CN101809977A - 使用附加元件更新移动设备 - Google Patents

使用附加元件更新移动设备 Download PDF

Info

Publication number
CN101809977A
CN101809977A CN200880107187A CN200880107187A CN101809977A CN 101809977 A CN101809977 A CN 101809977A CN 200880107187 A CN200880107187 A CN 200880107187A CN 200880107187 A CN200880107187 A CN 200880107187A CN 101809977 A CN101809977 A CN 101809977A
Authority
CN
China
Prior art keywords
user
shell
transaction
interface
mobile device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200880107187A
Other languages
English (en)
Other versions
CN101809977B (zh
Inventor
D·简恩
T·Q·道
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Device Fidelity Inc
Original Assignee
Device Fidelity Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Device Fidelity Inc filed Critical Device Fidelity Inc
Publication of CN101809977A publication Critical patent/CN101809977A/zh
Application granted granted Critical
Publication of CN101809977B publication Critical patent/CN101809977B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07737Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts
    • G06K19/07739Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts comprising a first part capable of functioning as a record carrier on its own and a second part being only functional as a form factor changing part, e.g. SIM cards type ID 0001, removably attached to a regular smart card form factor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • G06K19/07707Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual the visual interface being a display, e.g. LCD or electronic ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07773Antenna details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • H04B5/48
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/32Specific management aspects for broadband networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/7246User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions by connection of exchangeable housing parts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/106Account details or usage using commercial credit or debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0274Details of the structure or mounting of specific components for an electrical connector module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/12Prepayment of wireline communication systems, wireless communication systems or telephone systems using calling, telephone credit/debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/14Prepayment of wireline communication systems, wireless communication systems or telephone systems using commercial credit/debit cards, e.g. VISA, AMEX
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • H04W52/0274Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

本发明针对一种用于使用附加元件更新移动设备的系统和方法。在一些实现中,移动设备的外壳包括各个侧面、背面、物理接口、以及电路。该各个侧面和该背面被配置成与移动电话的一个或多个侧面的至少一部分相邻。该各个侧面和该背面形成接纳移动设备的至少一部分的开口。这些表面中的至少一个的第一部分包括用于连接到移动电话的一端口的连接器。该物理接口包括在至少一个表面中,该物理接口接纳移动设备外部的存储器设备。该电路将该物理接口连接到连接器。

Description

使用附加元件更新移动设备
优先权要求
本申请要求2007年9月12日提交的美国专利申请第60/971,813号的优先权,其整体内容通过引用结合于此。
技术领域
本发明涉及移动设备,并且更具体地涉及使用附加元件更新移动设备。
背景
便携式电子设备和令牌已经成为日常用户体验的组成部分。用户拥有着各种各样的常见便携式和手持式设备,包括通信、商务、以及娱乐设备,如蜂窝电话、音乐播放器、数码相机、智能卡、存储器令牌、和上述设备和令牌的各种可能的组合。所有这些设备共享以下共性:消费者大多数时候习惯于将它们随身携带到大多数位置。跨各种人口统计和年龄组都是如此,而不管消费者的世故程度、他们的年龄组、他们的技术水平或背景。
这些常见手持式设备提供用于可扩展存储器的选项。微安全数字(microSD)是高端蜂窝电话中的流行接口,而SD和多媒体卡(MMC)接口在有限的模型中也是可用的。microSD是这些设备和令牌中的大多数所支持的至少共同特征(就大小而言)。另外,适配器可用于将MicroSD转换成MiniSD、SD、MMC、以及USB。虽然大多数流行的MP3播放器(iPOD)提供专用接口,但竞争设计确实提供标准接口。数码相机大多数都提供SD和MMC,而尖端数字(xD)是另一选项。这些接口的微型和袖珍版本在若干模型中也是可用的。Mini-USB在蜂窝电话、数码相机、以及MP3播放器中日益可用于与膝上型计算机进行同步。
概述
本发明针对一种用于使用附加元件更新移动设备的系统和方法。在一些实现中,移动设备的外壳包括各个侧面、背面、物理接口、以及电路。该各个侧面和该背面被配置成与移动电话的一个或多个侧面的至少一部分相邻。该各个侧面和该背面形成接纳移动设备的至少一部分的开口。这些表面中的至少一个的第一部分包括用于连接到移动电话的一端口的连接器。该物理接口包括在这些表面的至少一个中,该物理接口接纳移动设备外部的存储器设备。该电路将该物理接口连接到连接器。
本发明的一个或多个实施例的细节在以下的附图和描述中陈述。本发明的其他特征、目的、和优点根据说明和附图以及权利要求将会显而易见。
附图描述
图1是根据本发明的一些实现的示例更新系统;
图2A到2C示出图1的外壳的一些实现的横截面视图;
图3A和3B示出图1的外壳中的示例槽;
图4示出图1的外壳的示例转换器模块;
图5是发送交易信息的示例交易系统;
图6是通过蜂窝网络发送交易信息的示例交易系统;
图7是根据本发明的一些实现的图5的示例交易卡;
图8是有选择地开关天线的示例智能卡;
图9是另一示例交易系统;
图10是示出智能卡的个性化过程的示意图;
图11是示出用于初始化智能卡的示例方法的流程图;
图12是示出使用智能卡进行呼叫会话的示例呼叫流程;
图13是示出用于激活交易卡的示例方法的流程图;
图14是智能卡的用于存储多个用户凭证的示例安全存储器;以及
图15是示出用于在用户账户之间动态地切换的示例方法的流程图。
在各个附图中相同的附图标记指代相同的元件。
详细描述
图1是示出用于使用诸如iPhone等移动设备的外壳来用附加外部设备扩充该移动设备的示例系统100的框图。例如,系统100可使用包围诸如iPhone等移动设备的至少一部分并连接到该移动设备的一部分的柔性外壳来向该移动主机设备添加外部微安全数字(microSD)槽。除microSD之外,系统100可以使用其他接口来向移动设备添加外部存储器设备,这些接口诸如多媒体卡(MMC)、SD、miniSD(袖珍SD)、火线、和/或其他。通过添加外部设备(例如,存储器、交易卡),系统100可以用附加外部设备来升级不包括扩展槽的移动设备同时基本上维持该设备的尺寸。例如,该外壳可使尺寸增加5%或更少。换言之,该外壳可向移动设备添加设备槽同时基本上维持原始属性,这些原始属性诸如扬声器输出、网络信号强度、耳机插孔、电池充电、对接(docking)端口、以及其他。在一些实现中,系统100可以使用外部存储器设备、交易卡、和/或其他设备来更新移动设备。例如,智能卡可以使用单个智能卡并且独立于移动主机设备来与不同的企业无线地执行交易。换言之,包括在该外壳内的单个智能卡可以与金融机构执行支付交易、与企业网络执行访问控制交易、与公共交通管理局执行票务购买交易、和/或与政府机构执行身份确认交易。在这些实现中,每一交易都可安全地标识用户和关于从不同企业接收到的服务的用户特权。在这样做时,包括该智能卡的外壳可用作逻辑钱包。在这些实现中的一部分中,该外壳可包括在与外部存储器设备相兼容的形式(例如,microSD)和与移动设备相兼容的形式(例如,USB)之间转换信号的电路。另外,系统100可包括集成到外壳中的智能卡,使得移除智能卡可至少部分地损坏该外壳。
在高层次上,系统100包括外壳102、外部设备104、移动设备106、以及网络108。外壳102包括用于连接到外部设备104的槽110;用于连接到移动设备106的连接器112;以及用于通信地连接槽110、用于促进RF信号的发射和接收的天线115、以及连接器112的电路114。外壳102可以用外部设备104更新移动设备106。另外,外壳102包围移动设备106的至少一部分。在包围移动设备106的一部分的情况下,外壳102可包括展示移动设备106的用于与外部外围设备相连接以使外壳102基本上不干扰这些连接的端口的其他方面。换言之,外壳102可包括与移动设备106的端口基本对齐的端口或提供允许对设备106的原始端口的基本上不受限制的接入的开口(参见图2C)。移动设备106可通信耦合到网络108。移动设备106包括用于向用户呈现信息和/或从用户接收信息的图形用户界面(GUI)116。
外壳102可包括被配置成使用一个或多个外部设备槽来更新移动设备106的任何软件、硬件、和/或固件。例如,外壳102可包括microSD槽和用于连接到移动设备的端口的物理接口。在该示例中,外壳102可使用该物理接口将microSD槽连接到移动设备106。在一些实现中,外壳102可包括以下元件中的一个或多个:用于外部设备(例如,存储器、无线交易卡)的一个或多个槽;连接到移动设备106的一个或多个连接器;用于将该一个或多个槽连接到该一个或多个连接器的一个或多个电路;在不同的格式之间转换信号的转换模块;确定移动设备106的用户的生物测定信息的生物测定读取器;和/或其他元件。在一些实现中,外壳102可由柔性材料制成,诸如例如硅橡胶、软氯丁橡胶、和/或其他材料。外壳102所形成的开口可与移动设备106的尺寸基本上相同或较小。在开口尺寸较小的情况下,外壳102可以轻微伸缩以伸展超过移动设备106。外壳102可基本上维持移动设备106的属性,如尺寸、该设备所提供的对外围设备的可接入性、充电、电池寿命、信号强度、对显示和所有其他输入设备的接入、到无线网络的连接性(如果有的话)、到PC的接口能力(如果有的话)、以及该设备所提供的任何其他特征。在维持属性时,所添加的功能决不会使该设备的性能降级而使得管理机构(例如,FCC)的证书和设备106的发行者的保修书受损。
在所示实现中,外壳102包括槽110、连接器112、以及电路114。槽110可包括MMC、miniMMC(袖珍MMC)、microMMC(微MMC)、SD、miniSD、microSD、和/或其他槽。槽110可包括开口以便在移动设备106被插入到外壳102中之后可以插入外部设备104。在一些实现中,槽110可以在背面形成,以便移除外壳102或至少部分地从移动设备106的表面移开以插入外部设备104。在一些实现中,槽110和外部设备104被集成到外壳102中,并且在这种情况下,在不损伤外壳102的情况下不能移除外部设备104。连接器112包括连接到移动设备106的端口的至少一部分。连接器112可包括USB、iDock、microUSB(微USB)、火线、串行、和/或移动设备106所提供的其他连接器。在一些实现中,连接器112可包括用于连接到移动设备106的第一接口和用于与外部设备相连接的第二接口。该第二接口在尺寸和接口能力方面基本上与移动设备106的原始连接器相类似。在这些实例中,连接器112可在例如不干扰到外部设备104的连接的情况下将一个或多个信号从外部设备传递到移动设备106。例如,连接器112可包括与移动设备106的电源相连接并将信号传递到移动设备106以供充电的第二接口。电路114可包括用于将槽110与连接器112可通信地连接的任何软件、硬件、以及固件。例如,电路114可包括槽110和连接器112之间的一个或多个有线连接。另外,电路114还可包括可增强移动设备106的信号接收能力和/或插入到槽110中的任何无线交易卡的信号接收能力的增益(booster)天线(参见图2A)。在一些实现中,电路114可执行以下各过程中的一个或多个:在槽110与连接器112之间传递信号;在与外部设备104相兼容的形式和与移动设备106相兼容的形式之间翻译或以其他方式转换信号;检测移动设备106的用户的生物测定信息;至少部分地基于检测到的生物测定信息来管理对外部设备104的访问;经由集成增益天线来增强主机设备的信号接收;增强插入到槽中的无线交易卡的信号接收;向驻留在移动设备上的应用程序提供对被插入到槽的设备上的软件和系统的访问;和/或其他过程。
外部设备104可包括被配置成使用一个或多个特征和/或功能来更新移动设备106的任何软件、硬件、和/或固件。例如,外部设备104可包括用于存储例如从移动设备106接收到的信息的固态存储器(例如,闪存、EEPROM)。外部设备104可以使用例如外部存储器、无线交易卡、广播接收机、宽带收发机、和/或其他元件来更新移动设备106。关于存储器,外部设备104可以是闪存和存储器包,其是可被电子地擦除并重新编程的非易失性存储器。外部设备104可以是存储器卡、USB闪存驱动器、和/或其他存储器设备。例如,外部设备104可包括按块擦除和编程的电可擦除可编程只读存储器(EEPROM)。关于存储器卡,外部设备104可以是MMC、microMMC、miniMMC、SD、microSD、miniSD、记忆棒、MemoryStick Duo(双记忆棒)、xD图片卡、高容量安全数字(SDHC)、和/或其他存储器卡。在一些实现中,外部设备104可包括1MB到1TB之间的存储器容量。另选地或另外地,外部设备104可以是参考图5到14讨论的交易卡。在这些实现中,外部卡104可与例如销售点设备无线地执行交易。在一些实现中,外部卡104被集成/嵌入在外壳102中。外部卡104可以存储信用卡、借记卡、预付卡、礼物卡、支票账户、和/或其他用户账户的用户凭证。另外,该智能卡还可存储用于其他应用程序的用户凭证,如忠诚度(用于购买的点)、航班(访问俱乐部、登记)、状态(驾照)、成员资格(俱乐部)、和/或使用用户凭证来标识用户以便可以提供商品和/或服务的其他情况。通过在单个外部卡104中存储多个用户凭证,系统100可以与不同的机构执行交易而不需要多个装置,如参考图5-14更详细地讨论的。
移动设备106包括可用于使用一个或多个端口来与外壳102进行接口的电子设备。例如,移动设备106可具有与外壳102相连接的iDock端口。如在本发明中使用的,移动设备106旨在涵盖蜂窝电话(例如,iPhone)、数据电话、寻呼机、便携式计算机、SIP电话、智能电话、个人数据助理(PDA)、数码相机、MP3播放器、摄像放像一体机、这些或其他设备内的一个或多个处理器、或能够通过一个或多个端口来与外壳102传递信息并且可能不具有可直接插入外部卡104的槽的任何其他合适的处理设备。该一个或多个端口可包括例如USB端口、iDock端口、火线端口、串行端口、和/或移动设备所提供的用于连接外围设备的任何其他接口端口、和/或其他端口。在一些实现中,移动设备106可以基于蜂窝无线电技术。例如,移动设备106可以是可用于与外部或不安全网络无线地连接的PDA。在另一示例中,移动设备106可包括包含诸如小键盘、滚轮、转盘(jog dial)、触摸屏、或其他设备等可接受信息或允许选择用户界面元素的输入设备和传达包括数字数据、视觉信息、或GUI 116等与系统100相关联的信息的输出设备的数字多媒体播放器。
GUI 116包括可用于允许移动设备106的用户出于诸如执行交易和/或呈现交易历史等任何合适的目的来与系统100的至少一部分进行接口的图形用户界面。一般而言,GUI 116向特定用户提供对系统100所提供的或在系统100中传递的数据的高效且用户友好的呈现,和/或还是供用户自管理设置并访问机构所提供服务的高效且用户友好的工具。GUI 116可包括具有可交互域的多个可定制框架或视图、下拉列表、和/或用户所操作的按钮。术语“图形用户界面”能以单数或复数来使用,以描述一个或多个图形用户界面和特定图形用户界面的每一显示。GUI 116可包括处理系统100中的信息并向用户呈现结果的任何图形用户界面,如通用web浏览器或触摸屏。
网络108便于机构与诸如移动设备106等任何其他本地或远程计算机之间的无线或有线通信。网络108可以是企业或安全网络的全部或部分。尽管被示为单个网络,但只要网络108的至少一部分可便于与移动设备106的通信,则网络108可以是逻辑上被分成各个子网或虚拟网络的连续网络而不背离本发明的范围。在一些实现中,网络108涵盖可用于便于系统100中各计算组件之间的通信的一个或多个任何内部或外部网络、子网、或其组合。网络108可在网络地址之间传递例如网际协议(IP)分组、帧中继帧、异步传输模式(ATM)单元、语音、视频、数据、以及其他合适的信息。网络108可包括一个或多个局域网(LAN)、无线电接入网络(RAN)、城域网(MAN)、广域网(WAN)、被称为因特网的全球计算机网络的全部或部分、和/或一个或多个位置处的一个或多个任何其他通信系统。
图2A到2C示出图1的外壳102的横截面视图。具体地,这些视图示出至少使用卡104扩充移动设备106的外壳102的各组件。在图2A中,外壳102包括端口到卡(例如,USB到microSD)转换器模块202、读取器204、以及天线206。转换器模块202可包括在卡可处理信号同与移动设备106相兼容的信号之间进行转换的任何软件、硬件、和/或固件。在所示示例中,转换器模块202在SD信号与USB信号之间进行转换。读取器204可包括验证或以其他方式确定诸如生物测定信息等用户信息的任何软件、硬件、和/或固件。在所示示例中,读取器204确定用户的指纹并可以验证该用户是否有权访问卡104。另外,读取器204可将该生物测定信息传递给移动设备106上的应用程序(通过转换器202和/或连接器),以供例如安全地验证设备持有者的身份。移动主机设备106可包括用于诸如移动银行等应用程序的生物测定身份验证。在一些实现中,应用程序可以使用生物测定读取器204来在首次使用时首先注册用户的生物测定身份,并且此后将设备持有者的生物测定身份与所注册的生物测定身份相匹配。用户生物测定身份的这一安全存储可由可移动安全卡104来提供、或可位于嵌入在外壳中的专用安全存储器上。例如,在用户改变设备106时,身份指纹可以从初始设备中擦除(在他移除外壳102和卡104的情况下)。另外,在外壳102的CPU上运行的另一应用程序也可使用该生物测定数据来保护对特定功能部件和/或服务的访问。天线206可无线地发射和接收与卡104相关联的RF信号。在交易卡实现中,天线206可扩展卡104的交易范围来用于无线地执行交易。图2B是外壳102的横截面视图的另一图示。在该视图中,示出了移动设备106的连接器208。例如,连接器208可以是具有30个引脚的、iPhone的iDock连接器。图2C是外壳102的又一横截面视图。在该视图中,外壳102包括用于移动设备106所包括的扬声器的开口214A和214B以及用于将电源连接到连接器112和连接器208的空腔212。在这种情况下,移动设备106可以在不移除外壳102的情况下使用连接器208来充电。
图3A和3B示出槽110的不同实现。在图3A中,可以在外壳102中形成槽110使得可以在不抬起或以其他方式移除外壳102的至少一部分的情况下插入和移除卡104。在图3B中,在外壳102的内部形成槽110使得至少部分地抬起或以其他方式移除外壳来插入和移除卡104。
图4示出在USB与SD信号之间进行转换的转换模块202的一些实现。如图所示,转换器模块202可接收与卡104相关联的多个输入并将该信号转换成与移动设备106的连接器208相兼容的形式。在一些实现中,转换器模块202可以在例如数据格式之间进行转换。在一些实现中,转换器模块202可将输入传递到对应的输出(诸如针对VDD和GND)。
图5是示出用于使用单个智能卡来与不同的企业无线地执行交易的示例交易系统500的框图。例如,系统500可包括独立于移动主机设备来与不同的企业(例如,金融机构)执行交易的单个microSD卡。例如,单个microSD卡可以与金融机构执行支付交易、与企业网络执行访问控制交易、与公共交通管理局执行票务购买交易、和/或与政府机构执行身份确认交易。在这些实现中,每一交易都可安全地标识用户和关于从不同企业接收到的服务的用户特权。除microSD之外,系统500可包括将智能卡连接到主机设备的其他大容量存储接口,如MMC、SD、USB、火线、和/或其他。主机设备可包括蜂窝电话、智能电话、PDA、MP3设备、数码相机、摄像放像一体机、客户机、计算机、和/或包括例如大容量存储器接口的其他设备。在一些实现中,智能卡可以是插入到主机设备并独立于该主机设备执行交易的卡。在执行交易时,该智能卡可以使用通过物理接口(例如,SD、MMC、USB)连接到主机设备并通过无线连接(例如,NFC、ISO 14443、蓝牙)连接到外部设备的双接口。该智能卡可使用该物理接口来控制或以其他方式操作移动主机设备的一个或多个硬件组件(例如,显示器、蜂窝无线电技术)并使用该无线接口来与接入终端无线地通信。在一些实现中,该智能卡包括多个用户凭证,每一身份集与不同的机构相关联。例如,该智能卡可以存储信用卡、借记卡、预付卡、礼物卡、支票账户、和/或其他用户账户的用户凭证。另外,该智能卡还可存储用于其他应用程序的用户凭证,如忠诚度(用于购买的点)、航班(访问俱乐部、登记)、状态(驾照)、成员资格(俱乐部)、和/或使用用户凭证来标识用户以便可以提供商品和/或服务的其他情况。通过在单个智能卡中存储多个用户凭证,系统500可以在不需要多个装置的情况下与不同的机构执行交易。换言之,单个智能卡可用作在逻辑上存储不同用户账户的信息并响应于至少一个事件来在不同的用户账户之间进行切换的逻辑钱包。通过提供智能卡,系统500可以在不需要附加硬件、软件、和/或固件的情况下和/或在不需要对读取器终端的现有硬件、软件、和/或固件进行改变以使用户能够无线地执行交易的情况下与各机构无线地执行交易。另外,系统500可以消除、最小化、或以其他方式减少个人为使用不同用户账户来执行交易所要拥有的装置的数量。换言之,该智能卡可用作多个不同装置但被实现成单个设备。
在高层次上,系统500包括通过网络108耦合到机构506的离线存储502以及客户机504a和504b。尽管并未示出,但系统500可包括机构506和网络之间的若干中间方,如交易需方和/或支付网络主机。离线存储502包括具有交易卡104a的移动设备106a和与消费者执行交易的销售点(POS)设备514。接入点514包括用于向用户呈现信息和/或从用户接收信息的图形用户界面(GUI)509。在一些实现中,接入点514可向交易卡104发送执行交易的请求。交易卡104可向接入点514发送交易信息。客户机504包括用于呈现与系统500相关联的信息的GUI 515。客户机504a包括使交易卡104c与客户机504a进行接口的读卡器516。机构506可至少部分地基于交易卡104所发送的信息来授权该交易。移动设备106包括用于呈现与金融交易相关联的信息的GUI 116。
企业502一般是具有用于运作的物理存在(例如,建筑物)的企业的至少一部分。例如,企业502可在一物理位置(例如,实体店)直接向消费者销售商品和/或服务。在该示例中,企业502购买或以其他方式(例如,生产)从批发商(未示出)处接收商品,并随后可以向诸如移动设备106的用户等消费者销售这些商品。一般而言,企业502可以在提供商品和/或服务时提供与消费者的面对面体验。例如,企业502可以是实体店,以便用户使用因特网选择商品或服务并在企业502处购买和接收该商品或服务。企业502可以提供与商品相关联的以下服务中的一个或多个:商品目录、存货、分发、和/或运输。结果,企业502可能不直接经销从批发商接收到的商品。企业502可包括单个零售店、处于单个地理位置的一个或多个零售店、和/或在地理上分布的多个零售店。在某些情况下,两个或更多个实体可以表示同一实体的各部分或各附属实体。例如,企业502和批发商可以是一个企业内的各部门。总而言之,企业502可以与移动设备106无线地执行金融交易。
交易卡104可包括被配置成使用多个可选用户账户中的一个来与接入点514无线地执行交易的任何软件、硬件、和/或固件。例如,交易卡104可选择与多个可选用户账户中的一个(例如,金融账户)相关联的用户凭证,并使用所选账户且独立于移动设备106a来与接入点514执行无接触交易。换言之,交易卡104可无线地执行交易而无需移动设备106执行该交易的各方面。另外,交易卡104可本地地存储多个可选用户账户的用户凭证和/或应用程序(例如,支付应用程序、访问应用程序)。交易卡104可响应于至少一个事件来在用户凭证和支付应用程序之间动态地切换。切换事件可包括来自用户的通过GUI 116的选择、交易的完成、检测到一类信号、确定一类购买(例如,食品、衣物)、地理区域(例如,GPS)的改变、和/或其他事件。不同的用户账户可包括信用卡账户(例如,Visa(维萨)、MasterCard(万事达卡))、零售账户(例如,Target、Dillard)、预付卡、礼物卡、银行卡(例如,美国银行)、航空卡、身份卡、驾照、和/或其他。在一些实现中,交易卡104可包括金融、零售、航空、社团、状态、和/或其他账户的任何组合的用户凭证。在一些实现中,交易卡104可本地地存储用于该多个可选用户账户的应用程序。例如,交易卡104可以为不同的用户凭证中的每一个执行一不同的应用程序。这些不同的应用程序可以使用不同的读取器基础结构、格式、协议、加密、与终端交换的用户凭证的类型/结构、和/或其他方面来执行交易。
交易卡104可以使用诸如NFC(例如,ISO 18092/ECMA 340)、ISO14443、ISO 15693、Felica、MiFARE、蓝牙、超宽带(UWB)、射频标识(RFID)、和/或与零售支付终端(例如,接入点514)相兼容的其他信号等短程信号来与接入点514执行交易。在一些实现中,交易卡104可包括执行操作系统和安全进程以独立地执行交易的一个或多个芯片组。在这样做时,移动设备106不需要附加硬件、软件、和/或固件来与接入点514无线地执行诸如NFC交易等交易。在一些实现中,交易卡104可执行以下各过程中的一个或多个:响应于至少一个或多个事件来在各用户凭证和/或各应用程序之间动态地切换;无线地接收来自接入点514的执行交易的请求和/或发送响应;在无线协议和与交易卡104相兼容的协议之间进行转换;在交易卡协议和与移动设备106相兼容的协议之间进行转换;通过GUI 116向用户呈现信息和从用户处接收信息(例如,PIN请求、PIN);对在交易卡104和接入点514之间无线地传送的信息进行解密和加密;执行本地地存储在交易卡104中的应用程序;至少部分地基于一个或多个事件来有选择地打开和关闭交易卡104的天线;至少部分地基于例如通过GUI 116接收到的信息来执行认证过程;至少响应于交易质询来向接入点514发送主机签名;至少部分地存储在卡104和接入点514之间执行的交易的细节;通过GUI116向用户生成和/或呈现警告(例如,听觉-视觉警告);在具有蜂窝能力的情况下使用移动设备106向机构506生成和/或发射无线消息警告;和/或其他。在一些实现中,交易卡104可以至少响应于用户选择GUI 116中的图形元素来发起交易。交易卡104可以至少响应于接入点514所发送的无线请求来发起与接入点514的交易。在一些实现中,交易卡104可以响应于一个或多个事件来有选择地在打开和关闭状态之间切换天线。该一个或多个事件可包括用户请求、交易的完成、卡104插入到不同的移动设备、位置改变、定时器事件、检测到用户输入的PIN不正确、该设备所连接的无线网络的改变、使用诸如SMS等无线通信方法从机构506接收到的消息、和/或其他事件。例如,交易卡104可以通过移动设备106从蜂窝网络(未示出)接收关闭天线的一个或多个命令。
在一些实现中,交易卡104可以至少响应于用户选择GUI 116中的图形元素来发起交易。交易卡104可以至少响应于接入点514所发送的无线请求来发起与接入点514的交易。在一些实现中,交易卡104可以响应于一个或多个事件来有选择地在打开和关闭状态之间切换天线。该一个或多个事件可包括用户请求、交易的完成、卡104插入到不同的移动设备、位置改变、定时器事件、检测到用户输入的PIN不正确、该设备所连接的无线网络的改变、使用诸如SMS等无线通信方法从机构506接收到的消息、和/或其他事件。例如,交易卡104可以通过移动设备106从蜂窝网络(未示出)接收关闭天线的一个或多个命令。在一些实现中,交易卡104可以请求用户标识,如PIN、用户ID和口令组合、生物测定签名、和/或其他。
关于在协议之间转换,交易卡104能用诸如ISO 106416等标准安全协议和/或其他协议来处理信息。在这种情况下,交易卡104可在NFC协议(例如,ISO 18092)和交易卡协议之间进行转换。在一些实现中,ISO 106416命令可以封装在用于在主机设备514和卡104之间发送数据的接口命令内。另外,交易卡104可以通过物理接口来与移动设备106进行接口,这些物理接口诸如MicroSD、Mini-SD、SD、MMC、miniMMC、microMMC、USB、miniUSB(袖珍USB)、microUSB(微USB)、火线、苹果iDock、和/或其他。关于安全进程,交易卡104可以实现一种或多种加密算法来保护诸如卡号(例如,信用卡卡号、借记卡卡号、银行账号)、PIN、和/或其他安全相关信息等交易信息。安全相关信息可包括有效期、卡验证码、用户名、家庭电话号码、用户邮政编码、和/或与验证持卡者身份相关联的其他用户信息。在一些实现中,交易卡104可以执行诸如DES、TDES、和/或其他等私钥(对称算法),或诸如RSA、椭圆曲线、和/或其他等公钥(非对称算法)。另外,交易卡104可包括用于存储用户数据、应用程序、离线网页、和/或其他信息的存储器(例如,闪存、EEPROM)。关于应用程序,交易卡104可以执行存储在本地的应用程序并通过GUI 116向用户呈现信息和从用户处接收信息。例如,交易卡104可以执行用于使用GUI 116和移动设备106来与机构506同步账户余额的应用程序。作为应用程序的替换或补充,交易卡104可以使用GUI 116向用户呈现离线网页。响应于发起交易,交易卡104可自动地通过GUI 116呈现离线网页。在一些实现中,离线网页可以与机构506相关联。在一些实现中,交易卡104可以向后兼容并用作大容量存储设备。例如,如果交易卡104的无线接口不可用或被停用,则交易卡104可用作使用户能够访问存储在存储器组件(例如闪存)中的数据的大容量存储设备。在一些实现中,交易卡104可以至少响应于被插入到移动设备106来执行一组初始化命令。这些初始化命令可包括确定移动设备106的设备相关信息(例如,电话号码、签名、连接网络信息、位置信息、以及其他可用属性)、确定用户相关信息(例如,PIN码、激活码)、递增计数器、设置标志、以及根据预先存在的规则和/或算法来激活/停用功能。
在一些实现中,交易卡104可自动地执行一个或多个欺诈控制过程。例如,交易卡104可以标识操作改变并至少部分地基于所标识的改变来自动地向金融机构发送通知。交易卡104可以执行两个欺诈控制过程:(1)确定违反一个或多个规则;以及(2)至少响应于该违反来自动地执行一个或多个动作。关于规则,交易卡104可在本地存储与对交易卡104的各操作方面的更新相关联的规则。例如,交易卡104可以存储指示移动主机设备106的改变是操作违反的规则。在一些实现中,交易卡104可以存储至少部分地基于对以下各项的一个或多个的更新的规则:主机设备106的电话号码;主机设备106的MAC地址;无线地连接到主机设备106的网络;主机设备的位置;和/或其他方面。响应于匹配或以其他方式违反规则的一个或多个事件,交易卡104可执行一个或多个进程来基本上阻止可能的欺诈活动或以其他方式向机构506通知该可能的欺诈活动。例如,交易卡104可以执行阻塞相关联的用户账户和/或交易卡104的命令。另选地或另外地,交易卡104可以向机构506发送呼叫移动主机设备106的命令。在一些实现中,交易卡104可以至少部分地基于事件类型来执行命令。在一些示例中,交易卡104可以至少响应于主机设备106号码的改变来发起与机构506的呼叫。在一些示例中,交易卡104可至少响应于指定事件类型来重新执行激活过程。激活过程可包括激活交易卡和/或金融账户,如参考图13更详细地讨论的。在一些实现中,交易卡104可以执行将GUI 116从交易卡104断开的命令。交易卡104可以在执行该命令之前通过GUI 116呈现断开连接通知。在一些实现中,交易卡104可以向机构506发送停用与卡104相关联的账户的命令。
在一些实现中,接入点514可以向交易卡512发送对用于生成授权请求518的信息的交易请求517。至少响应于该交易请求,交易卡512可以发送标识与用户账户相关联的信息的一个或多个交易响应519。在一些实现中,接入点514可向机构506发送授权交易的请求518。该授权信息可包括账号、交易金额、用户凭证、和/或其他信息。至少响应于该交易请求518,机构506可以向接入点514发送授权响应520。在一些实现中,接入点114可以向交易卡512发送响应520。交易响应520可包括例如可通过GUI 116a向用户呈现的收据。在一些实现中,机构506可以通过蜂窝核心网络(参见图7)向移动设备发送授权响应120。在该实现中,在用户注册过程期间、自动地在用户激活卡104时、在例如最初将卡104插入到移动设备106时、和/或在其他事件期间,机构506可存储移动设备106与交易卡104之间的关联。在所示实现中,接入点514包括GUI 509。
GUI 509包括可用于允许接入点514的用户出于诸如用户输入交易信息(例如,PIN、接受交易)和/或呈现交易信息(例如,交易金额)等任何合适的目的来与系统500的至少一部分进行接口的图形用户界面。一般而言,GUI 509向特定用户提供对系统500所提供的或在系统500中传递的数据的高效且用户友好的呈现,和/或还是供用户无线地发起与交易卡104的交易的高效且用户友好的工具。GUI 509可以向用户呈现用于例如接受交易和输入诸如PIN等安全信息的一系列屏幕画面或显示。
在一些实现中,交易卡104可被不同地实现。交易卡104可被实现为KeyFOB(密钥卡)并在移动设备106外作为FOB保持活动。在这种情况下,交易卡104可以是无源的并且从接入点514所生成的感应磁场中加电。交易卡104可被实现成用于安装在PCB或IC芯片上的工业集成电路芯片的形式。在一些实现中,交易卡104可被实现成由外部AC适配器或独立盒供电的自包含台式独立单元的形式。在一些实现中,交易卡104可被实现成移动设备106的外部附件(例如,容器)并使用诸如USB、串行端口、iDock苹果专用接口、和/或其他接口等外围接口被连接到该移动设备。
在一些实现中,交易卡104可根据以下各模式中的一个或多个来操作:活动卡模拟;活动读取器;自训练;杀死(killed);存储器;非活动;和/或其他模式。交易卡104可操作活动卡模拟模式来将移动设备106转换成加载有金融工具(FV)的无接触支付设备,该金融工具(vehicle)可以是例如信用卡、借记卡、礼物卡、和/或其他零售支付产品。在该模式中,交易卡104可以在有能力接受无接触支付交易的任何支付终端(例如,接入点514)处执行支付交易。例如,这些终端可以是当前商家所使用的在MasterCard paypass、Visa paywave程序、美国证券交易所ExpressPay、Discover Zip、和/或其他支付程序之下的启用无接触的终端。在交易卡104的天线以此模式激活之后,商家终端可以检测带有交易卡104的主机设备的存在并提示用户诸如通过输入PIN、在终端界面上签名、确认交易金额、和/或其他动作来授权交易。在该模式中,这些交易可以作为正常的卡存在(card-present)交易来处理。换言之,接入点514可以感知交易卡104为无接触塑料支付卡并可以将交易卡104作为无接触塑料支付卡来与其通信以执行支付交易。在这些实现中,在卡104以活动卡模拟模式操作时,接入点514可以使用用于与无接触塑料支付卡通信相同的信号来与交易卡104无线地通信。在该活动卡模拟模式中,交易卡104模拟无接触塑料支付卡并可向后兼容接入点514。在该实现中,终端或金融机构都不需要附加软件来执行交易。另外,处于该模式的交易卡104可用于其他应用程序,如物理门禁控制(以在企业环境或公共交通环境中打开门)、逻辑访问控制(以经由PC请求网络访问)、应用程序访问控制(以购买对诸如运输、电影等乐趣的访问或需要进行支付来获取对设施的访问的任何其他情况)、和/或其他应用程序。
在活动读取器模式中,交易卡104可以将移动设备106转换成当处于发射终端(例如,接入点514)的射程内时能够接收数据的无接触读取器设备。在一些实现中,这一模式需要专用NFC硬件,同时需要读取器模式能力作为交易卡104的一部分。在移动设备106靠近(例如,10cm或更短)发射终端的情况下,可以激活交易卡104的读取器模式并通过GUI 116提示用户授权接收数据。该模式只可适用于具有诸如OK按钮和屏幕、用于指示正在请求数据接收的LED、和/或其他界面等UI元素的移动设备106。一旦用户授权了发送,则处于该模式的交易卡104可以接收并本地地存储、处理,并可以执行交易和/或将接收到的数据转发给另一实体。例如,处于该模式的交易卡104可以通过促销海报、确认对票的购买、和/或其他来接收内容。例如,处于该模式的交易卡104可用作从塑料无接触卡/FOB接收交易信息并指示接入点514通过蜂窝核心网络准备向机构506的交易授权请求的移动POS终端。一旦机构506授权该交易,则移动设备106可以通过GUI 116向用户显示对该交易的确认。
关于自训练模式,交易卡104可以执行某一版本的读取器模式。在一些实现中,自训练模式可由专门动作(例如,对微小开关的针尖按压、经由GUI 116输入管理员口令)来激活。至少响应于激活该模式,交易卡104可被配置成通过例如短程无线接口从另一对等交易卡接收个性化数据,该另一对等交易卡诸如兼容该功能并由机构506发行的塑料无接触卡或为该目的专门准备的管理卡。在该模式中接收到的个性化数据可包括存储在交易卡104的安全存储器中的加密FV信息。在一些实现中,处于该模式的交易卡104可以通过发射机的无接触接口和/或其他来接收FV信息。交易卡104随后可以合成对应于用户账户的FV信息并个性化包括例如用于与机构506执行交易的支付应用程序和相关联的用户凭证的内部安全模块。该自训练模式可用于在现场重新个性化交易卡104。在一些实现中,如果激活该自训练模式,则可以删除所有先前数据。该自训练模式可以是其中卡104可以从另一交易卡104接收个性化信息的对等个性化模式。该模式可以表示与可作为服务器到客户机个性化场景的工厂、店面、和/或空中(OTA)个性化场景相比的附加个性化模式。在一些实现中,该自训练模式可以是其中交易卡104从另一交易卡接收个性化信息的对等个性化模式。因为在该模式中使用了两个交易卡104,所以该模式与像工厂、店面、和OTA个性化等服务器到客户机个性化场景不同。
关于非活动模式,交易卡104可以临时停用无接触接口。在一些实现中,非活动模式可以使用移动设备106通过物理接口(如microSD接口)来激活。至少响应于对该非活动模式的激活,交易卡104可以临时只担当大容量存储卡。在一些实现中,在按下复位针尖时,卡104也可以进入该状态。在该模式中,交易卡104可以保留本地地存储的信息,包括金融用户数据。在该模式中,交易卡104可以执行激活过程并且如果成功则可以返回到活动模式。机构506可以至少响应于至少标识可能的欺诈活动来使用该模式临时阻止使用。
关于杀死模式,交易卡104可以永久停用无接触接口。在一些实现中,杀死模式是使用移动设备106通过物理接口(如microSD接口)来激活的。至少响应于对该杀死模式的激活,交易卡104可以永久担当大容量记忆棒。在一些实现中,在按下复位针尖的情况下,可以使交易卡104不进入任何其他模式。另外,交易卡104可以至少响应于该模式被激活来删除存储器中的金融内容。在一些实现中,机构506可以使用该模式来从物理上丢失但仍经由主机设备106连接到无线网络的交易卡104中删除数据。
关于存储器模式,交易卡104可以用作大容量记忆棒,以使该存储器可通过常规方法来访问。在一些实现中,交易卡104可至少响应于被从主机设备移除、被插入到非授权主机设备、和/或其他事件来自动地激活该模式。交易卡104可以例如通过将卡104插入到授权设备来从该存储器模式切换到活动模式,或可以从该模式切换到自训练模式来为新主机设备或新用户账户重新个性化该设备。在一些实现中,存储器模式可基本上与非活动模式相同地操作。
在一些实现中,可诸如使用软件设备管理进程和/或硬件复位来重新个性化/更新交易卡104。例如,用户可能想要出于改变主机设备、拥有多个主机设备、和/或其他原因来重新个性化交易卡104。关于软件设备管理,用户需要挂载(cradle)新主机设备,插入交易卡104以启动该软件设备管理应用程序。在一些实现中,该软件管理应用程序可以是直接安装在客户机504上的、作为插件集成到诸如ActiveSync(主动同步)等正常同步应用程序的、可经由在插件提供商网站上运行的浏览器插件获得的、和/或其他源的应用程序。用户可登录到该应用程序并验证其身份,并且响应于该验证,该应用程序可以允许访问设备管理应用程序中的设备部分。设备管理应用程序可以读取交易卡104并显示他将其插件插入到的设备的MAC地址、签名、和/或其他设备专用信息。移动设备106可被标记为活动的并且该主机设备可被示为禁止的或非活动的。该应用程序可以允许用户更新新主机设备的状态,并且至少响应于该选择,设备管理应用程序可以将签名安装在新主机设备上并在交易卡104的安全存储器中将更新状态标记为允许。用户还可能能够将移动设备106的状态更新成禁止。否则,两设备都可以是活动的并且交易卡104可以在这两设备之间切换。关于硬件复位进程,用户可以使用物理交易卡104上的复位针尖按钮来激活自训练模式。在该模式中,财务数据可被删除并且必须被重新加载。如上所述,在将交易卡104插入到新主机设备时,可以开始供应(provisioning)过程。
接入点514可包括无线地接收用于与一个或多个机构506执行交易的账户信息的任何软件、硬件、和/或固件。例如,接入点514可以是能够与交易卡104a无线地发送交易信息的电子现金出纳机。接入点514能以一种或多种以下格式发送信息:14443类型A/B、Felica、MiFare、ISO 18092、ISO 15693;和/其他。交易信息可包括验证信息、支票号码、银行号码(routingnumber)、账号、交易金额、时间、驾照号、商家ID、商家参数、信用卡卡号、借记卡卡号、数字签名、和/或其他信息。在一些实现中,交易信息可被加密。在所示实现中,接入点514可以从交易卡104无线地接收加密交易信息并将该信息电子地发送到机构506中的一个或多个以供授权。例如,接入点514可以接收已针对所标识的账户接受或拒绝了交易金额的指示和/或从交易卡104请求附加信息。
如在本发明中所使用的,客户机504旨在涵盖个人计算机、触摸屏终端、工作站、网络计算机、台式计算机、公共电话亭、无线数据端口、智能电话、PDA、这些或其他设备内的一个或多个处理器、或用于查看与交易卡104相关联的交易信息的任何其他合适的处理或电子设备。例如,客户机504可以是可用于与外部或不安全网络无线地连接的PDA。在另一示例中,客户机504可包括包含诸如小键盘、触摸屏、鼠标、或可接受信息的其他设备等输入设备和传达与同机构506执行的交易相关联的信息(包括数字数据、视觉信息、或GUI 515)的输出设备的膝上型计算机。在一些实现中,客户机504b可使用例如NFC协议来无线地与交易卡104b通信。在一些实现中,客户机504a包括具有用于与交易卡104c进行通信的物理接口的读卡器516。在一些实现中,读卡器516至少可包括使客户机504所支持的接口(例如,USB、火线、蓝牙、WiFi)适合卡104所支持的物理接口(例如,SD/NFC)的适配器。在这种情况下,客户机504a可不包括用于无线通信的收发机。
GUI 515包括可用于允许客户机504的用户出于诸如查看交易信息等任何合适的目的来与系统500的至少一部分进行接口的图形用户界面。一般而言,GUI 515向特定用户提供对系统500所提供的数据或在系统500内传递的数据的高效且用户友好的呈现。GUI 515可包括具有可交互域的多个可定制框架或视图、下拉列表、和/或用户所操作的按钮。术语“图形用户界面”能以单数或复数来使用,以描述一个或多个图形用户界面和特定图形用户界面的每一显示。GUI 515可包括处理系统500中的信息并向用户呈现结果的任何图形用户界面,如通用web浏览器或触摸屏。机构506可以使用例如web浏览器(例如,微软Internet Explorer或Mozilla Firefox)从客户机504接受数据,并使用网络108向该浏览器返回适当的响应(例如,HTML或XML)。在一些实现中,交易卡104c的GUI 116c可以通过客户机504a的GUI 515a来呈现。在这些实现中,GUI 515a可以从GUI 116c中检索用户凭证并填充在GUI 515a中呈现的金融表单。例如,GUI 515a可以向用户呈现用于输入信用卡信息以通过因特网购买商品的表单,且GUI 515a可以至少响应于来自用户的请求来使用GUI 116c填充该表单。
机构506a-c可包括可授权通过网络108接收到的交易的任何企业。例如,机构506a可以是至少部分地基于通过网络506接收到的信息来确定是否授权交易的信用卡提供商。机构506可以是信用卡提供商、银行、联盟(例如,VISA)、零售商家(例如,Target)、预付/礼物卡供应商、因特网银行、政府实体、俱乐部、和/或其他。一般而言,机构506可执行以下各过程中的一个或多个:接收授权交易的请求;标识账号和其他交易信息(例如,PIN);标识与所标识的账户相关联的资金和/或信贷限额;标识与该用户账户相关联的访问特权;确定该交易请求是否超过资金和/或信贷限额和/或是否违反与该账户相关联的任何其他规则;发送已经接受还是拒绝了该交易的指示;和/或其他过程。关于银行,机构506可以标识账号(例如,银行账户、借记卡卡号)和相关联的验证信息(例如,PIN、邮政编码)并确定该账户持有者可用的资金。至少部分地基于所标识的资金,机构506可接受或拒绝所请求交易或请求附加信息。至于加密,机构506可以使用诸如RSA或椭圆曲线等公钥算法和/或诸如TDES等私钥算法来加密和解密数据。
图6是示出用于使用蜂窝无线电技术来无线地传递交易信息的示例交易系统600的框图。例如,系统600可以使用移动主机设备110和蜂窝无线电技术向交易卡104无线地传递交易收据。在一些实现中,蜂窝无线电技术可包括全球移动通信系统(GSM)、码分多址(CDMA)、通用移动通信系统(UMTS)、和/或任何其他蜂窝技术。机构106可响应于一个或多个事件来向交易卡104分配一个或多个移动主机设备110。在一些示例中,用户可以结合例如请求相关联的交易卡104来向机构506注册该一个或多个移动设备106。在一些示例中,交易卡104可至少响应于初始插入到设备110来向机构506注册移动主机设备110。不管关联过程如何,系统500可以使用主机设备110的蜂窝能力来在机构106与交易卡104之间传递信息。在使用主机设备110的蜂窝无线电技术时,在卡104不靠近诸如图1的接入点514等零售设备的情况下,系统500可以与交易卡104通信。
在所示实现中,蜂窝核心网络602通常包括用于提供蜂窝服务的各种交换元件、网关、和服务控制功能。蜂窝核心网络602通常经由多个蜂窝接入网络(例如,RAN)来提供这些服务并还经由MSC 606将该蜂窝系统与其他通信系统(如网络108)进行接口。根据蜂窝标准,蜂窝核心网络602可包括用于处理语音呼叫的电路交换(或语音交换)部分以及用于支持诸如电子邮件消息和web浏览等数据传输的分组交换(或数据交换)部分。电路交换部分包括在无线电接入网络(RAN)604和网络108或另一网络之间、在蜂窝核心网络或其他网络之间交换或连接电话呼叫的MSC 606。在核心网络602是GSM核心网络的情况下,核心网络602可包括也被称为通用分组无线电服务(GPRS)的分组交换部分,包括类似于MSC 606的用于服务并跟踪通信设备106的GPRS服务支持节点(SGSN)(未示出)和用于在分组交换网络与通信设备110之间建立连接的GPRS网关支持节点(GGSN)(未示出)。SGSN还可包含用于建立和换手呼叫连接的用户数据。蜂窝核心网络602还可包括用于维护“永久”用户数据的自家位置寄存器(HLR)以及用于“临时”维护使用无线通信方法从HLR检索到的用户数据和这些通信设备110的位置上的最新信息的访客位置寄存器(VLR)(和/或SGSN)。另外,蜂窝核心网络602可包括为可用于访问GSM核心网络602的设备110执行认证、授权、以及计费任务的认证、授权、和计费(AAA)。尽管参考GSM网络描述了核心网络602的说明,但核心网络602可包括其他蜂窝无线电技术(如UTMS、CDMA、以及其他)而不背离本发明的范围。
RAN 604在移动设备与蜂窝核心网络602之间提供无线电接口,其可通过宏呼叫(macrocall)608向移动设备提供实时语音、数据、以及多媒体服务(例如,呼叫)。一般而言,RAN 604经由射频(RF)链路传递空中帧。具体地,RAN 604将空中帧转换成基于物理链路的消息以供通过蜂窝核心网络602来传输。RAN 604可以在传输期间实现例如以下无线接口标准中的一个:高级移动电话服务(AMPS)、GSM标准、码分多址(CDMA)、时分多址(TDMA)、IS-54(TDMA)、通用分组无线电服务(GPRS)、全球进化增强数据率(EDGE)、或专用无线电接口。用户可以预订RAN 604例如来接收蜂窝电话服务、全球定位系统(GPS)服务、XM无线电服务等。
RAN 604可包括连接到基站控制器(BSC)6121的基站(BS)610。BS 610在RAN 604的地理区域内接收并发射空中帧,并与连接到GSM核心网络602的其他移动设备106通信。每一BSC 612与一个或多个BS 610相关联并控制相关联的BS 610。例如,BSC 612可以提供各个功能,诸如换手、单元配置数据、对RF能级的控制、或用于管理无线电资源并路由来自和去往BS 610的信号的任何其他合适的功能。MSC 606处理对BSC 612和网络108的访问。MSC 606可以通过诸如A接口(A-interfac)等标准接口连接到BSC 612。尽管参考GSM网络描述了RAN 604的各元件,但RAN604可包括其他蜂窝技术,诸如UMTS、CDMA、和/或其他。在UMTS的情况下,RAN 604可包括节点B和无线电网络控制器(RNC)。
无接触智能卡614是具有处理信息的嵌入式集成电路的袖珍卡。例如,智能卡614可无线地接收交易信息,使用嵌入式应用程序处理该信息,并无线地发送响应。无接触智能卡614可以通过RFID感应技术以106到848kbps的数据率与读卡器无线地通信。卡614可在10cm(例如,ISO/IEC14443)到50cm(例如,ISO 15693)之间与临近读卡器无线地通信。无接触智能卡614独立于内部电源来操作并从入射的射频询问信号中捕捉能量来对嵌入的电子电路供电。智能卡614可以是存储器卡或微处理器卡。一般而言,存储器卡只包括非易失性存储器存储组件并可包括某些专用安全逻辑。微处理器卡包括易失性存储器和微处理器组件。在一些实现中,智能卡614可具有正常信用卡大小的尺寸(例如,85.60×53.98×.76mm、5x15x.76mm)。在一些实现中,智能卡614可以是fob或其他安全令牌。智能卡614可包括具有防篡改属性的安全系统(例如,安全密码处理器、安全文件系统、人类可读特征)和/或可被配置成提供安全服务(例如,所存储信息的秘密性)。
在一些操作方面,机构506可使用蜂窝核心网络602与移动主机设备106无线地通信。例如,机构506可响应于至少一事件来向移动主机设备106发送信息。该信息可包括例如交易信息(例如,交易收据、交易历史)、脚本、应用程序、网页、和/或与机构506相关联的其他信息。该事件可包括完成交易、确定交易卡104在接入点终端的操作范围之外、接收到来自移动主机设备的用户的请求、和/或其他。例如,机构506可以标识与执行交易的卡104相关联的移动主机设备106并使用蜂窝核心网络602向该移动主机设备106发送交易信息。在使用蜂窝核心网络602时,机构506可以向交易卡104发送信息而无需接入点终端靠近卡104。另外地或另选地,机构506可以使用蜂窝核心网络602从移动主机设备106、交易卡104、和/或用户请求信息。例如,机构506可以通过蜂窝核心网络602和移动主机设备106向卡104发送对交易历史的请求。在一些实现中,移动主机设备106c可以用作被配置成与智能卡614无线地执行交易的移动销售点(POS)终端。例如,商家可以是移动的(例如,出租车司机)并可包括带有交易卡104c的移动主机设备106c。在该示例中,交易卡104c可从智能卡614无线地接收账户信息并使用移动主机设备106和蜂窝核心网络602向机构506发送授权请求。
在一些实现中,系统600可以执行参考图5所讨论的各模式中的一个或多个。例如,可以使用移动主机设备106的蜂窝无线电技术来重新个性化/更新交易卡104。用户可能出于改变主机设备、要拥有多个主机设备、和/或其他原因而想要重新个性化交易卡104。关于软件设备管理,用户可以使用主机设备106的蜂窝无线电技术来向机构506发送重新个性化交易卡104的请求。
图7是示出根据本发明的一些实现的图1的示例交易卡104的框图。一般而言,交易卡104包括独立于移动设备106来执行金融交易的个性化模块。所示交易卡104是仅出于示例目的的,并且交易卡104可包括某些、全部、或不同的模块而不背离本发明的范围。
在一些实现中,交易卡104可包括接口层702、API/UI 704、web服务器706、实时框架708、交易应用程序710、增值应用程序712、用户凭证714、实时操作系统716、无接触芯片组718、天线控制功能720、天线722、机构存储器724、以及自由存储器726。在一些实现中,主机控制器包括接口层702、API/UI 704、web服务器706、实时框架708、无接触芯片组718、以及天线控制功能720。在一些实现中,安全模块包括交易应用程序710和用户凭证714。机构存储器724和自由存储器726可被包含在闪存中。在一些实现中,无接触芯片组718可以集成在安全模块中或独立地操作。天线722可以是电子电路。
接口层702包括到主机设备的接口(即,物理连接)和外部世界的接口(即,无线/无接触连接)两者。在支付实现中,无线连接可以基于任何合适的无线标准,如无接触(例如,ISP 14443A/B)、接近(例如,ISO 15693)、NFC(例如,ISO 18092)、和/或其他。在一些实现中,无线连接可以使用另一诸如蓝牙的短程无线协议、零售支付终端所使用的另一专用接口(日本的Felica、亚洲的MiFare等)、和/或其他。关于物理接口,接口层702可以使用诸如MicroSD、Mini-SD、或SD(全尺寸)等SD协议来与移动设备106物理地进行接口。在一些实现中,物理接口可包括用于至少部分地基于移动设备106来在两种不同的协议之间进行转换的转换器/适配器。在一些实现中,移动设备106可以使用诸如USB、MMC、iPhone专用接口、或其他协议来进行通信。
API/UI层704可包括用作移动设备106与交易卡104之间的API和用作GUI 111的任何软件、硬件、和/或固件。在执行交易之前,交易卡104可至少响应于插入来自动地在移动设备106中安装驱动程序。例如,交易卡104可在设备110中自动地安装MicroSD设备驱动程序以使交易卡104能够与移动设备106进行接口。在一些实现中,交易卡104可以安装诸如带无线电的大容量存储器(MMR)API等增强设备驱动程序。在该实现中,该接口可以驱动包含大容量存储器的插件类以及无线电接口。MMR API可以执行以下各过程中的一个或多个:连接/断开连接MMR控制器(插件中的微控制器);使用MM协议(例如,SD、MMC、XD、USB、火线)传送数据;向MMR控制器发送加密数据;接收对成功或出错的确认;接收指示出错描述的状态字;打开/关闭无线电;向交易卡104发送打开天线的指令并指定操作模式(例如,发送模式、监听模式);发送数据,如向控制器发送用于经由无线电发送数据的指令;监听数据,如向控制器发送用于监听数据的指令;读数据,如向控制器发送用于发送通过监听无线电而接收到的数据的指令;和/或其他。在一些实现中,MMR可以兼容TCP/IP。在一些实现中,除其他命令之外,封装API的ISO 110416命令可由安全模块处理。
在一些实现中,该API可根据以下两个过程操作:(1)交易卡104作为主机且移动设备106作为从机;和(2)卡UI作为主机。在第一过程中,交易卡104可以响应于例如将交易卡104插入到移动设备106的槽中、交易卡104与接入点514之间的交易、和/或其他事件来向移动设备106传递一个或多个命令。在一些实现中,交易卡104可以请求移动设备106执行以下功能中的一个或多个:获取用户输入;获取签名;显示数据;发送数据;接收数据;和/或其他。“获取用户输入”命令可以通过GUI 111呈现来自用户的数据请求。在一些实现中,“获取用户输入”可以呈现对多个数据输入的请求。数据输入可以是任何合适的格式,如数字、字母数字、和/或其他字符串。“获取签名”命令可以请求移动设备106返回标识数据,如电话号码、像IMEI码或MAC地址等设备ID、网络码、像SIM卡号等预订ID、连接状态、位置信息、Wi-Fi信标、GPS数据、和/或其他设备专用信息。“显示数据”命令可以通过GUI 111向用户呈现对话框。在一些实现中,该对话框可以在一段时间、用户选择、和/或其他事件之后消失。“发送数据”命令可以请求移动设备106使用其自己到外部世界的连接(例如,SMS、蜂窝、Wi-Fi)来发送分组数据。“接收数据”命令可以请求移动设备106打开具有特定参数的连接信道并标识通过该连接接收到的数据。在一些实现中,该命令可以请求移动设备106转发满足特定准则的要被转发到交易卡104的任何数据(例如,SMS)。
关于UI作为主机,该UI可以执行以下命令中的一个或多个:安全模块命令/响应;激活/停用;闪存读/写;在加密或不加密的情况下发送数据;在解密或不解密的情况下接收数据;URL获取数据/URL通告(post)数据;和/或其他。这些安全模块命令可以涉及该卡所提供的安全功能并且针对交易卡104内的安全模块(例如,标准ISO 110416命令、专用命令)。在一些实现中,这些命令可包括加密、认证、供应数据、创建安全域、更新安全域、在验证密钥后更新用户凭证、和/或其他。在一些实现中,这些命令可包括非安全相关智能卡命令,如读交易历史命令。该读交易历史命令可以执行对交易卡104的安全存储器724的读取。在一些实现中,在安全验证之后可以写安全存储器724的某些标志或区域。激活/停用命令可以激活或停用交易卡104的某些功能。闪存读/写命令可以对非安全存储器726的指定区域执行读/写操作。“在加密或不加密的情况下发送数据”命令可以指示交易卡104使用其与例如接入点514的无线连接来发送数据。另外,该数据在传输之前可由交易卡104使用例如存储在安全模块内的密钥和加密能力来加密。“在解密或不解密的情况下接收数据”命令可以指示交易卡104切换到监听模式以接收来自其与终端/读卡器(例如,接入点514)的无线连接的数据。在一些实现中,数据解密可由安全模块使用例如该安全模块上可用的密钥和解密算法(即,板载解密)来请求。“URL获取数据/URL通告数据”命令可以指示web服务器706使用例如离线URL来根据离线获取或通告指令返回页面。
作为交易卡104的操作系统的一部分的web服务器706可以分配或以其他方式关联URL样式寻址到存储在交易卡104的存储器726(例如,闪存)中的特定文件。在一些实现中,web服务器706使用该URL来定位文件并使用标准HTTP、HTTPS样式传输来将该文件返回给浏览器。在一些实现中,这些文件的定义可以使用标准HTML、XHTML、WML、和/或XML样式语言来格式化。该文件可包括指向存储器726中的附加离线存储位置或移动设备106可访问的因特网网站的链接。在一些实现中,web服务器706可以支持诸如SSL等安全协议。web服务器706可以将存储器726中的应用程序传输给移动设备106以供安装和执行。web服务器706可以使用例如浏览器用户代理简档请求设备110上的浏览器的能力,以根据该设备和浏览器所支持的能力(如所支持的标记语言、屏幕大小、分辨率、颜色等)来定制离线网页。
作为实时操作系统的一部分,实时框架708可以至少部分地基于一个或多个时间段来执行一个或多个功能。例如,实时框架708可使得CPU上可用的内部时钟能够至少响应于所请求的事件来提供时间戳。实时框架708可允许预先安排某些任务,以便至少响应于某些基于时间和/或事件的触发器来执行这些任务。在一些实现中,实时框架708可允许CPU在某些交易中插入延迟。在一些实现中,WAP标准的被称为WTAI(无线电话应用程序接口)的一部分可被实现成允许卡104上的离线浏览器页面利用移动设备106所提供的功能(例如,发送/接收无线数据、发送/接收SMS、进行语音呼叫、播放铃声等)。
交易应用程序710可包括在一些实例中使用预定义序列和/或数据格式来与机构交换交易信息的任何软件、硬件、和/或固件。例如,交易应用程序710可以通过选择、提取、或以其他方式在响应中包括用户凭证来以与接入点处理应用程序相兼容的格式生成对交易请求的响应。在一些实现中,交易应用程序710可执行以下各过程中的一个或多个:至少响应于从接入点514接收到的标识请求来发送交易卡104的属性;接收来自例如接入点514的执行交易的请求;至少响应于该请求在机构存储器724中标识用户凭证;至少部分地基于该用户凭证来生成交易响应;使用例如无接触芯片组来向接入点514发送该交易响应;从接入点514接收明文数据(例如,随机数)并通过使用安全元件的密码能力加密该明文数据来提供包含加密数据的响应;使用无接触芯片组718发送该加密数据;在接收到每一交易请求时递增交易计数器;响应于来自接入点514的请求发送该交易计数器的值;将从接入点514接收到的该交易请求的细节存储在机构存储器724的交易历史区域中;响应于这样的请求向智能卡104的CPU发送交易历史;接收来自智能卡104的CPU的ISO 110416请求;使用安全元件操作系统执行对应的交易;向CPU提供响应;和/或其他过程。在生成交易响应时,交易应用程序710能以与机构506相关联的网络所指定的格式或机构506拥有和定义的专用格式并且可由接入点514处理的格式来生成该响应。交易请求可包括以下各项中的一个或多个:用户凭证(例如,账号);有效期数据;卡验证号;交易合计;和/或其他卡或用户信息。在一些实现中,交易应用程序710可包括用于允许交易的浏览器应用程序。浏览器应用程序710可以是在设备106缺少浏览器或具有与卡104上的web服务器706不兼容的浏览器的情况下可被安装的浏览器。在安装这样的浏览器710后,移动设备106和web服务器706之间的将来通信利用该新安装的浏览器。
实时操作系统716可以执行或以其他方式包括以下各项中的一个或多个:实时框架708;实现交易卡CPU与移动设备106之间的物理接口的主机进程;实现交易卡CPU与安全模块之间的物理接口的接口;实现交易卡CPU与存储器724和/或726之间的ISO 110416物理接口的存储器管理进程;实现API和UI能力的应用层进程;web服务器706;天线控制功能720;功率管理;和/或其他。在一些实现中,实时操作系统716可以管理交易卡CPU与安全存储器724之间的物理接口,安全存储器724包括用于允许受限访问特定存储器区域的存储器分段和/或数据缓冲区/管道。在一些实现中,安全模块可包括安全模块供应商所提供的安全模块操作系统并可以兼容Visa和MasterCard规范。该安全模块操作系统可以将安全模块中的数据结构化成兼容Paypass和/或payWave规范或任何其他可用无接触零售支付工业规范。另外,安全模块可以在安全存储器724中存储主机设备签名和天线722的允许模式。在一些实现中,实时操作系统716可包括被配置成诸如例如通过将原始FV数据(账号、有效期、卡验证号(CVN)、其他应用程序专用细节)转换成安全的加密信息来个性化安全存储器724的微控制器操作系统。另外,微控制器操作系统可以将卡104作为MicroSD大容量存储来呈现给主机设备。微控制器操作系统可将该存储器分区成用户部分和受保护设备应用程序部分。在该示例中,设备应用程序部分可用于存储从该存储器部分操作或从该存储器部分安装在主机设备上的提供商专用应用程序。
安全模块芯片可以提供防篡改硬件安全功能以用于使用多个安全域、用于个性化的板载处理能力、访问和存储、和/或其他来加密、认证、管理用户凭证。在一些实现中,安全模块芯片可包括无接触芯片组718。
无接触芯片组718可以提供用于RF通信的硬件协议实现和/或驱动程序。例如,无接触芯片组718可包括用于使用无线/无接触连接来与外部世界连接进行接口的板载RF电路。该无线连接可以是例如客户机到节点(终端/读取器/基站)、节点到客户机(无源标签)、或对等(另一交易卡104)。
天线控制功能720可以控制RF天线的可用性。例如,天线控制功能720可响应于例如成功认证、完成操作系统716所建立的例程、和/或其他事件来激活/停用天线722。天线722可以是经由诸如与非门或其他元件等软件开关连接到NFC镶嵌(inlay)的短程无线天线。
在执行交易时,钱包管理系统728可有选择地在多个凭证714之间切换。例如,钱包管理系统728可以标识默认账户、切换规则、和/或其他信息。在一些实现中,钱包管理系统728可以响应于诸如使用非默认凭证完成交易等至少一个事件自动地切换到默认用户凭证。切换规则可以标识用户凭证和相关联的事件,以使钱包管理系统728至少响应于确定一事件来切换到用户凭证。
图8是示出根据本发明的一些实现的示例智能卡800的框图。例如,可以根据所示智能卡800来实现图1的交易卡。一般而言,智能卡800可独立地访问服务和/或交易。智能卡800只是出于说明的目的并可包括部分、全部、或不同的元件而不背离本发明的范围。
如图所示,智能卡800包括天线802、开关加调谐电路804、安全模块和无接触芯片组806、CPU 808、以及存储器810。天线802无线地发射并接收诸如NFC信号等信号。在一些实现中,开关加调谐电路804可动态地调整天线802的阻抗以调节发射和/或接收频率。另外,开关加调谐电路804可至少响应于来自CPU 808的命令来有选择地打开和关闭天线802。在一些实现中,天线802可以是经由诸如与非门或其他元件等软件开关连接到NFC镶嵌以允许来自CPU 808的代码打开和关闭天线802的短程无线天线。在一些实现中,卡800可包括NFC镶嵌(未示出),NFC镶嵌可作为NFC短程无线技术的、从读取器终端导出功率以发送回数据的无源实现或使用eNFC芯片组来对活动读取器模式和自训练模式供电的更强实现。另外,卡800可包括促使CPU 808解除存储器或安全元件的个性化的外部针尖复位(未示出)。
CPU 808可响应于诸如用户请求、交易完成、和/或其他等事件来发送开关命令。在打开时,安全芯片和无接触芯片组806连接到天线802并执行以下过程中的一个或多个:根据一种或多种格式来格式化信号以用于无线通信;解密接收到的消息并加密所发送的消息;认证本地地存储在存储器810中的用户凭证;和/或其他过程。存储器810可包括安全和非安全部分。在该实现中,安全存储器810可以存储不可由用户访问的一个或多个用户凭证。另外,存储器810可以存储离线网页、应用程序、交易历史、和/或其他数据。在一些实现中,存储器810可包括从64MB到32GB的闪存。另外,存储器810可被分成用户存储器和设备应用程序存储器。芯片组806可包括安全模块,该安全模块是例如经鉴定用于存储金融运输工具数据的Visa和/或MasterCard和/或是根据全球标准的。除用户金融运输工具之外,安全元件可以存储所允许的主机设备的签名和/或天线模式。
在一些实现中,CPU 808可至少部分地基于例如用户、批发商(例如,金融机构、服务提供商)等定义的个性化参数来在活动和停用模式之间切换天线802。例如,在智能卡800物理地连接到主机设备并且在成功地执行了与该主机设备的握手时,CPU 808可激活天线802。在一些实现中,在智能卡800从主机设备移除时,CPU 808可自动地停用天线802。在一些实现中,天线802总是活动的以使智能卡800可用作独立的接入设备(例如,钥匙链上的设备)。关于握手过程,CPU 808可以在激活智能卡800和/或天线802之前执行一个或多个认证过程,如图7所示。例如,CPU 808可以执行物理认证、设备认证、和/或用户认证。例如,CPU 808可以至少响应于检测到与主机设备的到物理接口(例如,SD接口)的连接和在主机设备上成功安装用于大容量存储器访问的设备驱动程序(例如,SD设备驱动程序)来激活天线802。在一些实现中,除在存储在存储器(例如,安全模块(SE))中的在首次使用(供应)期间创建的设备签名与使用例如主机设备的唯一参数计算的运行时签名之间进行的签名比较之外,设备认证可包括物理认证。在存储器中不存在主机设备签名的情况下,CPU 808可绑定卡800所插入的第一个兼容主机设备。兼容主机设备可以是可成功地实现物理认证的设备。如果主机设备签名存在于存储器中,则CPU 808将所存储的签名与当前主机设备的实时签名相比较。如果签名匹配,则CPU 808可继续进行来完成引导操作。如果签名不匹配,则拒绝主机设备,中止引导并且将卡800返回到在插入到该设备之前的模式。
用户认证可包括使用用户所输入的PIN、用户唯一的且存储在主机设备上的x.509类证书、和/或其他过程来验证与该用户的物理连接。设备和用户认证可通过设备签名的比较和通过用户PIN或证书的验证的用户认证来验证与设备的物理连接。在一些实现中,用户可以在供应时选择PIN或证书。如果是这种情况,则CPU 808可以在主机设备上实例化软件插件。例如,软件插件可以实时地请求用户的PIN,读取安装在该设备上的用户证书(例如,x.509)、和/或其他。软件插件的操作可由提供商来定制。无论如何,所返回的用户数据可以与存储在存储器中的用户数据相比较。在成功匹配的情况下,可以激活天线802。在证书不成功匹配的情况下,停用卡800。在不成功的PIN匹配的情况下,可请求用户重复PIN尝试直至成功的匹配或尝试次数超过阈值。盘提供商可定制该尝试阈值。
关于网络认证,主机设备可以是蜂窝电话,以使卡800可以在激活之前请求网络认证。例如,卡800可以由需要网络认证的无线网络运营商(WNO)分发。在该示例中,存储器中的标志可被设为ON(打开),从而指示需要网络认证。如果该标志被设为ON,则关于所允许网络的唯一身份被本地地存储在存储器中,该唯一身份诸如GSM网络的移动网络码、CDMA网络的NID、宽带网络的SSID、和/或标识符。如果该标志是ON,则CPU 808可至少响应于插入来请求将专用软件插件下载到主机设备并实例化。该软件插件可查询主机设备来用网络细节进行响应。在一些情况下,所使用的唯一网络身份的类型和用于从主机设备对它进行推断的方法是可变的并取决于网络提供商和该主机设备的能力。如果存储在本地的ID匹配请求ID,则CPU 808激活天线802以允许访问,或否则拒绝服务。
图9示出用于使用多个接口中的一个来无线地传递交易信息的示例交易系统900。例如,系统900可以使用有线或无线接口来与交易卡104进行接口。关于有线接口,系统900包括适配器904和读取器906。适配器904可包括被配置成在与卡104相兼容的格式和与客户机504c相兼容的格式之间进行转换的任何软件、硬件、和/或固件。例如,适配器904可以在microSD协议与USB协议之间进行转换。读取器906可包括被配置成直接与卡104h进行接口的任何软件、硬件、和/或固件。例如,读取器906可以是microSD读取器,以使客户机504d使用microSD协议与卡104h进行接口。关于无线接口,系统900可包括蜂窝接口902和短程无线接口908。关于蜂窝接口902,机构106可使用移动设备106e的蜂窝无线电技术与交易卡104无线地通信。例如,蜂窝接口902可以是CDMA接口、GSM接口、UMTS接口、和/或其他蜂窝接口。关于短程无线接口908,机构106可使用例如WiFi技术与交易卡104f无线地通信。短程无线接口908可以是1602.11接口、蓝牙接口、和/或其他无线接口。在这些实现中,客户机504e可包括用于与交易卡104f无线地通信的收发机。
图10是智能卡(例如,交易卡、存储卡)的个性化的示意图1000。具体地,该智能卡在发行给用户之前(即,预发行)或在发行给用户之后(即,后发行)可被个性化。关于预发行,可以例如在工厂大批量地对智能卡进行个性化。在该示例中,每一智能卡可以加载有用户凭证、安全框架、应用程序、离线网页、和/或其他数据。在一些实现中,智能卡可在例如银行分行处被单独地个性化。在这种情况下,在例如购买智能卡后,该盘可以单独地加载有与用户相关联的数据。至于后发行,可以无线地个性化智能卡。例如,交易卡104可以通过使用移动设备106建立的蜂窝连接来个性化。在一些实现中,智能卡可通过与诸如客户机504等计算机进行同步来个性化。交易卡104可以在激活之前从至少与机构506相关联的企业接收该个性化收据,包括:用户凭证;支付应用程序;以及操作标志、规则表、或用户界面中的至少一个。卡中存在的个性化收据可以在激活之后使用以下方法中的至少一种来更新:无线或通过包含专用和安全更新指令的其他空中消息;在经由主机设备或读卡器连接到交易卡104的PC上运行的因特网或客户机应用程序;经由主机移动设备或交易卡104本身的用户界面应用程序无线地连接到交易卡104的因特网应用程序;和/或其他方法。
在一些实现中,智能卡的供应可以至少部分地基于分发实体(例如,金融机构、无线运营商、用户)。例如,智能卡可以由诸如银行等金融机构来分发。在该银行实现中,智能卡可与用户账户一起预先提供。在这种情况下,智能卡可以至少响应于初始插入到主机设备来激活。天线模式可被默认设置为只能物理认证。在一些示例中,用户可以自己选择PIN认证或在主机设备不具有屏幕和键盘的情况下通过PC支架(cradle)和插件管理软件来防止未授权使用。在无线运营商实现中,智能卡在激活之前需要设备认证。在一些示例中,用户可以使用若干方法中的一种来提供金融数据(例如,信用卡或借记卡)。另外,用户可以添加用户认证。在用户提供的实现中,用户可从例如零售商店或如OEM主机设备制造商等其他渠道取得智能卡。在这种情况下,用户可以使用提供商所选择的供应来在多个不同设备中激活该卡。
关于针对金融交易来激活,智能卡可在用户从例如银行、无线运营商、第三方提供商、和/或其他取得该盘时被配置成存储器模式。激活该卡可包括以下两个层次:1)物理上,在提供商所需的特定一组情况下指定天线可用性;和b)逻辑上,在金融机构处指示激活卡上所携带的金融运输工具的激活。在一些实现中,激活可至少部分地基于设备批发商、天线可用性选择、和/或主机设备的类型,如下表1所示。
表1:
  插件销售商和分发模式   插件初始状态和天线可用性选择   设备不具有屏幕/键盘   设备具有屏幕和键盘
  FI:金融机构(银行或零售商)将插件直接运送给用户或通过再销售商/批发商的参与等。   插件处于存储器模式,其完全使用用户账户信息(FV)来个性化且天线模式被设为物理认证   手动:用户必须呼叫FI的号码来激活他的账户,该设备只可操作单个账户。用户还可以使用另一PC访问FI在因特网上的站点来激活他的账户   如果该设备有无线访问的能力,则在插入后,插件产生一网页并将用户带到FI的网站。用户自己通过输入他的账号并匹配秘密个人信息(例如,SSN或家庭电话号码的最后四位)来激活他的账户。同时,用户还可以任选地选择PIN(将天线可用性改变成用户认证)。如果因特网连接不可用,则该设备可自动地向FI的号码拨打语音呼叫以激活账户。如果无线连接也不可用(设备只是PDA),则用户必须退回到手动激活(参见左栏)
  WNO:无线网络运营商运送与主机设备一起打包的插件,如果用   插件处于存储器模式,其被部分个性化(加载了主机设备的设备   不适用   假定:设备具有可使用的无线连接。运营商提供打包的钱包管理应用程序。在用户点击该
  插件销售商和分发模式   插件初始状态和天线可用性选择   设备不具有屏幕/键盘   设备具有屏幕和键盘
  户想要使用该服务则该用户可以选择他优选的主机设备并将插件与它一起打包。   签名以防止用户改变主机设备)而FV信息未加载。天线可用性被设为设备认证(插件只可与运送它的主机设备一起使用)   钱包管理应用程序时,邀请该用户向运营商的伙伴FI注册新账户。一旦注册成功,通过空中或通过因特网将账户数据下载到插件,并且激活它以供使用。在该场景中,设备可以使用多个FI并存储多个FV。用户可以选择输入针对钱包管理应用程序中的一FV的PIN以将天线可用性转换成用户和设备认证,因为该FV插件被绑定到设备签名。在从设备移除时,天线关闭并且插件转换成简单的大容量记忆棒。在将插件插入到另一主机设备时,该签名不匹配并且天线关闭。
  插件销售商和分发模式   插件初始状态和天线可用性选择   设备不具有屏幕/键盘   设备具有屏幕和键盘
  WNO:无线网络运营商将插件作为附件来与针对兼容设备的建议一起运送,用户可以选择他优选的主机设备并尝试用它操作插件来利用该服务   插件处于存储器模式,它未被个性化。天线可用性被设为网络认证,网络认证被设为ON。插件将绑定到其被插入的并且其中网络认证成功的第一设备   不适用   假定:设备具有可使用的无线连接。插件将产生到运营商门户的因特网连接并且在用户确认后钱包管理应用程序将被下载。用户可以拒绝下载并选择通过去往第三方钱包提供商或直接去往FI网站来手动地供应FV数据。插件被绑定到该设备和网络提供商的网络。如果同一设备被解锁并被用于另一网络上,则该插件将停止操作并将回复到存储器模式。在从设备移除时,插件将回复到存储器模式。
  OEM 1:蜂窝电话制造商   设备认证(设备与蜂窝电话绑定)   不适用   选项A:设备制造商提供钱包管理应用程序,过程的其余部分与上述过程一样。选项B:无线运营商提供钱包管理应用程序。用户通
  插件销售商和分发模式   插件初始状态和天线可用性选择   设备不具有屏幕/键盘   设备具有屏幕和键盘
  过空中去往无线运营商门户并下载该应用程序。该过程的其余部分与以上过程一样。选项C:用户导航到第三方钱包管理应用程序(例如,paypal或Google)通过因特网来向参与的FI提供注册并且在插件上个性化FV。选项D:用户导航到FI的网站并且激活通过因特网在插件上个性化的新账户。
 OEM 2:其他制造商   设备认证   用户必须使用因特网连接将设备挂载到PC并通过直接去往FI的网站来在该PC上注册。经由该支架通过因特网下载账户并随后激活该设备。在该过程中,插件被绑定到设备签名。在从主机设备移除时,天线关闭。在被插入到另一设备时,设备签名失败并且该设备只用作大容量存储器设备。   如果设备具有无线连接(其是无线PDA):同上。如果设备不具有无线连接(其是未连接的PDA):参见左栏
所示图表只是出于示例目的。用户可以使用相同、部分、或不同的过程来激活智能卡而不背离本发明的范围。
在所示实现中,交易卡104可被升级来使用多个用户凭证执行钱包系统。例如,交易卡104可以通过无线或有线连接用例如钱包管理系统728来升级。除升级交易卡104之外,附加用户凭证可以被加载到存储器。在这种情况下,交易卡104可以至少部分地基于规则、用户选择、事件、和/或其他方面来有选择地在不同的用户凭证之间切换。
图11是示出用于至少响应于插入到主机设备来自动地引导智能卡的示例方法1100的流程图。一般而言,智能卡可以在激活之前执行一个或多个认证过程。该流程图中的许多步骤可以同时发生和/或以与所示次序不同的次序发生。系统500或系统600可以使用具有更多步骤、更少步骤、和/或不同步骤的方法,只要这些方法适当。
方法1100在步骤1102开始,在此检测附连到主机设备的外壳。例如,交易卡104可以检测插入到移动设备106。在判定步骤1104,如果该智能卡的任何方面都不需要认证,则执行结束。如果至少一方面需要认证,则执行继续进行到判定步骤1106。如果与主机设备的通信包括一个或多个错误,则在步骤1108,向用户指示失败。在该示例中,交易卡104可以使用GUI 111向用户呈现通信错误的指示。如果在判定步骤1106未检测到通信错误,则执行继续进行到判定步骤1110。在一些实现中,智能卡将SD驱动程序上传到主机设备。如果智能卡只需要物理认证,则执行继续进行到判定步骤1104。如果网络认证标志未被设置为ON,则在步骤1114,打开天线并且用主机设备签名更新智能卡。对于该示例,交易卡104可以激活天线以用于无线交易并用主机签名更新本地存储器。在判定步骤1104处,如果网络认证标志被打开,则在步骤1116,智能卡向主机设备发送对网络ID的请求。接着,在步骤1118,智能卡检索存储在本地的网络ID。在判定步骤1120,如果所存储的网络ID和请求网络ID相匹配,则在步骤1122激活该盘。如果两个网络ID不相匹配,则在步骤1144停用天线。
返回到判定步骤1110,如果认证不只是物理认证,则执行继续进行到判定步骤1124。如果认证过程包括设备认证,则在步骤1126,智能卡向主机设备发送对网络ID的请求。在步骤1128,智能卡检索存储在本地的设备签名。如果智能卡不包括至少一个设备签名,则执行继续进行到判定步骤1134。如果智能卡包括一个或多个设备签名,则执行继续进行到判定步骤1132。如果设备签名中的一个与请求网络ID相匹配,则执行继续进行到判定步骤1134。如果各签名与请求网络ID不相匹配,则执行进行继续到步骤1122以停用。如果用户认证未包括在认证过程中,则执行继续进行到判定步骤1112以进行物理认证。在判定步骤1134,如果包括用户认证,则执行继续进行到步骤1138。
返回到判定步骤1124,如果认证过程不包括设备认证,则执行继续进行到判定步骤1136。如果该过程不包括用户认证,则在步骤1122处关闭智能卡。如果包括用户认证,则在步骤1138,智能卡使用主机设备从用户处请求PIN号。尽管参考通过移动主机设备输入PIN描述了用户认证,但可以使用诸如生物测定信息(指纹)等其他信息来认证用户。再次返回该示例,交易卡104可以通过GUI 111向用户呈现输入PIN的请求。在步骤1140处,智能卡检索存储在本地的PIN。在判定步骤1142处,如果请求PIN与所存储的PIN匹配,则执行继续进行到判定步骤1104以进行物理认证。在判定步骤1142处,如果请求PIN与所存储的PIN不匹配,则执行继续进行到判定步骤1144。如果尝试次数未超过指定阈值,则执行返回到步骤1138。如果尝试次数超过阈值,则在步骤1122处停用天线。在该示例中,如果是交易卡104未能授权设备、网络、和/或用户的情况,则交易卡104可使用移动主机设备110的蜂窝无线电技术向相关联的金融机构无线地发送指示。在这种情况下,所示方法1100可以实现为欺诈控制过程以基本上阻止对交易卡104的未授权使用。
图12是根据本发明的一些实现的示例呼叫流程1200。如图所示,流程1200包括网络1202、主机设备1204、智能卡1206、以及终端1208。主机设备1204被配置成与网络1202通信并包括供插入智能卡1206的槽。智能卡1206被配置成向主机设备1210所执行的用户界面应用程序1210发送命令并从中接收数据并且独立于主机设备1210来执行交易。卡1206包括用于执行交易的CPU 1212和用于与终端1208进行通信的无线芯片组1214。CPU 1212执行主机控制器/API界面1216,该主机控制器/API界面1216被配置成以与主机设备1204相兼容的形式发送命令并将数据从主机设备1204转换成与CPU 1212相兼容的形式的。
如图所示,流程1200可包括主机设备1204与卡1206之间以及卡1206与终端1208之间的多个会话1220。会话1200a示出卡1206使用主机设备1210的网络能力所管理的会话。在该示例中,卡1206发送数据以通过连接到主机设备1204的蜂窝网络传输,并且在接收到蜂窝数据后,主机设备1204将该数据发送到网络1202。响应于从网络1202接收到数据,主机设备1204可自动地将接收到的数据发送到卡1206。在一些实现中,卡1206可以向主机设备1204发送对设备签名的请求,如在会话1220b中所示。例如,卡1206可以在引导过程期间请求设备签名。会话1220c示出用户可以通过主机设备1204的接口向卡1206提交命令。例如,用户可以请求该盘通过主机设备1204的界面显示用户的交易历史。
在一些实现中,卡1206可以通过主机设备1204接收用于激活或停用天线的命令,如在会话1220d中所示。例如,金融机构可以标识非正常交易并通过网络1202发送停用卡1206的命令。卡1206可以通过使用主机设备1204请求PIN来授权用户。如在会话1220e中所示,用户可以使用主机设备1204的界面向卡1206提交PIN,并响应于对所提交的PIN的评估,卡1206可以通过主机设备1204呈现用户验证成功或失败的指示。在一些实现中,用户和/或金融机构可以请求卡1206的交易历史,如在会话1220f中所示。例如,金融机构可以通过连接到主机设备1204的网络1202发送对交易历史的请求,并且卡1206可以至少响应于该请求来使用连接到主机设备1204的网络1202向金融机构发送交易历史。在一些实现中,用户可以呈现存储在卡1206中的离线网页,如在会话1220中所示。例如,卡1206可以使用主机设备1204从用户接收呈现离线网页的请求并使用该请求中的URL来呈现该离线网页。在一些实现中,存储在卡1206的存储器中的数据可以通过例如主机设备1204来呈现,如在会话1220h中所示。例如,用户可以请求与交易相关联的关于特定数据的专用信息,并且卡1206可以检索该数据并使用主机设备1204将该数据呈现给用户。另外,用户可以向卡1206中的存储器写数据,如在会话1220i中所示。例如,用户可以用注释更新交易数据,并且卡1206可以至少响应于该请求来指示该更新成功还是失败。
关于卡1206与终端之间的会话,流程1200示出个性化会话1220k和交易会话1220l。关于个性化,金融机构可以用用户凭证、用户应用程序、网页、和/或其他信息来个性化卡1206,如在会话1220k中所示。例如,终端1208可以向卡1206发送包括相关联数据的供应请求。协议转换1218可以将该个性化请求转换成与卡1206相兼容的形式。至少响应于该请求,CPU1212使用协议转换1218发送该个性化成功与否的指示。在终端执行交易之前,终端1208可以向卡1206提交交易质询,如在会话1220l中所示。在这种情况下,卡1206可以标识主机设备1204的设备签名,通过主机设备1204向用户呈现相关联的数据,并使用协议转换1218向终端1208发送该签名。
图13是示出用于激活包括智能卡的无线交易系统的示例方法1300的流程图。一般而言,智能卡可以响应于例如来自用户的选择执行一个或多个激活过程。该流程图中的许多步骤可以同时发生和/或以与所示次序不同的次序发生。系统500或系统600可以使用具有更多步骤、更少步骤、和/或不同步骤的方法,只要这些方法适当。
方法1300在步骤1302处开始,在此接收激活交易卡的请求。例如,用户可以选择通过图1中的移动主机设备106的GUI 116显示的图形元素。在判定步骤1304处,如果包括账户激活,则在步骤1306,使用主机设备的蜂窝无线电技术将激活相关联的金融账户的请求无线地发送到金融机构。例如,图5的交易卡104d可以使用移动主机设备106d的蜂窝无线电技术向机构506无线地发送激活请求。如果不包括账户激活,则执行继续进行到判定步骤1308。如果不包括卡激活,则执行结束。如果包括卡激活,则执行继续进行到判定步骤1310。如果不包括激活码,则在步骤1312,使用主机设备的GUI向用户呈现一个或多个预编程的问题。返回到初始示例,交易卡104可以标识存储在本地的问题并使用移动主机设备106的GUI 116向用户呈现这些问题。在步骤1314,标识存储在本地的对于预编程的问题的答案。返回到判定步骤1310,如果包括激活码,则执行继续进行到判定步骤1316。如果激活码由用户手动地输入,则在步骤1318,通过移动主机设备的GUI向用户呈现对激活码的请求。在最初示例中,交易卡104可以通过移动主机设备106的GUI 116向用户呈现对诸如字符串等激活码的请求。如果激活码不是由用户手动地输入的,则在步骤1320,交易卡使用主机设备的蜂窝无线电技术无线地发送对激活码的请求。在该蜂窝示例中,交易卡104可以使用蜂窝核心网络602向金融机构发送请求。在任一示例中,在步骤1322,标识存储在本地的激活码。在判定步骤1324,如果存储在本地的信息与所提供的信息相匹配,则在步骤1326,激活交易卡。例如,交易卡104可以至少响应于用户通过GUI 116输入匹配的激活码来激活。如果所提供的信息不匹配存储在本地的信息,则执行结束。
图14示出根据本发明的一些实现的示例安全存储器1400。一般而言,安全存储器1400被配置成存储多个不同金融机构的用户凭证。例如,每一凭证可以与不同的用户账户(例如,信用卡、用户账户)相关联。在所示实现中,安全存储器1400包括由逻辑屏障1410a-c分开的用户凭证1402a-c和相关联的安全框架1406a-c。另外,安全存储器1400包括主凭证1404和主安全框架1408。每一用户凭证1402可以与不同的用户账户和/或机构相关联。对于每一用户凭证1402,都分配或以其他方式相关联一安全框架1406。安全框架1406可以是智能卡至少响应于选择用户账户来执行的支付应用程序。例如,安全框架1406可以根据授权请求的指定格式、协议、加密、和/或其他方面来执行交易。在一些实现中,安全框架1406基本上可以阻止对用户凭证的未授权访问。例如,每一安全框架1406可以包含提供不同访问级别的多个密钥。框架1406内的每一应用程序随后可被配置成可根据特定安全级别来访问。在一些实现中,安全框架1406可为一种类型的金融工具(例如,Visa)包括不同版本的支付应用程序。在一些实现中,安全框架1406可以使用应用程序ID来标识。
主凭证1404和主安全框架1408可以使金融机构能够存储或更新用户凭证1402和相关联的安全框架1406。例如,对安全框架1406内的新密钥的创建可由主框架的根密钥来保护。屏障1410可以在不同的可选用户凭证1402和相关联的安全框架1406之间生成安全域。例如,金融机构可以访问用户凭证1402和相关联的安全框架1406以寻找所管理的用户账户,但可基本上阻止访问不同金融机构的用户凭证1402和相关联的安全框架1406。
在一些实现中,智能卡(例如,交易卡104)可以响应于至少一事件来动态地在各用户凭证1402和各安全框架1406之间切换。例如,在完成交易后,智能卡可切换到默认用户凭证1402和对应的安全框架1406。在一些实现中,智能卡可响应于来自用户的通过例如图1的GUI 116的选择来切换用户凭证1402和安全框架1406。智能卡通常可至少部分地基于不同的情况来在不同的用户账户之间切换。关于添加用户账户,用户可以使用主机设备的GUI手动地输入用户凭证1402。在一些实现中,存储器1400可以使用主机设备的蜂窝无线电技术来通过空中(OTA)更新。
图15是示出用于动态地在用户账户之间切换的示例方法1500的流程图。一般而言,智能卡可响应于至少一事件来动态地在多个可选用户凭证和相关联的安全框架之间切换。该流程图中的许多步骤可以同时发生和/或以与所示次序不同的次序发生。系统100可以使用具有更多步骤、更少步骤、和/或不同步骤的方法,只要这些方法适当。
方法1500在步骤1502开始,在此标识事件。例如,图1的交易卡104可以确定以下各项中的一个或多个已经更新:网络ID、电话号码、MAC地址、和/或其他信息。在一些实现中,该事件可包括标识交易或潜在交易的一个或多个方面。例如,交易卡104可以确定企业、企业类型、商品和/或服务、商品和/或服务的类型、和/或其他方面。在步骤1504处,确定当前选择的用户账户。在该示例中,交易卡104可以确定当前选择的用户凭证和安全框架。在判定步骤1506,如果切换用户账户,则在步骤1508,智能卡至少部分地基于所标识的事件将当前选择的用户账户动态地切换到不同的用户账户。同样在该示例中,交易卡104可至少部分地基于一个或多个事件在多个可选择用户账户之间动态地切换。接着,在步骤1510,接收执行请求。对于该示例,交易卡104可直接接收与接入点514执行交易的无线请求。至少响应于该请求,在步骤1512,向用户呈现执行交易的请求。在该示例中,交易卡104可以通过移动主机设备106的GUI 116向用户呈现该请求。在一些实现中,交易卡104可以通过GUI 116向用户呈现当前选择的用户账户。在步骤1514,至少响应于来自用户的选择使用所选择的用户凭证和对应的安全框架来执行请求交易。同样在该示例中,交易卡104可以至少响应于用户选择移动主机设备106的GUI 116中的图形元素来执行请求交易并直接向接入点514无线地发送授权请求。在判定步骤1516,如果对账户的选择切换到了默认账户,则智能卡将所选用户账户自动地切换到默认用户凭证和对应的安全框架。如果该选择不是切换到默认账户,则执行结束。
已经描述了本发明的多个实施例。然而,应当理解的是,在不背离本发明的精神和范围的情况下,可作出多种修改。因此,其他实施例也在所附权利要求的范围之内。

Claims (39)

1.一种用于移动设备的外壳,包括:
各个侧面,所述侧面被配置成与移动电话的一个或多个侧面的至少一部分相邻;
背面,所述背面被配置成与所述移动电话的背面的至少一部分相邻并连接到所述侧面,所述侧面和所述背面形成接纳所述移动设备的至少一部分的开口,所述表面中的至少一个的第一部分包括用于连接到所述移动电话的一端口的连接器;
物理接口,所述物理接口包括在所述表面中的至少一个中,所述物理接口接纳所述移动设备外部的存储器设备;以及
电路,所述电路将所述物理接口连接到所述连接器。
2.如权利要求1所述的外壳,其特征在于,所述侧面和所述表面由柔性材料制成。
3.如权利要求1所述的外壳,其特征在于,接纳外部存储器设备的所述物理接口包括安全数字(SD)槽。
4.如权利要求3所述的外壳,其特征在于,所述SD槽是microSD槽。
5.如权利要求1所述的外壳,其特征在于,还包括插入到所述物理接口的存储器,其中所述存储器被集成到所述外壳中。
6.如权利要求1所述的外壳,其特征在于,所述电路还包括在与外部存储器设备相兼容的形式和与所述移动设备相兼容的形式之间转换信号的转换模块。
7.如权利要求6所述的外壳,其特征在于,所述转换模块在SD信号和通用串行总线(USB)信号之间进行转换。
8.如权利要求1所述的外壳,其特征在于,所述移动设备包括iPhone,所述连接器包括iDock连接器。
9.如权利要求1所述的外壳,其特征在于,所述连接器包括连接到所述移动设备的所述端口的第一接口和基本上复制所述移动设备的原始端口的第二接口。
10.如权利要求1所述的外壳,其特征在于,所述电路还包括向验证用户身份的应用程序提供扫描指纹的指纹扫描仪。
11.如权利要求1所述的外壳,其特征在于,所述电路被集成到所述表面的至少一个中。
12.如权利要求1所述的外壳,其特征在于,所述侧面中的一个或多个基本上是弓形的,以基本上维持所述移动设备的形状和尺寸。
13.如权利要求1所述的外壳,其特征在于,还包括交易卡,所述交易卡包括:
物理接口,所述物理接口连接到移动主机设备的一端口,其中所述移动主机设备包括图形用户界面(GUI);
通信模块,所述通信模块从接入终端无线地接收射频(RF)信号并向所述接入终端无线地发射RF信号;
安全存储器,所述安全存储器存储多个可选用户凭证,其中所述用户凭证与接入终端执行交易并且每一个用户凭证都与不同的机构相关联;
用户界面模块,所述用户界面模块通过所述移动主机设备的GUI呈现并接收信息;以及
交易模块,所述交易模块响应于至少一事件在所述多个可选用户凭证之间动态地切换并向所述接入终端无线地发送对所请求交易的响应,所述响应包括从所述多个可选用户凭证中选择的用户凭证。
14.如权利要求13所述的外壳,其特征在于,所述物理接口包括安全数字(SD)接口、miniSD接口、microSD接口、MMC接口、miniMMC、microMMC、火线、或苹果iDock接口、或通用串行总线(USB)接口中的至少一个。
15.如权利要求13所述的外壳,其特征在于,所述通信模块独立于所述移动主机设备执行所述交易。
16.如权利要求13所述的外壳,其特征在于,所述存储器存储用于所述多个用户凭证的多个安全框架,所述通信模块使用来自所述多个安全框架的对应于所选用户凭证的安全框架来执行所请求交易。
17.如权利要求13所述的外壳,其特征在于,所述一个或多个事件包括用户选择通过所述移动主机设备的GUI所呈现的图形元素。
18.如权利要求13所述的外壳,其特征在于,所述用户界面模块通过所述移动主机设备的GUI呈现与所请求交易相关联的信息。
19.如权利要求18所述的外壳,其特征在于,所呈现的信息至少部分地基于所述交易期间的实时内容、存储在本地的离线内容、或与所述金融机构相关联的在线内容中的至少一个。
20.如权利要求18所述的外壳,其特征在于,所述用户界面模块还通过所述移动主机设备的GUI呈现对用户标识的请求,所述用户标识包括个人识别号(PIN)、用户ID及口令、或生物测定签名中的至少一个,所述处理模块还在执行所请求交易之前用存储在所述安全存储器本地的用户标识验证所提交的用户标识。
21.如权利要求13所述的外壳,其特征在于,所述通信模块响应于至少一事件在激活状态和停用状态之间有选择地切换RF天线。
22.如权利要求13所述的外壳,其特征在于,所述无线RF信号包括无接触信号、接近信号、近场通信(NFC)信号、蓝牙信号、超宽带(UWB)信号、或射频标识(RFID)信号中的至少一个。
23.如权利要求13所述的外壳,其特征在于,所述通信模块还包括在与所述零售终端和内部交易应用程序相兼容的各无线协议之间转换信号的协议转换模块。
24.如权利要求13所述的外壳,其特征在于,还包括密码模块,所述密码模块在所述交易模块处理之前解密接收到的信号并在无线发送之前加密所述交易响应的至少一部分。
25.如权利要求13所述的外壳,其特征在于,还包括认证模块,所述认证模块认证所述移动主机设备的网络、所述移动主机设备、或用户中的至少一个。
26.如权利要求13所述的外壳,其特征在于,还包括引导模块,所述引导模块至少响应于插入所述移动主机设备的所述端口中来执行一个或多个认证过程。
27.如权利要求26所述的外壳,其特征在于,所述一个或多个认证过程认证网络、移动主机设备、或用户中的至少一个。
28.如权利要求13所述的外壳,其特征在于,还包括激活模块,所述激活模块激活对来自所述多个可选用户凭证的用户凭证的访问并向相关联的金融机构发送激活相关联的用户账户的请求。
29.如权利要求28所述的外壳,其特征在于,对来自所述多个可选用户凭证的用户凭证的访问是至少部分地基于用户使用所述移动主机设备的GUI手动地输入激活码来激活的。
30.如权利要求13所述的外壳,其特征在于,所述移动主机设备的用户使用所述GUI来管理与所述多个可选用户凭证相关联的不同用户账户。
31.如权利要求13所述的外壳,其特征在于,所述通信模块还被配置成通过与蜂窝核心网络的无线连接或与宽带网络的有线连接来接收更新所述多个可选用户凭证的请求。
32.如权利要求31所述的外壳,其特征在于,所述通信模块还被配置成至少部分地基于所述更新请求来至少添加新的用户凭证集合或删除现有用户凭证。
33.如权利要求13所述的外壳,其特征在于,所述多个可选用户凭证包括默认用户凭证,所述通信模块还被配置成至少响应于使用所述多个可选用户凭证中的不同一个用户凭证完成所请求交易来切换到所述默认用户凭证。
34.如权利要求13所述的外壳,其特征在于,所述多个可选用户凭证包括默认用户凭证,所述安全模块还被配置成至少响应于使用非默认用户凭证完成交易的时间期满来切换到默认用户凭证。
35.如权利要求13所述的外壳,其特征在于,所述多个可选凭证各自从不同的机构被加载到所述安全存储器中。
36.如权利要求13所述的外壳,其特征在于,所述外壳基本上维持所述移动主机设备的属性。
37.如权利要求36所述的外壳,其特征在于,所述属性包括尺寸、对外围设备的可接入性、充电、电池寿命、信号强度、对GUI的访问、到无线网络的连接性、或与客户机的接口能力中的至少一个。
38.如权利要求36所述的外壳,其特征在于,所述基本上维持的属性不使管理机构的证书或所述移动主机设备的保修书无效。
39.一种用于移动设备的系统,包括:
各个侧面,所述侧面被配置成与移动电话的一个或多个侧面的至少一部分相邻;
背面,所述背面被配置成与所述移动电话的背面的至少一部分相邻并连接到所述侧面,所述侧面和所述背面形成接纳所述移动设备的至少一部分的开口,所述表面中的至少一个的第一部分包括用于连接到所述移动电话的一端口的连接器;
物理接口,所述物理接口包括在所述表面中的至少一个中,所述物理接口接纳所述移动设备外部的存储器设备;
电路,所述电路将所述物理接口连接到所述连接器;
用于连接到移动主机设备的一端口的装置,其中所述移动主机设备包括图形用户界面(GUI);
用于从接入终端无线地接收射频(RF)信号并向所述接入终端无线地发射RF信号的装置;
用于存储多个可选用户凭证的装置,其中所述用户凭证与接入终端执行交易并且每一个用户凭证都与不同的机构相关联;
用于通过所述移动主机设备的GUI呈现信息的装置;以及
用于响应于至少一事件在所述多个可选用户凭证之间动态地切换并向所述接入终端无线地发送对所请求交易的响应的装置,所述响应包括从所述多个可选用户凭证中选择的用户凭证。
CN2008801071878A 2007-09-12 2008-09-12 使用附加元件更新移动设备 Expired - Fee Related CN101809977B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US97181307P 2007-09-12 2007-09-12
US60/971,813 2007-09-12
PCT/US2008/076275 WO2009036357A2 (en) 2007-09-12 2008-09-12 Updating mobile devices with additional elements

Publications (2)

Publication Number Publication Date
CN101809977A true CN101809977A (zh) 2010-08-18
CN101809977B CN101809977B (zh) 2013-09-18

Family

ID=40119295

Family Applications (3)

Application Number Title Priority Date Filing Date
CN2008801071952A Expired - Fee Related CN101809633B (zh) 2007-09-12 2008-09-11 与不同的企业无线地执行交易
CN2008801070131A Expired - Fee Related CN101828205B (zh) 2007-09-12 2008-09-12 无线地执行金融交易
CN2008801071878A Expired - Fee Related CN101809977B (zh) 2007-09-12 2008-09-12 使用附加元件更新移动设备

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN2008801071952A Expired - Fee Related CN101809633B (zh) 2007-09-12 2008-09-11 与不同的企业无线地执行交易
CN2008801070131A Expired - Fee Related CN101828205B (zh) 2007-09-12 2008-09-12 无线地执行金融交易

Country Status (16)

Country Link
US (26) US20090070691A1 (zh)
EP (8) EP2201499A1 (zh)
JP (3) JP2010539813A (zh)
KR (2) KR20100075497A (zh)
CN (3) CN101809633B (zh)
AT (2) ATE546947T1 (zh)
AU (3) AU2008298886B2 (zh)
BR (3) BRPI0816324A2 (zh)
CA (8) CA2698885A1 (zh)
ES (1) ES2388695T3 (zh)
HK (3) HK1145237A1 (zh)
MX (2) MX2010002838A (zh)
MY (2) MY152556A (zh)
PL (1) PL2196010T3 (zh)
SG (2) SG184734A1 (zh)
WO (9) WO2009036141A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103597796A (zh) * 2011-06-05 2014-02-19 苹果公司 激活解决方案
CN105792092A (zh) * 2014-12-19 2016-07-20 上海域格信息技术有限公司 无线近距离身份认证4g路由模块及其最优网络选择方法
CN112905219A (zh) * 2021-02-07 2021-06-04 惠州Tcl移动通信有限公司 基于sd卡的软件更新方法、终端及计算机可读存储介质

Families Citing this family (789)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9305314B2 (en) 2002-02-05 2016-04-05 Square, Inc. Methods of transmitting information to mobile devices using cost effective card readers
US9324100B2 (en) 2002-02-05 2016-04-26 Square, Inc. Card reader with asymmetric spring
US9224142B2 (en) 2002-02-05 2015-12-29 Square, Inc. Card reader with power efficient architecture that includes a power supply and a wake up circuit
US8573486B2 (en) 2010-10-13 2013-11-05 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with confirmation of payment sent to buyer
US9016572B2 (en) 2010-10-13 2015-04-28 Square, Inc. Systems and methods for financial transaction through miniaturized card with ASIC
US9495675B2 (en) 2002-02-05 2016-11-15 Square, Inc. Small card reader configured to be coupled to a mobile device
US9262777B2 (en) 2002-02-05 2016-02-16 Square, Inc. Card reader with power efficient architecture that includes a wake-up circuit
US9495676B2 (en) 2002-02-05 2016-11-15 Square, Inc. Method of transmitting information from a power efficient card to a mobile device
US8235287B2 (en) 2010-10-13 2012-08-07 Square, Inc. Read head device with slot configured to reduce torque
US9262757B2 (en) 2002-02-05 2016-02-16 Square, Inc. Method of transmitting information from a card reader with a power supply and wake-up circuit to a mobile device
US9286635B2 (en) 2002-02-05 2016-03-15 Square, Inc. Method of transmitting information from efficient communication protocol card readers to mobile devices
US9916581B2 (en) 2002-02-05 2018-03-13 Square, Inc. Back end of payment system associated with financial transactions using card readers coupled to mobile devices
US9582795B2 (en) 2002-02-05 2017-02-28 Square, Inc. Methods of transmitting information from efficient encryption card readers to mobile devices
US7440842B1 (en) * 2003-05-09 2008-10-21 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US8825356B2 (en) 2003-05-09 2014-09-02 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US7493111B2 (en) * 2003-09-16 2009-02-17 Research In Motion Limited Demand-based provisioning for a mobile communication device
DK200301664A (da) * 2003-11-10 2005-05-11 Gn Netcom As Kommunikationsenhed, der er koblet til en pc's pc-telefon
US7460737B2 (en) * 2004-02-12 2008-12-02 Hoshiko Llc Method and apparatus for photograph finding
US7581678B2 (en) * 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7447908B2 (en) * 2005-05-09 2008-11-04 Silverbrook Research Pty Ltd Method of authenticating a print medium offline
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8693995B2 (en) 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US8683362B2 (en) * 2008-05-23 2014-03-25 Qualcomm Incorporated Card metaphor for activities in a computing device
US9274807B2 (en) 2006-04-20 2016-03-01 Qualcomm Incorporated Selective hibernation of activities in an electronic device
US8296684B2 (en) 2008-05-23 2012-10-23 Hewlett-Packard Development Company, L.P. Navigating among activities in a computing device
US8190785B2 (en) * 2006-05-26 2012-05-29 Smart Technologies Ulc Plug-and-play device and method for enhancing features and settings in an interactive display system
US20100115145A1 (en) * 2006-05-26 2010-05-06 Smart Technologies Ulc Plug-and-play device and method of using the same
EP1883228A1 (en) * 2006-07-26 2008-01-30 Gemplus A broadcast system with a local electronic service guide generation
US11195163B2 (en) 2006-09-01 2021-12-07 Mastercard International Incorporated Methods, systems and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US8165635B2 (en) * 2006-09-01 2012-04-24 Vivotech, Inc. Methods, systems, and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20170011391A1 (en) * 2006-09-24 2017-01-12 Rfcyber Corp. Method and apparatus for mobile payment
US9240009B2 (en) * 2006-09-24 2016-01-19 Rich House Global Technology Ltd. Mobile devices for commerce over unsecured networks
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US7991158B2 (en) * 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
CN101201827B (zh) * 2006-12-14 2013-02-20 阿里巴巴集团控股有限公司 一种网页显示的方法和系统
US8397264B2 (en) 2006-12-29 2013-03-12 Prodea Systems, Inc. Display inserts, overlays, and graphical user interfaces for multimedia systems
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
US8604995B2 (en) * 2007-06-11 2013-12-10 Visa U.S.A. Inc. Shielding of portable consumer device
US8915447B2 (en) * 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US9304555B2 (en) * 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US20090070691A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Presenting web pages through mobile host devices
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
EP2201543A1 (en) * 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8348155B2 (en) * 2007-09-21 2013-01-08 Telefonaktiebolaget L M Ericsson (Publ) All in one card
TW200922185A (en) * 2007-09-26 2009-05-16 Packetvideo Corp System and method for receiving broadcast multimedia on a mobile device
US8249935B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Method and system for blocking confidential information at a point-of-sale reader from eavesdropping
US9883381B1 (en) 2007-10-02 2018-01-30 Sprint Communications Company L.P. Providing secure access to smart card applications
US8038068B2 (en) 2007-11-28 2011-10-18 Visa U.S.A. Inc. Multifunction removable cover for portable payment device
US8126806B1 (en) 2007-12-03 2012-02-28 Sprint Communications Company L.P. Method for launching an electronic wallet
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US9137018B2 (en) 2007-12-19 2015-09-15 The Directv Group, Inc. Method and system for providing a generic program guide data from a primary content provider to a user network device through a partner service provider
US9532007B2 (en) 2007-12-19 2016-12-27 The Directv Group, Inc. Method and system for remotely requesting recording at a user network device for a user recording system
US8341675B2 (en) * 2007-12-19 2012-12-25 The Directv Group, Inc. Method and system for providing program guide data from a content provider to a user device through a partner service provider based upon user attributes
US20090172770A1 (en) * 2007-12-31 2009-07-02 Sandage David A Method and apparatus for renting computer peripheral devices in-situ
SK50042008A3 (sk) * 2008-01-04 2009-09-07 Logomotion, S. R. O. Spôsob a systém autentifikácie najmä pri platbách, identifikátor totožnosti a/alebo súhlasu
US8367235B2 (en) 2008-01-18 2013-02-05 Mophie, Inc. Battery pack, holster, and extendible processing and interface platform for mobile devices
US9123935B2 (en) 2008-01-18 2015-09-01 Mophie, Inc. Wireless communication accessory for a mobile device
US8055184B1 (en) 2008-01-30 2011-11-08 Sprint Communications Company L.P. System and method for active jamming of confidential information transmitted at a point-of-sale reader
US20090228868A1 (en) * 2008-03-04 2009-09-10 Max Drukman Batch configuration of multiple target devices
US20090247124A1 (en) * 2008-03-04 2009-10-01 Apple Inc. Provisioning mobile devices based on a carrier profile
WO2009111409A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
CN102016867B (zh) * 2008-03-04 2015-02-25 苹果公司 基于至少一个已安装的简档来授权执行软件代码的系统和方法
CN102016866B (zh) * 2008-03-04 2014-05-21 苹果公司 基于授予承载商的权利授权在设备上执行软件代码的系统和方法
SK288721B6 (sk) * 2008-03-25 2020-01-07 Smk Kk Spôsob, zapojenie a nosič na vykonávanie opakovaných operácií na klávesnici mobilného komunikačného zariadenia
US8655310B1 (en) 2008-04-08 2014-02-18 Sprint Communications Company L.P. Control of secure elements through point-of-sale device
KR100964553B1 (ko) * 2008-04-10 2010-06-21 삼성에스디에스 주식회사 통합형 rf카드리더기
US9247050B2 (en) * 2008-05-30 2016-01-26 Ringcentral, Inc. Telecommunications services activation
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8326958B1 (en) 2009-01-28 2012-12-04 Headwater Partners I, Llc Service activation tracking system
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9626363B2 (en) * 2008-06-08 2017-04-18 Apple Inc. System and method for placeshifting media playback
US8401681B2 (en) 2008-06-08 2013-03-19 Apple Inc. System and method for placeshifting media playback
US11258652B2 (en) 2008-06-08 2022-02-22 Apple Inc. System and method for placeshifting media playback
WO2010005681A1 (en) * 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
WO2009154418A2 (en) * 2008-06-18 2009-12-23 Lg Electronics Inc. Transmitting/receiving system and method of processing data in the transmitting/receiving system
EP2139211A1 (en) * 2008-06-27 2009-12-30 Axalto S.A. System and method of extending smart card capability via a coupling with a portable electronic device
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
JP5281332B2 (ja) * 2008-08-08 2013-09-04 キヤノン株式会社 放送受信装置、及びその制御方法
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US7961101B2 (en) * 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US8620299B2 (en) * 2008-08-12 2013-12-31 Mastercard International Incorporated Methods, systems and computer readable media for electronically delivering a prepaid card to a mobile device
US8634703B1 (en) * 2008-08-12 2014-01-21 Tivo Inc. Real-time DVR usage and reporting system
US8606640B2 (en) 2008-08-14 2013-12-10 Payfone, Inc. System and method for paying a merchant by a registered user using a cellular telephone account
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
US8275097B2 (en) * 2008-08-28 2012-09-25 Ebay Inc. Voice phone-based method and system to authenticate users
WO2010023574A2 (en) * 2008-08-29 2010-03-04 Logomotion, S.R.O. Removable card for a contactless communication, its utilization and the method of production
US9485536B1 (en) 2008-09-03 2016-11-01 The Directv Group, Inc. Method and system for updating programming listing data for a broadcasting system
US20100063932A1 (en) * 2008-09-08 2010-03-11 Jan Leonhard Camenisch Forming Credentials
US7936736B2 (en) 2008-09-08 2011-05-03 Proctor Jr James Arthur Enforcing policies in wireless communication using exchanged identities
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
SK50862008A3 (sk) * 2008-09-19 2010-06-07 Logomotion, S. R. O. Systém na elektronické platobné aplikácie a spôsob autorizácie platby
SK288747B6 (sk) * 2009-04-24 2020-04-02 Smk Kk Spôsob a systém bezhotovostnej platobnej transakcie, najmä s použitím bezkontaktného platobného prostriedku
SK288757B6 (sk) * 2008-09-19 2020-05-04 Smk Kk Systém a spôsob bezkontaktnej autorizácie pri platbe
EP2327015B1 (en) * 2008-09-26 2018-09-19 Sonova AG Wireless updating of hearing devices
PL2342681T3 (pl) * 2008-09-30 2013-08-30 Deutsche Telekom Ag Sposób i system komunikacyjny dla zależnego od uprawnień sterowania bezstykowym zespołem interfejsowym
US8793306B2 (en) * 2008-10-03 2014-07-29 Infosys Limited System, wireless communication device and method for combining compatible services
BRPI0920874A2 (pt) * 2008-10-06 2015-12-22 Vivotech Inc sistemas, métodos, e meios que podem ser lidos em computador para transferência de cartões virtuais de pagamento e de não pagamento entre dispositivos móveis.
SK288641B6 (sk) * 2008-10-15 2019-02-04 Smk Corporation Spôsob komunikácie s POS terminálom, frekvenčný konventor k POS terminálu
US9883233B1 (en) 2008-10-23 2018-01-30 Tivo Solutions Inc. Real-time audience measurement system
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
US8850532B2 (en) * 2008-10-31 2014-09-30 At&T Intellectual Property I, L.P. Systems and methods to control access to multimedia content
US20100112540A1 (en) * 2008-11-03 2010-05-06 Digital Millennial Consulting Llc System and method of education utilizing mobile devices
US9113195B1 (en) 2008-12-31 2015-08-18 Tivo Inc. Real-time DVR programming
US7782610B2 (en) 2008-11-17 2010-08-24 Incase Designs Corp. Portable electronic device case with battery
US9386356B2 (en) 2008-11-26 2016-07-05 Free Stream Media Corp. Targeting with television audience data across multiple screens
US10880340B2 (en) 2008-11-26 2020-12-29 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US10419541B2 (en) 2008-11-26 2019-09-17 Free Stream Media Corp. Remotely control devices over a network without authentication or registration
US9519772B2 (en) 2008-11-26 2016-12-13 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US10977693B2 (en) 2008-11-26 2021-04-13 Free Stream Media Corp. Association of content identifier of audio-visual data with additional data through capture infrastructure
US8180891B1 (en) 2008-11-26 2012-05-15 Free Stream Media Corp. Discovery, access control, and communication with networked services from within a security sandbox
US9986279B2 (en) 2008-11-26 2018-05-29 Free Stream Media Corp. Discovery, access control, and communication with networked services
US10334324B2 (en) 2008-11-26 2019-06-25 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
US9154942B2 (en) 2008-11-26 2015-10-06 Free Stream Media Corp. Zero configuration communication between a browser and a networked media device
US10631068B2 (en) 2008-11-26 2020-04-21 Free Stream Media Corp. Content exposure attribution based on renderings of related content across multiple devices
US9961388B2 (en) 2008-11-26 2018-05-01 David Harrison Exposure of public internet protocol addresses in an advertising exchange server to improve relevancy of advertisements
US10567823B2 (en) 2008-11-26 2020-02-18 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
EP2194490A1 (fr) * 2008-11-28 2010-06-09 Gemalto SA Objet portable intelligent comportant des données de personnalisation graphique
EP2197167B1 (en) * 2008-12-12 2017-07-12 Vodafone Holding GmbH Device and method for short range communication
US9842356B2 (en) * 2008-12-17 2017-12-12 Iii Holdings 1, Llc System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device
US8380989B2 (en) 2009-03-05 2013-02-19 Sybase, Inc. System and method for second factor authentication
US9100222B2 (en) * 2008-12-31 2015-08-04 Sybase, Inc. System and method for mobile user authentication
US8903434B2 (en) * 2008-12-31 2014-12-02 Sybase, Inc. System and method for message-based conversations
US9209994B2 (en) * 2008-12-31 2015-12-08 Sybase, Inc. System and method for enhanced application server
US20100174598A1 (en) * 2008-12-31 2010-07-08 Mohammad Khan Methods, systems and computer readable media for redeeming and delivering electronic loyalty reward certificates using a mobile device
US8200582B1 (en) * 2009-01-05 2012-06-12 Sprint Communications Company L.P. Mobile device password system
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9092772B2 (en) * 2009-02-16 2015-07-28 Xius Corp. Integrated system and method for enabling mobile commerce transactions using “contactless identity modules in mobile handsets”
US8768845B1 (en) 2009-02-16 2014-07-01 Sprint Communications Company L.P. Electronic wallet removal from mobile electronic devices
US8231061B2 (en) * 2009-02-24 2012-07-31 Tyfone, Inc Contactless device with miniaturized antenna
SK500092009A3 (sk) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Počítačová myš na zapojenie na prenos údajov, najmä pri elektronických platbách, spôsob prenosu údajov
US9160813B2 (en) * 2009-03-10 2015-10-13 Nxp, B.V. Method and apparatus for transmitting an NFC application via a secure channel including a proxy and computing device
US10992817B2 (en) * 2009-03-18 2021-04-27 Mastercard International Incorporated Methods, systems and computer readable media for selecting and delivering electronic value certificates using a mobile device
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
JP4687808B2 (ja) * 2009-03-31 2011-05-25 ブラザー工業株式会社 画像伝送システム
US20100257067A1 (en) * 2009-04-01 2010-10-07 Tai Man Chan Remote web service appliance for point of sale actions
DE102009016532A1 (de) * 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Verfahren zur Durchführung einer Applikation mit Hilfe eines tragbaren Datenträgers
US20100272261A1 (en) * 2009-04-27 2010-10-28 Uniband Electronic Corp. Data Security Transmission Wirelessly with Zigbee Chips
EP2430601B1 (en) 2009-04-28 2019-02-20 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
CN102460520B (zh) 2009-05-03 2015-01-21 洛格摩提公司 使用移动通信装置的支付终端,例如移动电话;直接借记支付交易的方法
US8656432B2 (en) * 2009-05-12 2014-02-18 At&T Intellectual Property I, L.P. Providing audio signals using a network back-channel
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US20100306076A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US9734496B2 (en) * 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US20100306531A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US9135424B2 (en) 2009-05-29 2015-09-15 Paypal, Inc. Secure identity binding (SIB)
US9489503B2 (en) 2009-12-21 2016-11-08 Paypal, Inc. Behavioral stochastic authentication (BSA)
US8650614B2 (en) * 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
CN101635714B (zh) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 提高网络应用安全性的方法和系统
US8320962B2 (en) * 2009-06-05 2012-11-27 Visa International Service Association Contactless disablement
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
ITTO20090446A1 (it) * 2009-06-11 2010-12-12 West Calder Ltd Apparecchio elettronico portatile predisposto per l'utilizzo con una carta elettronica multi-uso programmabile, carta elettronica multi-uso programmabile, nonche' sistema e procedimento per la fruizione di servizi tramite detta carta
US9307205B2 (en) * 2009-06-18 2016-04-05 Centurylink Intellectual Property Llc System and method for utilizing a secured service provider memory
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US8955747B2 (en) * 2009-06-23 2015-02-17 At&T Mobility Ii Llc Devices, systems and methods for wireless point-of-sale
EP2278539A1 (en) * 2009-07-17 2011-01-26 Tomasz Hundt Method for performing financial operations and mobility account system
TWM368981U (en) * 2009-07-28 2009-11-11 Inventec Appliances Corp Electronic device for wireless transmitting
EP2306684A1 (fr) * 2009-09-30 2011-04-06 Gemalto SA Procédé de sécurisation de l'exécution d'une application NFC embarquée dans un élément sécurisé faisant partie intégrante d'un terminal mobile
US10454693B2 (en) * 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
US9531844B2 (en) * 2009-10-01 2016-12-27 Sony Corporation Automatic internet connection sharing among related devices
US8437742B2 (en) * 2009-10-16 2013-05-07 At&T Intellectual Property I, L.P. Systems and methods for providing location-based application authentication using a location token service
US8713616B2 (en) * 2009-10-26 2014-04-29 Lg Electronics Inc. Digital broadcasting system and method of processing data in digital broadcasting system
JP4656458B1 (ja) * 2009-11-09 2011-03-23 Necインフロンティア株式会社 ハンディターミナル、及びハンディターミナルによる決済方法
US8290552B2 (en) * 2009-11-10 2012-10-16 At&T Mobility Ii Llc Devices, systems and methods for identification through a mobile device
US20110111624A1 (en) * 2009-11-12 2011-05-12 David Ball Broadband Interface Connection System
US20110119705A1 (en) * 2009-11-18 2011-05-19 Dish Network Llc Apparatus and Methods For Storing Packetized Video Content
JP2011108183A (ja) * 2009-11-20 2011-06-02 Fujitsu Ltd 通信制御システム、中央装置、端末装置及びコンピュータプログラム
US8762232B2 (en) * 2010-01-20 2014-06-24 Futurewei Technologies, Inc. Method for accounting information handling in an interworking
US8904167B2 (en) * 2010-01-22 2014-12-02 Qualcomm Incorporated Method and apparatus for securing wireless relay nodes
US20110191160A1 (en) * 2010-01-29 2011-08-04 Bank Of America Corporation Mobile payment device for conducting transactions associated with a merchant offer program
US20110196782A1 (en) * 2010-02-05 2011-08-11 Bank Of America Corporation Transferring Funds Using Mobile Devices
US8868458B1 (en) * 2010-02-12 2014-10-21 Jpmorgan Chase Bank, N.A. Remote account control system and method
US20110212735A1 (en) * 2010-03-01 2011-09-01 Mark Buer Method and system for seamless consummation of an electronic transaction based on location related data
US8803817B1 (en) 2010-03-02 2014-08-12 Amazon Technologies, Inc. Mixed use multi-device interoperability
US9158333B1 (en) * 2010-03-02 2015-10-13 Amazon Technologies, Inc. Rendering on composite portable devices
US9940300B2 (en) 2010-03-04 2018-04-10 Nasdaq, Inc. Board portal subsidiary management system, method, and computer program product
US9336519B2 (en) * 2010-03-08 2016-05-10 Qualcom Incorporated System and method for determining appropriate redemption presentations for a virtual token associated with a stored value account
US20110239282A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and Apparatus for Authentication and Promotion of Services
US20110239281A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for authentication of services
US8995946B2 (en) 2010-03-30 2015-03-31 Salamander Technologies System and method for accountability by interlinking electronic identities for access control and tracking of personnel during an incident or at an emergency scene
US7918685B1 (en) 2010-04-01 2011-04-05 CableJive LLC Cable assembly for mobile media devices
US8608067B2 (en) * 2010-04-02 2013-12-17 Xerox Corporation Web service for enabling network access to hardware peripherals
EP2566286B1 (en) 2010-04-23 2017-12-27 Huawei Device Co., Ltd. Wireless Internet Access Module, Communication Method for Host and Wireless Internet Access Module, and Data Card
WO2011146782A1 (en) 2010-05-19 2011-11-24 Mophie, Inc. Modular mobile accessory for mobile device
IT1400153B1 (it) * 2010-05-21 2013-05-17 Carnevale Metodi di impiego di borsa per la spesa del tipo riutilizzabile con identificativo di tipo digitale.
US8326266B2 (en) * 2010-05-25 2012-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Redundant credentialed access to a secured network
US8965781B2 (en) 2010-06-01 2015-02-24 Albert Bruce Urquhart Online pay-per-use system and method
US8655422B2 (en) 2010-06-04 2014-02-18 Apple Inc. Ring-shaped cover for portable electronic device
US8711743B2 (en) * 2010-06-17 2014-04-29 Iminds Vzw Node and wireless sensor network comprising the node
US8355670B2 (en) * 2010-06-22 2013-01-15 At&T Mobility Ii Llc Near field communication adapters
WO2011163525A1 (en) * 2010-06-23 2011-12-29 Obopay, Inc. Mobile networked payment system
JP5251929B2 (ja) * 2010-06-24 2013-07-31 ブラザー工業株式会社 通信装置および無線通信システム
US10878404B2 (en) * 2010-06-29 2020-12-29 Feitian Technologies Co., Ltd. Method for operating an e-purse
EP2410451A1 (fr) * 2010-07-22 2012-01-25 Gemalto SA Procédé de configuration d'un dispositif électronique portable, procédé d' activation et dispositif électronique correspondants
IL207180A (en) * 2010-07-25 2016-03-31 Elta Systems Ltd A system for switching application processors in cellular systems
US10552809B2 (en) * 2010-07-26 2020-02-04 Visa International Service Association Programmable card
US8620215B2 (en) * 2010-08-05 2013-12-31 Microsoft Corporation Personalization of a mobile communcation device
US20120036076A1 (en) * 2010-08-06 2012-02-09 Jennifer Vanderwall Prepaid distribution application and device
US9723351B2 (en) 2010-08-17 2017-08-01 Qualcomm Incorporated Web server TV dongle for electronic device
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20120066107A1 (en) * 2010-08-27 2012-03-15 Sven Grajetzki Method and System for Securing Accounts
US20120059918A1 (en) * 2010-09-08 2012-03-08 Qualcomm Incorporated Location based service data connection support across multiple profiles
TWI446271B (zh) * 2010-09-14 2014-07-21 Icon Minsky Luo 近場通訊可讀取裝置、使用此裝置的驗證系統及其方法
US9805348B2 (en) 2010-09-22 2017-10-31 Mastercard International Incorporated Methods and systems for initiating a financial transaction by a cardholder device
US8559869B2 (en) 2011-09-21 2013-10-15 Daniel R. Ash, JR. Smart channel selective repeater
CN102413224B (zh) * 2010-09-25 2015-02-04 中国移动通信有限公司 绑定、运行安全数码卡的方法、系统及设备
US20120075204A1 (en) * 2010-09-27 2012-03-29 Google Inc. Using a Touch-Sensitive Display of a Mobile Device with a Host Computer
US9558481B2 (en) * 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
WO2012048118A2 (en) 2010-10-06 2012-04-12 Blackbird Technology Holdings, Inc. Method and apparatus for adaptive searching of distributed datasets
US9042353B2 (en) 2010-10-06 2015-05-26 Blackbird Technology Holdings, Inc. Method and apparatus for low-power, long-range networking
US8718551B2 (en) * 2010-10-12 2014-05-06 Blackbird Technology Holdings, Inc. Method and apparatus for a multi-band, multi-mode smartcard
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US9619797B2 (en) 2010-10-13 2017-04-11 Square, Inc. Payment methods with a payment service and tabs selected by a first party and opened by a second party at an geographic location of the first party's mobile device
US20120095865A1 (en) * 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
WO2012054786A1 (en) 2010-10-20 2012-04-26 Playspan Inc. Flexible monetization service apparatuses, methods and systems
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US11144916B2 (en) * 2010-10-28 2021-10-12 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US9379905B2 (en) * 2010-10-28 2016-06-28 Kyocera Corporation Supporting a wireless network protocol on a mobile device using a wired interface
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US8622312B2 (en) 2010-11-16 2014-01-07 Blackbird Technology Holdings, Inc. Method and apparatus for interfacing with a smartcard
US20120266220A1 (en) * 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
US10032163B2 (en) 2010-12-02 2018-07-24 B & H Worldwide, Llc Processing a financial transaction using single-use financial account card number via portable communication device
CA2819830A1 (en) * 2010-12-03 2012-06-07 Google Inc. Multiple device interactions and communication protocols per tap
US8424757B2 (en) 2010-12-06 2013-04-23 On Track Innovations Ltd. Contactless smart SIM functionality retrofit for mobile communication device
US8966201B2 (en) 2010-12-10 2015-02-24 Sandisk Technologies Inc. Method and system for hijacking writes to a non-volatile memory
US20120158528A1 (en) * 2010-12-21 2012-06-21 Ebay, Inc. Efficient transactions at a point of sale location
KR20120071982A (ko) * 2010-12-23 2012-07-03 주식회사 케이티 안전 결제를 위한 근거리 무선 통신 단말,및 근거리 무선 통신 단말을 이용한 안전 결제 방법
US8706559B2 (en) 2010-12-23 2014-04-22 Mastercard International Incorporated Methods and systems for activating a contactless transaction card
US8235289B2 (en) 2010-12-23 2012-08-07 Verifone, Inc. Point of sale terminal for engagement with a mobile communicator
US8701992B2 (en) * 2010-12-29 2014-04-22 Mastercard International Incorporated Two-part reader for contactless cards
TWM413922U (en) * 2011-01-07 2011-10-11 Lingo Ltd Interactive system
US8514717B2 (en) * 2011-01-21 2013-08-20 T-Mobile Usa, Inc. Smart connection manager
US9104548B2 (en) 2011-01-21 2015-08-11 Blackbird Technology Holdings, Inc. Method and apparatus for memory management
US9576159B1 (en) 2011-01-24 2017-02-21 Square, Inc. Multiple payment card reader system
US10204327B2 (en) 2011-02-05 2019-02-12 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
US9953334B2 (en) 2011-02-10 2018-04-24 Visa International Service Association Electronic coupon issuance and redemption apparatuses, methods and systems
WO2012112650A1 (en) 2011-02-15 2012-08-23 Blackbird Technology Holdings, Inc. Method and apparatus for plug and play, networkable iso 18000-7 connectivity
CN109118199A (zh) 2011-02-16 2019-01-01 维萨国际服务协会 快拍移动支付装置,方法和系统
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
SG193510A1 (en) 2011-02-22 2013-10-30 Visa Int Service Ass Universal electronic payment apparatuses, methods and systems
WO2012118870A1 (en) 2011-02-28 2012-09-07 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
US9191340B2 (en) 2011-03-02 2015-11-17 Blackbird Technology Holdings, Inc. Method and apparatus for dynamic media access control in a multiple access system
US9996838B2 (en) 2011-03-04 2018-06-12 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US8370319B1 (en) * 2011-03-08 2013-02-05 A9.Com, Inc. Determining search query specificity
US20120236160A1 (en) * 2011-03-15 2012-09-20 Tomas Rezek Remote studio management and control
US8392259B2 (en) 2011-03-17 2013-03-05 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
EP2503495A1 (en) * 2011-03-17 2012-09-26 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
CN102694663A (zh) * 2011-03-25 2012-09-26 中国移动通信集团公司 中转多播传输方法、系统、中转选择服务器、中转节点及终端
JP5483264B2 (ja) * 2011-03-30 2014-05-07 カシオ計算機株式会社 携帯端末装置及びプログラム
US9009475B2 (en) 2011-04-05 2015-04-14 Apple Inc. Apparatus and methods for storing electronic access clients
US8707022B2 (en) 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
US9552573B2 (en) * 2011-04-11 2017-01-24 Visa International Service Association Interoperable financial transactions via mobile devices
US8789146B2 (en) * 2011-04-14 2014-07-22 Yubico Inc. Dual interface device for access control and a method therefor
US9253167B2 (en) * 2011-04-19 2016-02-02 Apriva, Llc Device and system for facilitating communication and networking within a secure mobile environment
CN102149085B (zh) * 2011-04-21 2014-01-15 惠州Tcl移动通信有限公司 移动终端及其多接入点管理方法
US10026078B1 (en) * 2011-04-26 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for accessing multiple accounts
TWI537851B (zh) * 2011-05-04 2016-06-11 jian-gang Yang Mobile transaction method and hand-held electronic device
US9659291B2 (en) 2011-05-04 2017-05-23 Chien-Kang Yang Method for processing a payment
US9158336B2 (en) * 2011-05-06 2015-10-13 Micron Technology, Inc. Cases for tablet computers and methods
US20120290472A1 (en) * 2011-05-10 2012-11-15 Mullen Jeffrey D Systems and devices for mobile payment acceptance
WO2012155081A1 (en) 2011-05-11 2012-11-15 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
CA2835734A1 (en) 2011-05-11 2012-11-15 Mark Itwaru Split mobile payment system
US9547861B2 (en) * 2011-05-11 2017-01-17 Mark Itwaru System and method for wireless communication with an IC chip for submission of pin data
EP2716108B1 (en) * 2011-05-27 2020-04-01 Provenance Asset Group LLC Method and apparatus for sharing connectivity settings via social networks
US8880706B1 (en) * 2011-05-31 2014-11-04 Sprint Communications Company L.P. Method and systems for enabling interaction between a device that comprises a display and a separable mobile core
US8577803B2 (en) 2011-06-03 2013-11-05 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US8762224B2 (en) * 2011-06-03 2014-06-24 Ebay Inc. Payer device that changes physical state based on payer information
WO2012167352A1 (en) * 2011-06-10 2012-12-13 Securekey Technologies Inc. Credential authentication methods and systems
US9788069B1 (en) * 2011-06-24 2017-10-10 The Directv Group, Inc. Method and system for recording recommended content within a user device
MX2013015270A (es) 2011-06-24 2014-03-31 Direct Tv Group Inc Metodo y sistema para obtener datos de visualizacion y proporcionar recomndaciones de contenido a un decodificador de señales digitales.
US10055746B1 (en) 2011-06-24 2018-08-21 The Directv Group, Inc. Method and system for obtaining feedback for a content recommendation by various algorithms
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
BR112014000716A2 (pt) * 2011-07-13 2017-02-14 Citex Llc leitor sem contato para telefone celular
US9087284B2 (en) * 2011-07-14 2015-07-21 Verizon Patent And Licensing Inc. Method and apparatus for secure radio frequency identification tag
US8929961B2 (en) 2011-07-15 2015-01-06 Blackbird Technology Holdings, Inc. Protective case for adding wireless functionality to a handheld electronic device
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US8978975B2 (en) * 2011-07-18 2015-03-17 Accullink, Inc. Systems and methods for authenticating near field communcation financial transactions
US8771011B2 (en) 2011-07-19 2014-07-08 David J Ball Broadband interface connection system
US11392708B2 (en) * 2011-08-05 2022-07-19 Harris Corporation Method and system for embedding security in a mobile communications device
US9203617B2 (en) * 2011-08-17 2015-12-01 Vixs Systems, Inc. Secure provisioning of integrated circuits at various states of deployment, methods thereof
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
KR101272600B1 (ko) * 2011-08-23 2013-06-10 (주)에이티솔루션즈 엔에프씨를 이용한 무선 결제 방법 및 시스템과 이를 위한 무선단말
CA3012991A1 (en) * 2011-08-30 2013-03-07 C. Doug Yeager Systems and methods for authorizing a transaction with an unexpected cryptogram
US9032451B2 (en) 2011-09-01 2015-05-12 The Directv Group, Inc. Method and system for using a second screen device for interacting with a set top box to enhance a user experience
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
KR101385429B1 (ko) * 2011-09-07 2014-04-15 주식회사 팬택 Nfc를 이용하는 전자 계약의 개인 인증 방법, 이를 수행하기 위한 인증 서버 및 단말기
KR20130027930A (ko) * 2011-09-08 2013-03-18 주식회사 팬택 Nfc 단말기 및 nfc 단말기간의 데이터 동기화 방법
US9172539B2 (en) * 2011-09-14 2015-10-27 Mastercard International Incorporated In-market personalization of payment devices
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US20130073429A1 (en) * 2011-09-18 2013-03-21 Tyfone, Inc. Secure commerce within electronic banking
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10019704B2 (en) * 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
US20130085916A1 (en) * 2011-10-04 2013-04-04 Emmanuel Abbe Data managment systems and processing for financial risk analysis
DE102011114989A1 (de) * 2011-10-06 2013-04-11 Giesecke & Devrient Gmbh Transaktionssystem
US9183490B2 (en) * 2011-10-17 2015-11-10 Capital One Financial Corporation System and method for providing contactless payment with a near field communications attachment
US9105025B2 (en) 2011-10-17 2015-08-11 Capital One Financial Corporation Enhanced near field communications attachment
US10482457B2 (en) 2011-10-17 2019-11-19 Capital One Services, Llc System and method for token-based payments
US10102401B2 (en) * 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
KR101515768B1 (ko) 2011-11-01 2015-04-28 제이브이엘 벤쳐스, 엘엘씨 보안 요소를 관리하기 위한 시스템, 방법 및 컴퓨터 프로그램 제품
EP2774099B1 (en) 2011-11-03 2023-03-01 Mastercard International Incorporated Methods, systems, and computer readable media for provisioning and utilizing an aggregated soft card on a mobile device
US8649820B2 (en) 2011-11-07 2014-02-11 Blackberry Limited Universal integrated circuit card apparatus and related methods
USD718289S1 (en) 2011-11-11 2014-11-25 Mophie, Inc. Multi-piece case
US8725833B2 (en) 2011-11-11 2014-05-13 Motorola Mobility Llc Comparison of selected item data to usage data for items associated with a user account
US8818867B2 (en) * 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
DE202012100620U1 (de) 2011-11-22 2012-06-13 Square, Inc. System zur Bearbeitung von kartenlosen Bezahlungstransaktionen
US8874467B2 (en) 2011-11-23 2014-10-28 Outerwall Inc Mobile commerce platforms and associated systems and methods for converting consumer coins, cash, and/or other forms of value for use with same
CN103139733B (zh) * 2011-11-25 2015-12-09 中国移动通信集团公司 通过短信拉起离线应用程序的系统与方法
US9292846B2 (en) * 2011-11-28 2016-03-22 Mocapay, Inc. Mobile device authorization system for concurrent submission of multiple tender types
US9129273B2 (en) 2011-12-01 2015-09-08 At&T Intellectual Property I, L.P. Point of sale for mobile transactions
US9111301B2 (en) 2011-12-13 2015-08-18 Boku, Inc. Activating an account based on an SMS message
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
US10096022B2 (en) 2011-12-13 2018-10-09 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US8601597B2 (en) 2011-12-29 2013-12-03 Elwha Llc System and method for protecting data stored on a removable data storage device
US8621644B2 (en) 2011-12-29 2013-12-31 Elwha Llc System and method for protecting data stored on a removable data storage device
US8391934B1 (en) 2011-12-29 2013-03-05 Elwha Llc Customized hardware selection for a mobile phone
CN103187996B (zh) * 2011-12-31 2015-08-19 中国移动通信集团贵州有限公司 基于rfid的数据传输方法、装置及系统
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
USD714215S1 (en) 2012-01-09 2014-09-30 Mophie, Inc. Mobile battery charger
USD711819S1 (en) 2012-01-09 2014-08-26 Mophie Inc. Mobile battery charger
US20130185214A1 (en) * 2012-01-12 2013-07-18 Firethorn Mobile Inc. System and Method For Secure Offline Payment Transactions Using A Portable Computing Device
IN2014DN05737A (zh) * 2012-01-16 2015-04-10 Mobile Money Internat Sdn Bhd
CN103325036B (zh) * 2012-01-16 2018-02-02 深圳市可秉资产管理合伙企业(有限合伙) 通过不安全网络进行安全交易的移动装置
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
DK2624612T3 (en) 2012-02-03 2018-12-17 Telia Co Ab Process for near field communication, device and system therefor
US8630904B2 (en) 2012-02-14 2014-01-14 Boku, Inc. Transaction authentication with a variable-type user-stored account identifier
US10956899B2 (en) * 2012-02-14 2021-03-23 Mastercard International Incorporated Mechanism to allow the use of disposable cards on a system designed to accept cards conforming to the standards of the global payments industry
US20130211898A1 (en) * 2012-02-15 2013-08-15 Boku, Inc. Expense tracker
US9767453B2 (en) * 2012-02-23 2017-09-19 XRomb Inc. System and method for processing payment during an electronic commerce transaction
EP2820601B1 (en) 2012-02-29 2021-10-27 Apple Inc. Method, device and secure element for conducting a secured financial transaction on a device
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US9691056B2 (en) 2012-03-07 2017-06-27 Clearxchange, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US8690412B2 (en) * 2012-03-15 2014-04-08 Apple Inc. Backlight structures and backlight assemblies for electronic device displays
TWI581101B (zh) * 2012-03-16 2017-05-01 深圳市華星光電技術有限公司 可更換背蓋的行動通訊裝置
CA2867697C (en) * 2012-03-19 2022-03-29 Paynet Payments Network, Llc Systems and methods for real-time account access
US10535064B2 (en) 2012-03-19 2020-01-14 Paynet Payments Network, Llc Systems and methods for real-time account access
JP5962896B2 (ja) * 2012-03-26 2016-08-03 ブラザー工業株式会社 プリンタ
US20130256405A1 (en) * 2012-03-27 2013-10-03 Mary Ann C. Montout Digital Image Barcode Scanner
FR2988886A1 (fr) * 2012-03-30 2013-10-04 France Telecom Coque pour telephone mobile et terminal mobile
US9961075B2 (en) 2012-03-30 2018-05-01 Nokia Technologies Oy Identity based ticketing
US8881302B1 (en) * 2012-04-03 2014-11-04 Google Inc. Detecting security token reuse in a third party mediated video authentication system
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8774721B2 (en) 2012-04-10 2014-07-08 Google Inc. Detecting a communication tap via signal monitoring
USD703208S1 (en) 2012-04-13 2014-04-22 Blackberry Limited UICC apparatus
US8936199B2 (en) 2012-04-13 2015-01-20 Blackberry Limited UICC apparatus and related methods
RU2602788C2 (ru) * 2012-04-17 2016-11-20 Секьюрэ Нфс Пти. Лтд. Мультиэмитентная архитектура раздела элемента безопасности для устройств с поддержкой nfc
CN104272331B (zh) * 2012-04-18 2017-06-23 谷歌公司 在不具有安全元件的情况下处理支付交易
USD701864S1 (en) 2012-04-23 2014-04-01 Blackberry Limited UICC apparatus
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
CA2874649C (en) 2012-05-24 2019-04-02 Jvl Ventures, Llc Systems, methods, and computer program products for providing a contactless protocol
USD720687S1 (en) 2012-05-24 2015-01-06 Mophie, Inc. Mobile battery charger
USD728467S1 (en) 2012-05-24 2015-05-05 Mophie, Inc. Mobile battery charger
USD721685S1 (en) 2012-05-25 2015-01-27 Mophie, Inc. Mobile phone case
USD721356S1 (en) 2012-05-25 2015-01-20 Mophie, Inc. Mobile phone case
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9178567B2 (en) * 2012-06-01 2015-11-03 Rockwell Collins, Inc. Secure communication apparatus and method for a mobile computing device
US9672519B2 (en) * 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US9047602B2 (en) * 2012-06-08 2015-06-02 GM Global Technology Operations LLC In-vehicle mobile transactions
DE102012210343A1 (de) * 2012-06-19 2013-12-19 Vodafone Holding Gmbh Verfahren und Vorrichtung zum Übermitteln einer Prüfanfrage an ein Identifizierungsmodul
US20130347075A1 (en) * 2012-06-22 2013-12-26 Tyfone, Inc. Method and apparatus for secure consolidation of cloud services
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8527368B1 (en) * 2012-07-06 2013-09-03 Fragmob, Llc Purchase card data persistence using mobile card reader in direct sales system
US20140012750A1 (en) 2012-07-09 2014-01-09 Jvl Ventures, Llc Systems, methods, and computer program products for integrating third party services with a mobile wallet
US10360556B2 (en) * 2012-07-19 2019-07-23 Veritec Inc. Financial card transaction security and processing methods
USD727883S1 (en) 2012-07-20 2015-04-28 Mophie, Inc. Mobile phone case
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8843398B2 (en) * 2012-07-23 2014-09-23 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US8639291B1 (en) * 2012-07-28 2014-01-28 Sprint Communications Company L.P. Mobile phone operation during low battery condition
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
JP5980037B2 (ja) * 2012-08-06 2016-08-31 キヤノン株式会社 管理システム、サーバー、クライアント、及びその方法
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US20140052620A1 (en) * 2012-08-17 2014-02-20 Google Inc. Wireless reader and payment transaction terminal functionality within a portable device
US20140052613A1 (en) 2012-08-17 2014-02-20 Square, Inc., A Delaware Corporation Systems and methods for providing gratuities to merchants
CN103634944B (zh) * 2012-08-20 2018-10-26 南京中兴新软件有限责任公司 数据卡类终端的工作模式确定方法、装置及系统
US9002267B2 (en) * 2012-08-22 2015-04-07 Blackberry Limited Near field communications-based soft subscriber identity module
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8793767B2 (en) * 2012-08-30 2014-07-29 Schweitzer Engineering Laboratories Inc Network access management via a secondary communication channel
US9026187B2 (en) 2012-09-01 2015-05-05 Morphie, Inc. Wireless communication accessory for a mobile device
JP5630485B2 (ja) * 2012-09-06 2014-11-26 株式会社デンソー 車載通信システム
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
KR101363566B1 (ko) * 2012-09-14 2014-02-17 주식회사 터치웍스 무선 주파수 카드의 고유 아이디를 생성하는 장치 및 방법
KR101825157B1 (ko) 2012-09-18 2018-03-14 구글 엘엘씨 복수의 서비스 제공자 신뢰 서비스 관리기들과 보안 요소들을 인터페이싱하기 위한 시스템들, 방법들, 및 컴퓨터 프로그램 제품들
EP2711864A1 (en) * 2012-09-25 2014-03-26 Gemalto SA Method of configuring two wireless devices for mutual communication
JP5639134B2 (ja) * 2012-09-26 2014-12-10 レノボ・シンガポール・プライベート・リミテッド 停止状態の近距離通信デバイスと通信する方法、ipアドレスの取得方法および情報端末装置
USD723530S1 (en) 2012-10-03 2015-03-03 Mophie, Inc. Unbanded battery case for a mobile device
EP2907094A4 (en) * 2012-10-15 2016-05-25 Powered Card Solutions Llc SYSTEM AND METHOD FOR SAFE REMOTE ACCESS AND REMOTE PAYMENT USING A MOBILE DEVICE AND A POWER-DRIVEN DISPLAY CARD
SG10201702966XA (en) * 2012-10-16 2017-05-30 Riavera Corp Mobile image payment system using sound-based codes
USD718754S1 (en) 2012-10-30 2014-12-02 Mophie, Inc. Thin banded battery case for a mobile device
USD721687S1 (en) 2012-10-30 2015-01-27 Mophie, Inc. High capacity banded battery case for a mobile device
US10057400B1 (en) 2012-11-02 2018-08-21 Majen Tech, LLC Lock screen interface for a mobile device apparatus
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
SE536683C2 (sv) * 2012-11-16 2014-05-20 Mobile Payment Solutions Holding Nordic Ab Förfarande för att utföra en betalning med hjälp av en bärbar kommunikationsenhet
GB2508015A (en) * 2012-11-19 2014-05-21 Mastercard International Inc Method and apparatus for secure card transactions
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
USD718293S1 (en) 2012-11-30 2014-11-25 Mophie, Inc. Unbanded snap battery case for a mobile device
USD718230S1 (en) 2012-12-04 2014-11-25 Mophie, Inc. High capacity banded snap battery case for a mobile device
WO2014089576A1 (en) 2012-12-07 2014-06-12 Chamtech Technologies Incorporated Techniques for biometric authentication of user of mobile device
USD718755S1 (en) 2012-12-18 2014-12-02 Mophie, Inc. Thin banded snap battery case for a mobile device
TWI546748B (zh) * 2013-01-15 2016-08-21 hong-jian Zhou Portable electronic trading device
CA2874729C (en) 2013-01-25 2021-01-05 Jvl Ventures, Llc Systems, methods, and computer program products for managing data re-installation
EP2763401A1 (de) * 2013-02-02 2014-08-06 Novomatic AG Eingebettetes System zur Videoverarbeitung mit Hardware-Mitteln
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
WO2014124300A1 (en) 2013-02-07 2014-08-14 Schlage Lock Company Llc A system and method for nfc peer-to-peer authentication and secure data transfer
US9307403B2 (en) 2013-02-07 2016-04-05 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
CN103430516B (zh) * 2013-02-21 2017-02-22 华为技术有限公司 业务提供系统、方法、移动边缘应用服务器及支持节点
US9755444B2 (en) 2013-02-25 2017-09-05 Mophie, Inc. Protective case with switch cover
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9485533B2 (en) 2013-03-13 2016-11-01 Nagrastar Llc Systems and methods for assembling and extracting command and control data
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
USD758372S1 (en) 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
US8924259B2 (en) 2013-03-14 2014-12-30 Square, Inc. Mobile device payments
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
US10003780B1 (en) 2013-03-14 2018-06-19 The Directv Group, Inc. Method and system for recording recommended content within a user device and indicating recording capacity
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9436165B2 (en) * 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9448543B2 (en) * 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
US9319881B2 (en) 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
WO2014142960A1 (en) * 2013-03-15 2014-09-18 Intel Corporation Mechanisms for locking computing devices
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9781598B2 (en) 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
EP2974282B1 (en) * 2013-03-15 2020-12-02 Videri Inc. Display device for displaying digital imaging
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
WO2014150555A1 (en) 2013-03-15 2014-09-25 Mophie, Inc. Protective case for mobile device
US9003078B2 (en) 2013-03-18 2015-04-07 Boku, Inc. Merchant managed subscriptions at a merchant server
WO2014153350A1 (en) * 2013-03-18 2014-09-25 Boku, Inc. Merchant managed subscriptions
US9495558B2 (en) 2013-03-26 2016-11-15 Google Inc. Systems, methods, and computer program products for managing access control
WO2014158331A1 (en) 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing wallet activation
WO2014160636A1 (en) 2013-03-26 2014-10-02 Jvl Ventures Llc Systems, methods, and computer program products for managing service installation
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
DE202013003693U1 (de) * 2013-04-04 2013-08-22 Certgate Gmbh Vorrichtung mit Kommunikationsmitteln und einer Aufnahme für eine Chipkarte
AP2015008828A0 (en) 2013-04-05 2015-10-31 Visa Int Service Ass Systems, methods and devices for transacting
USD732012S1 (en) 2013-04-06 2015-06-16 Mophie, Inc. Curved battery case for a mobile device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9084115B2 (en) 2013-05-13 2015-07-14 Dennis Thomas Abraham System and method for data verification using a smart phone
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
WO2014189748A1 (en) 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods and computer program products for managing disabling of services
US20140351035A1 (en) 2013-05-22 2014-11-27 Google Inc. Auto-redeemable basket level offers in a prepaid architecture
US9870556B2 (en) * 2013-05-22 2018-01-16 Google Llc Split tender in a prepaid architecture
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
CN104239803B (zh) * 2013-06-06 2017-08-25 中国银联股份有限公司 用于电子资源转移的安全性信息交互方法
US9408075B2 (en) 2013-06-17 2016-08-02 Google Inc. Systems, methods, and computer program products for processing a request relating to a mobile communication device
US9292345B2 (en) 2013-07-08 2016-03-22 Google Inc. Systems, methods, and computer program products for processing sets of instructions for mobile devices
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
GB2516828A (en) * 2013-07-25 2015-02-11 Visa Europe Ltd Processing electronic tokens
TWI553568B (zh) * 2013-07-31 2016-10-11 緯創資通股份有限公司 用於行動支付系統之行動裝置及驗證方法
US20150039502A1 (en) * 2013-08-05 2015-02-05 Bank Of America Corporation Misappropriation protection based on shipping address or store info from e-receipt
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
WO2015022615A2 (en) 2013-08-12 2015-02-19 Nexpack Limited Adaptor enabling an electronic communication device with additional functions
US10062223B2 (en) * 2013-08-30 2018-08-28 Bayerische Motoren Werke Akttiengesellschaft Intermediary access device for communication with a vehicle
US9985677B2 (en) * 2013-09-02 2018-05-29 Panasonic Intellectual Property Management Co., Ltd. Information processing device
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US20150081490A1 (en) * 2013-09-13 2015-03-19 Synchology Llc Systems and methods for convertible prepaid account
US9832646B2 (en) * 2013-09-13 2017-11-28 Network Kinetix, LLC System and method for an automated system for continuous observation, audit and control of user activities as they occur within a mobile network
CN103489028B (zh) * 2013-09-23 2017-01-04 深圳前海君浩银通科技发展有限公司 一种金融ic卡、多协议通讯系统和方法
CN105793861B (zh) 2013-09-30 2018-11-09 谷歌有限责任公司 用于安全地管理安全元件上的数据的系统、方法和计算机程序产品
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
AP2016009187A0 (en) * 2013-10-09 2016-05-31 Thandisizwe Ezwenilethu Pama Electronic transaction fraud prevention system
WO2015053924A1 (en) 2013-10-10 2015-04-16 Jvl Ventures, Llc Systems, methods, and computer program products for storing and managing program data
CA2926717C (en) 2013-10-10 2018-01-16 Google Inc. Systems, methods, and computer program products for managing contactless transactions
MY171500A (en) 2013-10-14 2019-10-15 Chee Tieng Wong A functional flip cover protective case with physical keypad for smart phone devices
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
GB2519825B (en) * 2013-10-29 2021-06-30 Cryptomathic Ltd Secure mobile user interface
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US11803841B1 (en) 2013-10-29 2023-10-31 Block, Inc. Discovery and communication using direct radio signal communication
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9799021B1 (en) 2013-11-26 2017-10-24 Square, Inc. Tip processing at a point-of-sale system
WO2015081125A1 (en) 2013-11-27 2015-06-04 Mophie, Inc. Battery pack with supplemental memory
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US8967465B1 (en) 2013-11-27 2015-03-03 Square, Inc. Audio signaling training for bidirectional communications
US8910868B1 (en) 2013-11-27 2014-12-16 Square, Inc. Firmware management
US9234757B2 (en) 2013-11-29 2016-01-12 Fedex Corporate Services, Inc. Determining node location using a variable power characteristic of a node in a wireless node network
BR102013031062A2 (pt) * 2013-12-03 2015-10-20 Antonio Ferreira De Souza sistema de consulta eletrônica e aferição de autenticidade, validade e restrição de carteira nacional de habilitação (cnh), certificado de registro de veículo (crv) e certificado de registro e licenciamento de veículo (crlv), utilizando tecnologia de leitura de dados por aproximação
USD733043S1 (en) 2013-12-09 2015-06-30 Mophie, Inc. Battery pack
US8931699B1 (en) 2013-12-11 2015-01-13 Square, Inc. Bidirectional audio communication in reader devices
US9633236B1 (en) 2013-12-11 2017-04-25 Square, Inc. Power harvesting in reader devices
US20150170137A1 (en) * 2013-12-16 2015-06-18 Tal Balbus Smartphone application enabling instant activation or deactivation of credit cards with the touch of a button
US11074580B2 (en) 2013-12-18 2021-07-27 PayRange Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US20150170136A1 (en) 2013-12-18 2015-06-18 PayRange Inc. Method and System for Performing Mobile Device-To-Machine Payments
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US8856045B1 (en) * 2013-12-18 2014-10-07 PayRange Inc. Mobile-device-to-machine payment systems
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
EP3085128A4 (en) 2013-12-19 2017-05-03 Google, Inc. Systems, methods, and computer program products for obtaining mobile device data
EP3085011A4 (en) 2013-12-19 2017-08-16 Google, Inc. Systems, methods, and computer program products for service processing
FR3015820B1 (fr) * 2013-12-20 2017-06-09 Valeo Securite Habitacle Telephone mobile apte a s'apparier automatiquement avec un vehicule automobile et procede d'appairage automatique
FR3015736A1 (fr) * 2013-12-23 2015-06-26 Orange Transmission et traitement de donnees relatives a une transaction sans contact
AU2014369891B2 (en) * 2013-12-27 2017-03-02 Block, Inc. Card reader emulation for cardless transactions
USD721646S1 (en) 2014-01-02 2015-01-27 Mophie, Inc. Battery pack with integrated connector
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
US9256769B1 (en) 2014-02-25 2016-02-09 Square, Inc. Mobile reader device
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US10505800B2 (en) * 2014-04-10 2019-12-10 Screenovate Technologies Ltd. Method for real-time activation of receiver module
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9571472B2 (en) * 2014-05-06 2017-02-14 Cryptography Research, Inc. Establishing an initial root of trust for individual components of a distributed security infrastructure
US9569767B1 (en) 2014-05-06 2017-02-14 Square, Inc. Fraud protection based on presence indication
US10026083B1 (en) 2014-05-11 2018-07-17 Square, Inc. Tab for a venue
WO2015175696A1 (en) * 2014-05-13 2015-11-19 Visa International Service Association Master applet for secure remote payment processing
US10304043B1 (en) 2014-05-21 2019-05-28 Square, Inc. Multi-peripheral host device
US10313264B2 (en) * 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
US10362010B2 (en) * 2014-05-29 2019-07-23 Apple Inc. Management of credentials on an electronic device using an online resource
US9400977B2 (en) 2014-05-29 2016-07-26 Apple Inc. User device enabling access to payment information in response to mechanical input detection
CN105228126B (zh) * 2014-05-30 2019-10-22 华为技术有限公司 一种网络接入点托管的方法及系统
US9515645B2 (en) * 2014-06-03 2016-12-06 Infineon Technologies Ag System and method for a radio frequency switch
AU2015271398B2 (en) 2014-06-04 2019-09-19 Adaptalift Investments Pty Ltd Battery-powered platform for interchangeable modules
CN107077431B (zh) 2014-06-04 2021-01-05 莫都威尔私人有限公司 超级集线器系统及其方法
USD762651S1 (en) 2014-06-06 2016-08-02 Square, Inc. Mobile device case
US20150373692A1 (en) * 2014-06-19 2015-12-24 Walkbase Ltd Anonymous fingerprint generation for mobile communication device
ES2532869B1 (es) * 2014-06-21 2015-10-29 Luis GÓMEZ HENARES Procedimiento de control de ruido ambiental y notificaciones
US9760740B1 (en) 2014-06-23 2017-09-12 Square, Inc. Terminal case with integrated dual reader stack
US9256770B1 (en) 2014-07-02 2016-02-09 Square, Inc. Terminal case with integrated reader and shortened base
US9241269B1 (en) * 2014-07-10 2016-01-19 Sprint Communications Company L.P. Method to identify a customer on a Wi-Fi network
DE102014110694A1 (de) * 2014-07-29 2016-02-04 Bundesdruckerei Gmbh Dokument mit Sensormitteln
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
KR102004881B1 (ko) 2014-08-06 2019-07-29 삼성전자주식회사 단말장치 및 그 제어 방법
US9799025B2 (en) 2014-08-19 2017-10-24 Square, Inc. Energy harvesting bidirectional audio interface
US10095638B2 (en) * 2014-09-02 2018-10-09 Toshiba Memory Corporation Memory system capable of wireless communication and method of controlling memory system
US9997933B2 (en) 2014-09-03 2018-06-12 Mophie, Inc. Systems and methods for battery charging and management
US20160071091A1 (en) * 2014-09-10 2016-03-10 Mastercard International Incorporated Method and system for real time consumer transaction tracking
US9558488B2 (en) * 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US10262316B2 (en) * 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
US20160086159A1 (en) * 2014-09-24 2016-03-24 Stmicroelectronics, Inc. Application identifier (aid) prioritization of security module applications
WO2016053223A1 (ru) * 2014-09-29 2016-04-07 Алексей Анатольевич МАРЦЕНЮК-КУХАРУК Способ бесконтактной дистанционной подзарядки мобильных устройств
US20170012964A1 (en) * 2014-09-29 2017-01-12 Identity Over Ip Providing authentication of control instructions from a control device to a remotely-controllable physical interaction device using a remote control authentication token
US9153985B1 (en) 2014-09-30 2015-10-06 Mophie, Inc. Portable charging device
US9741026B1 (en) 2014-09-30 2017-08-22 Square, Inc. Payment by use of identifier
EP3013014A1 (en) * 2014-10-21 2016-04-27 Gemalto Sa Method for accessing a service, corresponding first device, second device and system
DE102014221958A1 (de) * 2014-10-28 2016-04-28 Bayerische Motoren Werke Aktiengesellschaft Verfahren zur Übermittlung von Datensätzen an mobile Endgeräte
IL235508B (en) * 2014-11-05 2018-11-29 Elta Systems Ltd A modem for retroactive addition to wireless devices and the methods useful thereby
KR101638879B1 (ko) * 2014-11-06 2016-07-12 주식회사 아이디스 위젯을 통해 보안 매체와 연동 가능한 모바일 장치
US10304042B2 (en) 2014-11-06 2019-05-28 Early Warning Services, Llc Location-based authentication of transactions conducted using mobile devices
USD797092S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
USD797091S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9275389B1 (en) * 2014-11-26 2016-03-01 Paypal, Inc. Modular device payment system
USD797093S1 (en) 2014-12-03 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9542083B2 (en) 2014-12-04 2017-01-10 Comcast Cable Communications, Llc Configuration responsive to a device
US9356267B1 (en) 2014-12-17 2016-05-31 Mophie, Inc. Protective battery case to partially enclose a mobile electronic device
EP3238151A4 (en) 2014-12-22 2018-06-06 Capital One Services, LLC A system, method and apparatus for reprogramming a transaction card
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
WO2016113736A1 (en) * 2015-01-15 2016-07-21 Mazaki Reuven Keypad flip cover for mobile devices
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
FR3032293B1 (fr) * 2015-02-03 2018-03-23 Stmicroelectronics (Rousset) Sas Procede d'authentification d'un objet par un dispositif capables de communiquer mutuellement sans contact, systeme et objet correspondants
US10348656B2 (en) * 2015-02-06 2019-07-09 Jamdeo Canada Ltd. Methods and devices for display device notifications and key handling
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US9355285B1 (en) 2015-02-12 2016-05-31 Square, Inc. Tone-based wake up circuit for card reader
JP6658726B2 (ja) * 2015-02-17 2020-03-04 ソニー株式会社 受信装置、受信方法、送信装置、及び、送信方法
KR102371943B1 (ko) 2015-02-24 2022-03-08 삼성전자 주식회사 자기장 통신이 가능한 휴대 전자 장치 및 이를 이용한 결제 방법
SG10201506662XA (en) * 2015-03-03 2016-10-28 Mastercard Asia Pacific Pte Ltd Method For Enabling A Communication Link Between A Mobile Terminal And A Receiving Terminal
US9836683B2 (en) * 2015-03-04 2017-12-05 Google Inc. Microelectronics device with exposed user interfaces
WO2016145371A2 (en) 2015-03-11 2016-09-15 Phluido, Inc. Distributed radio access network with adaptive fronthaul
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US10528945B1 (en) 2015-03-31 2020-01-07 Square, Inc. Open ticket payment handling with incremental authorization
US10043162B1 (en) * 2015-03-31 2018-08-07 Square, Inc. Open ticket payment handling with bill splitting
US9826364B2 (en) 2015-04-03 2017-11-21 Qualcomm Incorporated Systems and methods for location-based tuning
KR20160118794A (ko) * 2015-04-03 2016-10-12 삼성전자주식회사 시큐어 엘리먼트를 이용한 데이터 통신 방법 및 이를 적용한 전자 시스템
USD766819S1 (en) 2015-04-06 2016-09-20 Mophie, Inc. Protective battery case
USD767485S1 (en) 2015-04-07 2016-09-27 Mophie, Inc. Battery case
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9654164B2 (en) * 2015-04-14 2017-05-16 Apple Inc. Removable electronic device case with supplemental wireless circuitry
US9351025B1 (en) * 2015-04-17 2016-05-24 Rovi Guides, Inc. Systems and methods for providing automatic content recognition to verify affiliate programming
US9934393B2 (en) * 2015-04-21 2018-04-03 Sap Se Transparent namespace-aware mechanism for encrypted storage of data within web applications
GB201506954D0 (en) * 2015-04-23 2015-06-10 Royal College Of Art Communications device system and method
CN104967722A (zh) * 2015-04-27 2015-10-07 小米科技有限责任公司 一种显示使用记录的方法、装置和系统
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
US9436938B1 (en) 2015-05-13 2016-09-06 Square, Inc. Transaction payment processing by multiple data centers
USD861653S1 (en) 2015-05-27 2019-10-01 Mophie Inc. Protective battery case for mobile communications device
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
FR3038099A1 (fr) * 2015-06-26 2016-12-30 Orange Procede et dispositif de gestion d'applications sans contact
TWI584542B (zh) * 2015-07-03 2017-05-21 新唐科技股份有限公司 連接器與其製造方法與更新方法
TWM515252U (zh) * 2015-07-13 2016-01-01 凱揚科技股份有限公司 擴充裝置、具有其之保護殼及手機保護殼
KR101790204B1 (ko) * 2015-07-14 2017-11-20 삼성전자주식회사 결제 서비스를 위한 카드 등록 방법 및 이를 구현하는 휴대 전자 장치
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
CN105162497B (zh) * 2015-08-04 2018-11-16 天地融科技股份有限公司 一种数据传输方法、终端、电子签名设备及系统
US10284542B2 (en) 2015-08-21 2019-05-07 International Business Machines Corporation Intelligent certificate discovery in physical and virtualized networks
US10425447B2 (en) * 2015-08-28 2019-09-24 International Business Machines Corporation Incident response bus for data security incidents
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9519901B1 (en) 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US9569757B1 (en) 2015-09-30 2017-02-14 Square, Inc. Anticipatory creation of point-of-sale data structures
US9922206B2 (en) 2015-10-02 2018-03-20 Blackberry Limited Private data exchange
US10387636B2 (en) 2015-10-20 2019-08-20 Vivint, Inc. Secure unlock of a device
WO2017070635A1 (en) 2015-10-22 2017-04-27 Phluido, Inc. Virtualization and orchestration of a radio access network
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US20170140358A1 (en) * 2015-11-18 2017-05-18 Andrew Orrock Network Bridge for Local Transaction Authorization
US10346819B2 (en) 2015-11-19 2019-07-09 Coinstar Asset Holdings, Llc Mobile device applications, other applications and associated kiosk-based systems and methods for facilitating coin saving
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
JP2017107450A (ja) * 2015-12-10 2017-06-15 富士通株式会社 アクセス監視プログラム、アクセス監視方法およびアクセス監視装置
US20170169407A1 (en) * 2015-12-14 2017-06-15 Mikko Vaananen Method and means for social network payments
US10523441B2 (en) 2015-12-15 2019-12-31 Visa International Service Association Authentication of access request of a device and protecting confidential information
US11295293B2 (en) * 2016-01-07 2022-04-05 Worldpay, Llc Point of interaction device emulation for payment transaction simulation
CN106997530B (zh) 2016-01-25 2022-10-14 创新先进技术有限公司 基于移动终端卡模拟的信用支付方法及装置
JP6820351B2 (ja) * 2016-01-25 2021-01-27 アップル インコーポレイテッドApple Inc. 非ネーティブクレデンシャルを有する電子デバイスを使用したトランザクションの実行
CN106997527A (zh) 2016-01-25 2017-08-01 阿里巴巴集团控股有限公司 基于移动终端p2p的信用支付方法及装置
USD950538S1 (en) * 2016-03-03 2022-05-03 Mophie Inc. Case for a mobile electronic device
CN108780538A (zh) 2016-03-23 2018-11-09 联邦快递服务公司 用于自调整无线节点网络中的节点的广播设定的系统、设备和方法
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
GB2550207A (en) * 2016-05-13 2017-11-15 Visa Europe Ltd Extended data storage
US20170337541A1 (en) * 2016-05-20 2017-11-23 Mastercard International Incorporated Enhanced user experience for low value transactions
US10289992B1 (en) * 2016-06-17 2019-05-14 Square, Inc. Kitchen display interfaces with in flight capabilities
US10311420B1 (en) 2016-06-17 2019-06-04 Square, Inc. Synchronizing open ticket functionality with kitchen display systems
US10580455B2 (en) 2016-06-20 2020-03-03 Scripps Networks Interactive, Inc. Non-linear program planner, preparation, and delivery system
US10360648B1 (en) 2016-06-22 2019-07-23 Square, Inc. Synchronizing KDS functionality with POS waitlist generation
US10580062B1 (en) 2016-06-28 2020-03-03 Square, Inc. Integrating predefined templates with open ticket functionality
KR102543267B1 (ko) * 2016-07-13 2023-06-13 삼성에스디에스 주식회사 화이트박스 암호를 이용한 암/복호화 방법 및 그 장치
KR20180024450A (ko) * 2016-08-30 2018-03-08 현대자동차주식회사 Usb 호스트의 usb 통신 제어 방법
US11151567B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
CN107872786B (zh) * 2016-09-23 2021-06-25 中国移动通信有限公司研究院 一种控制方法及智能卡
CN106357795A (zh) * 2016-10-12 2017-01-25 天津科技大学 一种基于sip协议的旅游社交软件架构与多功能平台
CN106776684B (zh) * 2016-10-28 2021-01-22 努比亚技术有限公司 一种音频文件管理方法、装置及终端
EP3545383A4 (en) 2016-11-23 2021-01-20 Mobelisk Group, LLC MODULAR TABLET BOX WITH ENVIRONMENTAL MONITORING COMPONENTS
US11151534B2 (en) * 2016-11-29 2021-10-19 Netclearance Systems, Inc. Consumer interaction module for point-of-sale (POS) systems
US10062074B1 (en) 2016-11-30 2018-08-28 Square, Inc. System for improving card on file transactions
US9953258B1 (en) * 2016-12-09 2018-04-24 Capital One Services, Llc Transaction card having structural reinforcement
JP6457471B2 (ja) * 2016-12-12 2019-01-23 ファナック株式会社 操作者識別システム
US11074605B1 (en) * 2016-12-22 2021-07-27 Synchrony Bank System and method for processing of promotions in connection with digital purchasing
WO2018126247A2 (en) 2017-01-02 2018-07-05 Mojoose, Inc. Automatic signal strength indicator and automatic antenna switch
US9967395B1 (en) * 2017-02-23 2018-05-08 T-Mobile Usa, Inc. IOT-connected devices and equipment automated login system
US10402807B1 (en) 2017-02-28 2019-09-03 Square, Inc. Estimating interchange fees for card payments
WO2018178916A1 (en) * 2017-03-29 2018-10-04 Innoviti Payment Solutions Private Limited Method and system for establishing secure communication between terminal device and target system
TWI661379B (zh) * 2017-04-13 2019-06-01 天鏡科技股份有限公司 Financial automatic transaction management system and control method thereof
EP3410406B1 (en) * 2017-06-02 2023-02-22 Nxp B.V. Mobile device and reader for facilitating a transaction
CN107507003B (zh) * 2017-06-26 2020-04-24 创新先进技术有限公司 一种业务处理方法、设备及系统
US10917402B2 (en) * 2017-06-29 2021-02-09 Motorola Mobility Llc Sending verification password responsive to mobile device proximity
US10902152B2 (en) * 2017-06-30 2021-01-26 Oracle International Corporation Restricting plug-in application recipes
US11023300B2 (en) 2017-06-30 2021-06-01 Oracle International Corporation Governing access to third-party application programming interfaces
AU2018296964A1 (en) * 2017-07-03 2020-02-20 Gp Network Asia Pte. Ltd. Processing payments
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
EP3441945A1 (de) * 2017-08-07 2019-02-13 Skidata Ag Verfahren zum betreiben eines zugangskontrollsystems umfassend einen server, zumindest eine zugangskontrollvorrichtung und zumindest ein verkaufsstellengerät für zugangsberechtigungen für das vom zugangskontrollsystem abgedeckte gebiet
WO2019043550A1 (en) * 2017-08-28 2019-03-07 Fireid Inc SYSTEM AND METHOD FOR EXECUTING A FINANCIAL TRANSACTION
US20190087823A1 (en) * 2017-09-20 2019-03-21 Mastercard International Incorporated Cashless transaction processing methods and apparatus
KR101970152B1 (ko) * 2017-09-22 2019-04-17 코나아이 (주) 멀티 카드 및 이를 이용한 결제 방법
CN109561406B (zh) * 2017-09-25 2021-07-30 中国移动通信有限公司研究院 一种sim卡的选择方法、装置、系统、电子设备和介质
US10742662B2 (en) * 2017-09-28 2020-08-11 Apple Inc. Non-transaction enabling data security
US10467559B1 (en) 2017-09-29 2019-11-05 Square, Inc. Order fulfillment and tracking systems and methods
US10943311B1 (en) 2017-09-29 2021-03-09 Square, Inc. Order fulfillment and tracking systems and methods
CN109660979B (zh) * 2017-10-11 2022-04-29 中国移动通信有限公司研究院 物联网空中开卡方法及装置、计算设备和存储介质
CN107766070A (zh) * 2017-10-16 2018-03-06 北京锐安科技有限公司 一种业务卡升级方法、装置、设备及计算机可读存储介质
US11354426B2 (en) 2017-11-15 2022-06-07 High Sec Labs Ltd. Cellular phone security pack method and apparatus
US10966092B2 (en) * 2017-11-20 2021-03-30 Ppip, Llc Active base apparatus
US10516431B2 (en) 2017-11-21 2019-12-24 Mophie Inc. Mobile device case for receiving wireless signals
US10410021B1 (en) 2017-12-08 2019-09-10 Square, Inc. Transaction object reader with digital signal input/output and internal audio-based communication
CN107833054B (zh) * 2017-12-11 2019-05-28 飞天诚信科技股份有限公司 一种蓝牙金融卡及其工作方法
US11087301B1 (en) 2017-12-19 2021-08-10 Square, Inc. Tamper resistant device
US11240233B2 (en) 2017-12-22 2022-02-01 Mastercard International Incorporated Systems and methods for provisioning biometric image templates to devices for use in user authentication
CN108108317B (zh) * 2017-12-29 2019-11-15 飞天诚信科技股份有限公司 一种实现用于苹果移动终端的多接口设备的方法和装置
CN208061359U (zh) * 2018-02-07 2018-11-06 北京三快在线科技有限公司 一种支付商户终端和支付系统
CN108446130A (zh) * 2018-03-12 2018-08-24 北京百瑞互联技术有限公司 Ota升级方法
US10503566B2 (en) * 2018-04-16 2019-12-10 Chicago Mercantile Exchange Inc. Conservation of electronic communications resources and computing resources via selective processing of substantially continuously updated data
USD905059S1 (en) 2018-07-25 2020-12-15 Square, Inc. Card reader device
US10878402B1 (en) 2018-08-31 2020-12-29 Square, Inc. Temporarily provisioning payment functionality to alternate payment instrument
US10997583B1 (en) 2018-08-31 2021-05-04 Square, Inc. Temporarily provisioning card on file payment functionality to proximate merchants
KR20200034020A (ko) 2018-09-12 2020-03-31 삼성전자주식회사 전자 장치 및 그의 제어 방법
KR102493561B1 (ko) * 2018-09-18 2023-01-31 삼성전자 주식회사 전자 장치 및 이를 이용한 외부 장치의 연결을 제어하는 방법
US10909527B2 (en) * 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
KR20210068391A (ko) 2018-10-02 2021-06-09 캐피탈 원 서비시즈, 엘엘씨 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법
US10331989B1 (en) 2018-10-05 2019-06-25 Capital One Services, Llc Multi-part transaction card
EP3648034A1 (en) * 2018-10-29 2020-05-06 MasterCard International Incorporated Non-default payment application selection during emv-compliant payment transaction method
WO2020090050A1 (ja) * 2018-10-31 2020-05-07 ソニー株式会社 端末ケース、把持装置及び情報処理装置
US11138680B1 (en) 2018-11-21 2021-10-05 Square, Inc. Updating menus based on predicted efficiencies
US10915905B1 (en) 2018-12-13 2021-02-09 Square, Inc. Batch-processing transactions in response to an event
USD940647S1 (en) 2019-01-07 2022-01-11 Mophie Inc. Battery pack
US11049085B2 (en) 2019-02-05 2021-06-29 Freedompay, Inc. Point of sale client integration platform
WO2020172134A1 (en) * 2019-02-18 2020-08-27 One Gallon, Llc Mobile device on-line account authentication hardware and method for authentication
US10984416B2 (en) * 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10998937B2 (en) 2019-04-30 2021-05-04 Bank Of America Corporation Embedded tag for resource distribution
US11234235B2 (en) 2019-04-30 2022-01-25 Bank Of America Corporation Resource distribution hub generation on a mobile device
US11196737B2 (en) 2019-04-30 2021-12-07 Bank Of America Corporation System for secondary authentication via contactless distribution of dynamic resources
CN110321173B (zh) * 2019-06-18 2022-05-27 广东汇泰龙科技股份有限公司 一种门锁快速切换无线通信模块及固件的方法及智能云锁
TWI703851B (zh) * 2019-07-30 2020-09-01 華東科技股份有限公司 同儕裝置連線方法
US11443292B2 (en) * 2019-08-01 2022-09-13 Capital One Services, Llc Transaction card with integrated USB device
US11928666B1 (en) * 2019-09-18 2024-03-12 Wells Fargo Bank, N.A. Systems and methods for passwordless login via a contactless card
KR102192857B1 (ko) * 2019-11-25 2020-12-18 주식회사 엘지유플러스 Ota를 통한 펌웨어 제공 방법 및 장치
US11055683B1 (en) * 2020-04-02 2021-07-06 Capital One Services, Llc Computer-based systems involving fingerprint or biometrically-activated transaction cards and methods of use thereof
US11210656B2 (en) * 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11783310B1 (en) * 2020-06-16 2023-10-10 Block, Inc. Point-of-sale authorization
BR112023005485A2 (pt) * 2020-09-25 2023-05-09 Yates Rodney Transações repetidas por incentivos com comerciantes dentro de uma área geográfica prescrita usando dados de rede para processamento de pagamentos
US11295549B1 (en) 2020-10-01 2022-04-05 Bank Of America Corporation System for implementing contactless authentication
CN112232467A (zh) * 2020-10-13 2021-01-15 珠海优特物联科技有限公司 账户切换方法和多频物联卡
US11892954B2 (en) 2020-10-29 2024-02-06 Xerox Corporation Self-adding smartcard reader system
US11165586B1 (en) * 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
US11606680B2 (en) * 2021-01-27 2023-03-14 Capital One Services, Llc Method and device for discriminating one of a group of NFC transmitters
US11556627B2 (en) 2021-04-27 2023-01-17 International Business Machines Corporation Intelligent screen protector
US11726940B2 (en) * 2021-08-06 2023-08-15 Lear Corporation System for communicating with removable components
US20230096101A1 (en) * 2021-09-24 2023-03-30 Rockwell Automation Technologies, Inc. Option card for facilitating communication in drive applications
CN115187237B (zh) * 2022-07-08 2023-03-24 深圳市深圳通有限公司 数字人民币硬钱包的交易方法、装置、终端设备以及介质

Family Cites Families (317)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US701031A (en) * 1901-09-20 1902-05-27 John Gilson Grinding-machine.
US3713148A (en) * 1970-05-21 1973-01-23 Communications Services Corp I Transponder apparatus and system
US5140517A (en) 1984-03-19 1992-08-18 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US4876441A (en) 1984-03-27 1989-10-24 Casio Computer Co., Ltd. Card-like electronic apparatus
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JPS62179994A (ja) * 1986-02-04 1987-08-07 カシオ計算機株式会社 電子カ−ド
US4766293A (en) 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5180902A (en) 1988-04-21 1993-01-19 David Schick Self verifying transaction card with disabling capability
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
DE3906349A1 (de) 1989-03-01 1990-09-13 Hartmut Hennige Verfahren und vorrichtung zur vereinfachung des gebrauchs einer vielzahl von kreditkarten u. dgl.
GB2241133A (en) 1990-02-14 1991-08-21 Motorola Inc Radiotelephone having removable memory means for storing radio user validation code
JP3083187B2 (ja) * 1991-09-30 2000-09-04 富士通株式会社 電子財布システムの鍵管理方式
US5272319A (en) 1991-12-19 1993-12-21 Rey Jean Yves Memory holder for credit card or the like
US6553178B2 (en) * 1992-02-07 2003-04-22 Max Abecassis Advertisement subsidized video-on-demand system
US6817532B2 (en) * 1992-02-12 2004-11-16 Lenscard U.S., Llc Wallet card with built-in light
SE9202847L (sv) 1992-10-01 1993-10-25 Nordictel Ab Digitalt mobiltelefonisystem vari varje abonnemang är tillordnat ett abonnentnummer och flera abonnentkort (SIM)
US5880769A (en) * 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
US5434398A (en) * 1994-02-22 1995-07-18 Haim Labenski Magnetic smartcard
JP3082825B2 (ja) 1994-08-29 2000-08-28 日本電信電話株式会社 通信装置
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
EP0775409A4 (en) 1994-08-12 2000-03-22 Neosoft Ag NON-LINEAR DIGITAL TELECOMMUNICATION SYSTEM
US5528222A (en) * 1994-09-09 1996-06-18 International Business Machines Corporation Radio frequency circuit and memory in thin flexible package
US5834747A (en) 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5748737A (en) 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
JPH08172377A (ja) 1994-12-19 1996-07-02 Mitsubishi Electric Corp アンテナ切換回路
FI99071C (fi) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Menetelmä sovellusten käyttämiseksi matkaviestimessä ja matkaviestin
US6771981B1 (en) 2000-08-02 2004-08-03 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (RF) transponder and methods of using same
FI952146A (fi) * 1995-05-04 1996-11-05 Nokia Telecommunications Oy Tilaajalaitteen käyttoikeuden tarkistus
US6347218B1 (en) 1996-02-28 2002-02-12 Nokia Mobile Phones Limited Electronic device with housing supplement
US6041305A (en) * 1996-04-25 2000-03-21 Daishin Frame Inc. Method and apparatus of controlling reservation for goods and the like
US5734154A (en) * 1996-09-03 1998-03-31 Motorola, Inc. Smart card with Iintegrated reader and visual image display
US6032859A (en) 1996-09-18 2000-03-07 New View Technologies, Inc. Method for processing debit purchase transactions using a counter-top terminal system
JPH10143570A (ja) * 1996-11-15 1998-05-29 Susumu Miyake 信用供与カードの個人情報の電子的受渡方法、及びそのためのミニicカード、アダプタカード、端末アダプタ、伝票発行機、携帯端末
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
IL119943A (en) * 1996-12-31 2000-11-21 On Track Innovations Ltd Contact/contactless data transaction card
US5768370A (en) * 1997-01-08 1998-06-16 Nokia Mobile Phones, Ltd. User changeable cosmetic phone interface
CA2288824A1 (en) 1997-03-24 1998-10-01 Marc B. Kekicheff A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6999936B2 (en) * 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
US6144948A (en) 1997-06-23 2000-11-07 Walker Digital, Llc Instant credit card marketing system for reservations for future services
US6073856A (en) * 1997-09-05 2000-06-13 Dai Nippon Printing Co., Ltd. Noncontact IC device
US6073840A (en) 1997-09-26 2000-06-13 Gilbarco Inc. Fuel dispensing and retail system providing for transponder prepayment
WO1999034314A1 (en) 1997-12-30 1999-07-08 Pitroda Satyan G Universal electronic communications card
US6098053A (en) * 1998-01-28 2000-08-01 Citibank, N.A. System and method for performing an electronic financial transaction
FR2775810B1 (fr) 1998-03-09 2000-04-28 Gemplus Card Int Procede de fabrication de cartes sans contact
DE19845065A1 (de) 1998-05-15 1999-11-25 Siemens Ag Vorrichtung zur kontaktlosen Übertragung von Daten
US6297789B2 (en) * 1998-07-09 2001-10-02 Tyco Electronics Corporation Integrated circuit card with liquid crystal display for viewing at least a portion of the information stored in the card
GB9824420D0 (en) 1998-11-07 1998-12-30 Ncr Int Inc Smart card and method of operating the smart card
US6829711B1 (en) * 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US7083095B2 (en) * 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
US6434403B1 (en) * 1999-02-19 2002-08-13 Bodycom, Inc. Personal digital assistant with wireless telephone
FI114434B (fi) * 1999-05-11 2004-10-15 Nokia Corp Viestintälaitteet
FR2794595B1 (fr) * 1999-06-03 2002-03-15 Gemplus Card Int Pre-controle d'un programme dans une carte a puce additionnelle d'un terminal
US6484259B1 (en) 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US7093767B2 (en) 1999-09-07 2006-08-22 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
SE516510C2 (sv) 1999-09-21 2002-01-22 Ericsson Telefon Ab L M Portabel kommunikationsapparat med första och andra användargränssnitt, samt en tillbehörsanordning innefattande en knappsats och en display för en portabel radiotelefon
US6853987B1 (en) 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
JP2001167231A (ja) 1999-12-07 2001-06-22 Hitachi Ltd Icカード用端末
JP2001167241A (ja) 1999-12-10 2001-06-22 Fujitsu Ltd 非接触icカード及びその製造方法
AUPQ487399A0 (en) 1999-12-24 2000-02-03 Vfj Technology Pty Limited Method and system for secure contactless card applications
JP2001297278A (ja) * 1999-12-28 2001-10-26 Future System Consulting Corp 取引の決済に用いる顧客携帯装置及び業者携帯装置
JP4053704B2 (ja) 2000-01-05 2008-02-27 株式会社東芝 無線インタフェース機能内蔵icカード、アンテナモジュール、情報処理装置
US7268668B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction instrument
US6171138B1 (en) * 2000-01-28 2001-01-09 Motorola, Inc. Electrical connector for removable components
JP2001216567A (ja) * 2000-02-01 2001-08-10 Leben Co Ltd 携帯電話による買上げ商品の代金決済方法
JP2001236324A (ja) * 2000-02-24 2001-08-31 Fujitsu Ltd バイオメトリクス情報による個人認証機能を有する携帯電子装置
US6407914B1 (en) 2000-04-11 2002-06-18 Hewlett-Packard Company Docking system for portable computer
CA2305249A1 (en) 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US6891811B1 (en) 2000-04-18 2005-05-10 Telecommunication Systems Inc. Short messaging service center mobile-originated to HTTP internet communications
WO2001082031A2 (en) 2000-04-26 2001-11-01 Portable Internet Inc. Portable internet services
US7054660B2 (en) * 2000-05-04 2006-05-30 Paperless Interactive Newspaper, Llc Multimedia broadcasting, broadcast services for cell phone and other users and modified SIM card and related means for enabling such broadcast reception
CA2413353C (en) * 2000-06-29 2013-01-29 Rita Kandel Intervertebral disc
EP1306760A4 (en) 2000-07-07 2009-07-01 Fujitsu Ltd IC CARD
WO2002011074A2 (en) 2000-08-02 2002-02-07 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (rf) transponder and methods of using same
DE10042946A1 (de) 2000-08-31 2002-03-14 Siemens Ag Schutzhülle
US20020065902A1 (en) * 2000-09-05 2002-05-30 Janik Craig M. Webpad and method for using the same
JP4530509B2 (ja) * 2000-09-19 2010-08-25 京セラ株式会社 店舗用精算システム
US6625425B1 (en) 2000-09-22 2003-09-23 Motorola, Inc. Latching assembly for a module cover of a wireless communication device
US7133659B2 (en) * 2000-09-29 2006-11-07 Nokia Mobile Phones Limited Methods of operating a reservation system using electronic device cover with embedded transponder
US7774231B2 (en) 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US6634564B2 (en) 2000-10-24 2003-10-21 Dai Nippon Printing Co., Ltd. Contact/noncontact type data carrier module
TW529862U (en) * 2000-11-06 2003-04-21 Ohfish Communications Inc Wireless digital communication transceiver
SE518059C2 (sv) * 2000-12-22 2002-08-20 Payment Security Sweden Ab Förfarande för att öka säkerheten vid betalning med kredit- och betalkort
JP2002281081A (ja) * 2001-01-10 2002-09-27 Sega Corp データ配信装置、データ配信方法、データ受信装置、及びデータ受信方法
US6999804B2 (en) 2001-01-22 2006-02-14 Wildseed, Ltd. Interchangeable covering additions to a mobile communication device for display and key reorientation
US20030186729A1 (en) 2001-05-17 2003-10-02 Engstrom G. Eric Personalizing electronic device and smart covering
US20020116330A1 (en) * 2001-02-21 2002-08-22 Hed Aharon Zeev Wireless communicating credit card
JP4649766B2 (ja) 2001-05-02 2011-03-16 ソニー株式会社 拡張モジュール
US6920338B2 (en) * 2001-05-17 2005-07-19 Wildseed, Ltd. Adding I/O ports to mobile device via smart interchangeable cover
US7253840B2 (en) 2001-06-11 2007-08-07 Fujifilm Corporation Cradle for digital camera
US8520840B2 (en) * 2001-06-13 2013-08-27 Echoworx Corporation System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
US6745944B2 (en) * 2001-06-20 2004-06-08 Capital One Financial Corporation System and method for identifying applications loaded in a smart card
JP3082825U (ja) * 2001-06-20 2002-01-11 劉 國勝 無線伝送のcmosイメージセンサスキャナ
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7827106B2 (en) * 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7228155B2 (en) * 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US7224797B2 (en) 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
US7176506B2 (en) * 2001-08-28 2007-02-13 Tessera, Inc. High frequency chip packages with connecting elements
US7114078B2 (en) * 2001-08-31 2006-09-26 Qualcomm Incorporated Method and apparatus for storage of usernames, passwords and associated network addresses in portable memory
US20030046365A1 (en) * 2001-09-04 2003-03-06 Schlumberger Technology Corporation System and method for caching content
US6607127B2 (en) * 2001-09-18 2003-08-19 Jacob Y. Wong Magnetic stripe bridge
US7120473B1 (en) 2001-10-14 2006-10-10 Palm, Inc. Method and apparatus for controlling a mobile device by using a pivoting input switch
US20030085288A1 (en) * 2001-11-06 2003-05-08 Luu Deniel V.H. Contactless SIM card carrier with detachable antenna and carrier therefore
US20030100338A1 (en) 2001-11-28 2003-05-29 Peter Lee Personal digital assistant cover with an integrated keypad
FR2834154B1 (fr) * 2001-12-21 2005-03-11 Oberthur Card Syst Sa Unite electronique incluant des moyens de cryptographie capables de traiter des informations a haut debit
US7752135B2 (en) * 2002-01-16 2010-07-06 International Business Machines Corporation Credit authorization system and method
US7421269B2 (en) 2002-03-01 2008-09-02 Nokia Corporation Functional cover for use with a wireless terminal
JP4083447B2 (ja) 2002-03-07 2008-04-30 トヨタ自動車株式会社 ニッケル酸リチウム製造用水酸化ニッケル、その製造方法、ニッケル酸リチウムおよび二次電池
US20030172028A1 (en) 2002-03-07 2003-09-11 International Business Machines Corporation Authorization of payment for a commercial transaction via a bluetooth enabled device
CN1653751A (zh) 2002-03-13 2005-08-10 比姆托拉斯股份有限公司 处理电子支付支票的方法
EP1489541A1 (en) 2002-03-20 2004-12-22 Matsushita Electric Industrial Co., Ltd. Mobile settlement system and device
US7584493B2 (en) * 2002-04-29 2009-09-01 The Boeing Company Receiver card technology for a broadcast subscription video service
US6820177B2 (en) * 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7920827B2 (en) * 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US6763990B2 (en) * 2002-07-30 2004-07-20 Yun-Chung Lee Rotary cover head of nail gun
US6980777B2 (en) 2002-07-31 2005-12-27 Nokia Corporation Smart pouch cover for mobile device
US7349871B2 (en) * 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7822688B2 (en) 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US6693586B1 (en) 2002-08-10 2004-02-17 Garmin Ltd. Navigation apparatus for coupling with an expansion slot of a portable, handheld computing device
EP1532742B1 (en) 2002-08-12 2010-10-13 Infotrust, Inc. A battery pack having a dual-type smart card interface
US20050212690A1 (en) * 2002-08-26 2005-09-29 Dai Nippon Printing Co., Ltd. Sim, sim holder, ic module, ic card and ic card holder
US8140569B2 (en) * 2003-05-29 2012-03-20 Microsoft Corporation Dependency network based model (or pattern)
US7149977B2 (en) * 2002-08-28 2006-12-12 Microsoft Corporation Virtual calling card system and method
US20040064612A1 (en) * 2002-09-26 2004-04-01 Sandisk Corporation Method and system for using a memory card protocol inside a bus protocol
US7765162B2 (en) * 2002-10-07 2010-07-27 Mastercard International Incorporated Method and system for conducting off-line and on-line pre-authorized payment transactions
JP4236440B2 (ja) 2002-10-09 2009-03-11 株式会社ルネサステクノロジ Icカード
US20040083275A1 (en) * 2002-10-11 2004-04-29 John Strisower Method, business processes and apparatus for remote data, image and video collection, transmission and distribution using cellular electronic serial number enabled devices
FR2847089B1 (fr) 2002-11-12 2005-02-04 Inside Technologies Circuit d'antenne accordable, notamment pour lecteur de circuit integre sans contact
US20040098312A1 (en) 2002-11-19 2004-05-20 American Express Travel Related Service Co., Inc. System and method for facilitating interaction between consumer and merchant
KR100578148B1 (ko) * 2002-12-07 2006-05-10 주식회사 헬스피아 아이씨 카드 결제 기능을 가진 이동 통신 단말기
JPWO2004056076A1 (ja) * 2002-12-18 2006-04-20 三菱電機株式会社 移動通信端末
US7588184B2 (en) 2003-01-03 2009-09-15 American Express Travel Related Services Company, Inc. Metal-containing transaction card and method of making the same
JP4322021B2 (ja) * 2003-02-06 2009-08-26 株式会社ルネサステクノロジ メモリカード
EP1600885B1 (en) 2003-02-25 2010-02-10 Dai Nippon Printing Co., Ltd. Sim card reader/writer
JP2004295271A (ja) * 2003-03-26 2004-10-21 Renesas Technology Corp カード及びパスコード生成器
WO2004086363A2 (en) * 2003-03-27 2004-10-07 M-Systems Flash Disk Pioneers Ltd. Data storage device with full access by all users
JP2004304294A (ja) * 2003-03-28 2004-10-28 Sharp Corp 個人認証機能付き携帯端末機器およびそのシステム
WO2004088791A1 (ja) 2003-03-28 2004-10-14 Fujitsu Limited 無線装置
DE10317394A1 (de) 2003-04-15 2004-11-04 Power Data Communications Co., Ltd., Banchiau Funkübertragungs-Speicherkarte mit einen System für die elektronische Übertragung über den Hörer sowie Methode für deren Anwendung
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7609946B2 (en) 2003-05-15 2009-10-27 Audiovox Corporation Portable video system
WO2004105359A2 (en) 2003-05-19 2004-12-02 Einar Rosenberg An apparatus and method for increased security of wireless transactions
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7536199B2 (en) * 2003-06-12 2009-05-19 Nokia Corporation Mobile communication device cover and method for its operation
JP2005010964A (ja) * 2003-06-18 2005-01-13 Dainippon Printing Co Ltd 携帯通信端末を用いた決済システム
EP1498861A3 (en) * 2003-06-24 2009-09-16 LG TeleCom, Ltd. System for providing banking services by use of mobile communication system
US7184146B2 (en) * 2003-06-24 2007-02-27 Cardinal Ig Company Methods and apparatus for evaluating insulating glass units
JP4447553B2 (ja) * 2003-07-03 2010-04-07 株式会社ルネサステクノロジ マルチファンクションカードデバイス
JP3993142B2 (ja) * 2003-07-04 2007-10-17 アルゼ株式会社 麻雀ゲームシステム及び麻雀ランキング表示方法
WO2005010730A2 (en) 2003-07-24 2005-02-03 Idea Place Corporation Mobile memory device with integrated applications and online services
EP1503352A1 (en) * 2003-07-31 2005-02-02 Matsushita Electric Industrial Co., Ltd. Portable device, IC module, IC card, and method for using services
FR2858866B1 (fr) * 2003-08-14 2005-12-02 Datacard Inc Element d'adaptation pour supports electroniques programmables et utilisation dans une machine de personnalisation universelle
US9811603B2 (en) * 2003-09-03 2017-11-07 International Business Machines Corporation Transport and administration model for offline browsing
US7509487B2 (en) * 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US7873353B2 (en) * 2003-09-30 2011-01-18 Ianywhere Solutions, Inc. Method and system for accessing applications and data, and for tracking of key indicators on mobile handheld devices
US20060008256A1 (en) * 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
KR100524988B1 (ko) * 2003-10-02 2005-10-31 삼성전자주식회사 Usb 인터페이스 기능을 가지는 mmc 장치 및 이에대한 인터페이스 방법
US7366304B2 (en) * 2003-10-07 2008-04-29 Lenovo (Singapore) Pte. Ltd. Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
EP1682961A2 (en) 2003-10-28 2006-07-26 H. Randall Craig Advanced gestational wheel calculator
JP4536658B2 (ja) * 2003-11-02 2010-09-01 セラ,ヨッシー 携帯電話ゲートウェイ、通信システム、およびゲートウェイ動作システム。
US20050114780A1 (en) 2003-11-12 2005-05-26 Shlomo Turgeman Adapter card for television reception
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
FR2862409B1 (fr) 2003-11-17 2006-04-14 Datacard Inc Element d'adaptation pour supports electroniques programmables
US20050119936A1 (en) * 2003-12-02 2005-06-02 Robert Buchanan Sponsored media content
JP2005165750A (ja) * 2003-12-03 2005-06-23 Ricoh Co Ltd Webサーバ機能を有する組み込み機器
US7209995B2 (en) * 2003-12-09 2007-04-24 Sandisk Corporation Efficient connection between modules of removable electronic circuit cards
FR2864297B1 (fr) 2003-12-17 2006-04-14 Gemplus Card Int Information pleinement simultanee de variations de status pour un objet a interface duale
US20060287964A1 (en) 2003-12-17 2006-12-21 Brown Kerry D Contact/contactless and magnetic-stripe data collaboration in a payment card
US7272782B2 (en) * 2003-12-19 2007-09-18 Backweb Technologies, Inc. System and method for providing offline web application, page, and form access in a networked environment
JP2005198205A (ja) * 2004-01-09 2005-07-21 Sony Corp 情報処理システム
US7305260B2 (en) 2004-01-30 2007-12-04 Nokia Corporation Function specific interchangeable cover piece for a mobile communication device
EP1560172A1 (en) 2004-02-02 2005-08-03 Matsushita Electric Industrial Co., Ltd. Secure device and mobile terminal which carry out data exchange between card applications
CN1926796A (zh) * 2004-02-27 2007-03-07 皇家飞利浦电子股份有限公司 复位电路、数据载体以及通信装置
CN2696219Y (zh) * 2004-03-22 2005-04-27 联想(北京)有限公司 一种网络电话终端
KR100596410B1 (ko) * 2004-11-04 2006-07-03 한국전자통신연구원 기능 확장용 에스디 메모리 카드
US7152801B2 (en) 2004-04-16 2006-12-26 Sandisk Corporation Memory cards having two standard sets of contacts
US7604176B2 (en) 2004-05-20 2009-10-20 American Express Travel Related Services Company, Inc. Radio frequency fobs and methods of using the same
WO2005119607A2 (en) 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
DE102004031092A1 (de) * 2004-06-28 2006-01-12 Giesecke & Devrient Gmbh Transpondereinheit
US20050286212A1 (en) 2004-06-29 2005-12-29 Cyril Brignone Appliance cover method and system
BRPI0513357A (pt) * 2004-07-15 2008-05-06 Mastercard International Inc sistema de dispositivos de pagamento sem contato e método para aumentar a capacidade de interoperação de um dispositivo de transmissão de pagamento
US7012572B1 (en) * 2004-07-16 2006-03-14 Hrl Laboratories, Llc Integrated ultra wideband element card for array antennas
US7476105B2 (en) * 2004-08-06 2009-01-13 Super Talent Electronics, Inc. Super-digital (SD) flash card with asymmetric circuit board and mechanical switch
JP4781033B2 (ja) 2004-08-10 2011-09-28 キヤノン株式会社 認証システム、処理方法、プログラム及び記録媒体
EP1626349A1 (en) 2004-08-10 2006-02-15 Axalto SA User interface for smart card applications
JP2006086703A (ja) * 2004-09-15 2006-03-30 Toshiba Corp アクセス管理装置、プログラム及び端末装置の遠隔起動方法
US20060089123A1 (en) 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US7097108B2 (en) 2004-10-28 2006-08-29 Bellsouth Intellectual Property Corporation Multiple function electronic cards
US7124937B2 (en) 2005-01-21 2006-10-24 Visa U.S.A. Inc. Wireless payment methods and systems
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
EP1846826A2 (en) 2005-02-07 2007-10-24 SanDisk Corporation Secure memory card with life cycle phases
US20060192653A1 (en) 2005-02-18 2006-08-31 Paul Atkinson Device and method for selectively controlling the utility of an integrated circuit device
US7581678B2 (en) * 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
CN101171604A (zh) * 2005-03-07 2008-04-30 诺基亚公司 包括智能卡模块和近场通信装置的方法和移动终端设备
JP2006260168A (ja) * 2005-03-17 2006-09-28 Oki Electric Ind Co Ltd 自動取引装置、pos端末、自動取引システムおよびそれに使用するicカードならびに携帯電話
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US20060226217A1 (en) 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
JP2006309489A (ja) * 2005-04-28 2006-11-09 Nec Corp 決済システム、決済サーバ、決済端末、バリュー管理装置、移動体通信端末、決済方法およびプログラム
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
JP2006318217A (ja) * 2005-05-12 2006-11-24 Matsushita Electric Works Ltd メモリカード用アダプタ
JP2006322186A (ja) 2005-05-18 2006-11-30 Jiro Irisawa 盗難対策装置
FR2886467B1 (fr) 2005-05-25 2010-10-22 Oberthur Card Syst Sa Entite electronique a antenne magnetique
US8120716B2 (en) * 2005-06-16 2012-02-21 Audiovox Corporation Vehicle entertainment system including monitor for rear view enhancement
US20060287004A1 (en) 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7657255B2 (en) * 2005-06-23 2010-02-02 Microsoft Corporation Provisioning of wireless connectivity for devices using NFC
JP2007004522A (ja) * 2005-06-24 2007-01-11 Renesas Technology Corp 記憶装置
US7422609B2 (en) * 2005-06-29 2008-09-09 Oreal Double para-phenylenediamines joined by an aromatic group for dyeing keratin fibers
US7471200B2 (en) 2005-06-30 2008-12-30 Nokia Corporation RFID optimized capability negotiation
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US7374082B2 (en) 2005-07-13 2008-05-20 Mastercard International Incorporated Apparatus and method for integrated payment and electronic merchandise transfer
US8189788B2 (en) * 2005-07-15 2012-05-29 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US8477940B2 (en) 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
US7364092B2 (en) * 2005-07-18 2008-04-29 Tyfone, Inc. Electronic stripe cards
EP1924976A2 (en) 2005-08-18 2008-05-28 IVI Smart Technologies Inc. Biometric identity verification system and method
US7697942B2 (en) 2005-09-02 2010-04-13 Stevens Gilman R Location based rules architecture systems and methods
US7997476B2 (en) * 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US20070168260A1 (en) * 2005-09-30 2007-07-19 Mastercard International Incorporated Payment apparatus and method
JP4517998B2 (ja) 2005-10-07 2010-08-04 パナソニック電工株式会社 メモリカード用ソケット
EP1773059A1 (en) 2005-10-10 2007-04-11 Axalto SA Data streaming method for portable tamper-proof devices
US8010621B2 (en) 2005-10-11 2011-08-30 Nokia Corporation Offline webpage activated by reading a tag
JP2007116375A (ja) 2005-10-19 2007-05-10 Matsushita Electric Ind Co Ltd 携帯電話機
US8533350B2 (en) 2005-11-01 2013-09-10 Ravenwhite Inc. Method and apparatus for storing information in a browser storage area of a client device
US20070099592A1 (en) * 2005-11-02 2007-05-03 Timothy Thome Portable communication device and system with interchangeable accessory modules
FR2893161B1 (fr) 2005-11-04 2009-01-23 Oberthur Card Syst Sa Document a microcircuit electronique sans contact et capteur de proximite.
EP1783997A1 (en) * 2005-11-07 2007-05-09 Axalto S.A. Remote activation of a user account in a telecommunication network
FR2893163B1 (fr) 2005-11-08 2008-02-01 Oberthur Card Syst Sa Procede de fabrication d'une carte a microcircuit et carte a microcircuit, notamment a antenne magnetique.
US20070113260A1 (en) * 2005-11-16 2007-05-17 Phison Electronics Corp. [storage media with receiving digital television signal function]
US20070145135A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Methods used in a nested memory system with near field communications capability
US20070145152A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Nested memory system with near field communications capability
US7641111B2 (en) * 2005-12-29 2010-01-05 Research In Motion Limited Method and apparatus for contactless payment authentication
KR100681929B1 (ko) * 2005-12-30 2007-02-12 (주)한창시스템 이동 통신 단말기용 외장형 장치 및 이를 이용한 nfc통신 방법
US8190087B2 (en) * 2005-12-31 2012-05-29 Blaze Mobile, Inc. Scheduling and paying for a banking transaction using an NFC enabled mobile communication device
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8949146B2 (en) * 2005-12-31 2015-02-03 Michelle Fisher Method for purchasing tickets using a mobile communication device
US20070156436A1 (en) * 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8019365B2 (en) * 2005-12-31 2011-09-13 Michelle Fisher Conducting a payment using a secure element and SMS
WO2007088898A1 (ja) 2006-01-31 2007-08-09 Orient Instrument Computer Co., Ltd. 非接触ic媒体、非接触icカード、電子機器、電子機器カバー、及び非接触ic媒体リーダライタ
DE202006001690U1 (de) 2006-02-01 2006-04-27 Terratec Electronic Gmbh Empfangsvorrichtung
DE202006001692U1 (de) 2006-02-01 2006-05-11 STÜRMER Werksvertretungen Maschinengroßhandel GmbH Werktisch, bestehend aus einem Schrank und einer Arbeitsplatte
US7971778B2 (en) 2006-02-22 2011-07-05 Alan Kissick Transaction data capture system and method therefor
US20070206743A1 (en) * 2006-02-23 2007-09-06 Industrial Technology Research Institute System and method for facilitating transaction over a communication network
CA2647602A1 (en) 2006-03-30 2008-03-06 Obopay Inc. Mobile person-to-person payment system
US7344072B2 (en) 2006-04-27 2008-03-18 Sandisk Corporation Credit card sized USB flash drive
JP2007317170A (ja) * 2006-04-28 2007-12-06 Renesas Technology Corp Icモジュールおよび携帯電話
US7907896B2 (en) 2006-04-28 2011-03-15 Motorola Mobility, Inc. Mobile commerce method and device
FR2900750B1 (fr) 2006-05-02 2008-11-28 Oberthur Card Syst Sa Entite electronique portable apte a recevoir un flux de donnees multimedia diffuse.
US8467792B2 (en) 2006-06-27 2013-06-18 Qualcomm Incorporated Method and apparatus for maintaining call continuity in wireless communication
FI20065861A0 (fi) * 2006-06-30 2006-12-28 Nokia Corp Signaalien passiivinen vahvistus
KR101068380B1 (ko) 2006-07-05 2011-09-28 제말토 에스에이 다기능 주변 장치, 대응 방법 및 단일 인터페이스를 통해 통신하는 주변 장치와 호스트를 갖는 전자 시스템
TWI299556B (en) * 2006-07-07 2008-08-01 Holtek Semiconductor Inc Spiral inductor with high quality factor of integrated circuit
US7775442B2 (en) * 2006-07-12 2010-08-17 Nokia Corporation Method for accessing after-operation information of secure element applications
US20080032758A1 (en) * 2006-08-02 2008-02-07 Ramin Rostami Handheld device protective case
US7857202B2 (en) 2006-08-11 2010-12-28 Mastercard International, Inc. Method and apparatus for a contactless smartcard incorporating a pressure sensitive switch
US20080077950A1 (en) * 2006-08-25 2008-03-27 Sbc Knowledge Ventures, Lp System and method for billing for video content
EP2074577A4 (en) * 2006-09-05 2010-12-22 Mobibucks Inc PAYMENT SYSTEMS AND METHODS
US20090224888A1 (en) * 2006-09-11 2009-09-10 Gemalto Sa Method and system for optimized reading of a radio frequency communication transponder with the aid of a passive resonant circuit
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US7802719B2 (en) 2006-09-29 2010-09-28 Sony Ericsson Mobile Communications Ab System and method for presenting multiple transaction options in a portable device
US8887235B2 (en) * 2006-10-17 2014-11-11 Mavenir Systems, Inc. Authentication interworking
JP2008108977A (ja) * 2006-10-26 2008-05-08 Renesas Technology Corp 不揮発性半導体記憶装置およびその製造方法
US7814234B2 (en) * 2006-10-30 2010-10-12 Microsoft Corporation Offline execution of web based applications
US20080099559A1 (en) * 2006-10-31 2008-05-01 Macronix International Co., Ltd. Dual Interface SIM Card Adapter with Detachable Antenna
FR2908202B1 (fr) * 2006-11-07 2009-03-13 Oberthur Card Syst Sa Procede et dispositif de personnalisation d'une entite electronique portable
US8211224B2 (en) * 2006-11-09 2012-07-03 Sun Chemical Corp. Multi-colored lustrous pearlescent pigments and process for making
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
DE102006060080B4 (de) 2006-12-19 2008-12-11 Infineon Technologies Ag Vorrichtung zum kontaktlosen Übertragen von Daten aus einem Speicher
US7760463B2 (en) * 2006-12-19 2010-07-20 Teradata Us, Inc. Multiple disks in a single disk package
FR2910746B1 (fr) 2006-12-20 2009-01-23 Smart Packaging Solutions Sps Interface de communication radiofrequence locale entre un telephone mobile et un lecteur sans contact
WO2008147577A2 (en) 2007-01-22 2008-12-04 Spyrus, Inc. Portable data encryption device with configurable security functionality and method for file encryption
US8705720B2 (en) * 2007-02-08 2014-04-22 Avaya Inc. System, method and apparatus for clientless two factor authentication in VoIP networks
US20080201118A1 (en) 2007-02-16 2008-08-21 Fan Luo Modeling a web page on top of HTML elements level by encapsulating the details of HTML elements in a component, building a web page, a website and website syndication on browser-based user interface
US10096016B2 (en) * 2007-03-30 2018-10-09 Orange Method of communicating and transmitting a message relating to a transaction of a contactless application, associated terminal, secure module and system
US20080244208A1 (en) 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
FR2914800B1 (fr) 2007-04-04 2010-09-17 Jacek Kowalski Module nfc, notamment pour telephone mobile
US8345604B2 (en) 2007-06-07 2013-01-01 Qualcomm Incorporated Effectuating establishment of internet protocol security tunnels for utilization in a wireless communication environment
US7917697B2 (en) * 2007-06-27 2011-03-29 Sandisk Corporation Auto start configuration with portable mass storage device
US7956743B2 (en) * 2007-06-29 2011-06-07 Oberthur Technologies Dual communication fob assembly comprising an insert within a base
US20090015198A1 (en) * 2007-07-09 2009-01-15 Marware, Inc. Docking and charging station and method for a portable electronic device
US8407112B2 (en) * 2007-08-01 2013-03-26 Qpay Holdings Limited Transaction authorisation system and method
US7748609B2 (en) * 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
US20090064045A1 (en) * 2007-09-04 2009-03-05 Christopher Tremblay Low memory rendering of graphical objects
CN101383017B (zh) 2007-09-06 2012-07-04 中国银联股份有限公司 一种智能sd卡及访问智能sd卡的方法
US8041338B2 (en) * 2007-09-10 2011-10-18 Microsoft Corporation Mobile wallet and digital payment
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US20090070691A1 (en) * 2007-09-12 2009-03-12 Devicefidelity, Inc. Presenting web pages through mobile host devices
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US9304555B2 (en) 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
EP2201543A1 (en) * 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US7707113B1 (en) * 2007-09-28 2010-04-27 Sprint Communications Company L.P. Method and system for setting levels of electronic wallet security
US20090094123A1 (en) * 2007-10-03 2009-04-09 Patrick Killian Payment services provider methods in connection with personalized payments system
FR2922701B1 (fr) * 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
FR2923305B1 (fr) 2007-11-02 2011-04-29 Inside Contactless Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete
FR2923634B1 (fr) * 2007-11-13 2010-06-18 Oberthur Card Syst Sa Carte a microprocesseur, telephone comprenant une telle carte et procede d'execution d'une commande dans une telle carte.
TWI443987B (zh) * 2007-11-26 2014-07-01 Mstar Semiconductor Inc 近場通訊系統及其相關之顯示裝置
US8842836B2 (en) 2007-11-26 2014-09-23 Koolspan, Inc. System for and method of cryptographic provisioning
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US20090157512A1 (en) * 2007-12-14 2009-06-18 Qualcomm Incorporated Near field communication transactions with user profile updates in a mobile environment
US20090181735A1 (en) 2008-01-02 2009-07-16 Griffin Jr Paul P Reception Boosting Accessory
SK50042008A3 (sk) 2008-01-04 2009-09-07 Logomotion, S. R. O. Spôsob a systém autentifikácie najmä pri platbách, identifikátor totožnosti a/alebo súhlasu
US9558485B2 (en) * 2008-01-30 2017-01-31 Paypal, Inc. Two step near field communication transactions
US8549654B2 (en) * 2008-02-20 2013-10-01 Bruce Backa System and method for policy based control of NAS storage devices
US8214298B2 (en) 2008-02-26 2012-07-03 Rfinity Corporation Systems and methods for performing wireless financial transactions
CA2728136C (en) * 2008-05-18 2015-02-10 Google Inc. Secured electronic transaction system
WO2010023574A2 (en) 2008-08-29 2010-03-04 Logomotion, S.R.O. Removable card for a contactless communication, its utilization and the method of production
US8984165B2 (en) * 2008-10-08 2015-03-17 Red Hat, Inc. Data transformation
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
US8231061B2 (en) 2009-02-24 2012-07-31 Tyfone, Inc Contactless device with miniaturized antenna
EP2430601B1 (en) 2009-04-28 2019-02-20 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
US20120143707A1 (en) 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103597796A (zh) * 2011-06-05 2014-02-19 苹果公司 激活解决方案
CN103597796B (zh) * 2011-06-05 2017-02-08 苹果公司 激活解决方案
CN105792092A (zh) * 2014-12-19 2016-07-20 上海域格信息技术有限公司 无线近距离身份认证4g路由模块及其最优网络选择方法
CN105792092B (zh) * 2014-12-19 2019-02-19 上海域格信息技术有限公司 无线近距离身份认证4g路由模块及其最优网络选择方法
CN112905219A (zh) * 2021-02-07 2021-06-04 惠州Tcl移动通信有限公司 基于sd卡的软件更新方法、终端及计算机可读存储介质

Also Published As

Publication number Publication date
WO2009036357A3 (en) 2009-06-18
WO2009036191A3 (en) 2010-03-11
US8776189B2 (en) 2014-07-08
US20090069049A1 (en) 2009-03-12
CA2698684C (en) 2016-02-02
CA2698417A1 (en) 2009-03-19
CN101828205A (zh) 2010-09-08
US20140129356A1 (en) 2014-05-08
WO2009036264A1 (en) 2009-03-19
EP2196010A2 (en) 2010-06-16
US7942337B2 (en) 2011-05-17
CA2697759A1 (en) 2009-03-19
WO2009036141A1 (en) 2009-03-19
US20140040117A1 (en) 2014-02-06
US8341083B1 (en) 2012-12-25
US20110177852A1 (en) 2011-07-21
EP2201542A1 (en) 2010-06-30
US20110136539A1 (en) 2011-06-09
US20090070861A1 (en) 2009-03-12
EP2196010B1 (en) 2012-07-04
US9016589B2 (en) 2015-04-28
MX2010002838A (es) 2010-06-09
BRPI0816693A2 (pt) 2015-03-17
CA2699448A1 (en) 2009-03-19
US20160026996A1 (en) 2016-01-28
WO2009036393A1 (en) 2009-03-19
SG184741A1 (en) 2012-10-30
US8109444B2 (en) 2012-02-07
JP2010541036A (ja) 2010-12-24
WO2009036165A1 (en) 2009-03-19
AU2008298581B2 (en) 2013-07-18
US20140323092A1 (en) 2014-10-30
AU2008298886A1 (en) 2009-03-19
WO2009036395A1 (en) 2009-03-19
CN101809633A (zh) 2010-08-18
MY151347A (en) 2014-05-15
US20120231766A1 (en) 2012-09-13
US20090065572A1 (en) 2009-03-12
US20140024342A1 (en) 2014-01-23
US8190221B2 (en) 2012-05-29
US20090069052A1 (en) 2009-03-12
US8548540B2 (en) 2013-10-01
US20120051272A1 (en) 2012-03-01
CN101809977B (zh) 2013-09-18
HK1145237A1 (en) 2011-04-08
EP2201540A1 (en) 2010-06-30
KR20100081317A (ko) 2010-07-14
US7941197B2 (en) 2011-05-10
CN101809633B (zh) 2013-03-20
US20110053560A1 (en) 2011-03-03
JP2015136121A (ja) 2015-07-27
US8430325B2 (en) 2013-04-30
US20090070691A1 (en) 2009-03-12
US9384480B2 (en) 2016-07-05
EP2201499A1 (en) 2010-06-30
US20130292479A1 (en) 2013-11-07
PL2196010T3 (pl) 2012-11-30
US20090069050A1 (en) 2009-03-12
US9106647B2 (en) 2015-08-11
US20090065571A1 (en) 2009-03-12
BRPI0816324A2 (pt) 2015-03-24
US8380259B2 (en) 2013-02-19
US20120136734A1 (en) 2012-05-31
JP2010539813A (ja) 2010-12-16
ATE546947T1 (de) 2012-03-15
ATE519327T1 (de) 2011-08-15
HK1148100A1 (en) 2011-08-26
WO2009036357A2 (en) 2009-03-19
EP2196008B1 (en) 2011-08-03
CA2699456A1 (en) 2009-03-19
ES2388695T3 (es) 2012-10-17
WO2009036394A1 (en) 2009-03-19
AU2008298677B2 (en) 2013-03-07
US20150379501A1 (en) 2015-12-31
AU2008298581A1 (en) 2009-03-19
CN101828205B (zh) 2012-08-29
KR20100075497A (ko) 2010-07-02
SG184734A1 (en) 2012-10-30
EP2196009A1 (en) 2010-06-16
US20110215159A1 (en) 2011-09-08
EP2201800A2 (en) 2010-06-30
EP2196008A1 (en) 2010-06-16
US20090199283A1 (en) 2009-08-06
US9225718B2 (en) 2015-12-29
MY152556A (en) 2014-10-31
CA2698684A1 (en) 2009-03-19
EP2201541A1 (en) 2010-06-30
MX2010002833A (es) 2010-06-02
US20090069051A1 (en) 2009-03-12
AU2008298677A1 (en) 2009-03-19
CA2698890A1 (en) 2009-03-19
EP2196009B1 (en) 2012-02-22
WO2009036191A2 (en) 2009-03-19
BRPI0816328A2 (pt) 2019-12-17
US20160255503A1 (en) 2016-09-01
KR101354804B1 (ko) 2014-01-22
CA2698891A1 (en) 2009-03-19
WO2009036183A1 (en) 2009-03-19
HK1147587A1 (en) 2011-08-12
CA2698885A1 (en) 2009-03-19
AU2008298886B2 (en) 2013-11-07
US8381999B2 (en) 2013-02-26
CA2698891C (en) 2016-05-17
US20090070272A1 (en) 2009-03-12

Similar Documents

Publication Publication Date Title
CN101809977B (zh) 使用附加元件更新移动设备
KR101632465B1 (ko) 무선 주파수 신호의 증폭

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130918

Termination date: 20170912