their contactless smart cards for mobile commerce purchases with the mobile device such as ring tones, mobile airtime credits and other types of remote purchases. Merchants that do not have the ability to install a traditional contactless smart card reader/writer that requires power from an electrical outlet and integration with a cash register would also benefit from a mobile contactless reader/writer for many types of transactions. These merchants include taxi cabs, vending machines and "push cart" vendors. Additionally, a wireless mobile device equipped with a contactless smart card reader enables "peer-to-peer" transfer of money using contactless cards.
The invention defined in this application specifies that the contactless smart card module connects to the wireless mobile device through the Subscriber Identification Module (SIM) circuitry on a GSM mobile phone. This configuration allows the contactless smart card module to function as any other type of smart card module as specified in the GSM 11.14 communication standards and enables any GSM phone that supports GSM 11.14 to utilize the contactless smart card module. The advantage to this standards-based design enables any application to access the contactless smart card module using GSM 11.14 commands (i.e. Power On Card, Read Card) without having to make modifications to the mobile device itself. Although a mobile device may have many external interface points (i.e. serial, USB, Bluetooth, Infrared), these communication protocols, while standard, are implemented differently for each mobile device, therefore connecting a contactless smart card reader to any other interface point on the mobile device would require a specific interface application developed for each mobile device. Most mobile devices do not allow applications to be installed or modified on the device once the device has been distributed to customers. The advantage of the present invention is that the contactless smart card module can be used to retrofit any mobile device that does not allow reprogramming with or without the permission or knowledge of the mobile device manufacturer or the mobile network operator.
Another advantage of the present invention is the creation of many types of systems and methods for using contactless smart cards for purchasing and fulfillment of goods and services because of the network connectivity established by the connected mobile device. As was mentioned above, the present invention provides a POS system for mobile merchants (i.e. taxi cab drivers and fast food vendors) and allows them to accept contactless smart cards as a form of payment. The present invention also enables consumers to make remote purchases using contactless smart cards as a method of payment. Finally, the present invention provides consumers with the ability to purchase and download digital goods such as coupons, transit coupons and electronic cash (e-Cash) to a contactless smart card.
Brief Description of the Drawings
FIG. 1 illustrates a circuitry according to this invention for a contactless smart card reader/writer module that converts a Single-SIM GSM phone into a Dual-SIM/Dual- Slot GSM phone with a contactless smart card reader/writer;
FIG. 2 illustrates a prior art circuitry for a mobile device attachment that converts a Single-SIM GSM phone into a Dual-SIM/Dual-Slot GSM phone with an external card reader;
FIG. 3 illustrates a mobile phone with the contactless smart card reader/writer module of FIG. 1 and a contactless smart card ;
FIG. 4 is a schematic diagram of a payment system utilizing the mobile phone of FIG. 3 for a face-to-face purchase according to this invention; FIG. 5 is a schematic diagram of a payment system utilizing the mobile phone of FIG. 3 for remote purchases according to this invention;
FIG. 6 is a flow diagram of the remote payment system of FIG. 4;
FIG. 7 is a schematic diagram of a payment system for digital goods purchase and fulfillment using the mobile device of FIG. 3; and
FIG. 8 is a flow diagram of the payment and digital goods fulfillment system of FIG. 7.
Detailed Description of the Invention
Referring to FIG. 1, a contactless smart card reader/writer module 500 is connected to a wireless mobile phone 550 through a Subscriber Identification Module/Universal Subscriber Identification Module (SIM/USIM) card slot 552. The contactless smart card reader/writer module 500 includes a mobile phone interface adaptor (501) that connects to the Subscriber Identification Module/Universal Subscriber Identification Module (SIM/USIM) card slot circuitry 552 of the wireless mobile phone 550. In one example, the mobile phone interface adaptor 501 is described in WO 99/66752 application and US 6,292,561 patent. The entire content of WO 99/66752 application and US 6,292,561 patent is incorporated herein by reference. The contactless smart card reader/writer module 500 further includes a Micro Controller or Central Processing Unit (CPU) 502 that controls the mobile phone interface adaptor 501 and manages the routing of communications and controls between the mobile phone 550 and the contactless smart card reader/writer 504 as well as a plurality of smart cards. In addition to the contactless smart card reader/writer 504, module 500 includes a memory (not shown), SIM card interfaces 507, 508, adapted to receive SIM cards, and a smart card interface 509 that accepts regular contact-type smart cards. The CPU 502 receives commands from the mobile phone 550, analyzes the commands and routes those commands to the appropriate interface. The contactless smart card reader/writer 504 is connected to an antenna 505 that is mounted externally to the module or is embedded into the module's Printed Circuit Board (PCB). In other embodiments the antenna 505 is connected directly to the mobile phone 550. The contactless smart card reader/writer 504 receives activation commands and instructions via the CPU 502 from an application on any of the interfaces connected to the CPU 502, including an application on the mobile device interface 501, an application on the mobile phone 550, an application on the SIM Interface 507, an application on the SIM Interface 508, an application on the smart card Interface 509 or an application on the CPU itself. Using the antenna 505, module 500 receives and transmits information to and from a contactless smart card 506 using standard communication protocols as specified by ISO 14443 A/B and ISO 15693 standards using 13.56 MHz and 125 kHz frequencies. Module 500 is powered by a power supply 503 which may be either internal to the module or external.
Referring to FIG. 3, for existing mobile phones, the module 500 is an attachment that connects to the existing SIM slot on the mobile phone 550. The module 500 may also be embedded within the mobile device. In either case, the mobile phone 550 receives and transmits information to and from a contactless smart card 506 when the contactless card 506 is brought in close proximity to the mobile phone 550.
One embodiment of the present invention provides a contactless smart card payment system where the user of the mobile phone equipped with a contactless smart card reader is able to accept contactless smart cards as a form of payment for face-to-face purchases. Referring to FIG. 4, a payment transaction system 100 for a face-to-face purchase of a product or a service includes a customer 102 with a contactless smart card, a merchant with a mobile device 110 equipped with a contactless smart card reader, a payment server 106, an authentication server 107, and a financial institution 112. The authentication server 107 receives and transmits messages in a short message service (SMS) format to the merchant's mobile phone 110 via an SMS carrier through a wireless Global System for Mobile Communication (GSM) network 90. The mobile phone 110 receives and transmits information from and to a contactless smart card. After completing the purchase of a product or a service with the merchant, the customer 102 provides the merchant with the contactless smart card to pay for the purchase. The merchant activates a mobile payment application on the mobile device 110 and positions the contactless smart card in close proximity to the mobile device. The contactless smart card reader activates the application on the contactless smart card using wireless smart cards communication protocol 70. Using the contactless reader on the mobile phone 110, the payment application on the mobile device sends the appropriate commands to the smart card to deduct from the smart card the amount for the purchase. The mobile phone 110 encrypts the transaction information and sends a message to the authentication server 107 over the wireless GSM network 90. The message includes the merchant vendor information, type of purchase and the amount due. The authentication server 107 validates the transaction information from the mobile device, decrypts the transaction information and routes the transaction information to the payment server 106 over communication network 80. The payment server 106 connects to the merchant's financial institution 112 over communication network 80. The financial institution 112 processes the payment, updates the merchant's account and sends a confirmation of the payment to the payment server 106. The payment server 106 routes the payment confirmation to the authentication server 107. The authentication server 107 enciypts and sends a message confirming the payment to the merchant's mobile device 110. In one example, the authentication server 107 is described in a co-pending patent application entitled " System and method for payment transaction authentication", the entire content of which is incorporated herein by reference.
In another embodiment, the present invention provides a contactless smart card payment system for consumers making remote purchasing and payment transactions. Referring to FIG. 5 and FIG. 6, a payment transaction system 300 includes a customer 102, a merchant server 104, a payment server 106, an authentication system 108, and a financial institution 112. The authentication system 108 includes an authentication server 107 that is adapted to send and receive messages in a short message service (SMS) format to a mobile phone 110 via an SMS carrier 109. The mobile phone 110 is adapted to receive a contactless smart card (not shown). After having placed an order for an item or a service through a personal computer (PC) connected via the Internet 80 to the merchant server 104, a customer 102 is asked to choose a payment method. The customer 102 chooses to pay via her mobile phone 110 and gives her mobile phone identification information to the merchant server 104 (114). In one example, the mobile phone identification information is the mobile phone number. The merchant server 104 routes the customer's mobile phone number and information about the purchase order to a payment server 106 (116). The payment server 106 contacts the authentication server 107 and routes the customer's mobile phone number and information about the purchase (118). The authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120). The customer 102 receives the SMS message asking her to authorize the purchase and choose a payment card (122). The customer 102 authorizes the purchase, positions the contactless smart card in proximity to her mobile phone 110, and enters a security code (if required) to pay and authenticate her purchase (124). In one example, the security code is a personal identification number (PIN). Other examples include a password, digital signature, and a biometric identifier, i.e., retina scan, fingerprint, DNA scan, voice characteristics. The payment card is identified with information that is embedded in the card. In one example the identification information is a payment card number. Other examples of payment card identification include an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card, expiration date of the payment card, and a digital signature. In another example the payment card may contain an electronic purse (e-Purse) with stored value (i.e. e-Cash, e-Coupon, e- Ticket) contained within the smart card and the amount of the transaction is deducted from the e-Purse. The mobile phone 110 sends an SMS message via the SMS Carrier 109 to the authentication server 107. The SMS message includes the authorization result (if required) and payment transaction information. The authentication server 107 routes the authorized purchase order and authenticated card information to the payment server 106 (128). If the transaction is not a stored value smart card transaction, the payment server 106 contacts the financial institution 112 that has issued the payment card and routes the payment card information and the purchase order information (130). If the transaction is a stored value transaction, the payment server 106 contacts the financial institution of the merchant and routes the payment transaction information. The financial institution 112 processes the payment transaction and sends a confirmation of the payment transaction to the payment server
106 (132). The payment server 106 routes the payment confirmation to the merchant server 104 (134) and to authentication server 107 (136). The authentication server
107 sends an SMS message confirming the payment transaction to the customer's mobile phone 110 (138). Finally the merchant 104 fulfills the customer's purchase order (140).
In another embodiment, the present invention provides a contactless smart card payment and digital goods fulfillment system. The contactless smart card has the ability to retain stored value or other types of information within the card. These "digital goods" are electronic, virtual information that represent value such as electronic cash (e-Cash), electronic coupons (e-Coupon), electronic tickets (e-Ticket), electronic transit tokens and digital media such as music, software, movies, books and other digital content. The payment transaction and digital goods fulfillment system allows the purchase of digital goods and reception and storage of the digital goods on the contactless smart card. Referring to FIG. 7 and FIG 6, a payment transaction and digital goods fulfillment system 600 includes a customer 102 with a contactless smart card and a mobile device 110 equipped with contactless smart card reader/writer 110, a merchant server 104, a payment server 106, an authentication system 108, a financial institution 112 and a fulfillment server 601. The authentication system 108 includes an authentication server 107 that is adapted to send and receive messages in a short message service (SMS) format to a mobile phone 110 via an SMS carrier 109. The mobile phone 110 is adapted to receive the contactless smart payment card . After having placed an order for digital goods via the Internet, SMS, WAP or voice 80, a customer 102 is asked to choose a payment method. The customer 102 chooses to pay via her mobile phone 110 and gives her mobile phone identification information to the merchant server 104 (114). In one example, the mobile phone identification information is the mobile phone number. The merchant server 104 routes the customer's mobile phone number and information about the purchase order to a payment server 106 (116). The payment server 106 contacts the authentication server 107 and routes the customer's mobile phone number and information about the purchase (118). The authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120). The customer 102 receives the SMS message asking her to authorize the purchase and choose a payment card (122). The customer 102 authorizes the purchase, uses a smart card that is associated with her mobile phone 110, and enters a security code to pay and authenticate her purchase (124). In one example, the security code is a personal identification number (PIN). Other examples include a password, digital signature, and a biometric identifier, i.e., retina scan, fingerprint, DNA scan, voice characteristics. The payment card is identified with information that is embedded in the card. In one example the identification information is a payment card number. Other examples of payment card identification include an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card, expiration date of the payment card, and a digital signature. The mobile phone 110 sends an SMS message via the SMS Carrier 109 to the authentication server 107. The SMS message includes the authorization result and payment transaction information (126). The authentication server 107 routes the authorized purchase order and authenticated card to the payment server 106 (128). The payment server 106 contacts the financial institution 112 that has issued the payment card and routes the payment card information and the purchase order information (130). The financial institution 112 processes the payment transaction and sends a confirmation of the payment transaction to the payment server 106 (132). The payment server 106 routes the payment confirmation to the merchant server 104 (134), presents a digital receipt to the fulfillment server 601 (602) and routes the payment confirmation to the authentication server 107 (136). The authentication server 107 sends an SMS message confirming the payment transaction to the customer's mobile phone 110 (138). Finally the fulfillment server 601 fulfills the customer's order for digital goods (140) by sending the electronic information that represents the digital goods to the authentication server 107. The authentication server 107 sends an SMS message to the customer's mobile phone 110 through an SMS carrier 109 (120). The mobile phone 110 receives the digital goods from the authentication server 107 and the customer 102 receives a message that digital goods are available for the contactless smart card. The customer 102 positions the contactless smart card in close proximity to the mobile phone 110 that is equipped with a contactless smart card reader/writer. The mobile phone 110 establishes a communication link 70 with the contactless smart card and transfers the digital goods to the contactless smart card.
Other embodiments are within the scope of the following claims. For example, the mobile phone identification information may be an Internet Protocol (IP) address. The communication networks 80, 82, 84, 86, 88 and 90 may be wireless or wired networks. The communication networks 80, 82, 84, 86, 88 and 90 may be non face- to-face via the Internet, NPN (Virtual Private Network), cable network, data network, telephone network, private voice and data networks, public voice and data networks, and mail or person to person. Payment card identification may occur via the payment card number or via an encrypted transaction signature that can only be decrypted by the financial institution that has issued the payment card. The authentication server may also utilize a password, digital signature, or a biometric identifier, i.e., retina scan, fingerprint, voice characteristics, to authenticate the payment transaction. The payment authentication instrument may be contained in the contactless smart card, on the SIM smart cards within the mobile phone 110, or within another full-size smart card that needs to be inserted into a smart card reader slot. The communication between the authentication server 107 and the mobile phone 110 may be via a proprietary message protocol that utilizes User Datagram Protocol (UDP) on top of Internet Protocol (IP). This proprietary message protocol is adapted to be used with wireless networks that support Transmission Control Protocol/Internet Protocol (TCP/IP). These wireless networks include Bluetooth, 3G, GPRS, 2.5G, Infrared, 802.1 la and 802.1 lb.
Several embodiments of the present invention have been described. Nevertheless, it will be understood that various modifications may be made without departing from the spirit and scope of the invention. Accordingly, other embodiments are within the scope of the following claims . What is claimed is:

Claims

A wireless mobile device adapted to access a wireless network comprising: a subscriber identification module (SIM) card slot; and a contactless smart card module electrically connected to said SIM card slot; and wherein said contactless smart card module is adapted to receive and read information stored in a contactless smart card and transmit said information to an entity via said wireless network.
2. The wireless mobile device of claim 1 wherein said contactless smart card module is further adapted to receive information from said entity via said network and transmit and write said information in said contactless smart card .
3. The wireless mobile device of claim 1 wherein said information is selected from a group consisting of cardholder identification information, card identification information, authentication information, smart card issuer information, financial institution information, digital goods, digital services, and digital currency.
4. The wireless mobile device of claim 3 wherein said digital goods are selected from a group consisting of electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens,, music, software, movies, and books.
5. The wireless mobile device of claim 1 further comprising; a memory; a Central Processing Unit (CPU); a SIM card connected to said SIM card slot, said SIM card authenticating said wireless mobile device to said wireless network; and a first application program associated with said memory and said CPU and being adapted to receive and transmit instructions from said contactless smart card module to said wireless mobile phone and the reverse.
6. The wireless mobile device of claim 5 further comprising a second application program associated with said memory and said CPU and being adapted to route and transmit data and information among said wireless mobile phone, said smart card module, and other interfaces connected to said CPU.
7. The wireless mobile device of claim 6 wherein said other interfaces are selected from a group consisting of smart card interfaces, infrared transceiver interfaces, serial communication interfaces, and magnetic stripe reader interfaces.
8. The wireless mobile device of claim 6 wherein said first and second application programs are stored in storage selected from a group consisting of said CPU, said SIM card, an external SIM card, said contactless smart card , and an external card.
9. The wireless mobile device of claim 1 further comprising an antenna for receiving and transmitting messages to and from said contactless smart card.
10. The wireless mobile device of claim 1 wherein said wireless mobile device is selected from a group consisting of a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, and combinations thereof.
11. The wireless mobile device of claim 1 wherein said wireless network is selected from a group consisting of a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, and a personal area network (PAN).
12. The wireless mobile device of claim 11 wherein said wireless wide area network (WWAN) is selected from a group consisting of a Global System for Mobile Communications(GSM), a Code Division Multiple Access(CDMA), CDMA 2000, and wideband CDMA(WCDMA).
13. The wireless mobile device of claim 1 wherein said wireless mobile device is used for making financial transactions between a user and said entity with said contactless smart card over said network.
14. The wireless mobile device of claim 13 wherein said financial transactions between said user and said entity are face-to-face.
15. The wireless mobile device of claim 13 wherein said financial transactions between said user and said entity are remote.
16. An electronic communication method comprising: purchasing a good or a service from a merchant; and paying with a contactless smart card via a wireless mobile device; wherein said wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to said SIM card slot and wherein said contactless smart card module is adapted to receive and read information stored in said contactless smart card and transmit said information to an entity via said wireless network .
17. The electronic communication method of claim 16 further comprising receiving said good or service electronically and storing it in said contactless card.
18. The electronic communication method of claim 14 further comprising retrieving said good or service from said contactless card and redeeming it.
19. An electronic payment method utilized by a customer to pay a merchant with electronic cash stored in a contactless smart card for a face-to-face purchase of a good or service comprising: placing an order by said customer for said purchase of said good or service to said merchant; providing a wireless mobile device wherein said mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to said SIM card slot and wherein said contactless smart card module is adapted to receive and read information stored in said contactless smart card and transmit said information via said wireless network; entering information of said purchase in said wireless mobile phone; positioning said contactless smart card in close proximity to said wireless mobile device, retrieving smart card identification information and authorizing withdrawal of an electronic cash amount for payment for said good or service from said smart card; sending said purchase information, said smart card identification information and said electronic cash amount to an authentication server via said wireless network; authenticating and sending said purchase information and said electronic cash amount by said authentication server to a business account of said merchant held in a financial institution; registering said purchase information and depositing said electronic cash amount to said merchant's business account and sending confirmation by said financial institution to said authentication server; forwarding said confirmation to said wireless mobile phone; and fulfilling said order to said customer by said merchant.
20. An electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a face-to-face purchase of a good or service comprising: placing an order by said customer for said purchase of said good or service to said merchant; providing a wireless mobile device wherein said wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to said SIM card slot and wherein said contactless smart card module is adapted to receive and read information stored in said contactless smart card and transmit said information via said wireless network; entering information of said purchase in said wireless mobile phone; positioning said contactless smart card in close proximity to said wireless mobile device, retrieving smart card identification information from said contactless smart card and authorizing payment for said good or service; formatting said purchase information, said smart card identification information and said payment authorization into a first message and sending said first message to an authentication server via said wireless network; authenticating and sending said first message by said authentication server to a financial institution; registering said purchase information and sending approval for said payment by said financial institution to said authentication server; forwarding said payment approval to said wireless mobile phone; and fulfilling said order to said customer by said merchant.
21. The electronic payment method of claim 20 wherein said first message comprises a format selected from a group consisting of Short Message Service (SMS), General Packet Radio Service (GPRS), Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Simple Mail Transmission Protocol (SMTP), Simple Network Management Protocol (SNMP), and proprietary message formats.
22. An electronic payment method utilized by a customer to pay a merchant with a contactless smart card for a remote purchase of a good or service comprising: placing an order by said customer for said purchase of said good or service to a merchant server via a first network and choosing to pay via a wireless mobile device wherein said wireless mobile device is adapted to access a wireless network and comprises a subscriber identification module (SIM) card slot and a contactless smart card module electrically connected to said SIM card slot and wherein said contactless smart card module is adapted to receive and read information stored in said contactless smart card and transmit said information via said wireless network; providing said merchant server with an identification information for said wireless mobile device; creating a digital order comprising purchase information and said identification number for said wireless mobile device by said merchant server; routing said digital order to an authentication server via said first network; formatting said digital order into a first message wherein said first message is adapted to be transmitted over said wireless network; routing said first message over said wireless network to said wireless mobile device; displaying said first message on said wireless mobile device; requesting and receiving authorization of payment from the customer via said wireless mobile device; positioning said contactless smart card in close proximity to said wireless mobile device and retrieving smart card identification and security information; formatting authorization result and smart card identification and security information into a second message and routing said second message to said authentication server; authenticating and routing said second message to a financial institution, wherein said financial institution is the issuer of said contactless smart card; and approving and executing said payment at said financial institution. forwarding said payment approval to said authentication server and from said authentication server to said wireless mobile phone; and fulfilling said order to said customer by said merchant.
23. The electronic payment method of claim 22 wherein said good or service comprises a digital good or a digital service and wherein said fulfilling comprises downloading and storing said digital good or service in said contactless smart card.
24. The electronic payment method of claim 23 wherein said digital good is selected from a group consisting of electronic cash, electronic coupons, electronic gift certificates, electronic transit tokens,, music, software, movies, and books.
25. The electronic payment method of claim 22 wherein said wireless mobile device is selected from a group consisting of a mobile phone, a personal digital assistant, a pager, a wireless laptop computer, a personal computer, a television remote control, and combinations thereof.
26. The electronic payment method of claim 22 wherein said wireless network is selected from a group consisting of a wireless wide area network (WWAN), a wireless local area network (WLAN), a private network, and a personal area network (PAN).
27. The electronic payment method of claim 26 wherein said wireless wide area network (WWAN) is selected from a group consisting of a Global System for Mobile
Communications(GSM), a Code Division Multiple Access(CDMA), CDMA 2000, and wideband CDMA(WCDMA).
28. The electronic payment method of claim 22 wherein said first and second messages comprise a format selected from a group consisting of Short Message
Service (SMS), General Packet Radio Service (GPRS), Transmission Control Protocol/Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Simple Mail Transmission Protocol (SMTP), Simple Network Management Protocol (SNMP), and proprietary message formats.
PCT/US2003/023080 2002-07-30 2003-07-24 Mobile device equipped with a contactless smart card reader/writer WO2004012352A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003256717A AU2003256717A1 (en) 2002-07-30 2003-07-24 Mobile device equipped with a contactless smart card reader/writer

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US39968602P 2002-07-30 2002-07-30
US60/399,686 2002-07-30

Publications (1)

Publication Number Publication Date
WO2004012352A1 true WO2004012352A1 (en) 2004-02-05

Family

ID=31188608

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/023080 WO2004012352A1 (en) 2002-07-30 2003-07-24 Mobile device equipped with a contactless smart card reader/writer

Country Status (3)

Country Link
US (3) US20040127256A1 (en)
AU (1) AU2003256717A1 (en)
WO (1) WO2004012352A1 (en)

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005027035A1 (en) * 2003-09-16 2005-03-24 Gold Fusion International Limited Contactless transmission system, apparatus and method
WO2005086456A1 (en) * 2004-02-25 2005-09-15 Nokia Corporation Electronic payment schemes in a mobile environment for short-range transactions
WO2005119607A2 (en) * 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
WO2006071267A1 (en) * 2004-12-22 2006-07-06 Sony Ericsson Mobile Communications Ab Mobile financial transaction management system and method
EP1713205A1 (en) * 2005-04-15 2006-10-18 Research In Motion Limited Controlling connectivity of a wireless smart card reader
EP1781058A1 (en) * 2005-10-26 2007-05-02 Research In Motion Limited Locating and identifying a person using a mobile device
EP1832105A1 (en) * 2004-12-30 2007-09-12 Nokia Corporation Docking of short-range wireless communication tags with mobile terminals
WO2007108811A2 (en) * 2006-03-15 2007-09-27 Eustace Prince Isidore Single wireless communication device with multiple, concurrent subscriber number capability
EP1855206A1 (en) * 2006-05-08 2007-11-14 Research In Motion Limited Sharing memory resources of wireless portable electronic devices
EP1879134A1 (en) 2006-07-13 2008-01-16 Research In Motion Limited Smart card communication routing
CN101154281A (en) * 2006-09-30 2008-04-02 联想(北京)有限公司 Method and mobile device for migrating finance data in smart card
EP1961153A1 (en) * 2005-12-15 2008-08-27 Nokia Corporation Method, device, and system for network-based remote control over contactless secure storages
WO2009038511A1 (en) * 2007-09-21 2009-03-26 Telefonaktiebolaget Lm Ericsson (Publ) All in one card
WO2009133029A1 (en) * 2008-04-30 2009-11-05 Bouygues Telecom Method for the diagnostic testing of a mobile telephone terminal including contactless applications
EP2136320A1 (en) * 2006-03-10 2009-12-23 Mobile terminal, ic card module, information processing method, and program
US7725112B2 (en) 2005-02-08 2010-05-25 Nokia Corporation System and method for provision of proximity networking activity information
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US7735742B2 (en) 2006-07-13 2010-06-15 Research In Motion Limited Smart card communication routing
US7831786B2 (en) 2006-05-08 2010-11-09 Research In Motion Limited Sharing memory resources of wireless portable electronic devices
DE102004032796B4 (en) * 2004-07-06 2010-12-09 Manfred Rennings Electronic parking disc
US7945270B2 (en) 2006-03-28 2011-05-17 Research In Motion Limited Estimating a location of a mobile device
US7954716B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Electronic transaction card powered by mobile device
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US8231061B2 (en) 2009-02-24 2012-07-31 Tyfone, Inc Contactless device with miniaturized antenna
WO2012154915A1 (en) 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US8770371B2 (en) 2011-03-03 2014-07-08 J.J. Mackay Canada Limited Single space parking meter and removable single space parking meter mechanism
USD716157S1 (en) 2012-04-02 2014-10-28 J.J. Mackay Canada Limited Single space parking meter
US9123185B2 (en) 2004-08-04 2015-09-01 Nxp B.V. Passenger transporting system and method for obtaining tickets in such a system
EP2380149B1 (en) * 2008-12-19 2016-10-12 Nxp B.V. Enhanced smart card usage
US9494922B2 (en) 2008-12-23 2016-11-15 J.J. Mackay Canada Limited Single space wireless parking with improved antenna placements
USRE46347E1 (en) * 2005-12-28 2017-03-21 Ccip Corp. System and method for providing financial instruments to customers of a service provider
EP3155571A1 (en) * 2014-06-14 2017-04-19 Manfred Rietzler Method and arrangement for carrying out a digital payment process
US9652921B2 (en) 2015-06-16 2017-05-16 J.J. Mackay Canada Limited Coin chute with anti-fishing assembly
US9741027B2 (en) 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
EP3273398A1 (en) * 2016-07-21 2018-01-24 Ingenico Group Method for processing data by an electronic data-acquisition device, device and corresponding program
IT201700094765A1 (en) * 2017-08-21 2019-02-21 Sia S P A PAYMENT MANAGEMENT AT BUSINESS EXERCISES WITH MONEY TRANSFER VIA TELEPHONE
FR3070522A1 (en) * 2017-08-22 2019-03-01 Loic Malassis EXTERNAL DEVICE FOR IDENTIFYING THE DIGITAL FOOTPRINT AND IMSI (INTERNATIONAL MOBILE SUBSCRIBER IDENTITY).
USD863075S1 (en) 2015-10-16 2019-10-15 J.J. Mackay Canada Limited Parking meter
US11762479B2 (en) 2019-01-30 2023-09-19 J.J. Mackay Canada Limited SPI keyboard module for a parking meter and a parking meter having an SPI keyboard module
US11922756B2 (en) 2019-01-30 2024-03-05 J.J. Mackay Canada Limited Parking meter having touchscreen display

Families Citing this family (582)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
AU2001243473A1 (en) 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
AU779316B2 (en) * 2000-03-16 2005-01-13 Harex Infotech Inc. Optical payment transceiver and system using the same
US7146338B2 (en) 2001-06-28 2006-12-05 Checkfree Services Corporation Inter-network financial service
US7224978B2 (en) 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US7428411B2 (en) * 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
US8774380B2 (en) 2001-02-27 2014-07-08 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US8472428B2 (en) * 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for line management
US7912199B2 (en) 2002-11-25 2011-03-22 Telesector Resources Group, Inc. Methods and systems for remote cell establishment
US8488761B2 (en) 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for a call log
US8761363B2 (en) 2001-02-27 2014-06-24 Verizon Data Services Llc Methods and systems for automatic forwarding of communications to a preferred device
US8798251B2 (en) 2001-02-27 2014-08-05 Verizon Data Services Llc Methods and systems for computer enhanced conference calling
US7903796B1 (en) 2001-02-27 2011-03-08 Verizon Data Services Llc Method and apparatus for unified communication management via instant messaging
US8873730B2 (en) 2001-02-27 2014-10-28 Verizon Patent And Licensing Inc. Method and apparatus for calendared communications flow control
US7912193B2 (en) * 2001-02-27 2011-03-22 Verizon Data Services Llc Methods and systems for call management with user intervention
US8494135B2 (en) 2001-02-27 2013-07-23 Verizon Data Services Llc Methods and systems for contact management
US8750482B2 (en) 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for preemptive rejection of calls
US8503650B2 (en) * 2001-02-27 2013-08-06 Verizon Data Services Llc Methods and systems for configuring and providing conference calls
US8467502B2 (en) 2001-02-27 2013-06-18 Verizon Data Services Llc Interactive assistant for managing telephone communications
US6976017B1 (en) 2001-02-27 2005-12-13 Verizon Data Services Inc. Method and apparatus for context based querying
US8472606B2 (en) 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for directory information lookup
US8488766B2 (en) 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for multiuser selective notification
US8503639B2 (en) 2001-02-27 2013-08-06 Verizon Data Services Llc Method and apparatus for adaptive message and call notification
US8751571B2 (en) 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for CPN triggered collaboration
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7228155B2 (en) * 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7493288B2 (en) * 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US6750897B1 (en) 2001-08-16 2004-06-15 Verizon Data Services Inc. Systems and methods for implementing internet video conferencing using standard phone calls
JP3758554B2 (en) * 2001-10-31 2006-03-22 ソニー株式会社 Information providing system, information providing method, storage medium, and computer program
US9916581B2 (en) 2002-02-05 2018-03-13 Square, Inc. Back end of payment system associated with financial transactions using card readers coupled to mobile devices
US9305314B2 (en) 2002-02-05 2016-04-05 Square, Inc. Methods of transmitting information to mobile devices using cost effective card readers
US8573486B2 (en) 2010-10-13 2013-11-05 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with confirmation of payment sent to buyer
US8500018B2 (en) 2010-10-13 2013-08-06 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with decoding on a seller's mobile device
US9324100B2 (en) 2002-02-05 2016-04-26 Square, Inc. Card reader with asymmetric spring
US9262757B2 (en) 2002-02-05 2016-02-16 Square, Inc. Method of transmitting information from a card reader with a power supply and wake-up circuit to a mobile device
US9262777B2 (en) 2002-02-05 2016-02-16 Square, Inc. Card reader with power efficient architecture that includes a wake-up circuit
US9286635B2 (en) 2002-02-05 2016-03-15 Square, Inc. Method of transmitting information from efficient communication protocol card readers to mobile devices
US9016572B2 (en) 2010-10-13 2015-04-28 Square, Inc. Systems and methods for financial transaction through miniaturized card with ASIC
US9495675B2 (en) 2002-02-05 2016-11-15 Square, Inc. Small card reader configured to be coupled to a mobile device
US8302860B2 (en) 2010-10-13 2012-11-06 Square, Inc. Read head device with narrow card reading slot
US20120005039A1 (en) 2002-02-05 2012-01-05 Jack Dorsey Method of conducting financial transactions
US8870071B2 (en) 2010-10-13 2014-10-28 Square, Inc. Read head device with selected sampling rate
US8876003B2 (en) 2010-10-13 2014-11-04 Square, Inc. Read head device with selected output jack characteristics
US9582795B2 (en) 2002-02-05 2017-02-28 Square, Inc. Methods of transmitting information from efficient encryption card readers to mobile devices
US8870070B2 (en) 2010-10-13 2014-10-28 Square, Inc. Card reader device
US8235287B2 (en) 2010-10-13 2012-08-07 Square, Inc. Read head device with slot configured to reduce torque
US8573487B2 (en) 2010-10-13 2013-11-05 Square, Inc. Integrated read head device
US9224142B2 (en) 2002-02-05 2015-12-29 Square, Inc. Card reader with power efficient architecture that includes a power supply and a wake up circuit
US9495676B2 (en) 2002-02-05 2016-11-15 Square, Inc. Method of transmitting information from a power efficient card to a mobile device
US9392120B2 (en) 2002-02-27 2016-07-12 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US7344074B2 (en) * 2002-04-08 2008-03-18 Nokia Corporation Mobile terminal featuring smart card interrupt
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7540426B1 (en) 2002-11-07 2009-06-02 American Express Travel Related Services Company, Inc. Foldable transaction cards and methods of making the same
US7278584B1 (en) * 2002-11-07 2007-10-09 American Express Travel Related Services Company, Inc. Portable electronic music devices with convenient or foldable transaction cards
US20040171405A1 (en) * 2003-01-08 2004-09-02 Sony Corporation Information processing apparatus, information processing method and program
US7856399B2 (en) * 2003-02-05 2010-12-21 Propay Usa. Inc. Linking a merchant account with a financial card
JP4334247B2 (en) * 2003-03-07 2009-09-30 ビットワレット株式会社 Portable terminal device and electronic money server
US7451179B2 (en) * 2003-03-14 2008-11-11 Seiko Epson Corporation Image and sound input-output control
KR101136575B1 (en) * 2003-05-13 2012-04-18 파나소닉 주식회사 Value holding apparatus, value holding method, recording medium, and transaction system
US8676249B2 (en) 2003-05-19 2014-03-18 Tahnk Wireless Co., Llc Apparatus and method for increased security of wireless transactions
WO2004105359A2 (en) * 2003-05-19 2004-12-02 Einar Rosenberg An apparatus and method for increased security of wireless transactions
US20090015379A1 (en) * 2004-05-19 2009-01-15 Einar Rosenberg Apparatus and method for context-based wireless information processing
WO2004114239A2 (en) * 2003-06-13 2004-12-29 Wildseed Ltd. Emulated radio frequency identification
JP2005045557A (en) * 2003-07-22 2005-02-17 Sony Corp Communication device
US8396792B1 (en) 2003-09-10 2013-03-12 Propay Usa. Inc. Dynamically specifying a merchant identifier in an electronic financial transaction
US20050109835A1 (en) * 2003-11-26 2005-05-26 Jacoby Brian L. User self-authentication system and method for remote credit card verification
US7721956B2 (en) 2003-12-10 2010-05-25 American Express Travel Related Services Company, Inc. Foldable transaction card systems
EP1702222A4 (en) * 2003-12-30 2009-05-27 Trans World New York Llc Systems and methods for the selection and purchase of digital assets
EP1555638A1 (en) * 2004-01-16 2005-07-20 SCHLUMBERGER Systèmes Electronic transaction system and a transaction terminal adapted for such a system
US20050192895A1 (en) * 2004-02-10 2005-09-01 First Data Corporation Methods and systems for processing transactions
US20050194433A1 (en) * 2004-03-05 2005-09-08 Zimmerman Thomas E. Method and apparatus for facilitating an order
DE602004020684D1 (en) 2004-03-19 2009-05-28 Nokia Corp ND METHOD FOR IMPROVING TERMINAL OPERATION
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US7240836B2 (en) * 2004-04-23 2007-07-10 Virtual Fonlink, Inc. Enhanced system and method for wireless transactions
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7603131B2 (en) 2005-08-12 2009-10-13 Sellerbid, Inc. System and method for providing locally applicable internet content with secure action requests and item condition alerts
US8843931B2 (en) 2012-06-29 2014-09-23 Sap Ag System and method for identifying business critical processes
DE602004025299D1 (en) * 2004-07-21 2010-03-11 Amri Moosa Eisa Al PAGER EQUIPMENT AND PARKING PAYMENT SYSTEM
US7324835B2 (en) * 2004-08-07 2008-01-29 C-One Technology Corporation Motherboard and daughterboard multi-swap system with communication module for a GPRS system
ATE550747T1 (en) * 2004-08-26 2012-04-15 Swisscom Ag METHOD AND SYSTEM FOR FINDING LOST OR STOLEN ITEMS
CN100375102C (en) * 2004-11-30 2008-03-12 国际商业机器公司 Non-contact card reader and information processing system
PE20060707A1 (en) * 2004-12-22 2006-07-07 Transporte De Pasajeros Metro S A Empresa De CONTROL AND SECURITY DEVICE THAT RECORDS THE CARGO AND ELECTRONIC CHARGING OF FEES REGARDING A PROXIMITY CARD WITH A DETERMINED AMOUNT IN A PASSENGER TRANSPORTATION SYSTEM
FR2881007B1 (en) * 2005-01-19 2007-02-23 Gemplus Sa ESTABLISHING COMMUNICATION BETWEEN NON-CONTACT DEVICES
JP2006268682A (en) * 2005-03-25 2006-10-05 Fujitsu Ltd Authentication system, control method therefor, information processing system and portable authentication device
US7532890B2 (en) * 2005-04-01 2009-05-12 Rockliffe Systems Content-based notification and user-transparent pull operation for simulated push transmission of wireless email
JP4188340B2 (en) * 2005-05-10 2008-11-26 ソニー・エリクソン・モバイルコミュニケーションズ株式会社 Mobile terminal and function restriction method
US20060287004A1 (en) * 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7711391B2 (en) * 2005-07-29 2010-05-04 Varia Holdings Llc Multiple processor communication circuit cards and communication devices that employ such cards
EP1752937A1 (en) * 2005-07-29 2007-02-14 Research In Motion Limited System and method for encrypted smart card PIN entry
US20070075133A1 (en) * 2005-08-15 2007-04-05 Sirit Technologies, Inc. Method, System and Computer-Readable Medium for Radio Frequency Identification Device
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
KR100728637B1 (en) * 2005-09-08 2007-06-15 (주)한창시스템 Apparatus and Method for Performing Secure NFC with Secure Application Modules in Plug-In Type
CN100371957C (en) * 2005-09-20 2008-02-27 黄平 Value charging device and method for radio frequency card telephone
WO2007038743A2 (en) 2005-09-28 2007-04-05 Visa International Service Association Device, system and method for reducing an interaction time for a contactless transaction
US20070094135A1 (en) * 2005-10-21 2007-04-26 Moore Jeffrey C Text and multimedia messaging payment method
US20080270227A1 (en) * 2005-10-29 2008-10-30 Moosa Eisa Al Amri System for Checking the Payment of Vehicle Parking Charges
WO2007076476A2 (en) * 2005-12-22 2007-07-05 Mastercard International Incorporated Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8693995B2 (en) 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US8559987B1 (en) * 2005-12-31 2013-10-15 Blaze Mobile, Inc. Wireless bidirectional communications between a mobile device and associated secure element
US7966263B2 (en) * 2006-05-04 2011-06-21 First Data Corporation Wireless phone RF presentation instrument with sensor control
US9466057B2 (en) * 2006-05-04 2016-10-11 First Data Corporation RF presentation instrument with sensor control
US7562813B2 (en) * 2006-05-10 2009-07-21 First Data Corporation System and method for activating telephone-based payment instrument
CA2650852C (en) * 2006-05-25 2013-10-08 Celltrust Corporation Secure mobile information management system and method
US9848081B2 (en) * 2006-05-25 2017-12-19 Celltrust Corporation Dissemination of real estate information through text messaging
US9572033B2 (en) 2006-05-25 2017-02-14 Celltrust Corporation Systems and methods for encrypted mobile voice communications
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
US20070288371A1 (en) * 2006-05-25 2007-12-13 Johnson Aratha M Personal electronic payment system and related method
US8965416B2 (en) * 2006-05-25 2015-02-24 Celltrust Corporation Distribution of lottery tickets through mobile devices
US8280359B2 (en) * 2006-05-25 2012-10-02 Celltrust Corporation Methods of authorizing actions
US8225380B2 (en) 2006-05-25 2012-07-17 Celltrust Corporation Methods to authenticate access and alarm as to proximity to location
US20070288752A1 (en) * 2006-06-08 2007-12-13 Weng Chong Chan Secure removable memory element for mobile electronic device
US8160959B2 (en) * 2006-07-06 2012-04-17 Firethorn Mobile, Inc. Methods and systems for payment transactions in a mobile environment
US8489067B2 (en) 2006-07-06 2013-07-16 Qualcomm Incorporated Methods and systems for distribution of a mobile wallet for a mobile device
US8145568B2 (en) * 2006-07-06 2012-03-27 Firethorn Mobile, Inc. Methods and systems for indicating a payment in a mobile environment
US8467766B2 (en) 2006-07-06 2013-06-18 Qualcomm Incorporated Methods and systems for managing payment sources in a mobile environment
US9911114B2 (en) * 2006-07-06 2018-03-06 Qualcomm Incorporated Methods and systems for making a payment via a stored value card in a mobile environment
US20080010204A1 (en) * 2006-07-06 2008-01-10 Firethorn Holdings, Llc Methods and Systems For Making a Payment Via a Paper Check in a Mobile Environment
US8121945B2 (en) * 2006-07-06 2012-02-21 Firethorn Mobile, Inc. Methods and systems for payment method selection by a payee in a mobile environment
US8510220B2 (en) 2006-07-06 2013-08-13 Qualcomm Incorporated Methods and systems for viewing aggregated payment obligations in a mobile environment
US8469277B2 (en) * 2006-07-28 2013-06-25 Mastercard International Incorporated Methods, systems and computer program products for wireless payment transactions
US20080064237A1 (en) * 2006-08-16 2008-03-13 Eric Tan Wireless adapter apparatus for portable information appliances
US8116734B2 (en) * 2006-08-22 2012-02-14 Verizon Patent And Licensing Inc. Party identification in a wireless network
US8909553B2 (en) * 2006-09-06 2014-12-09 Transaction Wireless, Inc. Payment card terminal for mobile phones
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
WO2008042302A2 (en) 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US7991692B2 (en) * 2006-10-09 2011-08-02 First Data Corporation Electronic payment instrument and packaging
US7958291B2 (en) * 2006-10-10 2011-06-07 Atmel Rousset S.A.S. Supplemental communication interface
US8336770B2 (en) * 2006-10-26 2012-12-25 Mastercard International, Inc. Method and apparatus for wireless authorization
US8838481B2 (en) 2011-07-26 2014-09-16 Golba Llc Method and system for location based hands-free payment
US8838477B2 (en) 2011-06-09 2014-09-16 Golba Llc Method and system for communicating location of a mobile device for hands-free payment
US8193978B2 (en) 2007-11-14 2012-06-05 Golba Llc Positioning system and method using GPS with wireless access points
FR2910747B1 (en) * 2006-12-20 2011-05-20 Smart Packaging Solutions Sps LOCAL RADIO FREQUENCY COMMUNICATION INTERFACE BETWEEN A MOBILE TELEPHONE AND A CONTACTLESS READER.
CA2674819A1 (en) 2007-01-09 2008-07-17 Visa U.S.A. Inc. Mobile phone payment process including threshold indicator
US20080208688A1 (en) * 2007-02-22 2008-08-28 First Data Corporation Methods and systems for handling of mobile discount certificates using mobile devices
US20080214111A1 (en) * 2007-03-02 2008-09-04 Celltrust Corporation Lost phone alarm system and method
US20080288376A1 (en) 2007-04-27 2008-11-20 Cashedge, Inc. Centralized payment hub method and system
US8036613B2 (en) * 2007-05-07 2011-10-11 Infineon Technologies Ag Communication system and method for operating a communication system
US7845568B2 (en) * 2007-05-09 2010-12-07 Atmel Rousset S.A.S. Managing power and timing in a smart card device
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
KR20090011149A (en) * 2007-07-25 2009-02-02 삼성전자주식회사 A method of purchasing a digital broadcast service in a portable terminal which is equipped a smart card and an apparatus thereof
US8838472B2 (en) 2007-08-14 2014-09-16 First Data Corporation Mobile system and method for exchanging point value
US8915447B2 (en) 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9304555B2 (en) 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US9311766B2 (en) 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US20090070691A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Presenting web pages through mobile host devices
US8070057B2 (en) * 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US10783514B2 (en) * 2007-10-10 2020-09-22 Mastercard International Incorporated Method and apparatus for use in personalizing identification token
US9177313B1 (en) * 2007-10-18 2015-11-03 Jpmorgan Chase Bank, N.A. System and method for issuing, circulating and trading financial instruments with smart features
US8157178B2 (en) 2007-10-19 2012-04-17 First Data Corporation Manufacturing system to produce contactless devices with switches
US8812401B2 (en) * 2007-11-20 2014-08-19 Propay Usa Inc. Secure payment capture processes
CN100596220C (en) * 2007-12-13 2010-03-24 展讯通信(上海)有限公司 Mobile communication terminal device and method for identifying user card
US20090159704A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Cards and devices with magnetic emulators and magnetic read-head detectors
US20090170559A1 (en) * 2007-12-27 2009-07-02 Simon Phillips Mobile telephone with two antennas for use in contactless payments
SK50042008A3 (en) * 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
JP4572936B2 (en) * 2008-01-18 2010-11-04 ソニー株式会社 Remote control device and communication system
CN101257683B (en) * 2008-02-01 2013-01-16 北京握奇数据系统有限公司 Method for signaling interaction of electric communication smart card with external non-contact card
US20090222335A1 (en) * 2008-02-29 2009-09-03 At&T Intellectual Property, Lp Coupons, Multiple Payments, and Recommendations in a Unified Storefront System
US20090240620A1 (en) * 2008-03-24 2009-09-24 Propay Usa, Inc. Secure payment system
SK288721B6 (en) * 2008-03-25 2020-01-07 Smk Kk Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment
AP2010005442A0 (en) * 2008-03-28 2010-10-31 Celltrust Corp Systems and methods for secure short messaging service and multimedia messaging service.
CN101567103A (en) * 2008-04-25 2009-10-28 深圳富泰宏精密工业有限公司 Mobile device integrating electronic commerce information and method for carrying out transaction by using same
EP2124177A1 (en) 2008-05-21 2009-11-25 Johnson Controls Technology Company Method and device for communication between an automobile and a point of sale
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8326958B1 (en) 2009-01-28 2012-12-04 Headwater Partners I, Llc Service activation tracking system
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8342407B2 (en) 2008-07-21 2013-01-01 Gilbarco, Inc. System and method for pairing a bluetooth device with a point-of-sale terminal
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US8069121B2 (en) * 2008-08-04 2011-11-29 ProPay Inc. End-to-end secure payment processes
US9454865B2 (en) * 2008-08-06 2016-09-27 Intel Corporation Methods and systems to securely load / reload acontactless payment device
SK50862008A3 (en) * 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
US8041300B2 (en) 2008-09-26 2011-10-18 Apple Inc Adapter
SK288641B6 (en) * 2008-10-15 2019-02-04 Smk Corporation Communication method with POS terminal and frequency convertor for POS terminal
WO2010053899A2 (en) 2008-11-06 2010-05-14 Visa International Service Association Online challenge-response
US8118220B2 (en) * 2008-11-21 2012-02-21 Visa International Service Association Verifying cardholder identity using signature of the card
US9027831B2 (en) * 2008-11-21 2015-05-12 Visa International Service Association Updating of reference magnetic signature for authenticating a document with a magnetic stripe
US8104677B2 (en) * 2008-11-21 2012-01-31 Visa International Service Association Authentication of documents having magnetic stripe
US8386773B2 (en) 2008-12-09 2013-02-26 Research In Motion Limited Verification methods and apparatus for use in providing application services to mobile communication devices
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10064055B2 (en) * 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
CA2752053C (en) * 2009-02-10 2017-06-27 4361423 Canada Inc. Appareil et procede pour transactions commerciales utilisant un dispositif de communication
SK500092009A3 (en) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Computer mouse for data transmission, preferably at electronic payment, method for data transmission
US20100248779A1 (en) * 2009-03-26 2010-09-30 Simon Phillips Cardholder verification rule applied in payment-enabled mobile telephone
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
CN102460520B (en) 2009-05-03 2015-01-21 洛格摩提公司 A payment terminal using a mobile communication device, such as a mobile phone, and method for directly debit payment transaction
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US8612352B2 (en) 2010-10-13 2013-12-17 Square, Inc. Decoding systems with a decoding engine running on a mobile device and coupled to a payment system that includes identifying information of second parties qualified to conduct business with the payment system
US8701997B2 (en) 2010-10-13 2014-04-22 Square, Inc. Decoding systems with a decoding engine running on a mobile device and using financial transaction card information to create a send funds application on the mobile device
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
US20100329458A1 (en) * 2009-06-30 2010-12-30 Anshuman Sinha Smartcard, holder and method for loading and updating access control device firmware and/or programs
US20110060600A1 (en) * 2009-09-10 2011-03-10 Transittix, Llc Systems and Methods For Tracking the Transportation of Passengers
WO2011047042A2 (en) * 2009-10-13 2011-04-21 Square, Inc. Systems and methods for dynamic receipt generation with environmental information
US8706556B2 (en) * 2009-11-06 2014-04-22 Mastercard International Incorporated Methods for risk management in payment-enabled mobile device
US20110116424A1 (en) * 2009-11-19 2011-05-19 Hand Held Products, Inc. Network-agnostic encoded information reading terminal
US10255591B2 (en) * 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
WO2011085314A1 (en) * 2010-01-08 2011-07-14 Gallagher Kevin N Guest check presenter having a wireless communication device
CN102713922B (en) 2010-01-12 2015-11-25 维萨国际服务协会 For the method whenever confirmed to checking token
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US9317018B2 (en) 2010-03-02 2016-04-19 Gonow Technologies, Llc Portable e-wallet and universal card
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8473414B2 (en) * 2010-04-09 2013-06-25 Visa International Service Association System and method including chip-based device processing for transaction
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
KR101263889B1 (en) * 2010-10-04 2013-05-14 주식회사 케이티 Near field communication device capable of recharging card, and method of operating near field communication device
US8640953B2 (en) 2010-10-13 2014-02-04 Square, Inc. Decoding system running on a mobile device and coupled to a payment system that includes at least one of, a user database, a product database and a transaction database
US9619797B2 (en) 2010-10-13 2017-04-11 Square, Inc. Payment methods with a payment service and tabs selected by a first party and opened by a second party at an geographic location of the first party's mobile device
US8602305B2 (en) 2010-10-13 2013-12-10 Square, Inc. Decoding systems with a decoding engine running on a mobile device configured to be coupled and decoupled to a card reader with wake-up electronics
US8573489B2 (en) 2010-10-13 2013-11-05 Square, Inc. Decoding systems with a decoding engine running on a mobile device with a touch screen
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US8701996B2 (en) 2010-10-13 2014-04-22 Square, Inc. Cost effective card reader and methods to be configured to be coupled to a mobile device
US8678277B2 (en) 2010-10-13 2014-03-25 Square, Inc. Decoding system coupled to a payment system that includes a cryptographic key
US8571989B2 (en) 2010-10-13 2013-10-29 Square, Inc. Decoding systems with a decoding engine running on a mobile device and coupled to a social network
US8925828B1 (en) * 2010-11-16 2015-01-06 Stefan Jerzy Debski Portable retail transaction aiding device
US20120191607A1 (en) * 2011-01-21 2012-07-26 Propay, Inc. Methods And Systems For Facilitating Or Executing Electronic Payment Transactions
US9576159B1 (en) 2011-01-24 2017-02-21 Square, Inc. Multiple payment card reader system
CN109118199A (en) 2011-02-16 2019-01-01 维萨国际服务协会 Snap mobile payment device, method and system
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
SG193510A1 (en) 2011-02-22 2013-10-30 Visa Int Service Ass Universal electronic payment apparatuses, methods and systems
CN102655547A (en) * 2011-03-01 2012-09-05 凹凸电子(武汉)有限公司 Electronic device for data transmission, controller and control method thereof
US9904934B1 (en) * 2011-03-29 2018-02-27 Amazon Technologies, Inc. Offline payment processing
WO2012142045A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Multiple tokenization for authentication
US10949844B2 (en) * 2011-05-09 2021-03-16 Intuit Inc. Processing electronic payment involving mobile communication device
TWI447653B (en) * 2011-05-20 2014-08-01 Abancast Ltd A mobile phone and a data authentication system of the dual chip of the smart card
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US8978975B2 (en) * 2011-07-18 2015-03-17 Accullink, Inc. Systems and methods for authenticating near field communcation financial transactions
WO2013019567A2 (en) 2011-07-29 2013-02-07 Visa International Service Association Passing payment tokens through an hop/sop
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10044713B2 (en) * 2011-08-19 2018-08-07 Interdigital Patent Holdings, Inc. OpenID/local openID security
US9165294B2 (en) 2011-08-24 2015-10-20 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US20130080324A1 (en) * 2011-09-26 2013-03-28 Ebay, Inc. Easy creation of mobile payment code
US20140297533A1 (en) * 2011-11-13 2014-10-02 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
DE202012100620U1 (en) 2011-11-22 2012-06-13 Square, Inc. System for processing cardless payment transactions
US8762605B2 (en) 2011-11-30 2014-06-24 Apple Inc. Adapter for electronic devices
US8478913B2 (en) 2011-11-30 2013-07-02 Apple Inc. Adapter for electronic devices
JP5550630B2 (en) * 2011-12-28 2014-07-16 楽天株式会社 Electronic money server, electronic money processing method, and electronic money processing program
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
RU2631983C2 (en) 2012-01-05 2017-09-29 Виза Интернэшнл Сервис Ассосиэйшн Data protection with translation
WO2013113004A1 (en) 2012-01-26 2013-08-01 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US8763896B2 (en) 2012-02-23 2014-07-01 XRomb Inc. System and method of loading a transaction card and processing repayment on a mobile device
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9373112B1 (en) 2012-03-16 2016-06-21 Square, Inc. Ranking of merchants for cardless payment transactions
WO2013166501A1 (en) 2012-05-04 2013-11-07 Visa International Service Association System and method for local data conversion
US20130307667A1 (en) * 2012-05-17 2013-11-21 Asustek Computer Inc. Authentication system of portable electronic device and portable electronic device using the same
CN102722743B (en) * 2012-05-22 2015-07-22 深圳市斯凯荣科技有限公司 Remote wireless smart card, smart card terminal equipment and remote wireless smart card transmission system
CN103457913B (en) * 2012-05-30 2017-10-13 阿里巴巴集团控股有限公司 Data processing method, communication terminal, server and system
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US20140006192A1 (en) * 2012-06-29 2014-01-02 Davo Financial Services Llc Selective escrow of funds based on transaction receipts
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US8527368B1 (en) * 2012-07-06 2013-09-03 Fragmob, Llc Purchase card data persistence using mobile card reader in direct sales system
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US20140052613A1 (en) 2012-08-17 2014-02-20 Square, Inc., A Delaware Corporation Systems and methods for providing gratuities to merchants
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US20140076967A1 (en) * 2012-09-18 2014-03-20 Rawllin International Inc. Mobile digital signature reader
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US11449854B1 (en) 2012-10-29 2022-09-20 Block, Inc. Establishing consent for cardless transactions using short-range transmission
WO2014081390A1 (en) * 2012-11-20 2014-05-30 Mobile Credit Payment Pte Ltd Secure mobile financial transaction system and methods
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
SG2013089321A (en) * 2012-12-11 2014-07-30 M Sulthon A I Adchan Digital content card
KR101418817B1 (en) * 2012-12-26 2014-08-13 정혜진 Card Payment Apparatus
US8971856B2 (en) * 2012-12-28 2015-03-03 Cellco Partnership Personalizing an accessory with digital content
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9747632B2 (en) 2013-01-13 2017-08-29 Retail Technologies Corporation Store mobile cloud application system for inventory management and customer order fulfillment and method for retail establishment
WO2014109937A2 (en) 2013-01-13 2014-07-17 Retail Technologies Corporation Mobile bar code scanner gun system with mobile tablet device having a mobile pos and enterprise resource planning application for customer checkout/order fulfillment and real time in store inventory management for retail establishment
US10453047B2 (en) 2013-01-13 2019-10-22 Retail Technologies Corporation Mobile scanner gun system with mobile tablet having a mobile POS and enterprise resource planning application for POS customer order fulfillment and in store inventory management for retail establishment
US10970674B2 (en) 2013-01-13 2021-04-06 Retailtechnologies Corporation Mobile tablet gun system with mobile tablet having a mobile POS and enterprise resource planning application for POS customer order fulfillment and in-store inventory management for retail establishment
US8856033B2 (en) 2013-03-01 2014-10-07 Retail Technologies Corporation Mobile barcode scanner gun system with mobile tablet device having a mobile POS and enterprise resource planning application for customer checkout/order fulfillment and real time in store inventory management for retail establishment
US8972283B2 (en) 2013-01-13 2015-03-03 Retail Technologies Corporation Wearable mobile scanner system with mobile tablet having a mobile POS and enterprise resource planning application for POS customer order fulfillment and in store inventory management for retail establishment
US9092765B2 (en) 2013-01-13 2015-07-28 Retail Technologies Corporation Wearable mobile scanner system with mobile tablet having a mobile POS and enterprise resource planning application for POS customer order fulfillment and method in store inventory management for retail establishment
US10937013B2 (en) 2013-01-13 2021-03-02 Retail Technologies Corporation Point of sale (POS) docking station system and method for a mobile tablet gun system with mobile tablet device
US10043181B2 (en) * 2013-01-15 2018-08-07 Mastercard International Incorporated Systems and methods for processing off-network transaction messages
US10789594B2 (en) 2013-01-31 2020-09-29 Moshir Vantures, Limited, LLC Method and system to intelligently assess and mitigate security risks on a mobile device
US20140373040A1 (en) * 2013-02-06 2014-12-18 Miiicasa Taiwan Inc. Method and device for providing content/service subscription and providing subscribed content/service
US9652791B1 (en) 2013-02-08 2017-05-16 Square, Inc. Updating merchant location for cardless payment transactions
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
GB2512595A (en) * 2013-04-02 2014-10-08 Mastercard International Inc Integrated contactless mpos implementation
US9497628B2 (en) 2013-04-16 2016-11-15 Xiaomi Inc. Method and terminal for obtaining information
CN103268462B (en) * 2013-04-16 2016-05-18 小米科技有限责任公司 Information getting method, device and terminal
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
SG11201509386UA (en) 2013-05-15 2015-12-30 Visa Int Service Ass Mobile tokenization hub
US20140358794A1 (en) * 2013-06-04 2014-12-04 Ncr Corporation Techniques for credit card processing
WO2014196969A1 (en) * 2013-06-05 2014-12-11 American Express Travel Related Services Company, Inc. System and method for multi-factor mobile user authentication
US10304044B2 (en) * 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
US10535066B2 (en) * 2013-06-17 2020-01-14 Paypal, Inc. Systems and methods for securing pins during EMV chip and pin payments
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
CN105556553B (en) 2013-07-15 2020-10-16 维萨国际服务协会 Secure remote payment transaction processing
US9924322B2 (en) 2013-07-23 2018-03-20 Square, Inc. Computing distances of devices
CN113469670B (en) 2013-07-24 2024-04-05 维萨国际服务协会 System and method for ensuring data transfer risk using tokens
AU2014294613B2 (en) 2013-07-26 2017-03-16 Visa International Service Association Provisioning payment credentials to a consumer
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
SG11201600909QA (en) 2013-08-08 2016-03-30 Visa Int Service Ass Methods and systems for provisioning mobile devices with payment credentials
CA2921008A1 (en) 2013-08-15 2015-02-19 Visa International Service Association Secure remote payment transaction processing using a secure element
CN104463573B (en) * 2013-09-19 2019-01-01 卡西欧计算机株式会社 Information equipment, portable equipment, settlement method, value data utilize method
CN105745678B (en) 2013-09-20 2022-09-20 维萨国际服务协会 Secure remote payment transaction processing including consumer authentication
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
EP3937108A1 (en) 2013-10-11 2022-01-12 Visa International Service Association Network token system
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10657519B2 (en) * 2013-10-22 2020-05-19 Accenture Global Services Limited Facilitating secure transactions using a contactless interface
US10319013B2 (en) 2013-10-28 2019-06-11 Square, Inc. Electronic ordering system
US11803841B1 (en) 2013-10-29 2023-10-31 Block, Inc. Discovery and communication using direct radio signal communication
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10163148B1 (en) 2013-11-13 2018-12-25 Square, Inc. Wireless beacon shopping experience
SG10201900029SA (en) 2013-11-19 2019-02-27 Visa Int Service Ass Automated account provisioning
US8910868B1 (en) 2013-11-27 2014-12-16 Square, Inc. Firmware management
US8931699B1 (en) 2013-12-11 2015-01-13 Square, Inc. Bidirectional audio communication in reader devices
US9633236B1 (en) 2013-12-11 2017-04-25 Square, Inc. Power harvesting in reader devices
AU2014368949A1 (en) 2013-12-19 2016-06-09 Visa International Service Association Cloud-based transactions methods and systems
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US20150178729A1 (en) * 2013-12-20 2015-06-25 Mediatek Inc. Electronic transaction between a mobile device, a touch panel device and a server
CN104765999B (en) * 2014-01-07 2020-06-30 腾讯科技(深圳)有限公司 Method, terminal and server for processing user resource information
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
GB2523358A (en) * 2014-02-21 2015-08-26 Domulas Ltd A system and method of processing a secure payment transaction
US9256769B1 (en) 2014-02-25 2016-02-09 Square, Inc. Mobile reader device
US10163155B2 (en) 2014-04-03 2018-12-25 Mundi Fomukong Method and system for obtaining credit
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
CA2945171C (en) 2014-04-09 2023-10-03 Capital One Financial Corporation Systems and computer-implemented processes for providing electronic notifications
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
CA2946150A1 (en) 2014-05-01 2015-11-05 Visa International Service Association Data verification using access device
EP3140798A4 (en) 2014-05-05 2017-12-20 Visa International Service Association System and method for token domain control
US9569767B1 (en) 2014-05-06 2017-02-14 Square, Inc. Fraud protection based on presence indication
US10026083B1 (en) 2014-05-11 2018-07-17 Square, Inc. Tab for a venue
US10304043B1 (en) 2014-05-21 2019-05-28 Square, Inc. Multi-peripheral host device
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US10210507B2 (en) 2014-05-23 2019-02-19 Alibaba Group Holding Limited Performing transactions using virtual card values
EP2950229B1 (en) * 2014-05-28 2018-09-12 Nxp B.V. Method for facilitating transactions, computer program product and mobile device
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
USD762651S1 (en) 2014-06-06 2016-08-02 Square, Inc. Mobile device case
US9760740B1 (en) 2014-06-23 2017-09-12 Square, Inc. Terminal case with integrated dual reader stack
US9256770B1 (en) 2014-07-02 2016-02-09 Square, Inc. Terminal case with integrated reader and shortened base
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9171299B1 (en) 2014-08-07 2015-10-27 International Business Machines Corporation Isolated payment system
US9799025B2 (en) 2014-08-19 2017-10-24 Square, Inc. Energy harvesting bidirectional audio interface
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10949888B1 (en) 2014-09-10 2021-03-16 Square, Inc. Geographically targeted, time-based promotions
US9838205B2 (en) * 2014-09-16 2017-12-05 Keypasco Ab Network authentication method for secure electronic transactions
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
ES2732564T3 (en) 2014-09-26 2019-11-25 Visa Int Service Ass Remote server encrypted data provisioning system and procedures
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10909563B1 (en) 2014-10-30 2021-02-02 Square, Inc. Generation and tracking of referrals in receipts
EP3024194A1 (en) * 2014-11-20 2016-05-25 Gemalto Sa Method for accessing a service and corresponding server, device and system
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
AU2015361023B2 (en) 2014-12-12 2019-08-29 Visa International Service Association Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
GB2533333A (en) * 2014-12-16 2016-06-22 Visa Europe Ltd Transaction authorisation
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US20160210634A1 (en) * 2015-01-19 2016-07-21 Enet It Group, Llc Method and system for processing payments
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
WO2016126729A1 (en) 2015-02-03 2016-08-11 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US9355285B1 (en) 2015-02-12 2016-05-31 Square, Inc. Tone-based wake up circuit for card reader
EP3767877B1 (en) * 2015-02-17 2022-05-11 Visa International Service Association Token and cryptogram using transaction specific information
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
EP3281164B1 (en) 2015-04-10 2019-06-05 Visa International Service Association Browser integration with cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US9436938B1 (en) 2015-05-13 2016-09-06 Square, Inc. Transaction payment processing by multiple data centers
CN204595882U (en) * 2015-05-18 2015-08-26 博宏信息技术有限公司 Information monitoring mobile terminal
GB2542572A (en) * 2015-09-22 2017-03-29 Silverleap Tech Ltd Method and system for updating a contactless smartcard and a computer readable medium for performing said method
CN114529300A (en) 2015-10-15 2022-05-24 维萨国际服务协会 Instant token issuing system
CN108370319B (en) 2015-12-04 2021-08-17 维萨国际服务协会 Method and computer for token verification
US11868989B1 (en) 2015-12-30 2024-01-09 Wells Fargo Bank, N.A. Mobile wallets and companion smart cards
US10546289B1 (en) 2015-12-30 2020-01-28 Wells Fargo Bank, N.A. Mobile wallets with automatic element selection
CA3009659C (en) 2016-01-07 2022-12-13 Visa International Service Association Systems and methods for device push provisioning
EP3411846A4 (en) 2016-02-01 2018-12-12 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10410200B2 (en) 2016-03-15 2019-09-10 Square, Inc. Cloud-based generation of receipts using transaction information
US10628811B2 (en) 2016-03-15 2020-04-21 Square, Inc. System-based detection of card sharing and fraud
US10636019B1 (en) 2016-03-31 2020-04-28 Square, Inc. Interactive gratuity platform
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
AU2016403734B2 (en) 2016-04-19 2022-11-17 Visa International Service Association Systems and methods for performing push transactions
US10902405B1 (en) 2016-05-11 2021-01-26 Wells Fargo Bank, N.A. Transient mobile wallets
US10373156B2 (en) * 2016-05-17 2019-08-06 Mastercard International Incorporated Method and system for linked electronic wallet application
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
EP3466017B1 (en) 2016-06-03 2021-05-19 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
AU2017281938A1 (en) 2016-06-24 2018-10-25 Visa International Service Association Unique token authentication cryptogram
US10929866B1 (en) 2016-06-27 2021-02-23 Square, Inc. Frictionless entry into combined merchant loyalty program
BR102016015611B1 (en) * 2016-07-04 2022-04-05 Rpc Rede Ponto Certo Tecnologia E Serviços Ltda Mobile system for transactional updating of information on contactless chips
US11587063B1 (en) * 2016-07-06 2023-02-21 United Services Automobile Association (Usaa) Automated proximity fraud account lock systems and methods
AU2017295842A1 (en) 2016-07-11 2018-11-01 Visa International Service Association Encryption key exchange process using access device
CN109478287B (en) 2016-07-19 2023-08-15 维萨国际服务协会 Method for distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
CN117009946A (en) 2016-11-28 2023-11-07 维萨国际服务协会 Access identifier supplied to application program
US10373146B2 (en) * 2016-12-29 2019-08-06 Capital One Services, Llc Smart card NFC secure money transfer
US10402807B1 (en) 2017-02-28 2019-09-03 Square, Inc. Estimating interchange fees for card payments
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US11514418B2 (en) 2017-03-19 2022-11-29 Nxp B.V. Personal point of sale (pPOS) device with a local and/or remote payment kernel that provides for card present e-commerce transaction
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US20180365679A1 (en) * 2017-06-19 2018-12-20 Nxp B.V. Merchant authenication to vehicle based personal point of sale (ppos) device that provides for card present e-commerce transaction
CN107507003B (en) * 2017-06-26 2020-04-24 创新先进技术有限公司 Service processing method, device and system
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10762478B1 (en) * 2017-08-04 2020-09-01 Wells Fargo Bank, N.A. Creating and managing private electronic currency
US10776777B1 (en) * 2017-08-04 2020-09-15 Wells Fargo Bank, N.A. Consolidating application access in a mobile wallet
KR101970152B1 (en) * 2017-09-22 2019-04-17 코나아이 (주) Multi card and payment method using it
US10764270B2 (en) 2017-11-20 2020-09-01 Allstate Insurance Company Cryptographically transmitting and storing identity tokens and/or activity data among spatially distributed computing devices
US10410021B1 (en) 2017-12-08 2019-09-10 Square, Inc. Transaction object reader with digital signal input/output and internal audio-based communication
US11087301B1 (en) 2017-12-19 2021-08-10 Square, Inc. Tamper resistant device
TWI668672B (en) * 2018-02-07 2019-08-11 開曼群島商庫幣科技有限公司 Method Of Creating And Recovering Digital Wallet
SG11202008451RA (en) 2018-03-07 2020-09-29 Visa Int Service Ass Secure remote token release with online authentication
US11620623B2 (en) 2018-05-31 2023-04-04 Nxp B.V. Merchant transaction mirroring for personal point of sale (pPOS) for card present e-commerce and in vehicle transaction
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
USD905059S1 (en) 2018-07-25 2020-12-15 Square, Inc. Card reader device
CN112740207A (en) 2018-08-22 2021-04-30 维萨国际服务协会 Method and system for token provisioning and processing
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102543WA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072550A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072687A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019354421A1 (en) 2018-10-02 2021-04-29 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
KR20210068391A (en) 2018-10-02 2021-06-09 캐피탈 원 서비시즈, 엘엘씨 System and method for cryptographic authentication of contactless card
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072537A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072575A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102798TA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072552A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
EP3881258A4 (en) 2018-11-14 2022-01-12 Visa International Service Association Cloud token provisioning of multiple tokens
US20200226581A1 (en) 2019-01-11 2020-07-16 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US11049085B2 (en) 2019-02-05 2021-06-29 Freedompay, Inc. Point of sale client integration platform
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11055676B2 (en) * 2019-03-30 2021-07-06 Fortinet, Inc. Artificial intelligence for mining crypto currency with access point stratum pools over data communication networks
WO2020236135A1 (en) 2019-05-17 2020-11-26 Visa International Service Association Virtual access credential interaction system and method
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10498401B1 (en) * 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
JP2023503795A (en) 2019-10-02 2023-02-01 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー Client Device Authentication Using Contactless Legacy Magnetic Stripe Data
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US20220222665A1 (en) * 2021-01-11 2022-07-14 Jpmorgan Chase Bank , N.A. Systems and methods for reduced infrastructure payment authentication
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US20220337581A1 (en) * 2021-04-15 2022-10-20 Capital One Services, Llc Authenticated messaging session with contactless card authentication
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card
US11887103B2 (en) 2022-05-10 2024-01-30 Capital One Services, Llc System and method for facilitating transaction account provisioning

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997046964A1 (en) * 1996-06-03 1997-12-11 Indala Corporation Smart card reader with dual mode reading capability
US6259769B1 (en) * 1999-05-04 2001-07-10 Cubic Corporation Portable smart card communication device
US20010034791A1 (en) * 2000-01-31 2001-10-25 Kenneth Clubb System and method for forwarding messages to multiple devices or over multiple paths
US20020002507A1 (en) * 2000-06-28 2002-01-03 Nec Corporation Simple payment system and method for merchandise purchased by mobile telephone terminal
US20020042774A1 (en) * 2000-10-06 2002-04-11 Ortiz Luis M. Credit manager method and system

Family Cites Families (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5208446A (en) * 1991-09-19 1993-05-04 Martinez Jerry R Method and apparatus for validating credit information during home delivery of order
US5880769A (en) * 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
AUPM350794A0 (en) * 1994-01-25 1994-02-17 Dynamic Data Systems Pty Ltd Funds transaction device
US5608778A (en) * 1994-09-22 1997-03-04 Lucent Technologies Inc. Cellular telephone as an authenticated transaction controller
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5754652A (en) * 1994-12-14 1998-05-19 Lucent Technologies Inc. Method and apparatus for secure pin entry
US6771981B1 (en) * 2000-08-02 2004-08-03 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (RF) transponder and methods of using same
SE506506C2 (en) * 1995-04-11 1997-12-22 Au System Electronic transaction terminal, telecommunication system including an electronic transaction terminal, smart card as electronic transaction terminal and method of transferring electronic credits
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US5748740A (en) * 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
JPH09147068A (en) * 1995-11-17 1997-06-06 Toshiba Corp Ic card reader/writer
AUPN755196A0 (en) * 1996-01-15 1996-02-08 Benson, Keith Improvements relating to mobile phones
FI112895B (en) * 1996-02-23 2004-01-30 Nokia Corp A method for obtaining at least one user-specific identifier
US6097292A (en) * 1997-04-01 2000-08-01 Cubic Corporation Contactless proximity automated data collection system and method
US5816918A (en) * 1996-04-05 1998-10-06 Rlt Acquistion, Inc. Prize redemption system for games
US5943624A (en) * 1996-07-15 1999-08-24 Motorola, Inc. Contactless smartcard for use in cellular telephone
US5870459A (en) * 1996-11-01 1999-02-09 Ericsson Inc. Recyclable cellular telephone and method and apparatus for supporting the use of a recyclable cellular telephone within a cellular telephone network
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
EP0970422B1 (en) * 1997-03-27 2002-11-13 Siemens Aktiengesellschaft Device for transferring programs
JP3506582B2 (en) * 1997-03-28 2004-03-15 沖電気工業株式会社 Electronic money system
US6467685B1 (en) * 1997-04-01 2002-10-22 Cardis Enterprise International N.V. Countable electronic monetary system and method
US6282522B1 (en) * 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US6105008A (en) * 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
AUPP411098A0 (en) * 1998-06-15 1998-07-09 Newcom Technologies Pty Ltd Communication method and apparatus improvements
US6250557B1 (en) * 1998-08-25 2001-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for a smart card wallet and uses thereof
US6092053A (en) * 1998-10-07 2000-07-18 Cybercash, Inc. System and method for merchant invoked electronic commerce
US6240301B1 (en) * 1998-10-29 2001-05-29 Ericcson Inc. Diversity antenna in a SIM card package
DE29821644U1 (en) * 1998-12-04 1999-02-18 Stocko Metallwarenfab Henkels Authentication system for PC cards
FI107973B (en) * 1999-03-11 2001-10-31 Nokia Mobile Phones Ltd Method and means for using option cards in a mobile station
US6243737B1 (en) * 1999-04-09 2001-06-05 Translink Software, Inc. Method and apparatus for providing direct transaction access to information residing on a host system
FI991105A (en) * 1999-05-14 2000-11-15 Nokia Networks Oy Method and digital mobile communication system
US7908216B1 (en) * 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
US6549194B1 (en) * 1999-10-01 2003-04-15 Hewlett-Packard Development Company, L.P. Method for secure pin entry on touch screen display
AU1544500A (en) * 1999-10-01 2001-05-10 Swisscom Mobile Ag Method for authenticating electronic certificates, issued by a certification authority in a mobile device and corresponding identification module
AU784041B2 (en) * 1999-11-30 2006-01-19 Citibank, N.A. System and method for performing an electronic transaction using a transaction proxy with an electronic wallet
US6955299B1 (en) * 1999-12-17 2005-10-18 Centre For Wireless Communications Of National University Of Singapore System and method for using a smart card
WO2001050429A1 (en) * 2000-01-05 2001-07-12 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
KR100407922B1 (en) * 2000-01-18 2003-12-01 마이크로 인스펙션 주식회사 Certified method on the internet using cellular phone
SG89314A1 (en) * 2000-01-18 2002-06-18 Cazh Pte Ltd Secure network electronic transactions and payments system
IL134741A (en) * 2000-02-27 2003-11-23 Adamtech Ltd Mobile transaction system and method
AU2001243473A1 (en) * 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
BR0109644A (en) * 2000-03-31 2003-04-22 Siemens Ag Electronic payment process and provision for execution
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
CA2337672A1 (en) * 2000-04-26 2001-10-26 International Business Machines Corporation Payment for network-based commercial transactions using a mobile phone
JP2002032406A (en) * 2000-05-09 2002-01-31 Toshiba Corp Method and device for providing service information and system thereof
US6892184B1 (en) * 2000-06-19 2005-05-10 E4X Inc. System and method for multiple currency transactions
FR2810481B1 (en) * 2000-06-20 2003-04-04 Gemplus Card Int CONTROL OF ACCESS TO A DATA PROCESSING MEANS
EP1168253A1 (en) * 2000-06-28 2002-01-02 Sicpa Holding S.A. Use of communication equipment and method for authenticating an item, specifically documents, in particular security documents, communication equipment for authenticating items, and items to be authenticated by communication equipment
US7487112B2 (en) * 2000-06-29 2009-02-03 Barnes Jr Melvin L System, method, and computer program product for providing location based services and mobile e-commerce
EP1178445A1 (en) * 2000-07-31 2002-02-06 Alcatel Method for performing short-range wireless transactions between an hybrid wireless terminal and a service terminal
ES2214199T4 (en) * 2000-08-01 2005-10-01 Mega-Tel Ag ELECTRONIC PAYMENT USING AN SMS TERMINAL.
US20020046185A1 (en) * 2000-08-30 2002-04-18 Jean-Marc Villart System and method conducting POS transactions
US20020025796A1 (en) * 2000-08-30 2002-02-28 Taylor William Stuart System and method conducting cellular POS transactions
FI114348B (en) * 2000-09-04 2004-09-30 Nokia Corp Procedure for charging money, electronic device and system
US8565937B2 (en) * 2000-09-07 2013-10-22 The Boeing Company System, process and computer program product for issue communication and facilitating issue resolution
US7774231B2 (en) * 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
CN1350259A (en) * 2000-10-25 2002-05-22 国际商业机器公司 Flush-type smart card reader for palm computer
US20020152179A1 (en) * 2000-10-27 2002-10-17 Achiezer Racov Remote payment method and system
US7036730B2 (en) * 2000-11-03 2006-05-02 Amerasia International Technology, Inc. Electronic voting apparatus, system and method
WO2002042926A1 (en) * 2000-11-20 2002-05-30 Ecrio Inc. Method for downloading bar code encoded information with a mobile communication
US20020077993A1 (en) * 2000-12-18 2002-06-20 Nokia Corporation Method and system for conducting wireless payments
US7555361B2 (en) * 2000-12-25 2009-06-30 Sony Corporation Apparatus, system and method for electronic ticket management and electronic ticket distribution authentication
US20020128981A1 (en) * 2000-12-28 2002-09-12 Kawan Joseph C. Method and system for facilitating secure customer financial transactions over an open network
US20020188573A1 (en) * 2001-01-08 2002-12-12 Calhoon Gordon W. Universal electronic tagging for credit/debit transactions
JP3576977B2 (en) * 2001-01-12 2004-10-13 株式会社東芝 Mobile terminal
EP1231578A3 (en) * 2001-02-01 2004-03-10 Siemens Aktiengesellschaft Method and system for implementing cashless payment transactions
US7069433B1 (en) * 2001-02-20 2006-06-27 At&T Corp. Mobile host using a virtual single account client and server system for network access and management
US7137003B2 (en) * 2001-02-27 2006-11-14 Qualcomm Incorporated Subscriber identity module verification during power management
GB2372904B (en) * 2001-03-02 2004-09-08 Nokia Mobile Phones Ltd Electronic transactions
WO2002071311A2 (en) * 2001-03-07 2002-09-12 Halpern John Wolfgang Mobile phone communications system with increased functionality
US7295836B2 (en) * 2001-03-09 2007-11-13 Research In Motion Limited Advanced voice and data operations in a mobile data communication device
US7587196B2 (en) * 2001-03-29 2009-09-08 Telefonaktiebolaget Lm Ericsson (Publ) Wireless point of sale transaction
US20020143655A1 (en) * 2001-04-02 2002-10-03 Stephen Elston Remote ordering system for mobile commerce
JP3763349B2 (en) * 2001-04-03 2006-04-05 日本電気株式会社 Mobile phone using subscriber card
US8054971B2 (en) * 2001-04-27 2011-11-08 Comverse Ltd Free-hand mobile messaging-method and device
US20020166055A1 (en) * 2001-05-04 2002-11-07 International Business Machines Corporation Secure pin entry into a security chip
WO2002093515A2 (en) * 2001-05-11 2002-11-21 Cardis International Intertrust N.V Payment system and method for mobile communication services
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US20030004876A1 (en) * 2001-06-29 2003-01-02 David Jacobson Mobile terminal incorporated with a credit card
US20030018587A1 (en) * 2001-07-20 2003-01-23 Althoff Oliver T. Checkout system for on-line, card present equivalent interchanges
FR2827976B1 (en) * 2001-07-25 2004-01-23 Gemplus Card Int PROTECTION OF PERSONAL DATA READ IN A TERMINAL STATION BY A SERVER
FR2828358B1 (en) * 2001-08-02 2004-01-16 Gemplus Card Int METHOD AND DEVICE FOR COMPATIBILITY OF COMMUNICATION ON A NETWORK OF TERMINALS, FOR EXAMPLE TO ENABLE A DIALOGUE WITH AN APPLICATION ON A CHIP CARD
CA2456446C (en) * 2001-08-07 2010-03-30 Tatara Systems, Inc. Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks
DE60131534T2 (en) * 2001-09-04 2008-10-23 Telefonaktiebolaget Lm Ericsson (Publ) Comprehensive authentication mechanism
US20030074317A1 (en) * 2001-10-15 2003-04-17 Eyal Hofi Device, method and system for authorizing transactions
US20030088794A1 (en) * 2001-11-05 2003-05-08 Aladdin Knowledge Systems Ltd. Method and system for rendering secure pin entry
US20030085288A1 (en) * 2001-11-06 2003-05-08 Luu Deniel V.H. Contactless SIM card carrier with detachable antenna and carrier therefore
US20040058705A1 (en) * 2001-12-21 2004-03-25 Russell Morgan Secure point-of-sale cellular telephone docking module system
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US9087319B2 (en) * 2002-03-11 2015-07-21 Oracle America, Inc. System and method for designing, developing and implementing internet service provider architectures
US20030186722A1 (en) * 2002-03-28 2003-10-02 Comverse, Ltd. Method and device for real time GSM user device profile interrogation and registration
US7344074B2 (en) * 2002-04-08 2008-03-18 Nokia Corporation Mobile terminal featuring smart card interrupt
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US20030208444A1 (en) * 2002-05-06 2003-11-06 Hermann Sauer Payment system and method
US20030236872A1 (en) * 2002-05-09 2003-12-25 Kestrel Wireless. Inc. Method and system for enabling electronic transactions via a personal device
CN1472698A (en) * 2002-05-20 2004-02-04 奎德诺威申有限公司 Non-contact transaction card and adaptor thereof
US8060139B2 (en) * 2002-06-24 2011-11-15 Toshiba American Research Inc. (Tari) Authenticating multiple devices simultaneously over a wireless link using a single subscriber identity module
US7336973B2 (en) * 2002-10-30 2008-02-26 Way Systems, Inc Mobile communication device equipped with a magnetic stripe reader
US20040107170A1 (en) * 2002-08-08 2004-06-03 Fujitsu Limited Apparatuses for purchasing of goods and services
US20040116155A1 (en) * 2002-12-12 2004-06-17 Alain Aisenberg Cellular telephone back-up and media system
US20040122685A1 (en) * 2002-12-20 2004-06-24 Daryl Bunce Verification system for facilitating transactions via communication networks, and associated method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997046964A1 (en) * 1996-06-03 1997-12-11 Indala Corporation Smart card reader with dual mode reading capability
US6259769B1 (en) * 1999-05-04 2001-07-10 Cubic Corporation Portable smart card communication device
US20010034791A1 (en) * 2000-01-31 2001-10-25 Kenneth Clubb System and method for forwarding messages to multiple devices or over multiple paths
US20020002507A1 (en) * 2000-06-28 2002-01-03 Nec Corporation Simple payment system and method for merchandise purchased by mobile telephone terminal
US20020042774A1 (en) * 2000-10-06 2002-04-11 Ortiz Luis M. Credit manager method and system

Cited By (119)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005027035A1 (en) * 2003-09-16 2005-03-24 Gold Fusion International Limited Contactless transmission system, apparatus and method
WO2005086456A1 (en) * 2004-02-25 2005-09-15 Nokia Corporation Electronic payment schemes in a mobile environment for short-range transactions
US7194438B2 (en) 2004-02-25 2007-03-20 Nokia Corporation Electronic payment schemes in a mobile environment for short-range transactions
WO2005119607A2 (en) * 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
WO2005119607A3 (en) * 2004-06-03 2006-05-04 Tyfone Inc System and method for securing financial transactions
DE102004032796B4 (en) * 2004-07-06 2010-12-09 Manfred Rennings Electronic parking disc
US9123185B2 (en) 2004-08-04 2015-09-01 Nxp B.V. Passenger transporting system and method for obtaining tickets in such a system
WO2006071267A1 (en) * 2004-12-22 2006-07-06 Sony Ericsson Mobile Communications Ab Mobile financial transaction management system and method
EP1832105A1 (en) * 2004-12-30 2007-09-12 Nokia Corporation Docking of short-range wireless communication tags with mobile terminals
EP1832105A4 (en) * 2004-12-30 2010-02-17 Nokia Corp Docking of short-range wireless communication tags with mobile terminals
US8364169B2 (en) 2005-02-08 2013-01-29 Nokia Corporation System and method for provision of proximity networking activity information
US7725112B2 (en) 2005-02-08 2010-05-25 Nokia Corporation System and method for provision of proximity networking activity information
US8408463B2 (en) 2005-02-22 2013-04-02 Tyfone, Inc. Mobile device add-on apparatus for financial transactions
US8136732B2 (en) 2005-02-22 2012-03-20 Tyfone, Inc. Electronic transaction card with contactless interface
US8474718B2 (en) 2005-02-22 2013-07-02 Tyfone, Inc. Method for provisioning an apparatus connected contactless to a mobile device
US9251453B1 (en) 2005-02-22 2016-02-02 Tyfone, Inc. Wearable device with time-varying magnetic field and single transaction account numbers
US9092708B1 (en) 2005-02-22 2015-07-28 Tyfone, Inc. Wearable device with time-varying magnetic field
US9004361B2 (en) 2005-02-22 2015-04-14 Tyfone, Inc. Wearable device transaction system
US11270174B2 (en) 2005-02-22 2022-03-08 Icashe, Inc. Mobile phone with magnetic card emulation
US9202156B2 (en) 2005-02-22 2015-12-01 Tyfone, Inc. Mobile device with time-varying magnetic field
US10803370B2 (en) 2005-02-22 2020-10-13 Tyfone, Inc. Provisioning wearable device with current carrying conductor to produce time-varying magnetic field
US9626611B2 (en) 2005-02-22 2017-04-18 Tyfone, Inc. Provisioning mobile device with time-varying magnetic field
US9715649B2 (en) 2005-02-22 2017-07-25 Tyfone, Inc. Device with current carrying conductor to produce time-varying magnetic field
US8573494B2 (en) 2005-02-22 2013-11-05 Tyfone, Inc. Apparatus for secure financial transactions
US10185909B2 (en) 2005-02-22 2019-01-22 Tyfone, Inc. Wearable device with current carrying conductor to produce time-varying magnetic field
US8091786B2 (en) 2005-02-22 2012-01-10 Tyfone, Inc. Add-on card with smartcard circuitry powered by a mobile device
US11436461B2 (en) 2005-02-22 2022-09-06 Kepler Computing Inc. Mobile phone with magnetic card emulation
US7954716B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Electronic transaction card powered by mobile device
US7954715B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Mobile device with transaction card in add-on slot
US7954717B2 (en) 2005-02-22 2011-06-07 Tyfone, Inc. Provisioning electronic transaction card in mobile device
US11720777B2 (en) 2005-02-22 2023-08-08 Icashe, Inc. Mobile phone with magnetic card emulation
US9208423B1 (en) 2005-02-22 2015-12-08 Tyfone, Inc. Mobile device with time-varying magnetic field and single transaction account numbers
US8136731B2 (en) 2005-04-15 2012-03-20 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8328093B2 (en) 2005-04-15 2012-12-11 Research In Motion Limited Controlling connectivity of a wireless smart card reader
EP1713205A1 (en) * 2005-04-15 2006-10-18 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8550342B2 (en) 2005-04-15 2013-10-08 Blackberry Limited Controlling connectivity of a wireless smart card reader
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
US8833651B2 (en) 2005-04-15 2014-09-16 Blackberry Limited Controlling connectivity of a wireless-enabled peripheral device
EP1781058A1 (en) * 2005-10-26 2007-05-02 Research In Motion Limited Locating and identifying a person using a mobile device
US9294917B2 (en) 2005-12-15 2016-03-22 Nokia Technologies Oy Method, device, and system for network-based remote control over contactless secure storages
US10129233B2 (en) 2005-12-15 2018-11-13 Nokia Technologies Oy Method, device and system for network-based remote control over contactless secure storages
EP1961153A4 (en) * 2005-12-15 2011-07-20 Nokia Corp Method, device, and system for network-based remote control over contactless secure storages
EP1961153A1 (en) * 2005-12-15 2008-08-27 Nokia Corporation Method, device, and system for network-based remote control over contactless secure storages
US10848475B2 (en) 2005-12-15 2020-11-24 Nokia Technologies Oy Method, device and system for network-based remote control over contactless secure storages
EP3487155A1 (en) * 2005-12-15 2019-05-22 Nokia Technologies Oy Method, device and computer program product for network-based remote control over contactless secure storages
USRE46347E1 (en) * 2005-12-28 2017-03-21 Ccip Corp. System and method for providing financial instruments to customers of a service provider
EP2136320A1 (en) * 2006-03-10 2009-12-23 Mobile terminal, ic card module, information processing method, and program
EP2136320A4 (en) * 2006-03-10 2011-05-11 Nec Corp Mobile terminal, ic card module, information processing method, and program
WO2007108811A3 (en) * 2006-03-15 2007-11-08 Eustace Prince Isidore Single wireless communication device with multiple, concurrent subscriber number capability
WO2007108811A2 (en) * 2006-03-15 2007-09-27 Eustace Prince Isidore Single wireless communication device with multiple, concurrent subscriber number capability
US8515453B2 (en) 2006-03-28 2013-08-20 Research In Motion Limited Estimating a location of a mobile device
US8385941B2 (en) 2006-03-28 2013-02-26 Research In Motion Limited Estimating a location of a mobile device
US7945270B2 (en) 2006-03-28 2011-05-17 Research In Motion Limited Estimating a location of a mobile device
US8069319B2 (en) 2006-05-08 2011-11-29 Research In Motion Limited Sharing memory resources of wireless portable electronic devices
US7831786B2 (en) 2006-05-08 2010-11-09 Research In Motion Limited Sharing memory resources of wireless portable electronic devices
EP1855206A1 (en) * 2006-05-08 2007-11-14 Research In Motion Limited Sharing memory resources of wireless portable electronic devices
US7735742B2 (en) 2006-07-13 2010-06-15 Research In Motion Limited Smart card communication routing
US8128002B2 (en) 2006-07-13 2012-03-06 Research In Motion Limited Smart card communication routing
EP1879134A1 (en) 2006-07-13 2008-01-16 Research In Motion Limited Smart card communication routing
CN101154281A (en) * 2006-09-30 2008-04-02 联想(北京)有限公司 Method and mobile device for migrating finance data in smart card
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US8348155B2 (en) 2007-09-21 2013-01-08 Telefonaktiebolaget L M Ericsson (Publ) All in one card
WO2009038511A1 (en) * 2007-09-21 2009-03-26 Telefonaktiebolaget Lm Ericsson (Publ) All in one card
US9741027B2 (en) 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
FR2930862A1 (en) * 2008-04-30 2009-11-06 Bouygues Telecom Sa METHOD FOR DIAGNOSING A MOBILE TELEPHONE TERMINAL INCLUDING CONTACTLESS APPLICATIONS
WO2009133029A1 (en) * 2008-04-30 2009-11-05 Bouygues Telecom Method for the diagnostic testing of a mobile telephone terminal including contactless applications
US8818357B2 (en) 2008-04-30 2014-08-26 Bouygues Telecom Method for the diagnostic testing of a mobile telephone terminal including contactless applications
US8937549B2 (en) 2008-08-08 2015-01-20 Tyfone, Inc. Enhanced integrated circuit with smartcard controller
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US9117152B2 (en) 2008-08-08 2015-08-25 Tyfone, Inc. 13.56 MHz enhancement circuit for smartmx smartcard controller
US9390359B2 (en) 2008-08-08 2016-07-12 Tyfone, Inc. Mobile device with a contactless smartcard device and active load modulation
US8410936B2 (en) 2008-08-08 2013-04-02 Tyfone, Inc. Contactless card that receives power from host device
US10607129B2 (en) 2008-08-08 2020-03-31 Tyfone, Inc. Sideband generating NFC apparatus to mimic load modulation
US8072331B2 (en) 2008-08-08 2011-12-06 Tyfone, Inc. Mobile payment device
US9483722B2 (en) 2008-08-08 2016-11-01 Tyfone, Inc. Amplifier and transmission solution for 13.56MHz radio coupled to smartcard controller
US9489608B2 (en) 2008-08-08 2016-11-08 Tyfone, Inc. Amplifier and transmission solution for 13.56MHz radio coupled to smartmx smartcard controller
US9904887B2 (en) 2008-08-08 2018-02-27 Tyfone, Inc. Computing device with NFC and active load modulation
US10318855B2 (en) 2008-08-08 2019-06-11 Tyfone, Inc. Computing device with NFC and active load modulation for mass transit ticketing
US11694053B2 (en) 2008-08-08 2023-07-04 Icashe, Inc. Method and apparatus for transmitting data via NFC for mobile applications including mobile payments and ticketing
US9122965B2 (en) 2008-08-08 2015-09-01 Tyfone, Inc. 13.56 MHz enhancement circuit for smartcard controller
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US8866614B2 (en) 2008-08-08 2014-10-21 Tyfone, Inc. Active circuit for RFID
US8814053B2 (en) 2008-08-08 2014-08-26 Tyfone, Inc. Mobile payment device with small inductive device powered by a host device
US10949726B2 (en) 2008-08-08 2021-03-16 Icashe, Inc. Mobile phone with NFC apparatus that does not rely on power derived from an interrogating RF field
EP2380149B1 (en) * 2008-12-19 2016-10-12 Nxp B.V. Enhanced smart card usage
US10998612B2 (en) 2008-12-23 2021-05-04 J.J. Mackay Canada Limited Single space wireless parking with improved antenna placements
US10573953B2 (en) 2008-12-23 2020-02-25 J.J. Mackay Canada Limited Single space wireless parking with improved antenna placements
US10141629B2 (en) 2008-12-23 2018-11-27 J.J. Mackay Canada Limited Single space wireless parking with improved antenna placements
US9494922B2 (en) 2008-12-23 2016-11-15 J.J. Mackay Canada Limited Single space wireless parking with improved antenna placements
US11670835B2 (en) 2008-12-23 2023-06-06 J.J Mackay Canada Limited Single space wireless parking with improved antenna placements
US8231061B2 (en) 2009-02-24 2012-07-31 Tyfone, Inc Contactless device with miniaturized antenna
US10424147B2 (en) 2011-03-03 2019-09-24 J.J. Mackay Canada Limited Parking meter with contactless payment
US9842455B2 (en) 2011-03-03 2017-12-12 J.J. Mackay Canada Limited Single space parking meter and removable single space parking meter mechanism
US10861278B2 (en) 2011-03-03 2020-12-08 J.J. Mackay Canada Limited Parking meter with contactless payment
US8770371B2 (en) 2011-03-03 2014-07-08 J.J. Mackay Canada Limited Single space parking meter and removable single space parking meter mechanism
US9934645B2 (en) 2011-03-03 2018-04-03 J.J. Mackay Canada Limited Parking meter with contactless payment
US9406056B2 (en) 2011-03-03 2016-08-02 J.J. Mackay Canada Limited Parking meter with contactless payment
US11699321B2 (en) 2011-03-03 2023-07-11 J.J Mackay Canada Limited Parking meter with contactless payment
US10192388B2 (en) 2011-03-03 2019-01-29 J.J. Mackay Canada Limited Single space parking meter and removable single space parking meter mechanism
US9443236B2 (en) 2011-03-03 2016-09-13 J.J. Mackay Canada Limited Single space parking meter and removable single space parking meter mechanism
EP3605432A1 (en) * 2011-05-10 2020-02-05 Dynamics Inc. Systems, devices and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
EP2707847A4 (en) * 2011-05-10 2015-04-01 Dynamics Inc Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
EP3869443A1 (en) * 2011-05-10 2021-08-25 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
US11501217B2 (en) 2011-05-10 2022-11-15 Dynamics Inc. Systems and methods for a mobile electronic wallet
WO2012154915A1 (en) 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
EP2707847A1 (en) * 2011-05-10 2014-03-19 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
USD716157S1 (en) 2012-04-02 2014-10-28 J.J. Mackay Canada Limited Single space parking meter
EP3155571A1 (en) * 2014-06-14 2017-04-19 Manfred Rietzler Method and arrangement for carrying out a digital payment process
US9652921B2 (en) 2015-06-16 2017-05-16 J.J. Mackay Canada Limited Coin chute with anti-fishing assembly
USD863987S1 (en) 2015-10-16 2019-10-22 J.J. Mackay Canada Limited Parking meter
USD863988S1 (en) 2015-10-16 2019-10-22 J.J. Mackay Canada Limited Parking meter
USD863074S1 (en) 2015-10-16 2019-10-15 J. J. Mackay Canada Limited Parking meter
USD863076S1 (en) 2015-10-16 2019-10-15 J. J. Mackay Canada Limited Parking meter
USD863075S1 (en) 2015-10-16 2019-10-15 J.J. Mackay Canada Limited Parking meter
EP3273398A1 (en) * 2016-07-21 2018-01-24 Ingenico Group Method for processing data by an electronic data-acquisition device, device and corresponding program
IT201700094765A1 (en) * 2017-08-21 2019-02-21 Sia S P A PAYMENT MANAGEMENT AT BUSINESS EXERCISES WITH MONEY TRANSFER VIA TELEPHONE
FR3070522A1 (en) * 2017-08-22 2019-03-01 Loic Malassis EXTERNAL DEVICE FOR IDENTIFYING THE DIGITAL FOOTPRINT AND IMSI (INTERNATIONAL MOBILE SUBSCRIBER IDENTITY).
US11762479B2 (en) 2019-01-30 2023-09-19 J.J. Mackay Canada Limited SPI keyboard module for a parking meter and a parking meter having an SPI keyboard module
US11922756B2 (en) 2019-01-30 2024-03-05 J.J. Mackay Canada Limited Parking meter having touchscreen display

Also Published As

Publication number Publication date
US20040127256A1 (en) 2004-07-01
AU2003256717A1 (en) 2004-02-16
US20130185202A1 (en) 2013-07-18
US20120072350A1 (en) 2012-03-22

Similar Documents

Publication Publication Date Title
US20040127256A1 (en) Mobile device equipped with a contactless smart card reader/writer
US7336973B2 (en) Mobile communication device equipped with a magnetic stripe reader
US20040230489A1 (en) System and method for mobile payment and fulfillment of digital goods
US8596528B2 (en) Collaborative negotiation techniques for mobile personal trusted device financial transactions
US9552579B2 (en) Near field communication activation and authorization
US9208486B2 (en) Apparatus and method for increased security of wireless transactions
US9082267B2 (en) Apparatus and method using near field communications
US7110792B2 (en) Apparatus and method for increased security of wireless transactions
US20040015451A1 (en) Method for conducting financial transactions utilizing infrared data communications
US20080306849A1 (en) Methods, systems and computer program products for interacting with ISO 14443-4 and MIFARE applications on the same wireless smart device during a common transaction
WO2004001658A1 (en) Smart card network interface device
KR100945415B1 (en) Systen and Method for Processing Settlement by Overseas Card and Card Terminal Device
WO2004053640A2 (en) System and method for mobile payment and fulfilment digital goods
KR101278318B1 (en) Method for Processing Settlement by Settlement Ways's Application inside Memory Card and Memory Card, Recording Medium
WO2004006484A2 (en) Method for conducting financial transactions utilizing infrared data communications
KR20100042716A (en) Terminal with function of inquiring deposit breakdown and system and method for deposit breakdown inquiring service
KR20100042717A (en) System and method for processing cash service and terminal with function of processing cash service

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP