CA2697759A1 - Wirelessly executing financial transactions - Google Patents

Wirelessly executing financial transactions Download PDF

Info

Publication number
CA2697759A1
CA2697759A1 CA2697759A CA2697759A CA2697759A1 CA 2697759 A1 CA2697759 A1 CA 2697759A1 CA 2697759 A CA2697759 A CA 2697759A CA 2697759 A CA2697759 A CA 2697759A CA 2697759 A1 CA2697759 A1 CA 2697759A1
Authority
CA
Canada
Prior art keywords
card
user
host device
microsd
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2697759A
Other languages
French (fr)
Inventor
Deepak Jain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Device Fidelity Inc
Original Assignee
Devicefidelity, Inc.
Deepak Jain
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicefidelity, Inc., Deepak Jain filed Critical Devicefidelity, Inc.
Publication of CA2697759A1 publication Critical patent/CA2697759A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07737Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts
    • G06K19/07739Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts comprising a first part capable of functioning as a record carrier on its own and a second part being only functional as a form factor changing part, e.g. SIM cards type ID 0001, removably attached to a regular smart card form factor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • G06K19/07707Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual the visual interface being a display, e.g. LCD or electronic ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07773Antenna details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • H04B5/48
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/32Specific management aspects for broadband networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/7246User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions by connection of exchangeable housing parts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/106Account details or usage using commercial credit or debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0274Details of the structure or mounting of specific components for an electrical connector module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/12Prepayment of wireline communication systems, wireless communication systems or telephone systems using calling, telephone credit/debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/14Prepayment of wireline communication systems, wireless communication systems or telephone systems using commercial credit/debit cards, e.g. VISA, AMEX
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • H04W52/0274Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The present disclosure is directed to a system and method for wirelessly executing financial transactions. A payment card includes an interface, a communication module, secure memory, a user-interface module, and a processing module. The interface connects to a slot of a mobile host device. The communication module wirelessly receives RF signals from and transmits RF signals to a retail terminal. The secure memory stores user credentials and a payment application used to execute financial transactions with the retail terminal. The user credentials and the payment application are associated with a financial institution. The user-interface module presents and receives information through the GUI of the mobile host device. The processing module executes the payment application using the user credentials in response to at least a transaction request received by the communication module and transmits a transaction response to the retail terminal based, at least in part, on the executed application.

Description

--------------------CLAIMM OF PRIORITY

s application claims to U.S. Patent App licatioF S.t iiaj No, 60/9^` ..81 ', fled n Sepi.?F'. b 3 12 200'.7, and D.S. Patent Application Serial Nefiled on ,>.. 2003 the entire contents of which are herey inc:?po ated by reference.
TECHNICAL HELD

n i to :,..,. invention relates to net~'or communications ?:il more ,~; i.
.?~:Eil;..lZ , to i:ie essiy: x<'cuting financial tran'sactions, BACKGROUND
' .-s.,a c et cti-i?nic devices and tokens have `3eco ne an n egsra:ted part ?t the regular day to day user experience, There is a wide var et'i of consmo :
potable and .andheId helices that users have in led possession including coifiFFFiFicution ?i3:smeas and entertaining device such as cell phones., music players. dig.-,ml sma i a , iiier'no'y token and variety of possible of tho alo'. ..lit:.i...~ devices and tokens. All of these devices share the communality that consmnei' are ac ustoated to ,.al'l'ying their.with thrill i130st of the titno ari to most is t? c across the various demographics and q e groups level of the sophisticl3.t on of the consumer, fl--r age ?romp, heir 'eelmical level or 20 Mae conunon handl:i :ld devices offer options for expandable memory Micro ir-it (iF:ci'oSD) is the popular interface across high etid ce. lph nes wi>..bt4 SD

and (MME) FIFtcr.iai,es are also available in l mited models vlicr"Si is thleast con-n-110,1 denominator supported by the i iiority of these and ti,~l eus \...i ia"rm5 e.'sl size . in addition, i3daptoi = i4F'e <3\~aila l to ~;.~Fvert a tS ..i+,ii':.SI into 25 MUniSD, SD. MM. and USB Although most popular MP3 player i l'OD3 Men a.
t?rit`iir eta = imerri< ee, e tJi3i _teti`ig designs do o idr sti3P?t:ar tnt;'.face5. ? igital C.:.E; eras t fta.i i osdv Si) and MMC while extreme Digital (xD) is another of?do.n.
Micro .o-id Mini voys,, i s' of these interfaces are aho available in several models. 3:ni-USB is increasingly availalble across ceiiphones, Jig hail can-was and "'.11P3 i;~::yers for with laptops.
r SUMMARY
# i 4z lZ.t disclosure is directed to a system and method 3`. r Zh ireles.'i exi ti At i \ : inailcial tFa sactioins. A payment card includes at) interface, a module, secure Ti)emm?.?r`', a use;-interfit" module, and a p ocessin 1 .i3U vF'iF'kFEafii anon mo(hihe. The interhic'.e connects to a slot of a mobile host device.

module tT i :>lS receives RF signals from and transmits RF to retail ter ii al. he secure 1'F cillor :stores user credentials and a payment app ication used to exe ute financial transactioils with the retail ten-incl. The riser credentials and the p<Z.: niml application are associated with a. Financial institution. I h :.
::3' i::il'.?' .Eii%F =

module p_ õ?Fits and receive," information t. Zic?Sigh the GUI of the mob,.e host device.
module exec tes the ayrtmilt application tisinE he we credentials in The Processing response to at last a transaction.. request received by the eomna3'iuni(. I
C.#"F awdals and i:FiaF.. its a ' i : nsact:ion response to Me retail tumb based, at least in part, on he T H details of on or more tit-ibodime:nts of the invention are sot #TE. m tile accoii?:lan i_, a'i?5ii#lt:~ and the description below, Other ea.t re and.
aul ama je s of the, invention will he apparent f oni the description and drawing s, and From the claims.

DESCRIPTION OF DRAWINGS

?' Z.Rl: is an example transaction system in accordance s>oi iTil `l, i = Zii iF(?f2 of tile, Present disclos.Ere;

FI U 2 is an example transactions s siem that t..a_isFFiits E <Z.EZ
<i:t:l+'.F#:i cellular core neiwo.i'k' 'If: L RE $ is an example transaction card of FIGURE I in ticcordiince with c #S s#~aL .EZ'la? # E ntati'3iFti of the j )resent d#sc.losut'c;

E i_. Ua E At is an c xaj t.l.l: n telhgeFlt chin that selectively sv i.:.?`.i:t a anteFFFitt;
lz 3 ... ...... 5 is all example secure rileF"F of 4 o an intelligent card for storing multiple credentiaE

6 is a schematic diagram fa11ist#a2il#Tii: I.LF"sC?",:z.b.i,:.o-.f:?i, ?:z~ZL+:..~+.:: of cards' FKiURES' 7A and /Ã> are flo charts illustriti#'t, :t?, ex rnple: method the i iit:ialize an itch?gent card;

>' lGuJRES S;, SB and. SC are examples of call flow F #ustaatmF?t. t ll sessions, +, nt figotit card;

l`l(A..ÃF.Ã. is a t:Ãciw chart illustrating ai,, examptc method c> activating i.
cad: and l I('0',?R.EiS l OA and l0,13 illustrate example cards fbr housing intelligent cards.
Like refie-$en e s> mbols in the various drawings indicate: Ile e.lemmu .

DETAILED DESCRIPTION

à is a à lock diagram illustrating an e.` amp;<: f ciilsaction s s'ste`,.n 100 ~vir ie sl ex cutint; transactions using an intelligent card independent o a !lost e'.xaniple=, the system 100 may include: a mikoSocurc Digital card that . xcoutes transactions with financial institutions independent of a host &!Vicei.
As,~,e fto micr. SD, the syste:T.n 100 may include other mass storage into.?' <ac 5 << f hat 15 connect an ;:_tc Ãa; t.rit card to the host device such as, for c xample, (5454c i, SD, Universal S ri 3.l Bus (USB3.. Apple Mock. F.irewir;c, and. o:, ot` ers. AFn is a device configured to insert into or otherwise attach to a host, device and }i.ces or t)tlt r.E'ise, execute services (e.g.. ,Hansa otions) independent of the host & ice. :e.i31e'. impli,1nent:}tioin, the intelligent card may be shaped as a ni.icre?SD
ui Card the exaf ;.ple, inolches, raised Portions and/or other features . The system.
10c1 :d-,ay include an F.rit:elligent card that includes a ,heal interface.
The dial interface may connect the intelligent card to both the host device trough a physical interface V-'..g, "Al ~~ S'3 USB) and external devices through a wireless co-inection NÃ`C, iS 144431 in sonic i:i pl li'li stations, the intelligent card may include an em i teed 25 secu.,e t, Central Processing Link (CPU) with oi)eratils;' system, local memory and value aal aed apl lications accessible by the user through the hest device, A
frost d evice n my }t¾,.;i:ar.,, a cclll>lioni, d. Sni.?liÃ7llone:, a Personal Digital :\i' tFm i WD \ i \lPEÃ,i- l Audio ILciy-er 3 (Z'IM) device', a digital camera, a camcorder. a Ci Orlt, a c oil pute,, and o: ; Ã des ice that includes a mass niefrior y and/or peripheral into iface_ In, sorno.

0 the ill eHiigtnt cud can operate as a master s Ft? the host device being a slave such that the intelligent card controls operational aspects the host device s wit as a user interface The intellice.Ft card hi he system 100 nmy exeenie'.

one or "I "ore of the tfoliow.inu; seieeti'vely activate an antelllla for wireless EI'clfl'r t:ions in Fe prone to at least an :v e,nt; of ri. y the host device w'it:tl a #Ffi1TFS. ia" i .stituÃ.ion ti 'y`i3; f b> exampl,:j a Point Of Sale (PUS) using a host si-4;i3.flture; e emute a t3'i3,ilticci.::>i with ? financial institution 1111' a g il, 31` C2 l.flft e, <F POS t -f nilial ?.illiel'3t:i dent of the host and/or other processes. By providing an intellgent c_i#et the s ste'.m 100 may Wirelessi) execute tl'ciT.sa Ã1?F2y w.vidl fi-Ilancied i without er regi:iring additional hardware, software, and./co- :i. aware on the host device and%r requiring changes to existing hardware, soiiwsre acid/m i+ F reader t'nninais to enable a user to wi.e.lessl execute a rannsacti<.' n.

Z high level, Ã e s stem 100 f if#r. ixd.es art c> fi ilL \W-re `: f~<, >.i,:~ clients 104a and 10th coupled to financial instiÃ'littions 10 through a network 110S, While ix t illas'll ated, Ã e.. system loci may included several int:erif3ediar i arties b etw'eurl tile.
Hnancial. ?stitution 106 and tkie network such as, ibr example, a ttransa.c.#.on acquirer i3ile a a >av llent network hosÃ. The ofii ne store 102 includes, a mobile dc-vii-,c at Oa haei # t F3 ..i.i#lsactioi1 card 112a and a 01tt of Sale PUS device 114 that execute, t ansactio s .'~#t? custoF)'i '.rs. The PUS device 1 14 includes a Graphical :, ser inter ace (GM) 10) for presenting information to and/or receivti).,,; from iascrs- in sonic 0 1: i #i"la:I3i zti,sFla, the iii ? 1111 4 i3i<9 fF'd:i?S.I i a request, to e .e.> > a transaction. to the ira sactto?'i card 1 `..t. the tiatisacuon care? 112 may tt,.ansnl l:

illform atto.l to the PUS ..14. The client Y.4 include" dle::. L?F!1 15 inc presenting ini+.s.lua . of, <.;s ociated. with the system 100. 'The Wit i04a includes a card reader 1.16 ,that inti rfitces Ãl- transaction card 112c. with the client 104a. The fin..-,mcial institution 1,00 may authorize the transaction based., at least. in part, on irdi' rmation Ua is#.nit"ted by the transaction card 11.2, The 1'flobi e device 110 includes a ('jUl 111 25 Re ,?le s:.`=nti.:: #i3`tdnnation associated with financial Ãransactiwis.

The o flin< sion: 102 is geneiall at least a portion of an enterprise having a physical presence (e.g., l; wilding) for operations For example, the oi..fi ?e store 102 nm sell goods and/or smices at a >3h3sical location i(: cr.,. a 1?iiei ltct :
ortai' store) directly customers. in à is example, the offli ie store N+2 buys otlf"-rwise receives 30 goods ("g" produce) from distributors (not i1lustfated) nd then may lei t--se goods ,. tit.i:? aJ in w ~.ifi:.:ta, to SE;c3ai as >_i,. of Ãl'fis S:22t.ll14 device # 11Ã. general, the Wine more i3:1e : ...:.c Q04 , t ice experiences will customer in pinviding t o 4.#l i )i' services.
For example. the }i`11in store 102 may be a c.li k-ani -iil::rtFr stor x.>_' > that a user t and reccive's good or ~t:was good or service ii sing the lait ria< and purc service at the offi:ine. Store 102. The offline stor0. 102 may provide one or more of the services associated with goods: inventory, wart 3ijFisin ,, distitlY.aioil, a sÃ1;'<.#r iil#ik More 102. may not irn-a:iediately dis i:Fb.it goods a resLdt, the o ime e ham distributors. '113e offlint store 102 may include a ;i.agli retail l tcilit4..
j _jIIC vl 1'1 ore r tail f_<aci.it.im at a Sit ttiC ( irt?graphic lociat:ion.
andic"r a 'pal iral3.iy :-f1 retail.
%ac a.itie geographically distributed. in some case-, two or more entities t'zaV

portions of the ma e legal en i1), or <affilFate. For example, the Whim iiii store 102 and .istritmti . may be departments within one enterprise. 1f, _rLmmiar , the offline :store 102 m,: j' .~ 1-,Llessl y execute fin 3.nci a;i trans actimis with the inti-bile d vii e. 1 10.

mobile device 110 comprises all electronic device operable to, interlace with th the transaction :a..d 1:12a For ex imple, the mobile devici 110 may receive and ti"23:ia` '3:tt. v'.ieless and/or contactiess colt munication with the svs ene 100. As. F :ied in this .aisciostrre, the mobile devices 110 are intended to encompass. C el ulai i;bom,,, data 15, h n s. (` tgers, 1 s#`tabl a Computer.., SIP phones, smart phones, personal data assistants (p?. < Si, digital cameras, MPS players, camcorders. one or more processors within these or other d :'ices, or any other suitable processing devices cap ale of in.1'oirnation with the transaction card 112. in so,. e 11Fii 1.F'faf iatat#.;i3. <, the e2r is .<: , ei'.ices 110 may be band on a cellular radio tech-nology, Fol. me 20 mobile device; 110 im be a PDA operable to wi elessly connect S~ it . an extra."' l or is n ti;'ert network, In another example, the mobile device I l+ may o mj:i''ise .., arii:E 10,..o that includes an input detiice, such as a keypad, touch, s;reen, mouse, o3 other device that can accept in ormation, and an output dcv c . that conveys info#:.aaatoi.associated with a. transaction with the offhine stoic 102, bwludhg digital 2.3 data, visual tniI rrn at#oni., or Cif, I 1 3 1, 031.A i , 1 comprises :a. 'D#`:lala:i Fa:l use interface operable to till}\=i tia,. i3ser of u fly. mobil device 110 to ntedlice with at least a portion of the sy'ste.,i 1 00 for any Suitable `u,.pose, such as authorizing, transactions and/or displayin ;
tE'aansan iron history, t 1\ the (37.1. III provides the particular user with an efficient and user h imully a0 pri,% f`iaamiou of data pro ided. by or ct mmunicated within the. system 1Ã1<) <and/or also an of iet n. and user=:tTieindly t. \%:ia1s for the user to set txtanag settings iii ti..
servtecs NOW by the financial in ti1.:ati.on 106. Th GUI 111 1 1 #3a. i; +'.o a:ii:tnse a Plurality of cult 1I.i <l.lal - frames or vie s having interactive fields, pu-l-dow-n lists, and/or operated by the user. The tern, graphical user interface a: y be used as til singular or in the plural to describe one or nmv graphical user Ãutert ces and each of the tats'?lays of a oaitic ila graphical user interfam The Gi/l 111 can include 's,?'.4' graphical user IFuerfac , such as a generic X b browser or touch screen, that processes ii3iS2a3 > t.tm.t in the system 100 and, Present", the results to the user.

lie transaction card 112 can inAad any so tware, hardware, and/or firmware i o wsu ed to 4 Ãrelessliy execute transactions with the POS device 1 .::'fa example, the 3a,:nsac;ion card 112 may execute a conta.ctiess transaction with the (,')S device 11-4 independent ofthe mobile device 110a. In other word,,, tl-ae:.ransaetaoti card 112 may ` elessly execute transactions without aspects 01 the transaction being `
ccawd by the is ot?i.le device 110.. The transaction card 112 may execute transactions with the' '.~`!.a.A 34ta), P OS device 14 using short range signals ta.cl" f as NFC (mg, ., ISO . 8,192 1..( Ã O 14443 type A/ .151.) 1.56 ?3, Felica, MiI"ARE, .Bluctooth, _ ltFa-wÃdeb<aad (UWB), Radio `'?"tt`taÃ2i.' Identalier(RFID), }21ta tiC:.~:aa3tlfii proxi.11uut4 r a2n i.bnut 3 other ;s si_nala .omptuble. with retail payment lienninal PFUS 1;4. In some ~
Ãbi.. ?:t.,n t tion " the transaction card 11s! may include one or more e ipso ,s' th;
aft ut. an, operating s 'step and security processes to 1:nd penden :y execute the In doing Y St), the alaC.x3 ;>IlI. device 110 does i not require a;.1i:1Fdt>i az i hca,.v transaction. 1F'ti'>:aa'c;
SE?itZ. ,,. and" 'or f: Ã1"a i are to ' irelesslx execution a transaction with the VS 114 > ch :c'.o a Nb transaction. In sonic implementations, the transaction card 112 nii--t %

x %titite one or more of the following; isirelessly receive a request f in the PUS
device 11' to execute a tf"ial oaf t`a(?aY c7T?ii/or and provide a response;
translate between wu kss protocols and protocols compatible with the tics ?~<:i'.;ion card 112;
translate 3?t;tS.een .ranaaaLt?'on-card protocols and protocols compatible ,vita device 110;

25 present ,:F.+= receive l l.t.?"i2atloil L'. g., PIN at slate t, PIN) from tile us ' through the t,t?1 111, decrypt and. encrypt in-tonna'tlo.1i iwi"elessly transmitted between the t anstiction cud 112 and the PUS 114; execute applications 'locally stored in the t.f ansaa do card 112; selectively switch the ante-111a of the transaction card 112 on and off ka ,siA. at toast on one or more c gents; execute authentication processes based. at lets, in 30 po t, on .inilormat.Ão teceiv 4'd, for example, through the GUI 1 a 3;
transmit a. host F.aFtl ati>?' to PUS 114 in response to at least a transaction challenge; st+.
re, at least in pa m. d/...ail . of the transaction executed between place b we.< > the card 112, and the P OS device. 114; generate land/or present alerts (e.g., g%3t:.elit? 'i F..f.aall alerts) to the user ( . ; 1.31_i? U1; L; i1C 'ilte :i12C1<'i5i ti'ats.i231t: wit=1C ss titi:5 ut; : Am to we ti#'F<3:FiC:#.af iitatii."aion I Oi) using the mobile device 1.10 if cellular capable, andi"o others, In s"on-w i t)1c'.3'.iC..te.t:c?li`, the t :ttl..<aCtion card 112 may include a i< 1T-F?I31tiTF: ai F<)::i Fodu with ot a pr ttoc_ l translation mmmo)Cti:iie,, aiteiml tuning circuit, Power circuit a#1f.i a miniature Mum t ";,ed to s-.?change wireless data with .a retail à nninal f 9 In some ..npit me:-itati?ns, the transaction card 112 tt)a '' initiate a transaction in response t o at feast a user selecting a graphical element in the GUI 1 1 . IN
transacts .. card 112 ina initiate a. transaction witftl the 1'0,S 114 in response to at least cilia .it. transmitted by the POS 114. iii 1CFf1"S'. 1;31}3f4i'P'itatli:
ns. tta: transaction 1o cud 1i,"' n u ` #:, . ieameli;iSv:It.:, ( i#1~~'#1lf ~. +;tt Z.E%Fn f,Ein C)IF <iFC :? ~.i:tiv ~ ) i~<= ~
: the one or more events. The one or more events may include a user req it t; <<i"
pletni)Fn of tlansacti: n:, insertion of tard 112 in a different i-noà ile device, location ci nge; tIiA e events, detection of incorr ct PIN entered by the user, chant e of wireless i..,twork that th et, ice is connected to, message received from the .n ncial instit?t.tii'ia 106 using wireless : nlnn'mication methods such as SAS, and/or other events, For exampiq the t#?.,>~actiC n card 112 may receive one 01' mor"'e C011,11"iantds to switch the antenna off {;iii 2# cell.la inet1Y'ork ti?.E illustrated) through the mobile device 110.
In sonic #i)~ple xentatx;F"c:, the transaction card 112 may request user identification such as a a user :D and password biometric signature, ..n o oche. .

regards to tran's'lating between protocols, the t ansaction card a `. timay t?roc i inloi'i'itifion ii_ ff>i' example, ?SO 7816, a standard : security protocol, and/or oti:iers. ' ; .t1is. > <ise, the transaction card 112 may tritisl-rte he;y o i an I "1F protocol (e _3 ISO .18092) and the toansact.io?l-card protoc'ol, In some ISO

8116 eo.tm:nands ina be encapsulated within interface commands used to transmit data 25 between the boat device 114 and We card 11 . In addition, ,tic` 'iii sacti.C)i) Laid 112.
may ;nterGcc the mob le device 110 through physical interface such as Mci'C)SD, M ,..xi S SD, il2croMN40 USE J ,"urnt,.``'f , n55::if USB finewii'f, Apple Dock, and//or onset's. In regard to sec: ty processes, E1e transaction card :12 may Eement one or 11 ore encryption ilgori.thms to .secure ii<t)?sa t:<f is :a3form:F?ation such as emrd .nutnher (t credit Card number debit-card n i;i:.,..er bank account i2ti~i a f i?. 11.1,N, ands/or other security related information The scc.,,u"t! ;elated fit_or. uta o in ay ri3i:litif an e x1'Yiry date, card pct.:ÃIGCit.<? )eft ;
user ,:tme. home phonic ,1 >i.r zip code and/or other user information associated , -' tti verifying.

an itle iti}S o tc.1i. cud holder. In some Fii1plei entation.s, the t?c3:#3~F
t:Ã}t,,?# .::#?'z> 1 E 2 may execute fmiv it. key isymi3'#t.'Pic algoiit:lliil:>, such as DES, f 1)I:;
nd.,=o t`d.wr1 o i? i?t.. < cl5~t?E. f:#} lgori Tills) such as RSA, v: 1 ? ?} :ourves, and/`t others In :}>_t..tlt?i3. the transaction s <}r+: 112 may include z3Yt }3"F+i3 c'.c t' ztS-t3, t`Y.Pt"Ã f_1t ? for sto?'1#3g user data, apl:sheatmns, ofhifae Wehpages, arid/or other information. In regards, to <?2) pc,.ir,xii:?i?s, the t1'msaction .ai'd 11' may execute a ic:ttlli 'ton,.d applic atiol, and pros nt to and received information from tile user through the Ã3UI I t 1.
For the t1' i1.}as. ct1on and 112 may execute an i}pp1} i3lion used to ; 3.i4 iir(?IIAIE>
an acc :.# balance with the financial institution 106 :3JI?.Eli; t is ~:tF, 1 1 .E and t' he mobile d vic,' .110. Alts_rnat y or in addition to appliiatioas, the transaction Card 112 may pmt ; BRAl ; `et> pages to the user 05mg the OUl. I I1. 1n. response to :;3i#at:ing, a tr<3ns ,'.:.} o i.., the transaction card 112 may automatically t3? Se i? an offllirw Web page.
Ounugh the GUI 1 1 1 In some implemenlt }tions, the Offlinte 'A+5.`,.h page can be associated =S'3tli :a Ãc.tl institution 1i_?`?. In some i iplwanntations, the ##.}itsa t F?F1 and 112 c {n bt: tS+:;,_.t3 and compatible and (3per}ie as a it ass storage device. I- or if t e.
t?v irC ie s S i te-1'1.ac = of the transaction card 112 is not Nail<e1~ s' or deactivated, Chic ~,#2i'i.l 1,12 may operate as a mass storage device se3c}_ .ei3e, .a\.: F'S to access 1<}ta stoF in the memory component (s: g, Flash), In some i?'iii?4 da c t }t?t?3'ES., the try... sactio.ia card 1 1 2 an execute a set of initialization. commands in response to at least 2;. i isLr....+_ ri into the mobile device 110. These initialization commamis may include i_t>_,<??:i3:?>.ii t3.g device related :intbrrnation for the mobile devic 1,00 (e.g . phone 3'umbe:, sli tiit3, r , L:Snn .:;c tl network mior nation, location i?fo niat}on and other availab e A~F pertFi ),. deter:rilining is r relating information ('.gr, PIN code..
acF:, :'<l.tls a a. ~t1.?.f, 3i3creni i't`atg eoimtters. Setting flags and ti tx~%#}Fill S dea t, '~lt:il'1 tuF:nction accord?n,: to as .?xe. i Zisti `,, }ells and/o#' #3.13}6??i11?335. In some ii?1plementatioas. the transaction card.
1 1 substantially maintains attributes of the mobile device 110, s 3ch as dimensio:t1x accessibility to peripherals as provided by the device, ch.a gmn~g. bate y l}
e, signal fit t > ;',t11, ..:~ :f s to .li\pla and all oto.cr input device, to ',he wirejess flf, rt fi3} : f`}v c lpability to a PC if any and/or any other li a:ture".
pros n1ed Aii=il`+':`?:?

ii by the device, The added functionality may not conip?'olnise. a the device p r.!i n -in -e in any mine?: thereby pim? ; Ai its certification by regulatory sLw.h as FCC a.lit t>< nuel. of the device (C'..y., 1'4F1.#'}':mtj%), -such as an at tFiut# n.

1 i -sol 1 .ili ? t .il nt ations, the transaction. care[ 112 may automatically e xecuit o z?ii tl' ;: ..arid ciwol processes. For example, the 'card 112 11--lay lilct'#t fy an Operational change and automatically transmit a n stt:+t.ation to We financial i#is.It .;'.:;`. nase .. at least in part, on the 1demilied change. 'The transaction card Ã.

m1~ t':`ecuts two fraud control 1?i'OCcsSCS (1) determine a \'#oia.tion a one or atom rules., ait (2) automatically execute one 01, more actions in response t ? at 'i.15tt the :'lt>13tiou. In. regards to rules, the tninsaction card 1. 2 may It?taut?>
stole' rules is associn,te~--[ with updates to operational - asp ,,:,.'.-As ? he transac ion c :i#"+ i 2. For \<ltl.l. >':;, the transaction card 112 may store a rule indicating a change in mobile host 3;1 t1 v..S i ,) is an operational violation. In. some F#:tlÃ)EG?33t:Tii tt3t~
s, the .,anise;,-don card 112 #,iax store. rules ,)as d, at least InI part, 0li updates to on e o2 nIore o 1", the frill ow'IF:Ã?:
phony' ui ther of host device 110: WC address 01 host device 110; network w3rel ssiy connected to host device 110; location at host &Vicf ail o: other aspects.
In t ~ to one or r more 1rU > . g r .L=~1?::Fx`~t; to .. events T_illtF..d:il~i~, or otherwise 3`i<?Scl:lii~,g nits, the is transactio ward 112 ma ` execut : one or more process'-'s to substantially prevent or otherwise. notify the financial institutions *106 of potentiall trCtC.~:AEen acti i-ty. Or e,v, il?l't le, the transaction card 112 nifly execute a ci?niniand to, block an ~i.ssoci fed user as:count and/or the transaction card 112. Alierriativety of in addition, the transaction card 112 -nay transmit a c f#'t ni<and to the Imanea.1 IFlitlti.iÃiofn 1"(),6 to coil the mobile 0 host ':1e'' tce i10, In some iinplenienta ions, the transaction card 1t mw y execute is command i.sett, at least in part, on an event type. In some `,xa3_mpics, the transaction cad 112 tin initiate a call with the financial institution 10$ : in response to a least a cE l tg it, number of the host device 110. In some examples, the transaction card 1112 tna re-e.xeeut .ti ac=tlvai#on process in response to -at least e: ,poci led event `:ype. An a;s Process may Include activating the t.r ilnsactit?n card and or financial account at', disotis.cd itx more detail with =respect to à KA)RE 9. It, some implementations, the transaction ,-,and 112 #2 ay execute a command to disconnect the (31"'1 1 } 1 f oia? the #ailtsac :F3. card 112. The transaction card 112 may present ,, dicoimccfio no ?ic atio= ? through the. GUI. All prior to executing the eoI? viand. In some.
J 1 t.ii113t3iment ii:F ?31s, the transaction o d 112 may transmit a a't?fli2F
and to the financial ? lit 10t, ~i to eaot#4%i.itf. ` an t34,i`=i#Il et?Stt..iilt~'t~ ~'villl the , t:tS'+., '32 #.i3 `~..tti#..x...x . < iat.aL 1::..

1.? sonic }npiellmenÃations. the POS 114 may tmansnmit a transaction z'egtlest t `l':
to be transaction card 1 12 tit?:. information to generate an aut>:is; l i ea .i+ #i Ft=i. i. t: st 1 i x. In 1' v st>..? .i' to at least the tran]i?t'fi_)il i'Ggquest; tile:
f='iÃiisaotion c 3.'C? Ã 1.2 ma ` transmit one oa i? orti .::.sact?L?? responses .119 .identifying 31?.f ?nna:'t? ii.
associated with a payment account.ome mplemeint 3tions, the 110,14 device 114, may trans??: 3.t a reques . 1 to authorize a transaction to the financial institution 106. The i>ilhrr nation i7.ta i Ai:;. hide an account number. a , ansaction amount, user E: i<
S.1entials., anti or other In r s1'+onse to at least the transaction request 11Y. the tlaianaial. 1.,?:f ti,.Ãlioi3 06 :.,:y z,,:Eily3i?i't an authorization respC3ns 1.20 to the P OS device IN, In some i3;?1`it.' t?t i}lc:tto .S, the x0215 device 114 may #:['i urnit the r spons 120 to the transaction card 111 The 'transaction response 120 may include, for G*õt"il?lt.`., a receipt presentable to the user through the GUI lI1a. in some zli?1?.lei?E .?Rations., the financial instituti `n .06 fulfil transmit the iiithorizat.ri1 response 120 to the mobile device through. c<.13udkir core network Ã,rc FIGURE 2). In this ?i7i?1C mentatit3i.:
the 1?na cial li. tita:tti?::. 106 may have stored the association between the i kobile device H.0 and à e card 112 during the user sightÃp process, a utt3tliatically upoa user, fa activation oftho coral 112 wlhen for example, the card 112 is innitiail\' inser't'ed into the mobile device 1 1(). and/or od.1c.r event, 1 the illustrated irnE ?le:a?le.
ntatm na, t e PUS 1 14 include the GUI 11:9, he OUT 109 core rises a graphical nor interface opeiri bie to allow the use, of the .l OS 14 to Interlace with at least a Portion of the sy..te 10il or any eta table pu=.pOse, such as a user entering transaction inio3'13?itil?:i? Q P:IN, t: tt saction ac .~ tai a3 . ? arid. or and Breese nting transaction Fnlormnativi t ansa tior i12?l?Y33?'.}.
3e$ ally, the GUI 109 provides the particular User with an efficient and usei fh ndlV
l?? .si i?t?alts.?. of data. l rovtded by or communicated within the system 1t:0 ant.f r also ;ia s..t3< At and as i:i lt,endiy nic ans for the User to initiate a i4`i.a'i lessl~` t.ansae_t.iu 1 2 with the t ansactiori:card 112. flare GUI 109 allay present a series of or .
dspfays to the nor for example, accept a trai?saction and enter secu it iilt3,i ?ration such as In sonic implenlo tations, the transaction card. 112 can be implemented tiff forma ``r'ile transaction card 112 may be implemented ati a Key1 OB end remains :?t; li4 ? Ã:.`idc the mobile device 110 as a FOR In this case, transaction care 112 ma b. a assive and powe ell from an induction z3 a';ti<:.a field gcm- ated by the P05 114. transaction card 112 may be i ? ?lemented in the form of an industrial inn iaaed circuit chip 1'.o2 mounting on a PCB or IC chip, In sonic the card 112 may be implentwni:ed in the m of a self +:E?mane desktop =i it powered by external AC adapter or stand alone. box. In, some.

Ei'Aa1?Es:ifiC,lt.satiC3aaS the tF i#1Sactio Fa card 112 can be i ipler en<ted as an external iIt . .to c: far{:)"#Fz4 device 110 ZE'.f caw) and CC#Em . c<? to 1 inolbik, i4s'.i E :t using ;a sL ,p aL., d 111Ãf.r.<lce Such as i.?::B, :eriz: port, Ãh ill)oc apple pyoprietaq, 0 her i1t<'#'iace.

in, so-nn `rupaà i ent i$ tins, the transaction card 112 may operate in accordance with one or more of the Allowing modes: active card .:mulation; act reader s ll train: killed: #ili`ii1a:>~ y: inactive; andior other modes. The transaction card t 1:' may `t3 3p, Eaat. ..~ #ti~. i,si#.: s`=ia3tii:<t#<)i? mode to convert the mobile device 11.1 to a contact<ties5 payment devtc loaded with a financial vehicle (1'V.) flat may be, for example, 'a credit :a.. ?.:i ca3.i't , a giAt card and/or other retail payment pr'oduct. ht this, mode, the transaction e d 11' may that pa %ment transactions at any capable retail payment terminal POS 114) that accepts coaatat tiers payment For exaolplee.
is sucb, rminais may be ontactiess-enabled terminals cu -rea3 ay being .i? pl Zyeo by F3-iv, iants z,&- MasterCard's paypass, Visa's pay" ave progra oms, Amex 1 rc;;'Way, Zip, and./or other p iyF2?CIFt programs , After the ani+. nna o; the t.
ansactio ~ detect ,card i is activated in this mo de, a m ,rchaf i. terminal i.'m dthe presence o a i;i t evi co with the transaction card 1 E 2 and prompt the user to aa.a$.i orE,.e a transaction 20 s ch as by entering a PIN, sign-ing, on a terminal interlace. t 1ii11F'ialiiF3 the amount of the ,i<?:<?sa=tion, iaiaf3=t}a o'ther action. In this mode suc; t :i#<~,Ei.f#f?Ia:% ?A<3} ifi' handled as l.S the .P0` Perceive the otrd--Prosent t'ansact.ion. In other wo d 1.1 2 EFS Ea. ta=C;:ii ia.ctIess 1.?1Fast is pa~'F1F..?i:tt :Ear and piaa ' co.,i uniciate W hi the trans action card 112 as a conta tiers plastic payment card to execute payment is .,i' EifF'E1 25 In t3it t'.1 1~S Lvi3e3? the card 1: ~ operates in an, a .,+; ,1i'?tlG#1tE3t#i. ..

ii#i`df'.< the POS :111 can 1Z`Ii'i1t;'<s.;' Ã:oxa1#.Faiai?,wiit: with 1#'< E.
e,.3E+3,t,.#?? i:ia.i':1.
112 using We same signals used to communicate with a c ntac .iess ?Far is payment card. ..is active-card emulation mode, the transaction Card 112. emulates F
cons<L tl. s ;`tarot pas-ii ent card and may be backward cotrIpatible :i ith the POS 11?
c i` In ,1i.J i11.1~'ineuta:t on, neitiiÃa:i the terminal nor the t#faaaÃt'ial inst:iti#t,)F1 may require additio :t so t:ware to execute the irn.liaOt on. In addition, the transaction car 112 in this mode may be used tb other i31?i?1ications 5?l ii as physical access control E::o open.
gales either in a corporate environment or in a l ansit environments logical access coniroz ' o request nel-work acle i$ Via a i>C), application access cf-'sritrol ('to buy o titles such as transportation, movies or wherever aynrent need,', to be made to gam access to a facility), and /or other applications.

t e active-- e.aiei mode, t e transaction card 1-112. may convert tile. mobile device > f) to <3.. device capable of receiving data when in range of a r :as ....tt:f.$ te1., u n i1 ;c g, .1'Z. S 11+j. In sort implei23entations.
this mode can require hardware ?'iil'f Li: de mode Get ~<:I:?a f the # i ` f ' ` .
i x~ al N \,: with, 1 >' as part .,." c,,.a,.. foii card In ar e ent. that the mobile device 110 is 'i3roxif1'.at (mg, 10 on or W o a tr 1is1i?.Bating 31, 11, 11).c. reader mode of E3:) ~-ransac tion card 12 i i'<3 =' is~i -tee and pmalpt tile ,o-m:.

uses- o to receive data through the ( A . " 1 i 11. is .ia'fode may only> bie, siiitabae= r, i mobile device-, 1! 0 with a I1. element, such as an OK 3t tt:
n and a sci'eei an AD to indicate that data reception is being requested. and,, # of .ler inw-ftwtS. Once the user authorizes the tran5i??iss3t?I?,, the t ansactiC?i. card 112 in this fi.it, de may receive., and locally st tie,. process and may execute a ira lsactton and/or for?=5 wA
ruceNed data to another en it ". For example, the transaction card 112 in this mode. may receive content through promotional posters. validating the purchase of a tjcket, a d,"'or other .
F.. i exai? ole, the transaction card 112 in his mock may function as a mobile ter.nai ia.l receiving transaction information horn a plastic coi\taetle s and instucf?n,,. 3 e POS '14 to prepare a transact? ?n authorization request for the fnaf.cial 20 institution 1õ t? through a cell"ilat' core network. Once the financial institution 106 F??t~if ^=, es . ;: tza,dsaction, the mobile d vice 110 may display the conti,f,?%tf on of he ii'an e .:``.. to the t:1 er t.1 oug,'" the (IDI 111, regards to the scl--train in ode, the transaction card i i ._. ma!' execute a version the reader mode. In some ?nrplementFaEFons. the self-train irlode f an be.
25 ii..ilxit by it p,. ii?.1 c2e,E3i33' ?. : i.} needle point Pre-Ns to <3 small ,F'itJti; cfiti'' of all pass word via the GUT 1 I i). In response to at least acts :atirig. this anode,, til transaction card", 112 may be configured to receive pe.;sonalization data eft., [hr example, the shot r..'an A ireless interfa; ec Win another peer tran action card such as this. contactless cards compliant with this functionality la"id", issued by the ?ii f nancia, õa;ititfeiff sil 106 or a specially prepared adi ?rim tratmve card for this purpose.
ijt?;,it:3.1.'>ttion data receivoC: in tia? mode may include eficr',,p cd I V
:moIfrialno.n that is stored in sect red i'?e?ill?I'~'` of the transaction card 112, In soiii.
the at\.a,.<ai.i~:.d tiff 132 in this mC?ilf`. may receive the P'V
ZF.:ivFi'F.ciE?oa t'fi'f?f0.),:E3 et?i?C<`et':;. :..serfece of a ?i'akasni tte; and/or others. The ti -section Card H2 may then :..C'. ?v`, information that corresponds to the user ss_E aE:=C: ta._t.: and personalize an ti? " t internal i??fiYkfle tll.tit i.i3t=lilties, i{iF' w aFik31? ?tiy3fiei:it pplicatio.`.S ?3' Zrallsactions with financial institutions 106 and associated use-, credentials.
The, >i la ' aliF:E mode ?nay' be used to re-personalize the i ansaetion card 1112 in the field.
in sei ikTi 3leiki i?nations, all previous data can be deleted if the self train triode is acti tiled. The ;"self-train al ode may be a peer-to-pe :r per son'fa hzation mode ZS hE_ re the care i 1 way receive personalization information from another transaction card H, 2.
This ?.?od e :?:ray represent an additional personalization m ode as wrnpared with 0 1aciory,, store and/or Over-1"be.-Air (MA) personal hza.tion scenarios.
which may be server to cheat nersoi?al nation scenarios, 11"1. sonic #I?'E1.s1`F?:a,:?t<?`t:i A:; the seit trainn mode' i?.Flt' be .?ee'i'-to-pee:[ personalization mode: here the transaction card 11.2 r"eoei es pe'sorlalization information from another transaction card.. Since t o si'c?i3s.. i,is 3~ cards 112 are used in this mode, ',,his node may be different from ewer o .1:3:'nt t ersoi?silk>.iitie>i3 sC enar ? as 1X Etli .i tactoi ~', st.i?re, ,i.f: l t. 1 4 ?ersoTialization i, regards to the inactive mode, the transaction c irit 112 inn tempo a nl v daota/-aF,t the cont., tress interface. In .Fine ?r?Tl31erF"r'MritatioF"fs the In.ode can be a+;, through the physical interface with the mobile device 110 such as a F:knc?o% OWN= In response to at least the activation of tho inactiv E?.node., the ? transaction card 112 may ten iporarily behave as only a iF"ia s FIIeT? or ?'~, in son- it, ?1i st'f:Fle tats `n th card 112 may also enter this state when the reset needle point is pressed. In this mode, the transaction a%,ard. 112 may pr sse: ve loci ly .'t:?k'e<l info mation ?n ;iuding financial user data, in this mode, to transaction card 112 nmy e. t,l ..rte ~?; cti at:ion process and if successful, may re ?: rn to the active mode, t.:,<1t nse 1' fir.Fncnil m`ti.tutioi?s 106 may use this mode to temporarily pre; en um e in to atleas identifying at least potentially fraudulent activity.

In regards to the killed r ode, the transaction card 112 may pt`-. anently deacli, -a,e the ceutaetless inteAlaaee:. 131 son?c in'iplef.nentations, the kith d node i5 attars ,,.e through the physical interfiiee with the mobile device 110 s F3 h as a niicroSD

;i ? into?t :e. In rest?`ixse to at least the as tivat;on of the killed mode`., the transaction card 2 may perm_ neiltly behaves a mass memory stick. In the e %ent that the reset Ffii ?eE fkf n <atifti.: Fi`..3:, ; ' ?'ki ~..i... t!i...: is i) ess i ,the na3.ctioi? :ard ;1:.T may, in some made to enter any other modes. in addition, the transaction ca.-,,- d 112 may Mow t:in<?x?,>a.'l in memory in response to at least this mode being activated, in iF FY e Ei1ii3Ã`iitions i'06 may use à is awi-le to delete data from a ti'ii?i"..:6..?3 card 112 that is physically ' lost but ,till connected to i :ire. wireless network ;7.;..
v-i;a "'lost dcvico .1 W, in <, tit?rds to the memory mode, the transaction card 112 ma :' o'peraie as a n ass i#i in ~r r` stick such that the #.iiiiiE.,.y fit..? is accessible through ethods. In v C(zti'kLe'fli?t. ai:3 ii a.
the transaction card 112 ni.aya.utoniatically activate this'. mode it, a`C apoi se to at least being removed from. the host devtc,~, inserted into a norl-al d o ; host device, author other events. The trans fiction card 1 12 may be o switched to acts 'c mode .from the nwrno y nio 1e by, flo example, inserting the card 1 2 i.tai? an i'f_1t ofÃ.. E~ device or may be switched i7"C>y'i3 this mode into the ...1A 1F'<ii i mode to ? . t?e' ss#1,d:`ze the device R 'r a new 1?.os device or new user account. t:
smme ii`_pleiiientat:iirns, t1'.ie memory mode #iav operate substantially same as the Wake ?'.if de.

n so me impiemeimtatFom the transaction. c n.1 . 112 ma!' be no.-such so.i`>>.atrae 1 31<2teci as usin software device management process and/or a hair L~ il.i' s. e Ã. For example, the user may v amt to re-pers nrt}izE. the transaction card 1.:2 to change host devices, to have multiple host Edevices, and/or other in ccirds to .he software device niinaginnent, the user may reed t.. cradle the new host device. Wit;`, the transaction card 112 inserted to 1...i.ncd: tth sÃ., ~~:ids device ? ? ?#ii~;e ire+i :t application, In some .im elementÃi:ioils. the application can be an application directly installed on be client 10X
i.megrawd as a p.lu in to a `formal synchronization application such as Activ '.Sync, a`.
ailable via a e bro-wsor . A , :in r inninig on the a -in providers websii'e, tnEl o i dih'r sours fits, TV
25 use May E)< into the application and S eril their identity, and in response to the a iplicat:ion may allow access to a devices section it the device, 3a'r ii` kern, . t application. The device diianageia'ie:nt a.pp1Foat:io#i nnwy road the tr nsa ttoi, crud 112 and display O MAC addresses, signatures of the devices that he has tnsE:iced Its pli3.g-in to, andUor other device specific io1.brniat:io .
The mobile as device be Inaiked as active and the host device may be shown as disallowed or ,Yt,.;i,tive x # ~ à nl c<i13E?ia 7 -izi enable the user to update E.13E, status of he new host device, and in response to at least the selection, the device application :i.i ins;.:i the aià a :+it?a+ cthe new host device and marl- update status as 14 ..

aflo `able in secure inei`ii ry. of the transaction card 111 The user :: ay be able to also update the status of h n-.wbile device 110 to disallowed, Otherwise, both ..vices may he acuv .. the transaction card f 12 may be Switched bets en the two device-s' In, :ie.c?Eds t the hardware reset process, the use may a so the reset ne llf point pros-'. oil-11-10. ph' t.j ca. ,,.3:+.l..iioi1 card 112 ~.v activate the self-Ei'tlitz F.F"koC3e, In this mode, the ' 12 13.t_.. data way be deleted and ham to he i'<:1^iicle . When t11 .:
`i#'<i?~,<iL. i ?1:i card is inserted into the new host device, the provisioning process may be-gin a',' discussecl abow P05 H4 can iial+:de any software., hardware, <? or firmware that Iii receives 110m the transaction card 112 account information for execu tine a tEansaot?.f?E?.
wit'll one o more financial institutions 106. For example, the PON 114 may he an ele tto.;x :"a.sh register capable of wirelessly c n'11:inun:icatincg t ansaction 6; F.#'?t?ation:
with the transaction card 112a. The POS 114 may communicate transaction.
#1l associated with traditional contact payment niethodls such a.s plastic cards it and checks. If enabled for ~'#_E'C'iess'eont.E~.tlf s payment t:Aansalct ons, the P05 114.
may .can nunicaic, information "43 ith the transaction card 112 in one or inore the followi g t.brE ats: 144Ã$> ` ype A/:13, Felica, MiFare, ISO 18092, ISO .. fit 93 a. &wr others, The transaction information may inchide v'eil>cauon fi:Eft'f?'F>.ttft3#.i check ?:lYai Jf`=.',', >outine nullber. L c(sunt number. `transaction animount, t rim, drive>` Iice, s 2.r rrierchant paral eters. c.re dt'eard -number. debit -card number, 1?<:<? siMltc#i-CiT'C ,F2eC1,Csi' other information. In [7F21f #.i?i #ls=mentatons the ti<?1?sai> tion may be encrypted. In illustrated. i ]plorient.a:tion, the P05 114 can wir lcssl recede encrypted Iran <iC ,ion i#:iif'3r i'F anon from the 112 and leet:Eo:nkanv se3i be F?:nfonnation to one or more o the ¾1ian ial inst.tuunris 106 fw, cti34 i4tiC#?i 25 For example, the 130 114 may receive an indication that a .`:mouil has been accepted or declined IN the deatified account and/or roq,'eSt z:f>tf fri?n?i:.d in information froyn the card 112, As used in this disclosure, the client 104 are intended to e ampass a pusmmi, C?>i,113t3.te touch screen terminal, workstation, network computer. 3 desktop, kiosk, a wireless data nod, smart pho e. ICI?A, one or more processors within these or other dews, or any other suitable processing or electronic device used f:si viewing tiaii5. tl.iri? anon associated with tl? transaction card 1 112. exanip"e, the client 104 n my be a. PDA operable to wiretessly x n nect With an external or unsecured network, In .mother exai rple, the client 104 may comprise a laptop that includes an input dQ . ce, such as a keypad, touch Scree?I, lousel or other device that can accept #:i11 >I t1<l?#i`.`. , and an output device that conveys F?ACinnaEio i associated With t:ta?iS >('=Ã? ... c.Yt.Oute.Cl 1. itl, till financial institutions 10Ã3, including digitai data, visual `? i#1ti F1'i3:i?i r#'? t' GUI 1 it in some .impieme:;t itn )ns, the . lient 104b call i? it les l i' communicate with the t a.. xsaction Card 112i? 1.I in ?, 1c-,r example, an NFC
Ã3F'i?ft`::i;~. In solml.:.?#:?? the client 104a includes a card reader 116 having a physical rote tõC for Communicating With the transaction car 12G:, 11.1 some i 3;?zCiTIE%?iÃ:atiod? .
the card reader 116 may at least include an adapter 116b that adapts the intei < cc t=
I supported by the clen 104 (e.g. . USB, F,iewi?'c, 131uetoot11, WIF) to the physic into t ec supported by the card. 112 (' g.-, SD i FC), In this case, '.tlC:
cienÃ" 104a. H"ill y not, nclu `e i transceiver for wireless 001111mmuni.:atio n.

The (11.11 115 comprises a graphical user interface operable to allow to user of the client 204 to inti thce with at least a portion of the system I 1e'r any citable I'S. purpos '., such as viewing, transaction. ?nfonnat?oi?> Generally: the (GUl 1 5 Provides the particular user' .with an efficient and user--.Ãriendly presentation of data pi ~ videcl by or within the system iLIF?: The UL1i 115 may comprise a 1:it:a lEy of ai#1 ~?. .st.EÃ C3#:i.?
c?.iskinizable frames or view,, having interactive fields, p ill-dowrt lists, Id by the user. The germ graphical user interthoe may be used in the singular oi' 20 ui the ph all to describe one or more gTaphica use inter aces and each of the displays ;3'1 =`I particiEla gi li;1l#s a.l it r Fln#i Y.si4. The G -1 115 c n ,*.tc;ude any ?#"1111ical "isez as a generic web browser or touch screen, that processes the 100 and presents the results to the user. llnd financial institutiom-; 106 can ni c e pt ;:ita lxoin to client 104 using, for example, the web biu s e:r (c.., . Microsoft i '.t.~. S 2 i I I
25 11".?t.:i:iteÃ: a.:? ...ors or .'iozilia i .. efox) and return the appropriate resl3ouses r of XNliL to the tiruwser CasE#'Ff_: the network 108. In some i:i11131t=#?l:`F
Ea't#. 2i2 the (IL'l .ci#'Fsa.i;Ã#?il card 112o; may be presented t.1lS<?EF.Mt-i the Gi.:l 11 A
of the f,#f,:.iE
_ of the r 11`.
in, thes ' s.,?a31i;Y1ientaÃ".:i .'s?IS, the GUI 115a amy retrieve user credentials horn the I0 ..?.

,i i.. E 1 1 1 c and populate financial fora-is presented in the e31.11 1-5,a.
i or exa yrple, Ãhe so GUI 115a may present a it?imlil:i to the user for entering credit tare ?Ãoniiation to purchase i ;',Clod tnrougll the Internet, and the GUI 115a may populate ttc form -sin`, the 1 Jk `,1c #.F1 to at least a request: fFY?in the user.

t`..m..ai.i i, institutions 1 .0; a c can include any 'nterpriso that .lay authorize tt'<af.5:i ., received through, the .network 108. For ex triple, fl l;:. fine nciiz institution ?3t a niaay f a credit card provider that determines Whether to authorize transaction based, at l ai t iii. part, on raloi1Y1ati: ;i3 received through the network 1106. a1F~<a#.iti:.: 106 aaaL' be f credit cad provider,h a rank al F a\'o zatio Z #.SA

re ail merchant (c ?' . Target! a prepaid. gill card provider, an Interact bank, Farul/i r Oth s. hi general, the fin; ?kci<al institution 106 u lay execute one or more o the folly s ;ti tng: receive a request to authorize a Ãf'EF'f:?action; idea i#:`y' an account number zn"dl 'h - transaction (t . y PINidentify funds and/or a credit WE associated i 'sti'it.l the identified account; determine whether al=ie tram recut-,t the `wands creditI:imit sand/or Violates any other rules associated "' idl Ãlfs;
ac count;
t.i':itisf,xit en indic;aa.tion whethie.r the transaction has been accepted or declined; ri(Vor other processes. In regards to banking, the financial institution 1 $ m ~=' identify an account niwn ber bank, account, debit -card numb a) and associated verification illfi>.i,.a.ii.z =3'i (e. PIN, zip code) annd determine. fund's available to th ...:c.sa..z". holder, Based, at least in part, on the .tde ntifaed fi:tiads, the financial institution i0t> irm :'' either acct-pt or rejeQt the requested transaction or request additional is 1rmation.
As for en y a?,..; `, the .il .<anci if :ins iutionn 106 may use a public key of 3 : ithm such as RSA
or ell pt:i cu x s F.fnd/or pri 'a.Fe key algorithms such as f BS to encrypt and decrypt d atia.

Ni Fork 108 facilitates ,Lirelc ss or wired communication between Ãhh financial in ,%1w ions and, any other local or remote computer, such is clients 104 and to PUS
dev cc. f .. 44. Network 108 n my be all or a portion of an enterprise or secured network.
Mile l ustrateed as single network, f etwo lc 108 may be a ?E1tialuou network 25 loci allx divided into various Sdit? i3ct,: or virtual networks without depaitiili, {solar the scope of tIus disclosure, so long as at feast it Portion of network '108 may fiw-,ililat4~%
col"un'rulications of transaction information between the financial insÃuutions 100, the clients 101 and the ot'.tli_i1e store 102. In some network 48 :encompasses any internal or external network, networks. s.ib-net ;%ork e) ' ;:;i2Ft"=li) iÃio a v`i ere op rat le to a3il itate c r munnic aÃ_ioils between Various computing 't?fF"E f~?i3wnts in, sxstens .100. Network 108 mmy c.otnrntill icate for e`=.al1mple' Internet F' o"tocol (IP) pac ea. s, Frame Relay rrames, Asynchronous Transfer Mode (ATM cell wick, video' d;11. and other suitable FiafoiniaÃ1o.i) between network addresses. Ncl-,, orf 30$

m i- :23 kale one or more loci l area networks (TAWI, radio networkN (RAM'.), r ,~ all or . a w fio atfL <}iLe`.E IIE't\=4s rFi::? (l'~'1r1,`~a4), wide area F74'E2h-<? (~~,; ~N
F. :?li l.v;'t??? of i.lx to i. ~S. x3... e t.t:3ork known as the Internet, and/or any other conmnunicaNorl system or systems at one or more locatdons.

FI .", 2 is ;f block diac1`ain illustrating an example Ãra :sacta n s; stem i'Z?# ib ,.f Oless #?':1'faF3:#?1 at4I3g transactions in oY'#l'#i?.tin US#]f _ cellular radio tei: EIE3<33+t F'.

For example, the Sj'StvFY'? h.00 may wirelessly 'vCjF.?#~iii?'fFvtte a if'i?'ii<.E~'EYC?.> :;.'C;efpl: to card 112 using a 2 2 lnie host device 110 and cell laF radio In Cellular radio 1:echhnolotsy in ay include Z,z?<3E3,,. S` s:totn R

L'li?l`i. .: .` 3.?x3tli.i :itdt?? (GSM,) ). Cock? Division : ult l)lc Access (CE: M `i). Universal iti bile .. ele t??f? 3uiti atio ?s System (U.M TS3. and/or any other ce:2ub ,E 5:33E3C?3EDEF.Z
.1/h financial institutions 106. may assign one or more mobile host deices 11;
to .a t'<:`nsac on card 112 in response to one or more events, 131 some '.xa'' lples, the user may r i? ;Ier tile one or 3 ore mobile devices 110 with O #nancial institution 100 in ?:? ?i?3?t.~.~ t,, ti'Ftl for exa nple, recluestin the associates transaction card '112, li? sonic e transaction cm-d 112 3.~7`y' F e YSte the mobile host device H k(.` with Ow.
Iloan ial ina tution 106 in response to at leas an initial insertion into the :.IS. ice e l{?.

r'ardl . s of the association process, the system 100 ina use the cellular capabilities the d vices 110 to corfr?till icate in orill'ation l >et';s 'een the in i..t:.tal fif:+ti:iat#<_i1"t 3 t06 and to?e transaction Card 111 in using the Cellular radio rec.hno ., of Be host %l i , :,. . 1 t+, :11i':= sy ster? 100 may c,(.) immunicate with the transaction card 1 12 when the card 112 i,'t l?i;+' 1:F31ilte >'.i i'~ $r?1 device,. such as t.t?e P05 device 31 4 of I iG3. 3RE 1.

W the illustrated ?mpicmenta.tion, the colitilar core network 2Ã32 typically includes vario 1s switching ele?3.ents, gateways i.111d service control i1 ?<t:c??1:S for.
;3Y?a . i, :,> swlliila services. The Cellular core network . '\ 2 often provides thcw services via number of c, llular access net vorks (e,g., RAN ,,rid also tile c',lula.+i sYstOM with othe 1?I,f1~tai catiC;#1 syst `.ms such as Be network 'Z,'1SC
206 t?; accordance with Ono cellular ; tandards, the cellular core network 202 may include to swiwlwd (o?` voice. switching) portion for pro cen',sin voice calls and a 3o packet MAW (or dam. iwitchi.ng) portion .6:i' supporting dat t <>ns 2 su _.12. as, Few e Fi3 pl ., t13sf?l me isa`yes and web browsing; 1 lie circuit ;FFs'ti ed poi-ion inch: de?s MSC 206 that :witches or c t>nnects telephone calls between radii-_o access n et:Svork (RAN) and the :net:Y'ork 108 or another networ , between core ni tworks or oche s. in . ase The core network 202 is a) E SSM core network, the core network 202 can `ervi t'.
include. <i packet sõ4'ittched portion, also known as Genera' Packet Radio (GPRS a Serving GPRS Support Node (SGSN) 'not illusti<lted, six?) l f':s_r MSC 2Z: 11w se:, Z ?x? ? and tracking communication devices 102s.:. d a Gateway GPRS
Support Node ( GSN) not illustrated) for establishing connections between p acket-.' tc . d netw ?FMS and communication devices 110. The SCsSN may also contain `.';t:.111t GE.ic?c s. l '1 : celili ;:Ii -ubsel'Ft`i. data useful for =stc,1?1fS1131iF?" and handing +- e'er cal.' core 02 i3.1<'ay also include a hho:111C location register (1:11...IR) fit):
rnainta3niri "peAinanera subacaxi e data and a visitor location register (VIJ (andi. or an SGS .") y fu maintaining subscriber data reli i(ved from the 1-11.'R and, up-to-,"t.-Ito.

rue 1i)w<Ftie?xi ,` those C%i?I1:lE?`kl.tl).iC:aoo ~1~: `ices 110 using a wnetess ~?i#>if)l on comroun.babons method. In addittoi:i, the cellular core network 202 nm include Authorization, and AC e=oF-t)ting (AAA) that performs ,'he rolt-~ of zf?tr?L iti~ .ii>t;, authorizing' '.td at counting for devices 110 opera le to access GSM

>ti network . y 2. While the description C)i t1"1c core network 202 is described, ikh respect US e orks, tic core network 202 may include othei cellular radio technologies such as UMTS, CDMA, and others without departing from of this disclosure. no RAN 20provides a radio 1xFtt:.l%iF=e between z3l<:31?ale evi e and the `2:) cell1.Iltii` core. network 202 w1 ic1) may p?nvndereal-t_ime voice., data,,, and m ultiFl edia smWes fog, a c.Ell) to F wbde devices tnrougri a. mac oce it 20 in ;. C
neraral, til.` RAN
204 com. unicc t ` 11F' ..I' mes via radio frequency W:F) lint :s. In. ?:tail lE i:ti dae RAIN

o n rt.:. .y , y, l tin k i.. i?.:tYtSyil l.;iT t]"<Fa?]F'<~ to ~)}TL'sf:'ti.1 Eiez bisvtl messages ,;b, ifilitai.a..s,:i:?f) thr i,i._li coA:. oi:t:wot'k 202. The RA1 204 n a' implemea t= .er t.X
l?'a3ple one of the ="t?1lf}v4ing w -less iiltvll<l.c:C standards during, ifc:xF
xi'Ex:o xe:r;: Advanced bit': >.,i r 1 , 3i' ~. ' it; C% (AMPS), GSM st.a ndF?3'C 5, Code Division Multiple Access Se'T"S
MC>~...>c (U).-%1A):: lino Division i #.ll.fl_ilr Access 1DM' ,t IS-54 (`1D;Mt' ), t<<roci<la à is.pe.
l x` \ ic ('PRS), 111mmed Data Rates for Global Evolution (EDGE.), or 5? t)t)i"#d: `.itt radio inter faces. t. sers may subscribe to the RAN ~. f t~%i l i?' e FmplC , to ) ecei? .l?.zlal telephone se: vice, Global Positioning System (UPS) service, M1 radio :'tic etc, 123:i ' incl.FS.de Base Stations (BS ~ ._'.1 t.1 E::onnecte'=tl to Base..
Stat1<:ii"f he RAN 2104 ~'iitttroller (BSC) 212., 13S 210 eceives and t:la --t'il'itt<s ail. .?.ratrie w t~:i ` ::l geographic a.#tt i 2.,f and n = .~'õtl`
>
i <'Ef by {{ E%~'.li ?l.ia:i' device -1 t , ~:=<??.i1:FEF3FE:i:i?F`~
region ... RAN yt 4 i,.E-, ti:a.hNE .

" 110 ::omieeti:d to the (ISM core i or 202. Each BSC 2.12 is mo Ãated with one or moreE S 210 and on cols the 3sso0 iated BS 210: for t:x rnple.
asc 2...2 may oõt``'1de Rin' 'k-jÃls such as handisa'er, cell Configuration, data, control of :.
.. ~?'. `;` i?oiZ..~ ><.F='%;.S or any i3th:'7' suitable functions IE?#.
managing radio resource and 1_t . . SCv 200 handles access to BSC '` 12. and t e i3tÃ# ::> ;i7:it;< to 8.i3t1 from B-S

network 08AM 206 m a be connected to BSC 212 through a standard Ãiltertthe=
as die A ;_ t rl.ace. While the elements of RAN 204 me describe with to (S ' networks, the RAN 204 may include otlier cellular .tailaE?:i~l Ãi s such as CDMA, and/or ,than In th case of U,-'i TS, the RAN 204 may include Node lB 'e:
Ã1d Radio Ns_`:-,,vo k (ont?-i:illens (,'-"NC), The co ntactiess smart Card 214 is a Met`. i ed. c< rd with C 3:F3.1>E, .le. e ti1w-g ated circuits mat mo a%Lti?'111.Fata ?:i3, For example, the smart card 214 rm !?, hrelessEy.
receive tz}sactFi?a inform abort, process the .#izoà 'nation using .m-A-)Cded applications an . ~' i s iy ,rail transmit a reset nse. "l he contactlless ;sin-irt card 214 {l ray ~'r it leisly card readers through RFID induction technology at data rates t._'sf If> to 148 ?ii?:tt.s. The end 214 many vvirelessly comm~i1micate witi?
3roxiinaate r ad'ers b; mmi !Own (g 1St?. lEC 14443) to 50cm (e.g., ISO 15 9.3). The c.o-m<a<tiess mart card 214 opt-rates, i?. dq)cndent of an internal Power supply. and , a,3tu es energy from in :i~E.`?t radio- lF't-.quencc' interrogation signals to pow'; the embedded ele+cctronics, lle smart carol 214 may be a rnefrier card i-,ii- in genet l., ..i 1311-'s3 cards includ only non-volatile and nmy include sonic specific security logic. Microprocessor C {3 E: FF ]rid'. 4 3 2.t le memory and ,`1i`.z ? ?:>t s t,;F components- In sf>'ln 17.;11?1 t11ent tion , Ã.tE.
bà i.a at card 214 can 2 have di no-nsiuns of ncri1:tally credit card site (e.g, $5.60 5318 36 Fl?1:i., 5 x 15 `i .76 i?'iF:i3; in sonic Ã>i'#i":le:?:iE;iltFat.Ei?I the man end 214 n c be a fob or ta h r sc tillt:y Ã?lten, stir,, card 214 may is cluck a security systetll iy#tiF t,33i resistian ? -opc.EIios a secure c pwp7=oc j:%.n, ~CCEÃa.i: illy Vit`,3)'i, lFa.?Y3:t3-i>3`t.i<tcÃi?:if . ature-s) aiitl >, n, ,,ay be cE?nligur .d to provide security servims (""g, In so ,i1i= i~t3cots ; i i.."sl'eratit?i, the Fin tilct<al institution .106 n.m use the. mobile host device 1 1 0 to coimi.nutlicate information to the transaction card .
'For e unpile, the t# land., institution 1 36 may wiiele'sly con1.i1 unicate with the .71ss,s.i : host d Mce 7tÃ

1. 1 v ?1F'> i' oe.lhdar core network, 202. In some fit?' 'Fi?z ;1F F #<?}:~, tile financial Mason IU6 11-.1ay iran933'.?t intbrmatiol', to the #mmo?#. host device 1111 i response to include. lbs example, transaction in.Ãbn nation at lea t an e At. Th :1311Ã7F'FA?a tion i-n, y (F;. t,a sai:tiol? re eip à ansaction f1I c??Y scripts, applications, We ttage.`i, an /or oIlie associated With be financial institutions '06, The event may include e ..'m1Ai ' iiih a tra: sact:io11, 1:letCF'iA:?iF13:?i a. transaction card 112 is otit:side the opera dug range of a PUS terminal, receiving ,}. request from a tis r of the mobile ho device. aa..:>ioi others. For example, the financial institution 1)6 may identify a mobile host device 110 associated with a card 1 12 that executed a transaction. and ÃraF)si-nit :fi1:ir atton to the mobile host device 110 t?st ng the celleilar csore network 202. 113 r.fi e the cellular con, network 202; the financial ,#1 11$.:
1.`,#3ti 10 s la' rallsmit information to the ÃTwisaction card. 112 w3-Ã::?out requiring t, PUS .a # #3 final being pro imato v, the card K! In addition or alternatively, the financial institution 10si may re ues.. inionnatloi3. from the 111ob.Fie host device 110, the transaction card 112 Ã6 and: or the 3.iser ilsin t3' e cellular core network 202. For example, Ã,h.
-,= financial.
institutie?i 106 may transmit a request for transaction history to ti-to, card 112 through ti lliil a= core net-work 202 and be mobile host device :110.

In some aspects [.'s'1 operation, a merchant or other My may operate the nn biii host device 11 IS as a mobile PO terminal oC?ntiN , l{ to E
`:#1't.Ie ssi execute 2c transactions : 'ith the smart and 21A. For example, a ."t`f?elci> may be mobile (i taxi Mille.;) and may include a mobile host device 11Oc with a transaction care , 12c, In t.nj example, the transaction cud 112c may wireless!, Sceiee account infoF'Fnation.
Rein the smart card 214 and the PUS 1 14 may transmit an authorization ieWles to the financial i, _itution 1116 using the mobile host 33 11 0 and be cell la. core network as 202. in response to at least the request:. the financial ins.tit.ition 106 may generate an affil?i" , ice ati o:.i to the transaction card 112c using the mobile host t:l.. eicc 11Ã;
and the'. cell lar network 202.

some ii.#31plt'mentat ons, the system .1110 may execute one or more of the 111ode=.:t. e uss et with iespec to FIG! RE 1, For example, the transaction card .t ? 2 as n-rah i à >e 1_#":i"` i3<?S11 CA'!t? is ii:}i~i1 using the ; ellular radio technology of the mobile host . t.
:~ card .i_... It 110. +1SC:i" may 34"lint to F6-r3C:i,~s 1":iilli;r< the i~i~tSi:t~tii?:F2 c<.}lf:> . 12 to ::S:::tnge hot to have multiple host devices, n(Vor other romsons. In c' a:tl.s to the five ni': ge.#3_?ent, the user may transinit to the 111"tancial. inS.itution 100 a request to L pe sonali :~ the transaction card 1.12 using the cellular radio .t: itlt?is>41= of the host de ice t 10.

3 .illustrates is a block diagram illustrating an >. arnp:.L: ti.tfi {t'Ãf# 3{
card 112 of FIGURE 1 in. accordance with some. #.FT' ?~Ã,ii'iE tat<iti ns J
th present s disclosure. In the transaction card 112 include, personalized modules that execute ...;. nnc~ial tr uisactions independent of the mobile device 110. l h:Fe ilufstrated tra:ins.:cao , and 1 ' . is l t example purposes only, and the transaction aard 112. ma include some, all or diltt'rent modules without departing, 13(iFia the `;#l?e of this discll?SFi.ie.

i l.Fl some i#I?ple:iinutat ons, the transaction card 112 can .nc=itide an interface layer $02, an Pi. .;I $04, Web server 306, a real-tin framcwmk 3v8, payment applications 310, valtae ridded applications 312, user credentials .11-1.i real %i#2?..:: OS 316, coritactiess cltinset 318, antenna control functions 320 antenna 322, batik:
used .me,i?. my 324, and A?'ee memory 326. In sonic f#21:1;1 'E2.<?l;.cià ?F:FS.; a host controller 15 includes the inteit,:ice layer 302, he API/Ui 30 4, the Web serve, 0,6, the real -t #:ne framework 308, the cuntEaitless chipset 31 and the antenna control functions +20Iii a security module f whales be 1 aytneut alfl`lieatio:3s 310 ii#:l the user credentials 314. 'file bank used memory 324 and free incnaor 326 may be contained in Flasl . In some implementatio s. the C i312iet 'l..l~ : ctlipset 3,18 1Iay be 3 n t erat :.` within the security module or operated as a antenna 32 Rats'' be ie interface lover 302 includes :interfaces to both the host desice, ;,e.
physic,--k1 and the external e'orld, i,c., =irlaesti>cont .Lt1ess yt?A?#' ectioi3. In Payment i.i?#> Q;t1Ferdo ons th ",wireles's connection can be based on iEF'E?%
suitable wireless A:: t , d ii.= ,.i:iW:li as conulcfess (e. IMP 14443 A/B), proximity tSO
',..5(03'), NFC
( , l.SS 180:; ), anal!;m others. In some I.i]1l?IGiF'1~`ntat s;af: the 4' Y<
:aJ connection an tiara ,_no;l2e.r short: range wireless protocol such as l.3'lut'.toot, proprietary itit~..fk.,#ce F:?se by retail naymerit terminals tl cit4.a in .t Wan, MiFaro in Asia., etc 3, anoior o..-.,he rs. i regards to the physical inter lace, the interlace. aver 302 may physically interface the mobile device 110 using an ST) protocol sucl-i as MicroSI.).
Mini Si? or Sli ,l?i?l sizej. in some tnlpief 1cn atic?ns, the physical interface may least.
include to Convert between two different ,>c?set, at ui part, ret the #Fiobilfr device 110. in some 1#]21;11ement<aionst the mobile device Ill,;

may ?.7Y#.?.i : t using ?--roto, s i3 '1 f3 s ~; SF3, - 'MMC~, f ~gl{.3ia proprietary mt:'=i- itec or 3 it.. P1 4.T.1 I;.Y.1' ,?If I can include any software, hardwaf-Q, sn /c,r firmware Ei:ti3 operates as an AN be men .i': mobile device 1 10 and the 7'iit :.3otion ,.a d 1-12 and as 11 5 tha i> . 3 , Prior to ecutiiit; ti-iidisactions, the tr;ttisact. ?I card 112. may automatically install drivers in the mobile device 3 10 in response to at à ,-I 3i>jC 2 E:?<?Fi, i> e.\ti ? ple., the trransac tic) 1-1 card 112 may automatically install a device drive, in the device 110 to enable the transaction card 12 to i te ::ice tl,e-.i obile device I,... In son tli'tl5lvi'diE i3tti:tions, the transaction c trõ 112 may Install an .1 enhanced device driver such as a Mass i` .emor`f with Radio (N IMR) API. in this ii?: '>, -,xi=...:;ttti3t3 the interface can dm. ,c a class of pit grins that contain mass memory as well a.s interface, The M MR API may execute one or more of t.:}e. f flowing`;:

to:/ it In the 3b=.t. ' R cont-oller (M crop;:sntro er in the pfiie-.in ;
Muukr data usi `i, INUM pr Ito: o,. t g . SD, MNIC, X1), 1.?SB , Firew.ne);
send encrypted 15 data to the ) -I !1R controller; receive Acknot'i lv+:t`.iement of Suc c4:ss or Error; received status word indicating description of error; turn radio on/ot:f; send S?S.i,.iE ll~E] to the .12 to 'ii i Me e anti: u on pit 511ech lilt? he i13.ede 31 . I.3:=ratio?fi f (', =., se'tifa` move, ti t. dl tig mode ; transmit data such as send instruction to cot3ti;3tt~' t:
ti'3i? : itt. data via, the radio , l sten #; r data such as, send inst.i.Ectdi?ii to cionImliei k. listen as dice such as send instI :t,:tion to l%i_tllt olle to setd the data received by the list:eiri>i?; .ii.I?t?; and/or others in some T.I3:1plemi'1ent ti:: ns, INI?R can he t omp.il.ant with \: 3': 1 '. titsome tilil. C: 33C"3311tt31 2 S., :.t 1 s:F?.C:,.psul lto , I I ? Ird.l a.aY ti't y i:'e roc :ss i by the see,.ti'ity module in addition to other : wi-i i ands.

In some implementations the API can operate accordance the two 0) the transaction card 112 as the master and the mobdle device, 1 10 as i e slave: - and 3 the card I R as the n aster. In the first process. the trans cti= i? card 1,112 may ass one or more connnamis to the mobile device l , 0 in response to...for"
omunple, of .lie transaction card 112 into a slot ir, the mobile device 110, a transaction ~,{ ~
betwe the. transaction card. 11.2' and the PO S III and/or other events In sonic 30 ;Act s=erzik--l,ta,nions, the transaction card ` 12 can request the ?obit device t 1t to e;
::;k.=t .~:. ..t=> o.. ea, More ~i33I~~ g .I tadiCt::3i":i;t i, t."<:t User Get griattÃt:re Di;ir;?Iti, -.. of IC.li.t.<'i~ Input; S1.~, Data,õ : y;ea Data; Porn. .e Data; and/or other', T1ie Got I.::se Input cornniand may <Jme present a rest est through the (.I ?I. I i for data from the ise r. In - 23 .

the Cit !sser Input may present a request for iT uhtple. da inputs, The data nputs may be any suitable t:i?;t}?'Fat such as F'lumeriic, alpiii3F2u eric, anFd/o ?tl?e.: suing,, of characters. The Get Signature command m \ ...hues, ll t.
mobile devic z : to retuni identlfoatioil data such s, for' example, a l;If.>ne nu.3 be , a. device a ID like code or ai MAC address, a network code, a subscription l ik an t-- the ;?t'.i3t 3:..::. ilS ll SIM )Cr, A;a :Ã3 niecOon statums, location ianformation. t` 3 z<

and/or other à osiLe specific inb '!nation. The Display Data command may present a Ãhalo to the user throtigh the GUI iii. In some fF?'F 3 .fi; : ?E<tk+. Fi, the dialog can a period of time, a twer se, ect on., and/or other event, ','lit, Send Data 1'.> c >iTlll'iand .F y request the mobile device 110 to transmit packet is o n to the external world (mg" S..MS, cellular, Wi-hi time Receive Data command may request the mobile device I !? *) to opo'n a connection channel with.

and identify data received through the conucctiÃ?n, In '?'Qnw to command can request tile mobile device # S to forward any data is (,g., . . SMS) satin ,ills .chain crit iia to be ior'wai'ded to the.
transaction card 112, S
In al i'Ã to tile; I R as mar ter, the Ui. ma execute one o> of t,ie` ie ilowI'fi' I. , ash .Z Femory IF'lo'd #le Ã?fl'IF"#?:FfFa .: T ~; At.L:S`fit+ f~;iF~,ti" F l':., <
L'3;z?.?lc#.i>..,.>. ~eL.ta :et v' ~' 1 G:~r?t.'FSu; ~.:. < a ReaÃl:'tii'rite; Send Data with or without encryption; Siecei .,, Data with ;3, e ry e, n n; .. Ri., GO Data , UURI, Post Data: and/or others. The .e e.,F .t.
module 20 commands may relate to secur'it functions provided by the card and ate directed FC?.3 õF,I.A
tlm~ security module within the transaction card 112 (t'.g,, standard ISO 7816 comnlan proprietary comma. nds). I.F. some implelne ntatim s, the co-nirminds m.ay include encryption, iit'slanenti t.on, provisioning of dam, creation. of security doll-m ns.
typdac of security domain, update Ã?t use#' credclitiaals a#tte :E't.:FcaiFion "st Z anti/or 25 Others. i i. eoflk' 1FT? 3l fl enti#t.ft:ns the commands may include. non security- related sn art, Ã,> >:.l :Ã?s A' a nSis such, i3s for exaliTlpl #e,atil t3'aF#1S`rie .fi`F? }? stor commands. HIV'iee road r..s...i~ i :.t?. .3?d or command may pe'rform' a read of the secure .?et'.mo 324 of the t. ansacti i;;, card 1 12, In some. implenlentat:if ns, certain fag, or areas of the secure memory 24 may ;'+c to after Security, i t F bI ical:tion. 'file 30 3' eo _l;t t < x lill#tl_ ,F.e+ Fit;fL;fi.~-# v'citL. i. F Ã <~:I~~~.F3'`i1tG 't.Za ,:Fl.ll functions Li: tilC:.Y oa:#iaSi'wt1C?{l e-;,i3'El` 112. . '1'11 :%

Flash Memory Ri d/ Wrft:e command may C'-xe.cutc as read/writ" operation on a.
5:^
i;"'.t?{.eil area of the non-secure memory 326. `Ill's:. Send Data wit-ti tor without encryption c ??l,nlaind may instruct the transaction Carl, 112 to ,fsin'f~l:Filt data rising F >

24 :

w.ii.s;.:es v\iinectti:Yit with, for exa .npie, the POS 114, In addition, the dala, !nay be :'8Y rvptet by the iF.iF3. t3<::2i?F3 card 112 prior to E3`<3T3SF1F .<.3:i ei ing, for example. ke t':i and >` o t t,i:.i.i capability stored within the security module. s e tit'. `t t Data with or whhou ..ecrvpt`cYn {<o i-inlanf: may instruct the transaction i anJ 112 to switch to mode to receive dale from its wireless connect on With the ten.nirnil/rcade:r PUS a 14). In some implefiientat ons, data decryption c n be requested by the sec 3t it % modWe using, for example, keys and de ryption :.? +: F tE..iF'i3 avail bl:e on he iE: .:Ta'y' `>?iidul e. on-boI:IId decryption. The ? I.. ('3ct Post 3. a Y.Li.,= a,a iirnt:F1F't the i,, : )< it per t - >'..=. t the 3i'.i server 306 to return à F... f.s as I,SsY,fF,.; . get or post 'F ,? i.:a~:2 X341,\ usin - for example, offime U ZLs.

The N'L'el) server 308.; as part of the OS of the transaction card It 2, m t<
assign {YIr. associate tilt style addressing to certain files Stored- in the :3:+
F3is2i 326 ( <r itasio of the transaction card 111. In some 1_IT1pie F c.ntia:i. n, the Web semcr 306 a sire using the 111U. and returns the file to a browser tisin standard1171`?:.
z H a 23:S style transfer In sonic impleni ntaations, the definition of the >i es can be 'or matte: sin standard HTi4L, ); l:T L, WM';,L and./or . iV1 t `Ãe. o;{ages.
The rinks that point to additional of'fiwe storage Gcattofts in tile memory 3 26 au,-J,-`or Internet sites that the niobii.e device t 1o may access. In x,ri.e the Web in t ,.a, r t. protocol's, ti:o server 306 1"i)FS rat?t?.)F't h4:i.EF1i.t,S' ~such SSL.
20 Ile !\v ) server .306 in iv transfer an application in memory 326 to ht mobil device I > . f`;' installation, and vXi:L1a`:3i?%?. Ile WE server YD6 may request the L.Fli3i?.....SAS of `..`?e browser on the device 110 using, f?r exanlp e, t2 browser user agent profile, in order to >, tolitize the of fine i leb page accoahng to the supported capabilities the device and the browser, such at .for example, supported i3' arkup tl'if;liaõt, sireeni si[e, 25 r'esolutio colors and such.

As pan of the Real time W, the real-time framework 308 nm execute one or Frio.. .iiounion a cased, at tea; t..in Parr, on one or more periods o time.
For , 1<3k3ip l the tea?-1F:it:e framework 308 i-,nay enable an internal clock available on the C U to o;o,i.: e :r iestamt!i7...f. resoonse to at least requested events. The rea .iFne framework 2 30ee any allow certain tasks to be pre-schedmiled such that the tanks are.
executed in resp inJ,' .o .a3 eas. certain tin-ie Ein(Vo1 event based triggers. in t3E3, ;STiAs t'1'F2L a.tiaiTi?:ii , i via iõainewor'k 08 may allow the CPU to insei delays ifl certain transactions. In some i.ii'.Fple neniation, a part of W NP s<tandards called 'VTk -V, i?`el-- 1,alephz?:ney Application Interface) can be iniple'13ented to allow oft1n:'.' browse pages on the can! 112 to make use of to actions offered bt' ttic mobile dciioe 11 0 l end rec'eive' A ireless data, send receive SMS, make a voice call play a ring tone OW A, The 33F1L`:nient appi:c l..,ioT.is 310 can include any software, hardware, artd/or zri iTi4~ t.r> at exchanges With the retail t =xr.r nal using in some 1n,sta e . <: pre de 3.ned sequence Qi?li ;`or data foci at, For example, the paymen it3 331c ti ns 310 _El a i= generate i3. response to a transaction request by`
.r`=i .bi?~
e,Xlia.ting or other visis inchiding user credentials in the response, in a, ionn the re a3.i tenninal's payment processing application. in s ?1' e the Payment applications 310 may execute one or more of t tee 3:f?1i a2S`.i3i`, transmit properties of the transaction card 112 in response to at least arl i le.nfi .i > ..? request received rom the POS 1 =4; receive` a request to execute a transaction bum! for e=iirnpl , the POS 1 14; identify user credentials in the brink-used 1,`; memory 324 in response to at least the request; generate F?.:i<3i3sa ::fs.f11 response based, a,it least ~ri on the user credentials; transmit the tra sa t:l<1:. rv 1:ollsi: tote P05 114 u ng for exanApie, a comae-less chipset; receive clear data, e. a :3,? e a random number, from the 1105 114 and provide .., response containing encrypted data by c31tf is^,`Ã3:i? the clear data using the cryptographic capabilities of the secure c lelneiw;

ah--:e encrypted (fiat a using the contactiess c:12ipset 318; increnien.. aE
t.E tlnsaf:i2:E?:i3.
counter 3* a, s every transaction, requesà received; transmit a value of the transaction counter It r sponse to a request from the PUS 114,-, stole details of the n, nsaction (i1 i t is L.3 ed itoiii the 1Dt3S 1.14 into the tT13.i3a:i iiC3n .eSt;i' el' 111Ø bank Ã>-s-- i1 memory 24, t:iansi3'iIt transaction history to the CPU ,`t a1w= intelligent.
2 eard 24' resp.nse to .S.c ,:i:t-:=i:1ti.streceive ISO 7816 requests iron, the CPU el the intelligent card 112; execute com-sponciing transactions using the secure element OS;
provide responses to the CPl1; ant1!or other processes. In generating the transaction ;response, the pa -In nt appBeation .i+1.0 may generate the response in a fi---srnnat specified by the :` ayment network (VISA, Masten Ard, Ate>ex, I.t1 cov 3,> associatf:d with a m 106 or a proprietary iomia.t owned au-td de fined by the in n al 1:,.tlt? t.. ?`i., 106 turd pro.essi13le by the POS . 14. The transaction request may include one or non v o the 1 311erie l g: user cradcttti E1.i (e. g., account titi:iber),: tia.t<3, card a coin:Ft;, and/or other card or Ã1ser infor1Tl:Etno1'?. In 9f`:i`?e ,3.z:.il #~ti3Ã#Ã>a the payment application 310 may cornpriscs a browser application eiriÃii?at ti't3#i tictii?i3$, e '~?Tt?wser i i ?E#1:atio : ; 0 i?li:'t j' b t. browser ?Fitt i ia- tailed if the device 110 is either missing a br+. 1. ser i>3 has a ii Ãoiv-sei th is ?iiCe liti? it:Oie with the Web server 30t or, the card 1 1 7 A?Ei.r i staleit:ou of such future communications be't,teen the mobile device -D,? and the wcb-st:rvor 30 make use the newly inst<allled browser.

The :eal-t?me OS 316 may execute or otherwise incltid one or n-iore of tile iÃ?i i` Z il; ' real Ã?23t t iail7f Lod i': I} ? i host pro ces s F. Ac_:
.t?:i A I ten i.ir_` physical inters oc% het eml. the transaction-card CPU and the mobile device E U; an interface `% 3 tat i aplemnts the. Physical inter iwe between tilt'. CK), and.
toi tt#,t.>= mod3_.1e a .i?1 i3" or it?.i?1i2; t.?I3 :T_i[ process t 3<tt firnpicillera"', the *,,.S() i-51- 326, v)i?i)s.;;a .te.rtace between ti:;t. transactii:?m-car d CPU and the memor 24 auld: t 3 ..
application-layer process that implements the API and U a i~A? s the Well) se r':. 306; c.:i.teofci i:c?ntani functions 320; power manii;?t: afid/or wfficirs Ii"i so#ime is ?t iri_i nent.a..t>?~`>, the real tl.ine OS 31.6 rnay% manage the physical interfclce, between the CPU and the secure: memory 324 that includes memory segmentation to tiif:i`aii? areas to be restricted access and/or data iaiitit?e . Si?
som .. 'a s.c rile.?itat?i?ns, the security module can include a security module OS
provided by the se; m-it;% module Vendor and may be compliana with Visa and n N'li.istt,i't:)-.t... specifications. The security 1i dule OS may sti ct. in file e .i.ay z--iodide to be compliant with Paypass andior pay Wale :ipeci .eat:ioti:. or arty othZ a < i i1:?le contactiesa retail payment itidust.iy s e i't?t:riÃ1~;3i"t7:
in addition, the 4 1v rimy < ( ig S and Z 322 ' vs i t~' .Y;vl:`, .8at7it host device 5. õiFitt+'es and allow #ilf?C3C.<t the Ãi#i?ztiii in à ie secuir lenien 321 In some ? iocni ntcatli?iis, the r al firm : 08 31,O fna .e.. OS con igured to pers )ncllixin j the secure .brief 324 such as by o e .ample., convertin raw I'V data (account :i is?t?er, expiry date, Card a ui?.;;3C::i i t \ 4 7, other ,ippheiatii}i2 spm.the i_It ,,.ii,s) No secure encrypted inlda.,. mii `il.. In addition, the icrocontr'oller OS ma yT present the card . 112 as a 's'lOMSD puss storage to the host device. The OS r aZ partition the so memory into a user section and a protected device application sec iosn. In this ` S Y 1 'i Li ex.i3i#ii.:?; ; th>e ., device >117jJ?:i+~ca1?i?i3 ;~s:G.tit?il 1lisil~ be used to store ?.(3. iii>. J,:?e...e.Al=::
:i?t?r>.::iÃÃ ms t at either operate from this segment of this iii.. itaf.:>i or are initcalled on tile host !,his ;i gment of the ?f?emory.

~;i'i.}# t5` module chip nlati' pro idi i"t wtio s ibr enct' ptnon., authentication, management i r;Montiai,i Fi;?tt"<<
i ulti.pl: security dt?.i3'.}ains on-boar"d processing e} abili ties for access and wora c, a tWor ott3ers. In some implementation's, the Security 1'1odule chip can iii: ud t1 he c`iit< ttess ciripset 318.

c:,,llactiess ch.tp et 318 may provides the h} si i"e protocol arid,%Y#i driers for RF comimini :cation. es }mple ,the contac ess ci:ipset 318 may SAW o}+-,?(?}rd RF circuitry to interface with an e\. nml world connection using a ii'#:}t t,~s/c s?ltclt.tles connection,. The Wireless.
connection IFa be, Or example, client to node (terminal , teiiilei base station), node to clien (passive tag), r to t`t et' (anoter transaction card 112), antenna control function 320 may controls the availability of' 0e ::h Aten For example, the antenna control function 3230 may activate/deactivate t ho, antenna ? .,. , i response to, .`, example, S}ccesyi.?tt completion "

"=,^ routine e.sai t~.F~.}Sa ..',f. F by the DS ..1ES7 }' o1%, event, 4 t Z
ills, ~% t sz3lr , it lti,`~.# ' <~.3ES.`. 3.3[; _ .., ~,:; short F # q :3 i., ies antenna connected to an N RC inlay via a sufiv are switch such a a :'i .Li t_ ate or whe element.

.~o.~ThRE 4 is a block diagram iiiustrating an example i)teiilg en-1, card 4;l0 in i:40cordi:i c wi.ti. Foul impl ;i.ent~ttions of the present discicci `Fuse.
For exa-.npie, the 40 card ofFKMRT t may be iii'} F enleFted in accordarwo with the illustrated jnteh ,,lent rd 40M in cenerai, the inteiiigen.t card 400 }"la.Y`
independently access service,, and./or tea:nsactions, The intelligent card 400 is for illu tratio :
i'F:} ii`,.fi my and may include :one all, o different elements without departing from the scope oi:-'ho 2;i As pim,,t2a:tt;d, the intelligent card 400 includes an ante#ina. 402.. a s itch pits t: nint= ~ circuit 4041, a security Foci 3i.. and eontactiess clupset 40o, a .TU =ids and memory 41.10. The antenna 402 wire essly transmits and receives such as : I'C
sig als. in some implementations. the witch Pill's tuning l ircuit 04 may ii '3i<amicali4`
3:}f>!ti~ f he ?i tpedc}>is_. e o ti" e iil1;:L#il]fi. 402 ti _o tune the:
Transmit and or r-cceive:: Ã'`t .,f#e#:ie3%.

30 In 3d $itto n, .h' switch plus tuning circuit 404 may selecti ei ` s itch the antenna 402 on and o.f in response to at least a command ,from the ~.~i'i.= 4;i3. In some the antenna 402. can be a short range wireless antenna tN

all NFC inlay via a Software switch such as an NAND Gate or other element to allow :oi from the. ('PU 408 to turn the antenna 402 on and off, some .l'ia`?lementatt ?:i?s, the ?aal 4K.' may include a i NFC' inlay (riot :illu traced) that can he pass.` L. of NTC short range Wireless techllology deriving poke. r f`rol-n the rcade, tf'.T333.ii.l, i :i order to transmit data back or a stronger iniplenifi.` lation using an c1 . (, ..l i:;3C:t to power iiÃ.t#l%:', reader #3ES`d and sellEla.a=.ii Er-to de. :.iiiE:i#l.i?F?. did"
card 400 may include an e :t:;#nal needle, point reset (not illustrated .
that, prompts th' Ã PU 40$ t` .':=? h1 D?:Far#I<' hi ,i?el F y or Secure element,, .l, e (-'P,J 40$ #i ay transmit the switching cCDsmle.nd in response to an event such as : request, completion of ). t #an,,,a tion and/or others. When switched on., the security ..,bit) and c.ontact`ess chif?sÃ.t 406 is col nome, to to antenna 4..i<~'. and executes o.;,. Of more of the. ..6,11? 'ing.: kmllat signals for wtrele,. in aceoC.,a.nce With one or more formats; decrypt received messages and eicryp transmitted messx.ges; cfttt i.#1..t ate user redentvials locall> stored in the memory '`t1.
ai:kx:~?;' c,4.iier processes. *n.,t.; memor 410 may include a and a;tit.:
secii ~cd section ... this implementation, the secure`. memory 41 1 may sore one or more, user credentials that are not accessible by the user. In addition, the memory Olt:
may ; tFo'e offli?:e ? b p tge5, applications, t ans i.ction history, and/or other data.
In son no the memory 410 may include Flash memory from 64 to 32CR.
In the memory 419 may be partitioned into ucr F.er.noiy and de ice.
nlel:nor The ehipset 406 may include,a security modul .` di at is, for sw;.Yaunn\ \ i;>ii anc_..o Mastc#'('ai'ml certified for storing t'Fianc:,iiii '41'ficl Cia <i in ac.e.oid !:ce with global standards. In addition to a use?' s .#nai iciaii wHicle, the secure element may stcs a2enat?.t3 of allowed host devicesasid/ior are#:i#2a. modes.

In nit i .?iz'3Tientation the CPU 408 ma switch the , atc-n-na 402 between 25 active and inactivate mode based, at least in part, 011a parameter detin..:d'' by: for ex n-,ple, a user, distributor Cc g. financial iF;sti't.uti n, service provider), ind/ot other's, For example, the M J,, 408 may activate the an enna -azrd 400 is physically connected to a host (.:et ice a ml when a i1111fiC:i' entatÃo.ns.
with -die host device is successfully exeQiaQ . In soine ` the may automatically deactivate the antenna. :02 v' of the icod via? CPU .; 08 intelligent .
40(? i i't.¾3:iC vet from the host device. In. some i mmpl ixientati:ons, the antenna 4(),2 is.
always active such that the intelligent card 400 may be used a star.. :Hone mess CP
device t; lc; toe on a k ,YF hairs). In Teg aids to the handshaking pFoce,;s, the . `9..

408 i3ia execute one or more ;:F?:itit?enticaÃi(?i? Professes prior to activat 1n;: the intelligent card 400 ndror antenna 402 as illustrated in 'lO+."RE For die C,3 ~. } 408 may execute a physical authCi?'ti tt3~ i?'i, a device authentication, and/or ai user titii iti(= >tii`ii, For example, the CPU 4081 may activate Ãhailte ma 402 in #" i1f?File to at east etecÃ#iig a connection to the physical ii?terfit e with zhie. host :
de ic,e. (e.g., SD
intOrtace) and su. ees:?tu LE1.3, ii, itie?#1 of die device dcis ec for mass memory access ('. `.,. device ffi"iS ('.i') an the host device. In 5C?a:,3:'= device <it?Ãlia. ?ii(: itit?3:i may include physical authentication in iid(itioti to Si,, a signature eoinpaiiso.i of' a device signature sto-cd in mentor (e. secu :v' i? oduie ($10) that 'iO was created t3 .rZx4:r i i,'Ã }i '= (provisioning) to a i'Li'i Ã'ii,3E' `>a+ ac:g,akv ('Mv.i_ci.h.~(a i.si.ig..C?r ex mule, a unique faramete,r of the host device. In the event no host: device aigi titu e Ãxis s in the nlelll ry, the CM-1, 408 may bind l1'1E i the first compatible host device the cad 400 inserted into, A compatible host device may be a device that can Siit.~.L.S,`f i' aL:~:i,F3plisi h sical aut.aenticati:on sucessfully. a. hosÃ:-(Ft'.Z~i(:e.`

14 cif 3Fri#.,.+ ..s present in the xnemoF'y, the CPU 408 compares the stored stgnatti}e tlit.?
.be IL,.ii t signature of the current host device. If the sig atures z3'mtdi the C. 08 may gip. oce d to complete the bootstrap operation. If the stgnru res do Faoõnn itt l'F; :?o ; as device is iCiec. cd, bootstrap is aborted awl be card 400 is Fete nfed to the mode it bef ~ i i i,t:~..... }li`.i?i~.' inserted ii'it(? the d(:ti'3L'e.

,i? may include verification of physical connect. on w- ,Rh a user using a PIN entered by the user, a x.509 type certificate that is unique : f the user an d ; to.t; . on, the host device, an&o$ other pro essres. Device and :user authentication may verify a .Ã 1?1=sieai connection with device through comparison of a dcvic signature and user through verification of user PIN or certificate. In, s me 2, the user' can select a PIN or certificate at pros isionin~g, time, i t t.tt.i d case, the C :'`U 408 may is antiate a software p ug in on the host dev:ice, For exa:ii'ple, a software uiug-3n n'iay request the user for hi PIN in real tinie, read a ,riser ce.i fcate . -t . t.avt. i 't),. . t} t ers. The operation of the ti' C t)liics +
e _ d.
installed on the , tee cilia, in o my be customiled by the provider. Regardless, the returned user data may be :::; compared with user data stored in the nionlory. In case o.t a successful matci?, the ,`-iiiten,ta 402 may be acÃivated, In case of in ,,nsueeessfi3,ii match of a certificate`, then card .. .. .,. deactivated, In as of unsuccessful PIN i'i?at h, the user may be requested to rcj. ;e'a t PIN attempts Witil <.F tlecessful match or the number of attempt; excecc, a.
threshold. disk provider may cusLoT.nize the attempt threshold.

In regards to network authentication, the host device F' ay be a cetiphoni.
such that hl ca-d 400 may request network authentication prior to activation. For exain le, the cir:, 400 .~ 400 t r1=e' #"!t: Operator f \ Chat be a f network aÃ#tthent#Ãat.F+ n. In this ex implÃ. a fl g, in rnor:or may be ---'f A to U.N

fi`.t, c..>:Fl, n t.1<',`i'i authentication is required, If tll tii?: is set to ON. a unique iÃaen t.. ab. the allowed network is local ]y red it,, memory s ch i Mobil N
.twork ~., .;F Ãi 1efiÃa TF44 Ã.it~ ', C,>,f, ':>`,r S^ CDMA . ..( \, ..1!'p 3:~:t:1='~`Ã31'ks, a 1Fz~~ iÃ)i' ~.'.
'ii1t;t\b'i?# k5.; e.s=?t..~ for F 3 i#i+F or i id"', ter If this flay; is ON, Cuts `ÃTU 408 in respc to at leas..A. . #t8t?3 an ay request a iii:viii, so tb are plug-in to be downloaded to the host device (.i. instantiated This s wme p ne-in may à wry the i st device to respond with ...t =twor'k details. In so of = oases the type 57~ unique network identity, employed and the method to deduce it Win the host device _ wy be variable and dependent o, the net,,voyk provider and à isa?a i;.c t,.Fe FTÃ?tit device, if the locally-stored II) matt hu, the request lD t e CPU
408 Ff t: ated the anten nat #0a. to enable access or otherwise services are denied.

. ,. -l x = illustrates an example transaction system i i, for S irelS S t %
0,.',R-' c orur .u atin2 transaction inforn-lat:Fon using one of a plurality of interth es. For t ? t ` p l thy system 500 m a y inti i {ac'e the transaction care. 1 1 2 using a wr Ufa or G wii C i.;-'s, ti. l#_i regards to wired in erfacos the S4steFi 500 inctud;~es an ada.p'i<l-;

"st and , render :- Tt~~3> '!'he. any ,...;, td and ., i%t;lt?tt?#" 504 can include <a:l~' ti{-t4.ciT'G, ~acti.ei.Y:-t Ã;.;
a:Fie.'S'3i ...(.?,.ti eonfif,_'u ed to translated between a fdrmat compatible w iith the card , .'2 and if farimiat co patible with the client 1 04c. For example, the adaptor 504 may translaic be ;v, can niicnoSD !rotoc -d .:-,n, a l SB protocol. The reader 500 can include any !i S tti:`ar , .Fa:rdyiare, an')/or tin u~vare eo:nfig:red to directly i teF
we with the ca.rf.
,11231, Foy example, the.read.. r 5i?6 inay be a i.nicroSi) reader such that, he : liient 104d 111ierfa `e'... with the card 11211 using a mjcroSD intocol. In regards to i elie is interfaces, the system .500 may include:, a ells+.ar interface 502. and a short,.ra:nge 3+irel ss interface 508. i 1 regards to the cellular interface 502, the f nancial 36 `,ay wiielessly Ctininlum.ticate= with the transaction card I 1 .'sting tfice ceihiIa idio technology o A' the mobile device Me For example. the cellÃFl r interlace 502 .,. F, t t . d/:or iltai?=' be a {..i3N`l.~ #,Fl.t+;~'pfiC;t;, a E.iii'ti~ illif%itt?C+_. a F.NT'I n other cellular interlaces. in regards to the short-rang wi::eless iiit itace the fI#:an vial istitition. 106 may wire1es, F;J e itlF?1 atioatl with the i#"?E?
<?<'. E'?# card t 2f Usili ?t' -ayrq)le, WiFi tec1nolo y. The short-range E1.Icies:s >.wket`t.icc 5,0$ may be an 80111 .iit IOI4.e, a Bluetooth ante?- c , and/or other wireless interface. In them-t t ii.` client 104c: may include E 3o#"
4: ika iti:': ati(?Y? with i e tan. { `.l3 n card .1 121.

FIGURE 6 is a schematic di in.ari'i (00 of persona #zattion of' a intelligent card ' L ? , th transact#:`i3. carte I I2 , the service card 210), In particWar the Antel1i~ t.3,t card i i y be prior to being issued to a user, to, 3F'i. k SEEs.. t4 f', o after being # <att .ta>t> use <. 3t5 t IS ,i:tanc . to regards to pr issI1G{#' ce,. rnk Egon cards may he `0 pe,is nat:i..ed in mass batches at, for example, a. fzictory. In this example, each I#?it ,~:. .: t3, card m Z% be loaded with user credentials, see`3rit3 fame\Z.otk, app #ca'lorts, ouhne TV & pages, and/or o h?er data. in some FYEpl IZ-Ix`.I3 Ei :Fii;' a inte.l ent Card may be personalized individually at. for example, a bank branch, In this case, a cart may e individually loaded with data a socia:ted with ' i,,~scr after, for t7 3?iiYdhas ,' .ie disci. As li?i' post issuance, the intelligent c= Ird may b e personalized wireI ssi~ Fo cX;.ili' ,t?z the transaction card 112 may be personalized through a cellular Morino ton established using the mobile device, I I0. ?E3. sonine i.i3tt,it rne.ni!#t itti'i an i iteingeirt card may be personalized by ,yFichronGii g with a as client 104. The transaction card I t 2 in ay receive from an enterprise 20 at ate l vi ,.t:t3 the financial institution I06 that person aiization data prior to including as er credentials, payment :: i~j? 1 It?<?:? e ii it leas one of operational flags, rule table or user intert'ace. The personalization data present in the _ ;.
card may be, iltE tip at<e S:~ t a.~~s'=i' activation n Ia;i1:I? g at least least one of the t ii.iftir.eo\t<ti iI?Lt i3t.t. l s:
OWNS or over the air messages containing special and secure update instructions;
initernet o r client a1:piiz :it?ox running on a PC c 3nnected to the transaction card 112 via the host: device or a card reader; inter let application wvir'elessis to the t?"<3E,sacttL... card .z .12 via the }cost mobile device or user #: At:er.thce 1pp ic`s tion oA the transacti? card 112 it`elt, an of other methods.

in s':=nle implementations, provisioning of Me intelligent end can be ?ased, at 3{ i al t in a..., on the distribution entity ("g, ii?an ial institution, Z=S'FIt.Ii operator, u` er).. Fay example, the imc gc?E CM'f.l may be distributed by a fi?:aa6.
E.:d institution such as :3 =', ank. iii th e. bank till : c :n< in,: it.Eon, the irate 3Iy c I2t ,-aid can be A~E't' pro3 i- i' >.e::, "61,J) user Accounts. to this case, tll< intclllig'ent f inn ' N e. activated in, rospo,nSo to at least initial insertion into a host device. 11e,~a nmma it ode F"F.1a b e s t to hvsieal an d n.ct tt.ion only by de ault. In some e.xampl s, du user nniiy self seki 1: a PIN to pieven3 : ili)authorize use or through a PC and plug-#.n iia ?ii :ge.Faõ software if the host device does not have a st rei : and keyboard, in the the i.iateii#:g ent card may r gtii'.+e device before activationn. In some examples, the User may provi, ion financial data i Ã': cr dit or debit) using one of several met nods. In addition, the user ma add user aa#d #:tication. In the 'u'ser-provided inipi i3FS,F3.:($: t t.z: the user iFi i d acquire t e i_nteh `. cad from, the exaiampie, a retail Store or other channei~ like OE 3 host to f.ievic :aF<iEiFii[ie it:rer In this, ease. til user may caC%#; iii.. th art. in C?
is tali dc fcet w.'ith i rovide3 selected pro isioniig;.

I regards to activating for financial transactions, the intelffigcm can-1 may be c, niii.,..ii d in memory mode when user acquires to disk for exi ripk- a ba#1k, a.
}'fireless o?Cratoi', a third--party pi'svitae#', and/or others. Activation of the can] may i tnciude i.he following two levels: 1) pbysieaiiy, specifying a.nteE#:tacF
under F
Sped& se, of circumstances desired, by the provider: and b) iogii ally, at the financial i#?~'.#ia;$.:i?i tiiL:?3a ttia4 EattF :.i11 3i"i of the iianancial s:,hiC1e .....,,t.e I'n Soz3lE' irnpi+.._ cnrs ins.. activation may be based, at least in par" on device e istrbutor, 20 Ya lC: 3:

j t~$tt > 3`i 3:3fE:i aS3ÃF ~'E9g-i3t X3.}3'}ad :SL:tit Des Ice 1'ifi3 E?
tr'Ã'`83 45'ilt. is ais 3 tt:ti tZ i ode of M ritatteo33 and Antenna /keybnard keyboard vttii:tReidii> Choice d N artoa, t..xr ri.Fade i ~P> )i3.'-iii 3 2?i, at.3 iiliYl..f St.:3Qii }>t r am vale h.J accmn inseit3i a the r i i, n t3,.,U .... $t,,: t:Eii 3dt.c. 13e#utlt. i..at: ML..a:43:t MY f .. w#J a .iv,;
lye and (FV) af.i :L3aC3aia mode Si'SY,'k with <i i3ag36 ^CJ ..2t to part k,.`a i; s t' fliers A ret to i' tstcai. 3etcamt. z'.3,.. S,iac: s..
a3">#a,A`ntora #C. Tit}i11 }?iIf tth>n it .....'i J sifC on the t.iStrt 4 ? .
.ivt. i3iaf )'y i `iC nat L:SFF32:f'.i;Ci:he "n:{">35::: hK :fi#
PO O ad"aw ho t}a#' b and M #C t in :3CC.%ilrf :s ci' E3C t'ii<1r ie1 313:. i t;3>tt it (E135#: 4 df t i.4 .................................
...__,,,.__.1......_........................................... ~-------------------- ..,_ -.;..........................................----....,,,f -------------..........................._,...........::.......::...::....::::.......:.......
....
it SS N or home photm } SZf33Tf3)e 1 he u r)3' .Ji3ii aiao CSÃ?t i r'iia i l v PIN
] airF3nakilay to user 1 a-Ytl?.eF"fFaf:a'>.a)31i a.i:I;E' S;3#'f<::.33e. If hound f a:'a.Ã<31;,, tae dea .re nil 3LtftlF't38. E;;~3.t i~% diai a l;lc, munt'e3' for 'K33> ess connection is not anTa ale as well W::i' is onl, has to l'.Ã$:)ffs:~i~' to F?; f33F:ai {
Et 3E 3 lc t) WN: i_.. , P l t.: 3;3 is in Merl oryr NCzt.,l)i).icalile A' titp,il u Dv.,u has `
,y' a iZ .~tf 3.fi3 4~ 3 S C;j ar::ali it t,) s h o s cue bundled u i?: r~tf?=~iii ced (device co if?e o :. ` pCr tn;

Oft[ie t' tt itt' s a t?;.ndied .4 .13th '--an aCt ;io deice Model to t ev i, r"fic:w.et...; `st ..e vice 41se trorn e ha i^-i3) t }. 7s. Then ,tstic i. s aie , } an , t o . is tuund` d i v ce) \'ini .'T ` ie< 2 3 <ige".`,'ient.

owd 3:illarmatiofi s not fa?,)ii af3Of3, th user is like to ..a ' .. t}..l t tt) ded.:^a.l. rnna 3n ited o ti. up t%iti?
ser ice. : ~C 33.1; htht. is s t to ! t}j)c?Y;3. a s att l' -f J: a t?C ee i 2t 3C +. :3'i?31 ! Ile t f:3#:, Once; sff?3 (p i .f can My used up With host device it i', data is ila: )liciaded ('fvrn 5.# i ,ped S'v tt? tl. At w (her do a3F:,':';Ct be t3lFfj?itt a_ t3 ;. r 3: i liC. afc,iF i::3" use 3e 1` e . can use Woe 3'is;:f3 tiiis su;ct?ari a;nd Sti.. i nult3pte FV . User can iof_ feet t... e 33er : 1)tN

------------------- ....------------------------- ......................... ---------------------------......................................................................
., 2F?i33',.E s 3:'fe i pp ca3. 1133 ,õ~iSf'i3 d deVic(, in:zt ?ctfi .2?3i `(it t> t fS' 3j2 is ^'.Fad to a V,i i1 the del d e.;
the gdu -in W. into ,.
ii:npk mzi,-SS F2+ct for } stick. When PEttpin in Won the s=E3.?2-Eiimm >Coso", F? af.~f2 and --------- -----------------'Not AÃ?}. hc5bk~

i\i.'.i~i i`:'i=:. F:):. Ei): '; C)f3S;; i~: f;. E{.a',::{:2iatF:E ? ;j'i'lfSs Sh ps ). g .s as an ifnp(f..sC3f38i,t.cd, ..):i?3C. ae `3higN t+3 .
as A ' e 'ff3F3 A1 i5i a?3 14 is "WIT'. an interinc, set 1 Nesvs3' : 'can e f3C f? to the 3 ti :;cff :Ef .. .,f. eõ the is SC1 to yC cut 1, premed .3 PWg-1n wit bind 1,? Y iici ?.F<4 .;;33s3 d 1:ce tit: ? lust device it is msortcd, N:..
i ff 1 ,2 i his 1113 nd wince network e vn a.2 ed ?..n .. i35Nr U'Sk c can i.ii 1 w:. :n :..'2-3 at ;:j.c1 5 nioad and etoaci e E.> 3211?3212 i?;.3 b`
=
ia : O&

d3;'GcttNN' to Z',I(. .t`'i wtb,,i`e.
ne'%Neor\
i'ie ice sad io the samc UK in Moak and used on ;?3:2F33lux network, the pine--in w i) ' to .ia2<? ;riii I

.................................................. ...........................
ivvml back to "node.
own me d"Nq Ow ply in will vf."ve.l to th~-= 1 `s~ f ~c C
N o- A:,>i.cab:?:.
i O ? vlc. e i e z .fiaildled offers all f} 2.t:i pt)ofle (?S'fi :4?. t3 i'i i,3te )ew.
:uyesS 3'f d;1:f 2'i:! Fi5 :3 `fJV'i shmins nliti}i3~;{a'}::`~i2t i:.`Ã??SS%ffif?;Y.
f=sr fYJ ii;2" a; and Octwnif.,;1d, !"his i Ae Air.
1 ho rat of Wmawn to zz pal q ;i3Yl";ifzr onleflt applicst;OO (example PURIM 30 S'ps MW F' Z`:, am pe,,e+3Tiff?ifed on the j3fi3 i - NCO" s w b e'. net to s weo-.ile RS,, , One.. i nt ernes C-3 the ovz y>2:: v, ?.: f, =1,.. 3. 3:LL' r~t3i31e t2Y?s;,3:I1<>. E .rti;." e)3J to S:rai:IC Me .j ? i d....it:.:.e:.. As widess ,.fõ lee a3 the PC with cetmm(iori 0f6 (3 f:? iP>tF;ri ei e:ilil1eet E:43 >;>;:etei:J L3A .. tr me Mg .up an the C be V H tine d vi W

}> chi W <^.:i Fps n W 1i 1e s f i;}:}i2chou (et ......
.........................._;..........._........._...................... _.
....-- ............ --- --- .
ice \~i#: di e.e.id>,' 33: it 3i3e< s it)A) :Zt; {?EiJi.5 is?rats r3s E?;
dcwnts? aded (?pit; Ãhe intenwi via thc; c: iidlE:
and ttEen the device is WS'itice In th rp;)e.e.SS !}a rtE34 EJ a t E33.;3i?;. 0) OW dMot, ss z is#:e WlIC31 s'.31'!: Jf E
nm: t{Ea !3a i c's ce, }.iEi :33\tenU

!. i;iEiS_~+wt 3F 2fi(~tJ1f'..
C,iLf the Ed''\'ic.e "aia ii=. fails :aid à -te The e hart is fe'r example purposes only, The user E nay aeti;, it . an tzlt .Ã1i ;enÃ:
card using the some, or different. processes without departing ft-ort_ ile s ope of 7 is a flow chart illustrating an example method 700 for aut o inaticalf ' boot. ,ra .3mi g an intelligent card in response to. at least insertion ii to a host deFice. in card may executf.-'. one or ilrc i e iill.t . nticatio-n procedures prior to actt~',3tii.?it, Many of the steps in this flowchart ii ay take andior Fi~ 200 in :1 . t'l ill : i tiers as 'how n, System sift of SS'ste!n 21 - 3dci c, use ..le F>4Iftod'with additional steps, fewer stops, and/or di. ferent sips. so long as the methods renraili a opri a iehod "..f? begins at step 702 where insertion into host device is detected :.
For kanW the transaction card 1.12 may detect insertion into the mobile device. 110, If a... tent. atii `n its not regi3iied for any aspect of the intelligent card at dec#sio:e: d step 704, `.. en execution ends. If i.tiff"i<ilticati<?Ii is required for at feast one spec then is xe :ità . proce..= s to decisional step 06. conunuMcat on with d -w Ilo,'t device incll:iden one or mor . errors, then, at step 708, a fadale is indicated to the user, In 'tÃl ;xampl4, the transaction card ? 12 may present an indication ,if a t.f3li7:>'i?ililes4t.e Ã'i -rror :O .i.C: E1.s, 3 u;i:in.,: the 3 i .. 1 ` 11 :i i:E?>rF?E?i?ication e.i or is not d t;x' ed it decisional stet? da. the?} cxocutio,i proceeds to decisional stet? 710. In ae?F.z: i s?.Ci:i?e1E1it9C3;? , 1.13.: it .e.l3: f. at >:},, uploads an SD driver to the host device, If the .}ntel z ent card only ieci .res vsicmd authentication, then exec}?titon proceeds to decisional step 712.. If the network Bag is not set. to on, then. at stem 714, the an el.i?T,1 is toured on and t.. ltd lig=i, card is updated Y" s c re . "a;i for f,iC i C: f ~ , itl. ,;fot i3cE:'4`?ems ?A~icEtEi, v. x<li}"iÃ~ 1c, the ' iard 112 may activate the antenna for wireless trannsactiow and update loca.1 i>""ti>..Y ooi 1"--?.la the 1}04-levice SFr;T}i:EÃ:EIre. If the navvor1C flag is, t reed at decisional s e.p 191 t?en, at step? 71C the intelligent cam t wntuits a a.,,,}, s} . > the r et4'vork ID to the host device. Next, at step I s i?C. t lli e.n! card es .; iocall `store-1 network ID, If tne stored network ID and the request network IT) inatc :} at decisional step 720, then the disk is ictiva:ed2 at.
step 7If the, two et e+" i'D's do i?e?t i?Fatch then he antenna is deactivated at stop 722.

3\.,u.ning to decisional step 7 0, if the authentication is not nl r3aysioal tiler, execut:}o a proceeds to decisional step 724. If the authentication de ice. c f? hentication. then, at step 26 the int Jhge?i: +:i?rd transmits a request . it a net ork tl) to the host device, Ar step 728, the intelligent card retrieve, a locally stored devic signatures. if the Intelligent card does not i:ncio., e" at least one ice sii na.'E:ire, dien execution proceeds to decisional step 734. 1i ti?L ,?
tell j C if Card includes one or 13:iore device signatures, then execution proceeds decisional step, 732. nine of the device signatures matches the request network :IDk then e xec=ution A?ieed to decisional step =1. If the signatures and the reques ' fir` ID do nc~l ?} it}..., execution proceeds to seep? 722 for deactivation. If use authentication is not included in the authentication process, then execution proceeds, to ,.i..:
jigs?i.il ;atC::l?

2s 712 for physical authentication. user }?:i1.13e?::}1FLi31?:3:}? is included at clo iiio:nal step 734, 73 2 Ã..ivi. x, ~~~-L3f3C?a3 17i' `cam-i,i 4 ie? step ' ~ .

to decisional step 724, if the authentication 1)iC,cess does not include E t icee <a +l,entie anon, then execution proceed,, to decisional step 736= 11 user rLitbeaticat:i};ii is not included in the process, ih n, at step 722 the int ii e t card is :+} turned o... if .user authentication is .iii fuded, then, at step 1 8, the intel.l:c'e..nt cal-<1 a'',ti?i. St PIN nu` i1?er from 1,1 1.0 user using the host device. While the user authentication d :scribed with respect to enter ng a PIN i ?T Li` h the Wile host il# :e the usC may be authenticated using other in orluation such as i?'F's?:i?eerie:

il>e`..a3 :tt o." (c , tiligolp int), Again returning; to the example! t1-'o tiaiisaetion c<s.rd I - 2 Fn ay F't sent a r'Qgtiest I'm the user to enter a PIN through the GUI
At stop 74 the t.. t.. ri i3. card rct-sieves a locally-stored PIN. If t?3e >tq ie5 PIN and stored .PIN' mati._ at decisional step 742, then exec ..3, on proceeds to decisional step 712 for physical .3 ÃIkC F3.ii=:ition. If the request PIN and th stored 1'IN do : oÃ
ma cli at d :w s.ional s"e13 742, then execution proceeds to decisional step 744, II
t:>e number of attennat ` ave not exceeded a specified thre hold, then returns to step 73i .'=.
If the nunij) r of attempts has exceed to the threshold, then the antenna is dear ivaated at 5ten 22 In the example, if the event that the transaction cal-6 2 fails to autholize the device, network and/or tisei-, the transaction i.'ard 11`. may iiii.eiessl transmit an, inchea.i n to the ,..sso .sated financial institution using the cceltula radio technology of t1 mobile host device 110. In this case, the illustrated n `hod may be iSnptexu `n,c as a:i fraud Control process to substantially Prevent ?F a Ãho a :Ci:i use o the transaction card 112, t`, i .,z 1,f t~.1? 8 is an example call Boyv 800 in son-le >inpte_."ncin,.at.tns of the present disclosur As illustrat =(, Be flow 800 includes t `i S;:.= rk \. v 2, a ho t device 80 4, an intelligent em l $06. and a ter final 80$. lie host is s.c?i3.Ãlsn?ured to C+: FTFIiunicat With the network. $02 and includes lot t6r mser0o:n o t the intelligent card 806. The intelligent card 806 is to transmit 0<3;F3.i3ziFat.:. ii? and receive s ata from a user int0rtitce ~ pplic"ttion 81 0 executed by the host do vi.,.e S TO and execute transactions .inidependc.nt of the host devke:i 810. 1 he card 806 0 ;?z:.it:`e>.m es' a ~. ' i'sc.: ' 8for 12 executing transactions and d a 1;F.vii'~.. 1Fp?si:, c8=S4 Or coniit`aweathi with the terminal. 808. The.. CPU 812 i'xecEÃ'e a host controller/API
interface $10 onfgured to transmits commands in a ldrna compatible with the host de-vice :sÃ.4 and . t>nvert data Out the ho m device $04 to a farm compatible With than CPU $12.

.As illustrated., the Dow $00 may include multiple sessions 820 between the host silk. z+.:. and the iia 806 and between the card 8I' O and the ÃeT-r 3iu o 808. session 820a. illustrates a session niauaiged by the :card $06 u--,mg the network c.apa ? l.. s.:,> of the host device 810. 133 this example, the cud 806 tiraa5>Itià data for transmission though a cellular network connected to th host device 804, and after >eceii.iri: he cellular data, the ho tit device 804 transmits the data to the network 802, in response ceiving data from Cho network 802, the host device. 804 may i3.t3:ia v si? c ii ti'i3f? ii:ilt: th ,':tc ive d t s tt? the ;`ctrd 806. Jo 3C?m i{?'iI~JG#t2emati ns. tt e card S06 max transmit a request for t device signature to the host device 804 as-illi#strated in, session t b. For example, the card S,,)6 ma-, t'4:CeEi~: t the device.
StgiiitUIv ; uaing a bootstrapping process. The session 820c ÃWEistaates that a user nna 0 ; .ib_nit .:: ?;let to the card 806 through the interface of the host device 804, For example, the. 'user nnns' request that the disk display the user's uransaction history through the iiite{...{e : of the host device $04.

command to activate or Si soil In:?31L'=ii=ilÃatimis, the card 806 ma a trough the host device $04 as illustrated in session 8204. i ,oi`
c=0 ex n.E>; :: .t ??:iii.t#7 ial institution may idenffly irregular cornrua-id ct < t network $02 to deactivate the Card S,06 w card Si, )6 may.
authorize a user by requesting a PIN using Lie host mice $64. As i .lustrated in session $ 0 , the user may submit a PIN to the cad 806 Ong the AM= e of be ho t devle 804, and in response to an evaluation of die submitted PziN. the C.# I'd S()6 may 15 present through the host device 804 an indication that the user ti'i #.citiss#? is licee sx,,d or has Railed, In some iiiii:?lenis.Iitdtions, a user and/or financial institution ii ay request a Ã3an,,action history of the cam 806 as illustrated ,#t sessioIn 820h. For C'Y<3Aixi".s e.., a financial instiÃiiti<_iI may t insmii a request for the transaction history through the network 802 connected to the host device $04, and in response to at east: in 2 the i:=tiuest, the card 806 may transmit die trans?~:'t:ion his .s.:, to th : financial 3iitit i.teno using the network 03 connected to the host device 804. In. some inipleiime#., to ions, the user may present offline Web pages stored in the can-1 806 as illustrated nt session 820, For a: xample, the card 806 may receive a regifese pre :e:nt ?:Iii : t. tii3:. :i :t? `<i e :from Ilfe. user' using the host device S 4 and pfc,,`nt ilft. ?.Ã'ti#:Iif ?3<i '. {:I;%n' he t RL t the i.`.&1uesit, In soru';tt` fI'Iit?ta~?Ii C.#'ItittiC?i3 daza sire in the memory ;# Card 806 nl t,' be presented hrough, IC?A em in plc, the host device 140 t as Mounted in session 820h. For xangle.. the user may request specih .
inibrinatit>n.
associated with a t{'?Iisa kri on a certain data and the i a:"d $06 may r trieve the data and pieseni.. the data to the user using be host device 804. In addifiori, the user- may ,tc write data to the t3:i4`.mo! in di c, card $06 as ii#ustrated in session 8201. F o)- i. 1 the ? ><.y` update. transaction d rte; with an annotation, and in response to at .,Gist the st.the card 406 ill: y indicate whether the update was a swcus or Mum, ..
AN

Bards to session between the card 806 and tile terminal,, the ow 80 %
to , i~ 'l ttltislrates the p rsonalizat#:on. session 82()k and the transaction session 8201, in r girds i?ers F.,, .i.nmon, a fin F:nci#fi inst tueion may pers ?m.li, e ; card 806 ith user er dent.':i3 < user applications. Web pages, aud:'oi' other IF3ai?.ii~
<3t'^i as illustrated in session 8 ?\. 'For E anlp.le. the terminal 808 may transmit a pioTi.`io r3 ;
request to tax: card 'n"'.'6 Including associated data. The protocol translation 8.8n-my translate tile.
a utit?..s _.i ai#E?t: tf.l i.if. t to la .ltsi iii C)i"31?G4t: lal4 with t1a( card ltf2 in reset nse to <it least the i'.Laia: si, the CPU 812 transmit an indication whether the #e:r'sonalizabiont was success or not sii:ic the protocol translation 818, Prior to the terminal executing a iianseeti<tai, ti p. ter'.f3tinal 8=t may submit a transaction challenge to t e h card '3,06 a, illum,ated ill session 8201. In this case, the card S06 may identity <a de. tc signature of the lost device $04, present. associated data to the user thrs:sa.ig the host device 804, itnd ti: ii 3ta.t the i attire tot e terminal 80$ using The protocol nanslatio.u 818.

9 is,, a flow chart illustration an example t, ethod 9-00 ft "r a 15 wireless transaction system n. including an intelligent card. In general, ail intelligent card max execute one or more activation processes in res ons to, ri?: exi3i ple, a 1u,...o...., ' i n Win a ais4i". Many of the Jtt p? r4 in this fl`. _ o,.Y;1m may take; place and/m- in dif'C rent orders as shown, System 1 00 em system 200 may use With additional steps. 6 wei' steps, and/or ditterent steps so long as the `0 me;tii~. ds .csn a.in 'sfa:3a:41-opri it .

.ins at step 902 where a request tf o activate ., a:ii".:a4 do > ;,. ard is . e,a>..:3i:1 ?00 beg a'ecei4 ed. For exa: mplfe, tile user Tim.) select a graphical element displ<ayed through the (IC! of a mobile host device 110 in FIGURE 1. If arc account < c:t?,.iii x i a Ali ded at decisional step :st) 1, then at step t;tti) a 1;equ st to activate the ss()<',3:ated 25 financial account is . iielessly transmitted to financial institution usi:n ellulai radio tf i ,i3 i. ai? of the host device. For example, the trans .tc io l card 2d of may w helm s trr nsa it an. aet:,'i nation reutaest to the lanan+_'ial iw'A
ttition 106 us ?g the 'is a.., i#a. activation.
cellular raft tt;CaFtioolL., ,..y) of z be Mae host l xos, device <:3G4 1104.
U' an acco no. it.-c. tted, then execution proceeds to decisional step 908. I card actin at:ion is not included, en ` xectaut>ia ends, card activation is included, then !'=.x tit oii e?õoceeds de 6~,ioi al step? 910. If an activation code is not included, then at step 9 , one o>
t to r 12 more preprogrammed questions are presented to the user usil'g the GUI of the host df .'ice. Rvttmiing to the initial e,,ample, t 1w transaction card 112 may identify locally and present the questions to the user using the 3U4 .i t + . the mobile host 10, At Sti l3 locally-stored answers to t e Programme . question are Returning to al't<s;,c?Ea<al step 91% if an activatimi code is KOMI tell execution .)roe eÃis to decisional stet? 916. If the activation code is manually entered >?Sr the a = then at step 91Q a request for the activation i;:C?dZ is p#GJC'F1e:C'.'i:l to :.:t:. user through the GUI 0.. the. mobile host dcviee.. in the i111.t:ial f .'i t=, the trail action car l 112 may `resent a request in activation code such as a string `t char icters to the user dooa h the GUI ill of the mobile host de ice 111 If the activati fn code is not il l<a:try entered by the usei, then at step 920, the transaction card v4ire1Lst4y transmits ?+? a t ili s ..v3' the activation cote using the cellular radio technology of the host device, In the cellular ex ample the transaction card 112 may transmit a request to to financial i ns.iti,iion tusmag the cellular core network 202. In ether Base, the Fat .
' st:CY'<:d:t activation code is identified at steps 922. If the locally stored infornazi.a.i."'wk the pro ided miormation at de isional step 924, t ten at stet? 926. the transaction card 4S
3' ui ac itiate.= . For example, the transaction card 112 may activate in response v) at least a use tt >t a >i 313 a c :ice tit .iS ati<:?i. L?C C tlif'E?tit la the GUI 111.
It the provided infoim tion does nol match the locally stored int:or ation, then execution eds.

TIGURoES .tdA and. LOB illustrate example cards 1000 and 100), respectively, 'ta`i h _.sing the transaction card 112 of FIGURE 1. For exa.ii';.apla = the `transaction cards 1 + 112 may be inserted into the cards 1000 and 1020 during the personalization process and op dis,..nution 3rocesses. By exel utiag personalization b;hilt' ins rte, tahe tra.E3sactavi.t and l 1 2 may _?e ?LrSC)Ti<alled af5,t?. the sa "{3t yslems used o pe onalize smart cards with substantially no ,al orations in other words, the _ards 10t?0 anti NCO, iiaa! 'nave subsea nti tllx si:ia-li`ar dii-nensions a. smart ca> ds si.ic a t:3at p rsonali Fa.tim-, 25 : ist+ ms ``ta.y s mi.<iarÃy pri_cess t e cards ION) and; >r th< .ti,2i.f.
in FIIGL RE'. 1()A, the cards 100\ ncludes a sl t 1002 Idrined to hold the tfani C: 1.t`fa. Ca:fd 1 12. for example, t e slot 1002 may .retain the t.ransact.:ion curd i.fsing a frictional fit s li ;as internal < t When retained in the slot 1002, the. transact. ?n ciar:l tay be sabst> nttaa. y flush the t=.:ront and back suF l aces of the ca.Ed 1000. lli l<1(<Ã.l%.l l #B, ast .?.% the card .?.Z..+; ttt i?lLl?,#df;R ;2 f2^ = to:ei` s+ tFc.a3::cEs' tiE.
In sa >... rd lit . :it+ > l4%
g Pocket t i 1.,,, 1ia1:i3:i11S.;fiat ldlace nt a s`Fr.l we of the card 1020. in somw implementattion s, the c 1rd`i 090 and lt; '.t .t3.a;) ,aC:itldy ia?e`'`sgFaL;tic it1'ips tt? axC'*%tltz lSirltta<:t: t:'Ft12sFe.tit':s1a;i.

., N.t=E ,>E Et: <i ?ts#i"#i"'i> oil' .'#i).bt; i323 I s of the invention have een : i.sC E` , .

be understood that various modifications may be made :=ii om d paliiIF, 11-o ill the Nor. i3 :an scope of the i:ilvention, AGc `idi#:i-I?y othe Qnibodf#nc,,Eits . Ee v it.hii? the

Claims (34)

1. A micro SecureDigital (microSD) payment card, comprising:
a microSD interface that connects to a microSD slot of a mobile host device;
a communication module that wirelessly receives RF signals from and transmits RP signals to a retail terminal;
secure memory that stores user credentials and a payment application used to execute financial transactions with the retail terminal, the user credentials and the payment application associated with a financial institution;
a user-interface module that presents and receives information through the GUI

of the mobile host device; and a processing module that executes the payment application using the user credentials in response to at least a transaction request received by the RP
module and transmits at least one transaction response to the retail terminal based, at least in part, on the executed payment application.
2. The microSD payment card of claim 1 , the user credentials associated with one of a credit card account, a checking account, a debit account, a gift account, or a prepaid account.
3. The microSD payment card of claim 1 , wherein the processing module comprises:
a security module that generate the transaction response based, at least in part, on the user credentials and the payment application; and an operating system with a runtime environment that executes the payment application independent of the mobile host device.
4. The microSD payment card of claim 1 , wherein the communication module comprises a protocol translation module, an antenna tuning circuit, a power circuit, and a miniature antenna tuned to exchange wireless data with the retail terminal.
5. The microSD card of claim 1 , wherein the user-interface module presents information associated with the requested transaction through the GUI

of the mobile host device.
6. The microSD card of claim 5, further comprising a locally-executed Web server that generates the presented information based, at least in part, on at least one of real-time content during the transaction, locally-stored offline content, or online content associated with the financial institution.
7. The microSD card of claim 5, wherein the user-interface module further presents a request for user identification including at least one of a Personal Identification Number (PIN), user ID and password, or biometric signature through the GUI of the mobile host device, the processing module further verifies the submitted user identification with user identification locally stored in the secure memory prior executing the requested transaction.
8. The microSD card of claim 7, the processing module further deactivates the communication module in response to at least a number of PIN entry events exceeding a threshold.
9. The microSD card of claim 1 , wherein the communication module selectively switches an RF antenna between an activate state and an inactivate state in response to at least an event.
10. The microSD card of claim 9, wherein the switching event includes a selection through the GUI of the mobile host device.
11. The microSD card of claim 1, wherein the wireless RF signals comprise at least one of contactless signals, proximity signals, Near Field Communication (NFC) signals, Bluetooth signals, Ultra-wideband (UWB) signals, or Radio Frequency Identifier (RFID) signals.
12. The microSD card of claim 1 , wherein the communication module further comprises a protocol translation module that translates signals between wireless protocols compatible with the retail terminal and an internal transaction application.
13. The microSD card of claim 1, further comprising a cryptographic module that decrypts received signals prior to processing by the payment application and encrypts at least part of the transaction response prior to wireless transmission.
14. The microSD card of claim 1, further comprising an authentication module that authenticates at least one of a network of the mobile host device, the mobile host device, or a user.
15. The microSD card of claim 14, the authentication module further deactivates the antenna in response to at least a failure to authenticate the at least one of the network of the mobile host device, the mobile host device, or the user.
16. The microSD card of claim 1, wherein the microSD payment card is initialized in response to at least insertion in the microSD slot of the host device.
17. The microSD card of claim 1, further comprising a bootstrap module that executes one or more authentication processes in response to at least insertion in the microSD slot of the mobile host device.
18. The microSD card of claim 17, wherein the one or more authentication processes authenticates at least one of a network, a mobile host device, or a user.
19. The microSD credit card of claim 1, further comprising an activation module that activates the microSD card and transmits to the financial institution a request to activate an associated user account in response to at least a user request or an initial insertion into the mobile host device.
20. The microSD card of claim 19, wherein the microSD card is activated based, at least in part, on a user manually entering an activation code through the GUI
of the mobile host device.
21. The microSD card of claim 1, further comprising an Application Program Interface (API) that wirelessly communicates with a financial institution using cellular radio technology of the mobile host device.
22. The microSD card of claim 1, wherein the microSD card executes the requested transaction independent of loading a driver onto the mobile host device.
23. The microSD card of claim 1, wherein the microSD card emulates a contactless payment card when communicating with the retail terminal.
24. The microSD card of claim 1, further comprising a power module that receives power from the mobile host device and RF signals received by the communication module and automatically switches to a passive mode in response to at least loss of power from the mobile host device.
25. The microSD card of claim 1, wherein an enterprise at least associated with the financial institution uploads personalization data prior to activation, wherein the personalization data includes the user credentials, the payment application and at least one of operational flags, rule table or user interface.
26. The microSD card of claim 25, the communication module further operable to update the personalization data after activation in response to at least one of a wireless signal including secure update instructions or a wired signal through a client connected to the microSD payment card.
27. The microSD card of claim 1, the processing module further operable to transmit a notification to the Financial institution using the mobile host device in response to an activity violating one or more fraud control rules.
28. The microSD card of claim 1 , the processing module further operable to populate a Web page with user credentials for executing an Internet transaction in response to at least a request from a client connected to the microSD card.
29. The microSD card of claim 1, wherein the microSD card substantially maintains attributes of the mobile host device.
30. The microSD card of claim 29, wherein the attributes include at least one of dimensions, accessibility to peripherals, charging, battery life, signal strength, access to the GUI, connectivity to wireless networks, or interface capability with clients.
31. The microSD card of claim 29, wherein the substantially maintained attributes do not void certification by regulatory authorities or a warranty of the mobile host device.
32. A microSD card, comprising:
a microSD interface that connects to a microSD slot of a mobile host device;
a communication module that wirelessly receives RF signals from and transmits RF signals to a retail terminal;
secure memory that stores user credentials and a payment application used to execute financial transactions with the retail terminal, the user credentials and the payment application associated with a financial institution;
a security module that identifies the payment application and user credentials in response to at least a transaction request received by the communication module and encrypts a transaction response prior to transmitting to the retail terminal;
and an operating system with a runtime environment that executes the payment application to generate the transaction response independent of the mobile host device.
33. The microSD card of claim 32, further comprising a user-interface module that presents and receives information through a GUI of the mobile host device.
34. The microSD card of claim 32, the user credentials associated with one of a credit card account, a checking account, gift account, or a prepaid account.
CA2697759A 2007-09-12 2008-09-12 Wirelessly executing financial transactions Abandoned CA2697759A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US97181307P 2007-09-12 2007-09-12
US60/971,813 2007-09-12
US12/209,087 US9384480B2 (en) 2007-09-12 2008-09-11 Wirelessly executing financial transactions
US12/209,087 2008-09-11
PCT/US2008/076158 WO2009036264A1 (en) 2007-09-12 2008-09-12 Wirelessly executing financial transactions

Publications (1)

Publication Number Publication Date
CA2697759A1 true CA2697759A1 (en) 2009-03-19

Family

ID=40119295

Family Applications (8)

Application Number Title Priority Date Filing Date
CA2698885A Abandoned CA2698885A1 (en) 2007-09-12 2008-09-11 Interfacing transaction cards with host devices
CA2698890A Abandoned CA2698890A1 (en) 2007-09-12 2008-09-11 Presenting web pages through mobile host devices
CA2698417A Abandoned CA2698417A1 (en) 2007-09-12 2008-09-11 Wirelessly executing transactions with different enterprises
CA2698891A Active CA2698891C (en) 2007-09-12 2008-09-11 Selectively switching antennas of transaction cards
CA2699448A Abandoned CA2699448A1 (en) 2007-09-12 2008-09-12 Wirelessly accessing broadband services using intelligent covers
CA2698684A Expired - Fee Related CA2698684C (en) 2007-09-12 2008-09-12 Updating mobile devices with additional elements
CA2697759A Abandoned CA2697759A1 (en) 2007-09-12 2008-09-12 Wirelessly executing financial transactions
CA2699456A Abandoned CA2699456A1 (en) 2007-09-12 2008-09-12 Receiving broadcast signals using intelligent covers for mobile devices

Family Applications Before (6)

Application Number Title Priority Date Filing Date
CA2698885A Abandoned CA2698885A1 (en) 2007-09-12 2008-09-11 Interfacing transaction cards with host devices
CA2698890A Abandoned CA2698890A1 (en) 2007-09-12 2008-09-11 Presenting web pages through mobile host devices
CA2698417A Abandoned CA2698417A1 (en) 2007-09-12 2008-09-11 Wirelessly executing transactions with different enterprises
CA2698891A Active CA2698891C (en) 2007-09-12 2008-09-11 Selectively switching antennas of transaction cards
CA2699448A Abandoned CA2699448A1 (en) 2007-09-12 2008-09-12 Wirelessly accessing broadband services using intelligent covers
CA2698684A Expired - Fee Related CA2698684C (en) 2007-09-12 2008-09-12 Updating mobile devices with additional elements

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA2699456A Abandoned CA2699456A1 (en) 2007-09-12 2008-09-12 Receiving broadcast signals using intelligent covers for mobile devices

Country Status (16)

Country Link
US (26) US20090069049A1 (en)
EP (8) EP2201800A2 (en)
JP (3) JP2010539813A (en)
KR (2) KR101354804B1 (en)
CN (3) CN101809633B (en)
AT (2) ATE519327T1 (en)
AU (3) AU2008298886B2 (en)
BR (3) BRPI0816324A2 (en)
CA (8) CA2698885A1 (en)
ES (1) ES2388695T3 (en)
HK (3) HK1145237A1 (en)
MX (2) MX2010002838A (en)
MY (2) MY152556A (en)
PL (1) PL2196010T3 (en)
SG (2) SG184734A1 (en)
WO (9) WO2009036183A1 (en)

Families Citing this family (794)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8235287B2 (en) 2010-10-13 2012-08-07 Square, Inc. Read head device with slot configured to reduce torque
US9324100B2 (en) 2002-02-05 2016-04-26 Square, Inc. Card reader with asymmetric spring
US9495675B2 (en) 2002-02-05 2016-11-15 Square, Inc. Small card reader configured to be coupled to a mobile device
US9495676B2 (en) 2002-02-05 2016-11-15 Square, Inc. Method of transmitting information from a power efficient card to a mobile device
US9582795B2 (en) 2002-02-05 2017-02-28 Square, Inc. Methods of transmitting information from efficient encryption card readers to mobile devices
US9305314B2 (en) 2002-02-05 2016-04-05 Square, Inc. Methods of transmitting information to mobile devices using cost effective card readers
US9016572B2 (en) 2010-10-13 2015-04-28 Square, Inc. Systems and methods for financial transaction through miniaturized card with ASIC
US9916581B2 (en) 2002-02-05 2018-03-13 Square, Inc. Back end of payment system associated with financial transactions using card readers coupled to mobile devices
US9286635B2 (en) 2002-02-05 2016-03-15 Square, Inc. Method of transmitting information from efficient communication protocol card readers to mobile devices
US8573486B2 (en) 2010-10-13 2013-11-05 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with confirmation of payment sent to buyer
US9224142B2 (en) 2002-02-05 2015-12-29 Square, Inc. Card reader with power efficient architecture that includes a power supply and a wake up circuit
US9262777B2 (en) 2002-02-05 2016-02-16 Square, Inc. Card reader with power efficient architecture that includes a wake-up circuit
US9262757B2 (en) 2002-02-05 2016-02-16 Square, Inc. Method of transmitting information from a card reader with a power supply and wake-up circuit to a mobile device
US7440842B1 (en) * 2003-05-09 2008-10-21 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US8825356B2 (en) 2003-05-09 2014-09-02 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US7493111B2 (en) * 2003-09-16 2009-02-17 Research In Motion Limited Demand-based provisioning for a mobile communication device
DK200301664A (en) * 2003-11-10 2005-05-11 Gn Netcom As Communication device connected to a PC's PC phone
US7460737B2 (en) 2004-02-12 2008-12-02 Hoshiko Llc Method and apparatus for photograph finding
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7447908B2 (en) * 2005-05-09 2008-11-04 Silverbrook Research Pty Ltd Method of authenticating a print medium offline
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US8693995B2 (en) * 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8296684B2 (en) 2008-05-23 2012-10-23 Hewlett-Packard Development Company, L.P. Navigating among activities in a computing device
US8683362B2 (en) 2008-05-23 2014-03-25 Qualcomm Incorporated Card metaphor for activities in a computing device
US9274807B2 (en) 2006-04-20 2016-03-01 Qualcomm Incorporated Selective hibernation of activities in an electronic device
US8190785B2 (en) * 2006-05-26 2012-05-29 Smart Technologies Ulc Plug-and-play device and method for enhancing features and settings in an interactive display system
US20100115145A1 (en) * 2006-05-26 2010-05-06 Smart Technologies Ulc Plug-and-play device and method of using the same
EP1883228A1 (en) * 2006-07-26 2008-01-30 Gemplus A broadcast system with a local electronic service guide generation
US8165635B2 (en) * 2006-09-01 2012-04-24 Vivotech, Inc. Methods, systems, and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US11195163B2 (en) 2006-09-01 2021-12-07 Mastercard International Incorporated Methods, systems and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US9240009B2 (en) * 2006-09-24 2016-01-19 Rich House Global Technology Ltd. Mobile devices for commerce over unsecured networks
US20170011391A1 (en) * 2006-09-24 2017-01-12 Rfcyber Corp. Method and apparatus for mobile payment
US7991158B2 (en) * 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
CN101201827B (en) * 2006-12-14 2013-02-20 阿里巴巴集团控股有限公司 Method and system for displaying web page
US8180735B2 (en) 2006-12-29 2012-05-15 Prodea Systems, Inc. Managed file backup and restore at remote storage locations through multi-services gateway at user premises
US20110320347A1 (en) * 2007-03-30 2011-12-29 Obopay, Inc. Mobile Networked Payment System
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
US8604995B2 (en) * 2007-06-11 2013-12-10 Visa U.S.A. Inc. Shielding of portable consumer device
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US20090069049A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Interfacing transaction cards with host devices
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US8915447B2 (en) * 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9304555B2 (en) * 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
EP2201543A1 (en) * 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US8348155B2 (en) * 2007-09-21 2013-01-08 Telefonaktiebolaget L M Ericsson (Publ) All in one card
TW200922185A (en) * 2007-09-26 2009-05-16 Packetvideo Corp System and method for receiving broadcast multimedia on a mobile device
US8249935B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Method and system for blocking confidential information at a point-of-sale reader from eavesdropping
US9883381B1 (en) 2007-10-02 2018-01-30 Sprint Communications Company L.P. Providing secure access to smart card applications
US8038068B2 (en) 2007-11-28 2011-10-18 Visa U.S.A. Inc. Multifunction removable cover for portable payment device
US8126806B1 (en) 2007-12-03 2012-02-28 Sprint Communications Company L.P. Method for launching an electronic wallet
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US8341675B2 (en) * 2007-12-19 2012-12-25 The Directv Group, Inc. Method and system for providing program guide data from a content provider to a user device through a partner service provider based upon user attributes
US9137018B2 (en) 2007-12-19 2015-09-15 The Directv Group, Inc. Method and system for providing a generic program guide data from a primary content provider to a user network device through a partner service provider
US9532007B2 (en) 2007-12-19 2016-12-27 The Directv Group, Inc. Method and system for remotely requesting recording at a user network device for a user recording system
US20090172770A1 (en) * 2007-12-31 2009-07-02 Sandage David A Method and apparatus for renting computer peripheral devices in-situ
SK50042008A3 (en) * 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
US8367235B2 (en) 2008-01-18 2013-02-05 Mophie, Inc. Battery pack, holster, and extendible processing and interface platform for mobile devices
US8055184B1 (en) 2008-01-30 2011-11-08 Sprint Communications Company L.P. System and method for active jamming of confidential information transmitted at a point-of-sale reader
US20090228868A1 (en) * 2008-03-04 2009-09-10 Max Drukman Batch configuration of multiple target devices
WO2009111408A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on at least one installed profile
WO2009111409A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
US20090247124A1 (en) * 2008-03-04 2009-10-01 Apple Inc. Provisioning mobile devices based on a carrier profile
CN102016866B (en) * 2008-03-04 2014-05-21 苹果公司 System and method of authorizing execution of software code in a device based on entitlements granted to a carrier
SK288721B6 (en) * 2008-03-25 2020-01-07 Smk Kk Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment
US8655310B1 (en) 2008-04-08 2014-02-18 Sprint Communications Company L.P. Control of secure elements through point-of-sale device
KR100964553B1 (en) * 2008-04-10 2010-06-21 삼성에스디에스 주식회사 Integrated RF card reader
US9247050B2 (en) * 2008-05-30 2016-01-26 Ringcentral, Inc. Telecommunications services activation
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8229812B2 (en) 2009-01-28 2012-07-24 Headwater Partners I, Llc Open transaction central billing system
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US11258652B2 (en) 2008-06-08 2022-02-22 Apple Inc. System and method for placeshifting media playback
US8516125B2 (en) * 2008-06-08 2013-08-20 Apple Inc. System and method for simplified data transfer
US9626363B2 (en) * 2008-06-08 2017-04-18 Apple Inc. System and method for placeshifting media playback
WO2010005681A1 (en) * 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8572648B2 (en) * 2008-06-18 2013-10-29 Lg Electronics Inc. Transmitting/receiving system and method of processing data in the transmitting/receiving system
EP2139211A1 (en) * 2008-06-27 2009-12-30 Axalto S.A. System and method of extending smart card capability via a coupling with a portable electronic device
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
JP5281332B2 (en) * 2008-08-08 2013-09-04 キヤノン株式会社 Broadcast receiving apparatus and control method thereof
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US8620299B2 (en) * 2008-08-12 2013-12-31 Mastercard International Incorporated Methods, systems and computer readable media for electronically delivering a prepaid card to a mobile device
US8634703B1 (en) * 2008-08-12 2014-01-21 Tivo Inc. Real-time DVR usage and reporting system
US8606640B2 (en) 2008-08-14 2013-12-10 Payfone, Inc. System and method for paying a merchant by a registered user using a cellular telephone account
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
US8275097B2 (en) * 2008-08-28 2012-09-25 Ebay Inc. Voice phone-based method and system to authenticate users
KR101671789B1 (en) * 2008-08-29 2016-11-02 에스에무케이 가부시키가이샤 Removable card for a contactless communication, its utilization and the method of production
US9485536B1 (en) 2008-09-03 2016-11-01 The Directv Group, Inc. Method and system for updating programming listing data for a broadcasting system
US20100063932A1 (en) * 2008-09-08 2010-03-11 Jan Leonhard Camenisch Forming Credentials
US8090359B2 (en) 2008-09-08 2012-01-03 Proctor Jr James Arthur Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
SK50862008A3 (en) * 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
SK288757B6 (en) * 2008-09-19 2020-05-04 Smk Kk System and method for contactless payment authorization
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
SK288747B6 (en) * 2009-04-24 2020-04-02 Smk Kk Method and system for cashless payment transactions, particularly with contactless payment device using
US8712082B2 (en) * 2008-09-26 2014-04-29 Phonak Ag Wireless updating of hearing devices
WO2010037361A1 (en) * 2008-09-30 2010-04-08 Deutsche Telekom Ag Method and communication system for the authorization-dependent control of a contactless interface device
US8793306B2 (en) * 2008-10-03 2014-07-29 Infosys Limited System, wireless communication device and method for combining compatible services
KR101802303B1 (en) * 2008-10-06 2017-11-28 마스터카드 인터내셔날, 인코포레이티드 Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
SK288641B6 (en) * 2008-10-15 2019-02-04 Smk Corporation Communication method with POS terminal and frequency convertor for POS terminal
US9883233B1 (en) 2008-10-23 2018-01-30 Tivo Solutions Inc. Real-time audience measurement system
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
US8850532B2 (en) * 2008-10-31 2014-09-30 At&T Intellectual Property I, L.P. Systems and methods to control access to multimedia content
US20100112540A1 (en) * 2008-11-03 2010-05-06 Digital Millennial Consulting Llc System and method of education utilizing mobile devices
US9113195B1 (en) 2008-12-31 2015-08-18 Tivo Inc. Real-time DVR programming
US7782610B2 (en) 2008-11-17 2010-08-24 Incase Designs Corp. Portable electronic device case with battery
US10419541B2 (en) 2008-11-26 2019-09-17 Free Stream Media Corp. Remotely control devices over a network without authentication or registration
US9386356B2 (en) 2008-11-26 2016-07-05 Free Stream Media Corp. Targeting with television audience data across multiple screens
US9961388B2 (en) 2008-11-26 2018-05-01 David Harrison Exposure of public internet protocol addresses in an advertising exchange server to improve relevancy of advertisements
US8180891B1 (en) 2008-11-26 2012-05-15 Free Stream Media Corp. Discovery, access control, and communication with networked services from within a security sandbox
US9519772B2 (en) 2008-11-26 2016-12-13 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US10567823B2 (en) 2008-11-26 2020-02-18 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
US10977693B2 (en) 2008-11-26 2021-04-13 Free Stream Media Corp. Association of content identifier of audio-visual data with additional data through capture infrastructure
US9986279B2 (en) 2008-11-26 2018-05-29 Free Stream Media Corp. Discovery, access control, and communication with networked services
US10880340B2 (en) 2008-11-26 2020-12-29 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US10334324B2 (en) 2008-11-26 2019-06-25 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
US10631068B2 (en) 2008-11-26 2020-04-21 Free Stream Media Corp. Content exposure attribution based on renderings of related content across multiple devices
US9154942B2 (en) 2008-11-26 2015-10-06 Free Stream Media Corp. Zero configuration communication between a browser and a networked media device
EP2194490A1 (en) * 2008-11-28 2010-06-09 Gemalto SA Intelligent portable tool comprising graphic customisation data
EP2197167B1 (en) * 2008-12-12 2017-07-12 Vodafone Holding GmbH Device and method for short range communication
US9842356B2 (en) * 2008-12-17 2017-12-12 Iii Holdings 1, Llc System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device
US9100222B2 (en) * 2008-12-31 2015-08-04 Sybase, Inc. System and method for mobile user authentication
WO2010078530A2 (en) * 2008-12-31 2010-07-08 Vivotech Inc. Methods, systems and computer readable media for redeeming and delivering electronic loyalty reward certificates using a mobile device
US8380989B2 (en) 2009-03-05 2013-02-19 Sybase, Inc. System and method for second factor authentication
US9209994B2 (en) * 2008-12-31 2015-12-08 Sybase, Inc. System and method for enhanced application server
US8903434B2 (en) * 2008-12-31 2014-12-02 Sybase, Inc. System and method for message-based conversations
US8200582B1 (en) * 2009-01-05 2012-06-12 Sprint Communications Company L.P. Mobile device password system
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US9092772B2 (en) * 2009-02-16 2015-07-28 Xius Corp. Integrated system and method for enabling mobile commerce transactions using “contactless identity modules in mobile handsets”
US8768845B1 (en) 2009-02-16 2014-07-01 Sprint Communications Company L.P. Electronic wallet removal from mobile electronic devices
EP2401708A4 (en) * 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
SK500092009A3 (en) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Computer mouse for data transmission, preferably at electronic payment, method for data transmission
EP2406712B1 (en) * 2009-03-10 2014-04-09 Nxp B.V. Method for transmitting an nfc application and computer device
US10992817B2 (en) * 2009-03-18 2021-04-27 Mastercard International Incorporated Methods, systems and computer readable media for selecting and delivering electronic value certificates using a mobile device
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
JP4687808B2 (en) * 2009-03-31 2011-05-25 ブラザー工業株式会社 Image transmission system
US20100257067A1 (en) * 2009-04-01 2010-10-07 Tai Man Chan Remote web service appliance for point of sale actions
DE102009016532A1 (en) * 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Method for carrying out an application using a portable data carrier
US20100272261A1 (en) * 2009-04-27 2010-10-28 Uniband Electronic Corp. Data Security Transmission Wirelessly with Zigbee Chips
EP2430601B1 (en) * 2009-04-28 2019-02-20 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
JP5738844B2 (en) 2009-05-03 2015-06-24 ロゴモーション エス.アール.オー.Logomotion S.R.O. Payment terminals that use mobile communication devices such as mobile phones, automatic account settlement transaction methods
US8656432B2 (en) * 2009-05-12 2014-02-18 At&T Intellectual Property I, L.P. Providing audio signals using a network back-channel
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US20100306531A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US9135424B2 (en) 2009-05-29 2015-09-15 Paypal, Inc. Secure identity binding (SIB)
US20100306076A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US8650614B2 (en) * 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
US9489503B2 (en) 2009-12-21 2016-11-08 Paypal, Inc. Behavioral stochastic authentication (BSA)
US9734496B2 (en) * 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
CN101635714B (en) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 Method and system for improving network application safety
US8320962B2 (en) 2009-06-05 2012-11-27 Visa International Service Association Contactless disablement
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
ITTO20090446A1 (en) * 2009-06-11 2010-12-12 West Calder Ltd PORTABLE ELECTRONIC APPLIANCE PREPARED FOR USE WITH A PROGRAMMABLE MULTI-USE ELECTRONIC CARD, MULTI-PROGRAMMABLE USE, AS WELL AS THE SYSTEM AND PROCEDURE FOR FRUITION OF SERVICES THROUGH THIS CARD
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US9307205B2 (en) 2009-06-18 2016-04-05 Centurylink Intellectual Property Llc System and method for utilizing a secured service provider memory
US8955747B2 (en) * 2009-06-23 2015-02-17 At&T Mobility Ii Llc Devices, systems and methods for wireless point-of-sale
EP2278539A1 (en) * 2009-07-17 2011-01-26 Tomasz Hundt Method for performing financial operations and mobility account system
TWM368981U (en) * 2009-07-28 2009-11-11 Inventec Appliances Corp Electronic device for wireless transmitting
US10454693B2 (en) * 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
EP2306684A1 (en) * 2009-09-30 2011-04-06 Gemalto SA Method for securizing the execution of a NFC application installed in a secure element integrated in a mobile terminal
US9531844B2 (en) * 2009-10-01 2016-12-27 Sony Corporation Automatic internet connection sharing among related devices
US8437742B2 (en) 2009-10-16 2013-05-07 At&T Intellectual Property I, L.P. Systems and methods for providing location-based application authentication using a location token service
US8713616B2 (en) * 2009-10-26 2014-04-29 Lg Electronics Inc. Digital broadcasting system and method of processing data in digital broadcasting system
JP4656458B1 (en) * 2009-11-09 2011-03-23 Necインフロンティア株式会社 Handy terminal and payment method by handy terminal
US8290552B2 (en) * 2009-11-10 2012-10-16 At&T Mobility Ii Llc Devices, systems and methods for identification through a mobile device
US20110111624A1 (en) * 2009-11-12 2011-05-12 David Ball Broadband Interface Connection System
US20110119705A1 (en) * 2009-11-18 2011-05-19 Dish Network Llc Apparatus and Methods For Storing Packetized Video Content
JP2011108183A (en) * 2009-11-20 2011-06-02 Fujitsu Ltd Communication control system, central device, terminal device, and computer program
US8762232B2 (en) * 2010-01-20 2014-06-24 Futurewei Technologies, Inc. Method for accounting information handling in an interworking
US8904167B2 (en) * 2010-01-22 2014-12-02 Qualcomm Incorporated Method and apparatus for securing wireless relay nodes
US20110191160A1 (en) * 2010-01-29 2011-08-04 Bank Of America Corporation Mobile payment device for conducting transactions associated with a merchant offer program
US20110196782A1 (en) * 2010-02-05 2011-08-11 Bank Of America Corporation Transferring Funds Using Mobile Devices
US8868458B1 (en) * 2010-02-12 2014-10-21 Jpmorgan Chase Bank, N.A. Remote account control system and method
US20110212735A1 (en) * 2010-03-01 2011-09-01 Mark Buer Method and system for seamless consummation of an electronic transaction based on location related data
US9158333B1 (en) * 2010-03-02 2015-10-13 Amazon Technologies, Inc. Rendering on composite portable devices
US8803817B1 (en) 2010-03-02 2014-08-12 Amazon Technologies, Inc. Mixed use multi-device interoperability
US9940300B2 (en) 2010-03-04 2018-04-10 Nasdaq, Inc. Board portal subsidiary management system, method, and computer program product
US9336519B2 (en) * 2010-03-08 2016-05-10 Qualcom Incorporated System and method for determining appropriate redemption presentations for a virtual token associated with a stored value account
US20110239282A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and Apparatus for Authentication and Promotion of Services
US20110239281A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for authentication of services
US8995946B2 (en) 2010-03-30 2015-03-31 Salamander Technologies System and method for accountability by interlinking electronic identities for access control and tracking of personnel during an incident or at an emergency scene
US7918685B1 (en) 2010-04-01 2011-04-05 CableJive LLC Cable assembly for mobile media devices
US8608067B2 (en) * 2010-04-02 2013-12-17 Xerox Corporation Web service for enabling network access to hardware peripherals
EP2566287B1 (en) 2010-04-23 2018-06-13 Huawei Device Co., Ltd. Wireless Internet Access Module
SG185574A1 (en) 2010-05-19 2012-12-28 Mophie Inc Modular mobile accessory for mobile device
IT1400153B1 (en) * 2010-05-21 2013-05-17 Carnevale METHODS OF USE OF BAGS FOR EXPENDITURE OF THE REUSABLE TYPE WITH DIGITAL IDENTIFICATION.
US8326266B2 (en) * 2010-05-25 2012-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Redundant credentialed access to a secured network
US8965781B2 (en) 2010-06-01 2015-02-24 Albert Bruce Urquhart Online pay-per-use system and method
US8655422B2 (en) * 2010-06-04 2014-02-18 Apple Inc. Ring-shaped cover for portable electronic device
US8711743B2 (en) * 2010-06-17 2014-04-29 Iminds Vzw Node and wireless sensor network comprising the node
US8355670B2 (en) * 2010-06-22 2013-01-15 At&T Mobility Ii Llc Near field communication adapters
JP5251929B2 (en) * 2010-06-24 2013-07-31 ブラザー工業株式会社 Communication apparatus and wireless communication system
WO2012000438A1 (en) * 2010-06-29 2012-01-05 飞天诚信科技股份有限公司 Method for operating electronic purse
EP2410451A1 (en) * 2010-07-22 2012-01-25 Gemalto SA Method of configuration of a portable electronic device, corresponding activation method and electronic device
IL207180A (en) * 2010-07-25 2016-03-31 Elta Systems Ltd Switched application processor apparatus for cellular devices
US10552809B2 (en) 2010-07-26 2020-02-04 Visa International Service Association Programmable card
US8620215B2 (en) * 2010-08-05 2013-12-31 Microsoft Corporation Personalization of a mobile communcation device
US20120036076A1 (en) * 2010-08-06 2012-02-09 Jennifer Vanderwall Prepaid distribution application and device
US9723351B2 (en) 2010-08-17 2017-08-01 Qualcomm Incorporated Web server TV dongle for electronic device
US20120066107A1 (en) * 2010-08-27 2012-03-15 Sven Grajetzki Method and System for Securing Accounts
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20120059918A1 (en) * 2010-09-08 2012-03-08 Qualcomm Incorporated Location based service data connection support across multiple profiles
TWI446271B (en) * 2010-09-14 2014-07-21 Icon Minsky Luo Near field communication device, authentication system using the same and method thereof
US9805348B2 (en) 2010-09-22 2017-10-31 Mastercard International Incorporated Methods and systems for initiating a financial transaction by a cardholder device
US8559869B2 (en) 2011-09-21 2013-10-15 Daniel R. Ash, JR. Smart channel selective repeater
CN102413224B (en) * 2010-09-25 2015-02-04 中国移动通信有限公司 Methods, systems and equipment for binding and running security digital card
US20120075204A1 (en) * 2010-09-27 2012-03-29 Google Inc. Using a Touch-Sensitive Display of a Mobile Device with a Host Computer
US9558481B2 (en) * 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
WO2012048118A2 (en) * 2010-10-06 2012-04-12 Blackbird Technology Holdings, Inc. Method and apparatus for adaptive searching of distributed datasets
WO2012048098A1 (en) 2010-10-06 2012-04-12 Blackbird Technology Holdings, Inc. Method and apparatus for low-power, long-range networking
US8718551B2 (en) * 2010-10-12 2014-05-06 Blackbird Technology Holdings, Inc. Method and apparatus for a multi-band, multi-mode smartcard
US9619797B2 (en) 2010-10-13 2017-04-11 Square, Inc. Payment methods with a payment service and tabs selected by a first party and opened by a second party at an geographic location of the first party's mobile device
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US20120095865A1 (en) * 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
WO2012054786A1 (en) 2010-10-20 2012-04-26 Playspan Inc. Flexible monetization service apparatuses, methods and systems
US8924715B2 (en) 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US9379905B2 (en) * 2010-10-28 2016-06-28 Kyocera Corporation Supporting a wireless network protocol on a mobile device using a wired interface
US11144916B2 (en) * 2010-10-28 2021-10-12 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US8622312B2 (en) 2010-11-16 2014-01-07 Blackbird Technology Holdings, Inc. Method and apparatus for interfacing with a smartcard
US20120266220A1 (en) * 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
US10032163B2 (en) 2010-12-02 2018-07-24 B & H Worldwide, Llc Processing a financial transaction using single-use financial account card number via portable communication device
CA2819830A1 (en) * 2010-12-03 2012-06-07 Google Inc. Multiple device interactions and communication protocols per tap
US8424757B2 (en) 2010-12-06 2013-04-23 On Track Innovations Ltd. Contactless smart SIM functionality retrofit for mobile communication device
US8966201B2 (en) 2010-12-10 2015-02-24 Sandisk Technologies Inc. Method and system for hijacking writes to a non-volatile memory
US20120158528A1 (en) * 2010-12-21 2012-06-21 Ebay, Inc. Efficient transactions at a point of sale location
US8706559B2 (en) 2010-12-23 2014-04-22 Mastercard International Incorporated Methods and systems for activating a contactless transaction card
KR20120071982A (en) * 2010-12-23 2012-07-03 주식회사 케이티 Near field communication device for secure payment and method for secure payment using near field communication device
US8235289B2 (en) 2010-12-23 2012-08-07 Verifone, Inc. Point of sale terminal for engagement with a mobile communicator
US8701992B2 (en) * 2010-12-29 2014-04-22 Mastercard International Incorporated Two-part reader for contactless cards
TWM413922U (en) * 2011-01-07 2011-10-11 Lingo Ltd Interactive system
US9104548B2 (en) 2011-01-21 2015-08-11 Blackbird Technology Holdings, Inc. Method and apparatus for memory management
US8514717B2 (en) * 2011-01-21 2013-08-20 T-Mobile Usa, Inc. Smart connection manager
US9576159B1 (en) 2011-01-24 2017-02-21 Square, Inc. Multiple payment card reader system
WO2012106655A2 (en) 2011-02-05 2012-08-09 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
WO2012109628A2 (en) 2011-02-10 2012-08-16 Visa International Service Assocation Electronic coupon issuance and redemption apparatuses, methods and systems
US8909865B2 (en) 2011-02-15 2014-12-09 Blackbird Technology Holdings, Inc. Method and apparatus for plug and play, networkable ISO 18000-7 connectivity
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021059A2 (en) 2011-02-16 2020-10-27 Visa International Service Association Snap mobile payment systems, methods and devices
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
AU2012223415B2 (en) 2011-02-28 2017-05-18 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
US9154392B2 (en) 2011-03-02 2015-10-06 Blackbird Technology Holdings, Inc. Method and apparatus for power autoscaling in a resource-constrained network
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US8370319B1 (en) * 2011-03-08 2013-02-05 A9.Com, Inc. Determining search query specificity
US20120236160A1 (en) * 2011-03-15 2012-09-20 Tomas Rezek Remote studio management and control
US8392259B2 (en) 2011-03-17 2013-03-05 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
EP2503495A1 (en) * 2011-03-17 2012-09-26 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
CN102694663A (en) * 2011-03-25 2012-09-26 中国移动通信集团公司 Transit multicast transmission method and system thereof, transit selection server, transit node and terminal
JP5483264B2 (en) * 2011-03-30 2014-05-07 カシオ計算機株式会社 Portable terminal device and program
US9009475B2 (en) 2011-04-05 2015-04-14 Apple Inc. Apparatus and methods for storing electronic access clients
US8707022B2 (en) 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
AP3678A (en) * 2011-04-11 2016-04-16 Visa Int Service Ass Interoperable financial transactions via mobile devices
US8789146B2 (en) * 2011-04-14 2014-07-22 Yubico Inc. Dual interface device for access control and a method therefor
US9253167B2 (en) * 2011-04-19 2016-02-02 Apriva, Llc Device and system for facilitating communication and networking within a secure mobile environment
CN102149085B (en) * 2011-04-21 2014-01-15 惠州Tcl移动通信有限公司 Mobile terminal and multi-access point management method
US10026078B1 (en) * 2011-04-26 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for accessing multiple accounts
TWI537851B (en) * 2011-05-04 2016-06-11 jian-gang Yang Mobile transaction method and hand-held electronic device
US9659291B2 (en) 2011-05-04 2017-05-23 Chien-Kang Yang Method for processing a payment
US9158336B2 (en) * 2011-05-06 2015-10-13 Micron Technology, Inc. Cases for tablet computers and methods
CA2835508A1 (en) * 2011-05-10 2012-11-15 Dynamics Inc. Systems, devices, and methods for mobile payment acceptance, mobile authorizations, mobile wallets, and contactless communication mechanisms
WO2012155081A1 (en) 2011-05-11 2012-11-15 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
MX2013013166A (en) 2011-05-11 2014-09-01 Mark Itwaru Split mobile payment system.
US9547861B2 (en) * 2011-05-11 2017-01-17 Mark Itwaru System and method for wireless communication with an IC chip for submission of pin data
KR101630505B1 (en) * 2011-05-27 2016-06-14 노키아 테크놀로지스 오와이 Method and apparatus for sharing connectivity settings via social networks
US8880706B1 (en) * 2011-05-31 2014-11-04 Sprint Communications Company L.P. Method and systems for enabling interaction between a device that comprises a display and a separable mobile core
US8762224B2 (en) * 2011-06-03 2014-06-24 Ebay Inc. Payer device that changes physical state based on payer information
CN103797500A (en) 2011-06-03 2014-05-14 维萨国际服务协会 Virtual wallet card selection apparatuses, methods and systems
US8725112B2 (en) * 2011-06-05 2014-05-13 Apple Inc. Activation solution
WO2012170964A2 (en) * 2011-06-10 2012-12-13 Mophie, Inc. Wireless communication accessory for a mobile device
CA2838763C (en) * 2011-06-10 2019-03-05 Securekey Technologies Inc. Credential authentication methods and systems
EP2724549A1 (en) 2011-06-24 2014-04-30 The Directv Group, Inc. Method and system for obtaining viewing data and providing content recommendations at a set top box
US10055746B1 (en) 2011-06-24 2018-08-21 The Directv Group, Inc. Method and system for obtaining feedback for a content recommendation by various algorithms
US9788069B1 (en) * 2011-06-24 2017-10-10 The Directv Group, Inc. Method and system for recording recommended content within a user device
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
BR112014000716A2 (en) * 2011-07-13 2017-02-14 Citex Llc contactless reader for mobile phone
US9087284B2 (en) * 2011-07-14 2015-07-21 Verizon Patent And Licensing Inc. Method and apparatus for secure radio frequency identification tag
US8929961B2 (en) 2011-07-15 2015-01-06 Blackbird Technology Holdings, Inc. Protective case for adding wireless functionality to a handheld electronic device
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US8978975B2 (en) * 2011-07-18 2015-03-17 Accullink, Inc. Systems and methods for authenticating near field communcation financial transactions
US8771011B2 (en) 2011-07-19 2014-07-08 David J Ball Broadband interface connection system
US11392708B2 (en) * 2011-08-05 2022-07-19 Harris Corporation Method and system for embedding security in a mobile communications device
US9203617B2 (en) * 2011-08-17 2015-12-01 Vixs Systems, Inc. Secure provisioning of integrated circuits at various states of deployment, methods thereof
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
KR101272600B1 (en) * 2011-08-23 2013-06-10 (주)에이티솔루션즈 Method and System for Mobile Payment by Using Near Field Communication
AU2012301897B2 (en) * 2011-08-30 2017-04-13 Ov Loop Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
US9032451B2 (en) 2011-09-01 2015-05-12 The Directv Group, Inc. Method and system for using a second screen device for interacting with a set top box to enhance a user experience
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
KR101385429B1 (en) * 2011-09-07 2014-04-15 주식회사 팬택 Method for authenticating individual of electronic contract using nfc, authentication server and terminal for performing the method
KR20130027930A (en) * 2011-09-08 2013-03-18 주식회사 팬택 Nfc terminal and data synchronizing method between nfc terminals
US9172539B2 (en) * 2011-09-14 2015-10-27 Mastercard International Incorporated In-market personalization of payment devices
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US9390414B2 (en) * 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US20130073429A1 (en) * 2011-09-18 2013-03-21 Tyfone, Inc. Secure commerce within electronic banking
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10019704B2 (en) * 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
US20130085916A1 (en) * 2011-10-04 2013-04-04 Emmanuel Abbe Data managment systems and processing for financial risk analysis
DE102011114989A1 (en) * 2011-10-06 2013-04-11 Giesecke & Devrient Gmbh transaction system
US9183490B2 (en) * 2011-10-17 2015-11-10 Capital One Financial Corporation System and method for providing contactless payment with a near field communications attachment
US9105025B2 (en) 2011-10-17 2015-08-11 Capital One Financial Corporation Enhanced near field communications attachment
US10482457B2 (en) 2011-10-17 2019-11-19 Capital One Services, Llc System and method for token-based payments
US10102401B2 (en) * 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
KR101826275B1 (en) 2011-11-01 2018-02-06 구글 엘엘씨 Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
WO2013067507A1 (en) 2011-11-03 2013-05-10 Mastercard International Incorporated Methods, systems, and computer readable media for provisioning and utilizing an aggregated soft card on a mobile device
US8649820B2 (en) 2011-11-07 2014-02-11 Blackberry Limited Universal integrated circuit card apparatus and related methods
USD718289S1 (en) 2011-11-11 2014-11-25 Mophie, Inc. Multi-piece case
US8725833B2 (en) 2011-11-11 2014-05-13 Motorola Mobility Llc Comparison of selected item data to usage data for items associated with a user account
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
DE202012100620U1 (en) 2011-11-22 2012-06-13 Square, Inc. System for processing cardless payment transactions
US8874467B2 (en) 2011-11-23 2014-10-28 Outerwall Inc Mobile commerce platforms and associated systems and methods for converting consumer coins, cash, and/or other forms of value for use with same
CN103139733B (en) * 2011-11-25 2015-12-09 中国移动通信集团公司 By the System and method for of note pull-up off-line application program
US9292846B2 (en) * 2011-11-28 2016-03-22 Mocapay, Inc. Mobile device authorization system for concurrent submission of multiple tender types
US9129273B2 (en) 2011-12-01 2015-09-08 At&T Intellectual Property I, L.P. Point of sale for mobile transactions
US9111301B2 (en) 2011-12-13 2015-08-18 Boku, Inc. Activating an account based on an SMS message
US10096022B2 (en) 2011-12-13 2018-10-09 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
US8601597B2 (en) * 2011-12-29 2013-12-03 Elwha Llc System and method for protecting data stored on a removable data storage device
US8621644B2 (en) 2011-12-29 2013-12-31 Elwha Llc System and method for protecting data stored on a removable data storage device
US8391934B1 (en) 2011-12-29 2013-03-05 Elwha Llc Customized hardware selection for a mobile phone
CN103187996B (en) * 2011-12-31 2015-08-19 中国移动通信集团贵州有限公司 Based on data transmission method, the Apparatus and system of RFID
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
USD714215S1 (en) 2012-01-09 2014-09-30 Mophie, Inc. Mobile battery charger
USD711819S1 (en) 2012-01-09 2014-08-26 Mophie Inc. Mobile battery charger
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US20130185214A1 (en) * 2012-01-12 2013-07-18 Firethorn Mobile Inc. System and Method For Secure Offline Payment Transactions Using A Portable Computing Device
CN103325036B (en) * 2012-01-16 2018-02-02 深圳市可秉资产管理合伙企业(有限合伙) The mobile device of Secure Transaction is carried out by insecure network
WO2013109134A1 (en) * 2012-01-16 2013-07-25 Mobile Money International Sdn Bhd Hybrid payment smartcard
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
DK2624612T3 (en) * 2012-02-03 2018-12-17 Telia Co Ab Process for near field communication, device and system therefor
US8630904B2 (en) 2012-02-14 2014-01-14 Boku, Inc. Transaction authentication with a variable-type user-stored account identifier
US10956899B2 (en) * 2012-02-14 2021-03-23 Mastercard International Incorporated Mechanism to allow the use of disposable cards on a system designed to accept cards conforming to the standards of the global payments industry
US20130211898A1 (en) * 2012-02-15 2013-08-15 Boku, Inc. Expense tracker
US9767453B2 (en) * 2012-02-23 2017-09-19 XRomb Inc. System and method for processing payment during an electronic commerce transaction
KR102088451B1 (en) 2012-02-29 2020-03-12 모비웨이브 인코포레이티드 Method, device and secure element for conducting a secured financial transaction on a device
US10078821B2 (en) 2012-03-07 2018-09-18 Early Warning Services, Llc System and method for securely registering a recipient to a computer-implemented funds transfer payment network
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US8690412B2 (en) * 2012-03-15 2014-04-08 Apple Inc. Backlight structures and backlight assemblies for electronic device displays
TWI581101B (en) * 2012-03-16 2017-05-01 深圳市華星光電技術有限公司 A mobile device having interchangeable back cover is provided
US10535064B2 (en) * 2012-03-19 2020-01-14 Paynet Payments Network, Llc Systems and methods for real-time account access
EP2828810A4 (en) * 2012-03-19 2015-05-06 Paynet Payments Network Llc Systems and methods for real-time account access
JP5962896B2 (en) * 2012-03-26 2016-08-03 ブラザー工業株式会社 Printer
US20130256405A1 (en) * 2012-03-27 2013-10-03 Mary Ann C. Montout Digital Image Barcode Scanner
FR2988886A1 (en) * 2012-03-30 2013-10-04 France Telecom HULL FOR MOBILE TELEPHONE AND MOBILE TERMINAL
US9961075B2 (en) 2012-03-30 2018-05-01 Nokia Technologies Oy Identity based ticketing
US8881302B1 (en) * 2012-04-03 2014-11-04 Google Inc. Detecting security token reuse in a third party mediated video authentication system
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8774721B2 (en) 2012-04-10 2014-07-08 Google Inc. Detecting a communication tap via signal monitoring
USD703208S1 (en) 2012-04-13 2014-04-22 Blackberry Limited UICC apparatus
US8936199B2 (en) 2012-04-13 2015-01-20 Blackberry Limited UICC apparatus and related methods
JP5924851B2 (en) * 2012-04-17 2016-05-25 セキュア・エヌ・エフ・シー・プロプライエタリー・リミテッドSecure Nfc Pty. Ltd. Multi-issuer secure element partition architecture for NFC-enabled devices
KR101671457B1 (en) * 2012-04-18 2016-11-01 구글 인코포레이티드 Processing payment transactions without a secure element
USD701864S1 (en) * 2012-04-23 2014-04-01 Blackberry Limited UICC apparatus
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
USD720687S1 (en) 2012-05-24 2015-01-06 Mophie, Inc. Mobile battery charger
USD728467S1 (en) 2012-05-24 2015-05-05 Mophie, Inc. Mobile battery charger
US20130317924A1 (en) 2012-05-24 2013-11-28 Jvl Ventures, Llc Systems, methods, and computer program products for providing a contactless protocol
USD721356S1 (en) 2012-05-25 2015-01-20 Mophie, Inc. Mobile phone case
USD721685S1 (en) 2012-05-25 2015-01-27 Mophie, Inc. Mobile phone case
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9178567B2 (en) * 2012-06-01 2015-11-03 Rockwell Collins, Inc. Secure communication apparatus and method for a mobile computing device
US9672519B2 (en) * 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US9047602B2 (en) * 2012-06-08 2015-06-02 GM Global Technology Operations LLC In-vehicle mobile transactions
DE102012210343A1 (en) * 2012-06-19 2013-12-19 Vodafone Holding Gmbh Method and apparatus for transmitting a verification request to an identification module
US20130347075A1 (en) * 2012-06-22 2013-12-26 Tyfone, Inc. Method and apparatus for secure consolidation of cloud services
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8527368B1 (en) * 2012-07-06 2013-09-03 Fragmob, Llc Purchase card data persistence using mobile card reader in direct sales system
US9563891B2 (en) 2012-07-09 2017-02-07 Google Inc. Systems, methods, and computer program products for integrating third party services with a mobile wallet
US10360556B2 (en) * 2012-07-19 2019-07-23 Veritec Inc. Financial card transaction security and processing methods
USD727883S1 (en) 2012-07-20 2015-04-28 Mophie, Inc. Mobile phone case
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8843398B2 (en) * 2012-07-23 2014-09-23 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US8639291B1 (en) * 2012-07-28 2014-01-28 Sprint Communications Company L.P. Mobile phone operation during low battery condition
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
JP5980037B2 (en) * 2012-08-06 2016-08-31 キヤノン株式会社 Management system, server, client, and method thereof
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
WO2014028926A1 (en) * 2012-08-17 2014-02-20 Google Inc. Wireless reader and payment transaction terminal functionality
US20140052613A1 (en) 2012-08-17 2014-02-20 Square, Inc., A Delaware Corporation Systems and methods for providing gratuities to merchants
CN103634944B (en) * 2012-08-20 2018-10-26 南京中兴新软件有限责任公司 The operating mode of data card type terminal determines method, apparatus and system
US9002267B2 (en) * 2012-08-22 2015-04-07 Blackberry Limited Near field communications-based soft subscriber identity module
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US8793767B2 (en) * 2012-08-30 2014-07-29 Schweitzer Engineering Laboratories Inc Network access management via a secondary communication channel
WO2014036248A1 (en) 2012-09-01 2014-03-06 Mophie, Inc. Wireless communication accessory for a mobile device
JP5630485B2 (en) * 2012-09-06 2014-11-26 株式会社デンソー In-vehicle communication system
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
KR101363566B1 (en) * 2012-09-14 2014-02-17 주식회사 터치웍스 Apparatus and method for generating unique identity of radio frequency
MX339108B (en) 2012-09-18 2016-05-12 Google Inc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements.
EP2711864A1 (en) * 2012-09-25 2014-03-26 Gemalto SA Method of configuring two wireless devices for mutual communication
JP5639134B2 (en) * 2012-09-26 2014-12-10 レノボ・シンガポール・プライベート・リミテッド Method of communicating with stopped short-range communication device, method of acquiring IP address, and information terminal device
USD723530S1 (en) 2012-10-03 2015-03-03 Mophie, Inc. Unbanded battery case for a mobile device
EP2907094A4 (en) * 2012-10-15 2016-05-25 Powered Card Solutions Llc System and method for secure remote access and remote payment using a mobile device and a powered display card
SG10201702966XA (en) * 2012-10-16 2017-05-30 Riavera Corp Mobile image payment system using sound-based codes
USD721687S1 (en) 2012-10-30 2015-01-27 Mophie, Inc. High capacity banded battery case for a mobile device
USD718754S1 (en) 2012-10-30 2014-12-02 Mophie, Inc. Thin banded battery case for a mobile device
US10057400B1 (en) 2012-11-02 2018-08-21 Majen Tech, LLC Lock screen interface for a mobile device apparatus
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
SE536683C2 (en) * 2012-11-16 2014-05-20 Mobile Payment Solutions Holding Nordic Ab Procedure for making a payment using a portable communication device
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
GB2508015A (en) 2012-11-19 2014-05-21 Mastercard International Inc Method and apparatus for secure card transactions
USD718293S1 (en) 2012-11-30 2014-11-25 Mophie, Inc. Unbanded snap battery case for a mobile device
USD718230S1 (en) 2012-12-04 2014-11-25 Mophie, Inc. High capacity banded snap battery case for a mobile device
US9195817B2 (en) 2012-12-07 2015-11-24 nCap Holdings, LLC Techniques for biometric authentication of user of mobile device
USD718755S1 (en) 2012-12-18 2014-12-02 Mophie, Inc. Thin banded snap battery case for a mobile device
TWI546748B (en) * 2013-01-15 2016-08-21 hong-jian Zhou Portable electronic trading device
AU2014209581B2 (en) 2013-01-25 2019-05-02 Google Llc Systems, methods, and computer program products for managing data re-installation
EP2763401A1 (en) * 2013-02-02 2014-08-06 Novomatic AG Embedded system for video processing with hardware equipment
US9307403B2 (en) 2013-02-07 2016-04-05 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
CA2926206C (en) 2013-02-07 2018-03-20 Schlage Lock Company Llc A system and method for nfc peer-to-peer authentication and secure data transfer
CN103430516B (en) * 2013-02-21 2017-02-22 华为技术有限公司 Business providing system and method,mobile edge application server and support node thereof
US9755444B2 (en) 2013-02-25 2017-09-05 Mophie, Inc. Protective case with switch cover
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
USD758372S1 (en) 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9485533B2 (en) 2013-03-13 2016-11-01 Nagrastar Llc Systems and methods for assembling and extracting command and control data
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US8924259B2 (en) 2013-03-14 2014-12-30 Square, Inc. Mobile device payments
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US10003780B1 (en) 2013-03-14 2018-06-19 The Directv Group, Inc. Method and system for recording recommended content within a user device and indicating recording capacity
WO2014144930A2 (en) * 2013-03-15 2014-09-18 Videri Inc. Systems and methods for distributing, viewing, and controlling digital art and imaging
EP2974044A4 (en) 2013-03-15 2016-11-09 Mophie Inc Protective case for mobile device
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9436165B2 (en) 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9448543B2 (en) 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
US9781598B2 (en) 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
WO2014142960A1 (en) * 2013-03-15 2014-09-18 Intel Corporation Mechanisms for locking computing devices
US9319881B2 (en) 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9003078B2 (en) 2013-03-18 2015-04-07 Boku, Inc. Merchant managed subscriptions at a merchant server
JP6347829B2 (en) * 2013-03-18 2018-06-27 ボク インコーポレイテッド Merchant management subscription
WO2014160715A1 (en) 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing access control
WO2014158331A1 (en) 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing wallet activation
US9286049B2 (en) 2013-03-26 2016-03-15 Google Inc. Systems, methods, and computer program products for managing service installation
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
DE102013005619A1 (en) * 2013-04-04 2014-10-09 Certgate Gmbh Device with communication means and a receptacle for a chip card
EP2981939B1 (en) 2013-04-05 2020-06-17 Visa International Service Association Systems, methods and devices for transacting
USD732012S1 (en) 2013-04-06 2015-06-16 Mophie, Inc. Curved battery case for a mobile device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9084115B2 (en) 2013-05-13 2015-07-14 Dennis Thomas Abraham System and method for data verification using a smart phone
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US11030315B2 (en) 2013-05-21 2021-06-08 Google Llc Systems, methods, and computer program products for managing disabling of services
US9870556B2 (en) * 2013-05-22 2018-01-16 Google Llc Split tender in a prepaid architecture
US20140351132A1 (en) 2013-05-22 2014-11-27 Google Inc. Returns handling in a prepaid architecture
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
CN104239803B (en) * 2013-06-06 2017-08-25 中国银联股份有限公司 The safety information interaction method shifted for e-sourcing
CN105493117A (en) 2013-06-17 2016-04-13 谷歌公司 Systems, methods, and computer program products for processing a request relating to a mobile communication device
US9292345B2 (en) 2013-07-08 2016-03-22 Google Inc. Systems, methods, and computer program products for processing sets of instructions for mobile devices
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
GB2516828A (en) 2013-07-25 2015-02-11 Visa Europe Ltd Processing electronic tokens
TWI553568B (en) * 2013-07-31 2016-10-11 緯創資通股份有限公司 Mobile device and authentication method for mobile payment system
US20150039502A1 (en) * 2013-08-05 2015-02-05 Bank Of America Corporation Misappropriation protection based on shipping address or store info from e-receipt
WO2015022615A2 (en) 2013-08-12 2015-02-19 Nexpack Limited Adaptor enabling an electronic communication device with additional functions
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US10062223B2 (en) * 2013-08-30 2018-08-28 Bayerische Motoren Werke Akttiengesellschaft Intermediary access device for communication with a vehicle
US9985677B2 (en) * 2013-09-02 2018-05-29 Panasonic Intellectual Property Management Co., Ltd. Information processing device
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US20150081490A1 (en) * 2013-09-13 2015-03-19 Synchology Llc Systems and methods for convertible prepaid account
US9832646B2 (en) * 2013-09-13 2017-11-28 Network Kinetix, LLC System and method for an automated system for continuous observation, audit and control of user activities as they occur within a mobile network
CN103489028B (en) * 2013-09-23 2017-01-04 深圳前海君浩银通科技发展有限公司 A kind of financial IC card, Multi-protocol communication system and method
EP3053081B1 (en) 2013-09-30 2019-11-06 Google LLC Systems, methods, and computer program products for securely managing data on a secure element
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
WO2015052676A1 (en) * 2013-10-09 2015-04-16 Thandisizwe Ezwenilethu Pama Electronic transaction fraud prevention system
WO2015053924A1 (en) 2013-10-10 2015-04-16 Jvl Ventures, Llc Systems, methods, and computer program products for storing and managing program data
US9811825B2 (en) 2013-10-10 2017-11-07 Google Inc. Systems, methods, and computer program products for managing contactless transactions
MY171500A (en) * 2013-10-14 2019-10-15 Chee Tieng Wong A functional flip cover protective case with physical keypad for smart phone devices
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US11803841B1 (en) 2013-10-29 2023-10-31 Block, Inc. Discovery and communication using direct radio signal communication
GB2519825B (en) * 2013-10-29 2021-06-30 Cryptomathic Ltd Secure mobile user interface
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9037491B1 (en) * 2013-11-26 2015-05-19 Square, Inc. Card reader emulation for cardless transactions
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US8910868B1 (en) 2013-11-27 2014-12-16 Square, Inc. Firmware management
US8967465B1 (en) 2013-11-27 2015-03-03 Square, Inc. Audio signaling training for bidirectional communications
US9495375B2 (en) 2013-11-27 2016-11-15 Mophie, Inc. Battery pack with supplemental memory
US10078811B2 (en) 2013-11-29 2018-09-18 Fedex Corporate Services, Inc. Determining node location based on context data in a wireless node network
BR102013031062A2 (en) * 2013-12-03 2015-10-20 Antonio Ferreira De Souza electronic consultation system and verification of authenticity, validity and restriction of national driving license (cnh), vehicle registration certificate (crv) and vehicle registration and licensing certificate (crlv), using approach data reading technology
USD733043S1 (en) 2013-12-09 2015-06-30 Mophie, Inc. Battery pack
US9633236B1 (en) 2013-12-11 2017-04-25 Square, Inc. Power harvesting in reader devices
US8931699B1 (en) 2013-12-11 2015-01-13 Square, Inc. Bidirectional audio communication in reader devices
US20150170137A1 (en) * 2013-12-16 2015-06-18 Tal Balbus Smartphone application enabling instant activation or deactivation of credit cards with the touch of a button
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US11966926B2 (en) 2013-12-18 2024-04-23 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US11074580B2 (en) 2013-12-18 2021-07-27 PayRange Inc. Device and method for providing external access to multi-drop bus peripheral devices
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US8856045B1 (en) * 2013-12-18 2014-10-07 PayRange Inc. Mobile-device-to-machine payment systems
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11966895B2 (en) 2013-12-18 2024-04-23 PayRange Inc. Refund centers for processing and dispensing vending machine refunds via an MDB router
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
US20150170136A1 (en) 2013-12-18 2015-06-18 PayRange Inc. Method and System for Performing Mobile Device-To-Machine Payments
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
WO2015094808A1 (en) 2013-12-19 2015-06-25 Jvl Ventures, Llc Systems, methods, and computer program products for obtaining mobile device data
US20150180750A1 (en) 2013-12-19 2015-06-25 Jvl Ventures, Llc Systems, methods, and computer program products for service processing
FR3015820B1 (en) * 2013-12-20 2017-06-09 Valeo Securite Habitacle MOBILE TELEPHONE FIT TO AUTOMATICALLY APPARE WITH A MOTOR VEHICLE AND AUTOMATIC PAIRING METHOD
FR3015736A1 (en) * 2013-12-23 2015-06-26 Orange TRANSMITTING AND PROCESSING DATA RELATING TO A CONTACTLESS TRANSACTION
JP6475752B2 (en) * 2013-12-27 2019-02-27 スクエア, インコーポレイテッド Card reader emulation for cardless transactions
USD721646S1 (en) 2014-01-02 2015-01-27 Mophie, Inc. Battery pack with integrated connector
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
US9256769B1 (en) 2014-02-25 2016-02-09 Square, Inc. Mobile reader device
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US10505800B2 (en) * 2014-04-10 2019-12-10 Screenovate Technologies Ltd. Method for real-time activation of receiver module
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9569767B1 (en) 2014-05-06 2017-02-14 Square, Inc. Fraud protection based on presence indication
US9571472B2 (en) * 2014-05-06 2017-02-14 Cryptography Research, Inc. Establishing an initial root of trust for individual components of a distributed security infrastructure
US9959529B1 (en) 2014-05-11 2018-05-01 Square, Inc. Open tab transactions
CN106462843A (en) * 2014-05-13 2017-02-22 维萨国际服务协会 Master applet for secure remote payment processing
US10304043B1 (en) 2014-05-21 2019-05-28 Square, Inc. Multi-peripheral host device
US10313264B2 (en) * 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
US10362010B2 (en) 2014-05-29 2019-07-23 Apple Inc. Management of credentials on an electronic device using an online resource
US9400977B2 (en) * 2014-05-29 2016-07-26 Apple Inc. User device enabling access to payment information in response to mechanical input detection
CN105228126B (en) * 2014-05-30 2019-10-22 华为技术有限公司 A kind of method and system of network access point trustship
US9515645B2 (en) * 2014-06-03 2016-12-06 Infineon Technologies Ag System and method for a radio frequency switch
AU2015271398B2 (en) 2014-06-04 2019-09-19 Adaptalift Investments Pty Ltd Battery-powered platform for interchangeable modules
EP3152666B1 (en) 2014-06-04 2021-05-19 Moduware PTY LTD Super hub system and method thereof
USD762651S1 (en) 2014-06-06 2016-08-02 Square, Inc. Mobile device case
US20150373692A1 (en) * 2014-06-19 2015-12-24 Walkbase Ltd Anonymous fingerprint generation for mobile communication device
ES2532869B1 (en) * 2014-06-21 2015-10-29 Luis GÓMEZ HENARES Environmental noise control procedure and notifications
US9760740B1 (en) 2014-06-23 2017-09-12 Square, Inc. Terminal case with integrated dual reader stack
US9256770B1 (en) 2014-07-02 2016-02-09 Square, Inc. Terminal case with integrated reader and shortened base
US9241269B1 (en) * 2014-07-10 2016-01-19 Sprint Communications Company L.P. Method to identify a customer on a Wi-Fi network
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
DE102014110694A1 (en) * 2014-07-29 2016-02-04 Bundesdruckerei Gmbh Document with sensor means
KR102004881B1 (en) 2014-08-06 2019-07-29 삼성전자주식회사 Terminal apparatus and method for controlling thereof
US9799025B2 (en) 2014-08-19 2017-10-24 Square, Inc. Energy harvesting bidirectional audio interface
US10095638B2 (en) * 2014-09-02 2018-10-09 Toshiba Memory Corporation Memory system capable of wireless communication and method of controlling memory system
US10033204B2 (en) 2014-09-03 2018-07-24 Mophie, Inc. Systems and methods for battery charging and management
US20160071091A1 (en) * 2014-09-10 2016-03-10 Mastercard International Incorporated Method and system for real time consumer transaction tracking
US9558488B2 (en) * 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US10262316B2 (en) * 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
US20160086159A1 (en) * 2014-09-24 2016-03-24 Stmicroelectronics, Inc. Application identifier (aid) prioritization of security module applications
WO2016053222A1 (en) * 2014-09-29 2016-04-07 Алексей Анатольевич МАРЦЕНЮК-КУХАРУК Method for carrying out "paybeam" contactless payments
US20170012964A1 (en) * 2014-09-29 2017-01-12 Identity Over Ip Providing authentication of control instructions from a control device to a remotely-controllable physical interaction device using a remote control authentication token
US9741026B1 (en) 2014-09-30 2017-08-22 Square, Inc. Payment by use of identifier
US9153985B1 (en) 2014-09-30 2015-10-06 Mophie, Inc. Portable charging device
EP3013014A1 (en) * 2014-10-21 2016-04-27 Gemalto Sa Method for accessing a service, corresponding first device, second device and system
DE102014221958A1 (en) * 2014-10-28 2016-04-28 Bayerische Motoren Werke Aktiengesellschaft Method for transmitting data records to mobile terminals
IL235508B (en) * 2014-11-05 2018-11-29 Elta Systems Ltd Add-on modem for wireless devices and methods useful in conjunction therewith
US10304042B2 (en) 2014-11-06 2019-05-28 Early Warning Services, Llc Location-based authentication of transactions conducted using mobile devices
KR101638879B1 (en) * 2014-11-06 2016-07-12 주식회사 아이디스 Mobile device capable of connection with security system under widget
USD797092S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
USD797091S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9275389B1 (en) 2014-11-26 2016-03-01 Paypal, Inc. Modular device payment system
USD797093S1 (en) 2014-12-03 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9542083B2 (en) 2014-12-04 2017-01-10 Comcast Cable Communications, Llc Configuration responsive to a device
US9356267B1 (en) 2014-12-17 2016-05-31 Mophie, Inc. Protective battery case to partially enclose a mobile electronic device
CN105792092B (en) * 2014-12-19 2019-02-19 上海域格信息技术有限公司 Wireless short-distance authentication 4G routing module and its optimal network selection method
WO2016106277A2 (en) 2014-12-22 2016-06-30 Capital One Services, LLC. A system, method and apparatus for reprogramming a transaction card
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
WO2016113736A1 (en) * 2015-01-15 2016-07-21 Mazaki Reuven Keypad flip cover for mobile devices
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
FR3032293B1 (en) * 2015-02-03 2018-03-23 Stmicroelectronics (Rousset) Sas METHOD FOR AUTHENTICATING AN OBJECT BY A DEVICE CAPABLE OF COMMUNICATING MUTUALLY WITHOUT CONTACT, CORRESPONDING SYSTEM AND OBJECT
US10116601B2 (en) * 2015-02-06 2018-10-30 Jamdeo Canada Ltd. Methods and devices for display device notifications
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US9355285B1 (en) 2015-02-12 2016-05-31 Square, Inc. Tone-based wake up circuit for card reader
EP3261355A4 (en) * 2015-02-17 2018-08-15 Sony Corporation Receiving device, receiving method, sending device and sending method
KR102371943B1 (en) 2015-02-24 2022-03-08 삼성전자 주식회사 Handheld electronic device capable of magnetic field communication and payment method using the same
SG10201506662XA (en) * 2015-03-03 2016-10-28 Mastercard Asia Pacific Pte Ltd Method For Enabling A Communication Link Between A Mobile Terminal And A Receiving Terminal
US9836683B2 (en) * 2015-03-04 2017-12-05 Google Inc. Microelectronics device with exposed user interfaces
EP3269118B8 (en) 2015-03-11 2021-03-17 CommScope, Inc. of North Carolina Distributed radio access network with adaptive fronthaul
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US10528945B1 (en) 2015-03-31 2020-01-07 Square, Inc. Open ticket payment handling with incremental authorization
US10043162B1 (en) * 2015-03-31 2018-08-07 Square, Inc. Open ticket payment handling with bill splitting
US9826364B2 (en) 2015-04-03 2017-11-21 Qualcomm Incorporated Systems and methods for location-based tuning
KR20160118794A (en) * 2015-04-03 2016-10-12 삼성전자주식회사 Data communicating method using secure element and electronic system adopting the same
USD766819S1 (en) 2015-04-06 2016-09-20 Mophie, Inc. Protective battery case
USD767485S1 (en) 2015-04-07 2016-09-27 Mophie, Inc. Battery case
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9654164B2 (en) * 2015-04-14 2017-05-16 Apple Inc. Removable electronic device case with supplemental wireless circuitry
US9351025B1 (en) * 2015-04-17 2016-05-24 Rovi Guides, Inc. Systems and methods for providing automatic content recognition to verify affiliate programming
US9934393B2 (en) * 2015-04-21 2018-04-03 Sap Se Transparent namespace-aware mechanism for encrypted storage of data within web applications
GB201506954D0 (en) * 2015-04-23 2015-06-10 Royal College Of Art Communications device system and method
CN104967722A (en) * 2015-04-27 2015-10-07 小米科技有限责任公司 Method of displaying use recording, device of displaying use recording and system of displaying use recording
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
US9436938B1 (en) 2015-05-13 2016-09-06 Square, Inc. Transaction payment processing by multiple data centers
USD861653S1 (en) 2015-05-27 2019-10-01 Mophie Inc. Protective battery case for mobile communications device
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
FR3038099A1 (en) * 2015-06-26 2016-12-30 Orange METHOD AND DEVICE FOR MANAGING NON-CONTACT APPLICATIONS
TWI584542B (en) * 2015-07-03 2017-05-21 新唐科技股份有限公司 Connector and manufacturing method and updating method of the same
TWM515252U (en) * 2015-07-13 2016-01-01 凱揚科技股份有限公司 Smart ultra box, protective case and mobile phone protective case with the same
KR101790204B1 (en) * 2015-07-14 2017-11-20 삼성전자주식회사 Card registration method for pament service and mobile electronic device implementing the same
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
CN105162497B (en) * 2015-08-04 2018-11-16 天地融科技股份有限公司 A kind of data transmission method, terminal, electronic signature equipment and system
US10284542B2 (en) 2015-08-21 2019-05-07 International Business Machines Corporation Intelligent certificate discovery in physical and virtualized networks
US10425447B2 (en) * 2015-08-28 2019-09-24 International Business Machines Corporation Incident response bus for data security incidents
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9519901B1 (en) 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US9569757B1 (en) 2015-09-30 2017-02-14 Square, Inc. Anticipatory creation of point-of-sale data structures
US9922206B2 (en) 2015-10-02 2018-03-20 Blackberry Limited Private data exchange
US10387636B2 (en) 2015-10-20 2019-08-20 Vivint, Inc. Secure unlock of a device
WO2017070635A1 (en) 2015-10-22 2017-04-27 Phluido, Inc. Virtualization and orchestration of a radio access network
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US20170140358A1 (en) * 2015-11-18 2017-05-18 Andrew Orrock Network Bridge for Local Transaction Authorization
US10346819B2 (en) 2015-11-19 2019-07-09 Coinstar Asset Holdings, Llc Mobile device applications, other applications and associated kiosk-based systems and methods for facilitating coin saving
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
JP2017107450A (en) * 2015-12-10 2017-06-15 富士通株式会社 Access monitoring program, access monitoring method, and access monitor
US20170169407A1 (en) * 2015-12-14 2017-06-15 Mikko Vaananen Method and means for social network payments
US10523441B2 (en) 2015-12-15 2019-12-31 Visa International Service Association Authentication of access request of a device and protecting confidential information
US11295293B2 (en) * 2016-01-07 2022-04-05 Worldpay, Llc Point of interaction device emulation for payment transaction simulation
BR112018014982A8 (en) * 2016-01-25 2023-04-11 Apple Inc CONDUCTING TRANSACTIONS USING ELECTRONIC DEVICES WITH NON-NATIVE CREDENTIALS
CN115719224A (en) * 2016-01-25 2023-02-28 创新先进技术有限公司 Credit payment method and device based on mobile terminal card simulation
CN106997527A (en) 2016-01-25 2017-08-01 阿里巴巴集团控股有限公司 Credit payment method and device based on mobile terminal P2P
USD950538S1 (en) * 2016-03-03 2022-05-03 Mophie Inc. Case for a mobile electronic device
EP3433809A4 (en) 2016-03-23 2019-10-02 Fedex Corporate Services, Inc. Systems, apparatus, and methods for self-adjusting a broadcast setting of a node in a wireless node network
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
GB2550207A (en) * 2016-05-13 2017-11-15 Visa Europe Ltd Extended data storage
US20170337541A1 (en) * 2016-05-20 2017-11-23 Mastercard International Incorporated Enhanced user experience for low value transactions
US10311420B1 (en) 2016-06-17 2019-06-04 Square, Inc. Synchronizing open ticket functionality with kitchen display systems
US10289992B1 (en) 2016-06-17 2019-05-14 Square, Inc. Kitchen display interfaces with in flight capabilities
US10580455B2 (en) * 2016-06-20 2020-03-03 Scripps Networks Interactive, Inc. Non-linear program planner, preparation, and delivery system
US10360648B1 (en) 2016-06-22 2019-07-23 Square, Inc. Synchronizing KDS functionality with POS waitlist generation
US10580062B1 (en) 2016-06-28 2020-03-03 Square, Inc. Integrating predefined templates with open ticket functionality
KR102543267B1 (en) * 2016-07-13 2023-06-13 삼성에스디에스 주식회사 Method and apparatus for white box cryptography
KR20180024450A (en) * 2016-08-30 2018-03-08 현대자동차주식회사 Usb communication control method of usb host
US11151566B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
CN107872786B (en) * 2016-09-23 2021-06-25 中国移动通信有限公司研究院 Control method and smart card
CN106357795A (en) * 2016-10-12 2017-01-25 天津科技大学 SIP (session initiation protocol)-based tourism social software architecture and multifunctional platform
CN106776684B (en) * 2016-10-28 2021-01-22 努比亚技术有限公司 Audio file management method and device and terminal
EP3545383A4 (en) 2016-11-23 2021-01-20 Mobelisk Group, LLC Modular tablet case with environmental monitoring components
US11151534B2 (en) * 2016-11-29 2021-10-19 Netclearance Systems, Inc. Consumer interaction module for point-of-sale (POS) systems
US10062074B1 (en) 2016-11-30 2018-08-28 Square, Inc. System for improving card on file transactions
JP6457471B2 (en) * 2016-12-12 2019-01-23 ファナック株式会社 Operator identification system
US11074605B1 (en) * 2016-12-22 2021-07-27 Synchrony Bank System and method for processing of promotions in connection with digital purchasing
WO2018126247A2 (en) 2017-01-02 2018-07-05 Mojoose, Inc. Automatic signal strength indicator and automatic antenna switch
US9967395B1 (en) * 2017-02-23 2018-05-08 T-Mobile Usa, Inc. IOT-connected devices and equipment automated login system
US10402807B1 (en) 2017-02-28 2019-09-03 Square, Inc. Estimating interchange fees for card payments
WO2018178916A1 (en) * 2017-03-29 2018-10-04 Innoviti Payment Solutions Private Limited Method and system for establishing secure communication between terminal device and target system
TWI661379B (en) * 2017-04-13 2019-06-01 天鏡科技股份有限公司 Financial automatic transaction management system and control method thereof
EP3410406B1 (en) * 2017-06-02 2023-02-22 Nxp B.V. Mobile device and reader for facilitating a transaction
CN111738729A (en) * 2017-06-26 2020-10-02 创新先进技术有限公司 Service processing method, device and system
US10917402B2 (en) * 2017-06-29 2021-02-09 Motorola Mobility Llc Sending verification password responsive to mobile device proximity
US11023300B2 (en) 2017-06-30 2021-06-01 Oracle International Corporation Governing access to third-party application programming interfaces
US10902152B2 (en) * 2017-06-30 2021-01-26 Oracle International Corporation Restricting plug-in application recipes
CN110869960A (en) * 2017-07-03 2020-03-06 Gp网络亚洲私人有限公司 Processing payments
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
EP3441945A1 (en) * 2017-08-07 2019-02-13 Skidata Ag Method for operating an access control system comprising a server, at least one access control device and at least one point-of-sale terminal for access rights for the area covered by the access control system
WO2019043550A1 (en) * 2017-08-28 2019-03-07 Fireid Inc System and method of performing a financial transaction
US20190087823A1 (en) * 2017-09-20 2019-03-21 Mastercard International Incorporated Cashless transaction processing methods and apparatus
KR101970152B1 (en) * 2017-09-22 2019-04-17 코나아이 (주) Multi card and payment method using it
CN109561406B (en) * 2017-09-25 2021-07-30 中国移动通信有限公司研究院 SIM card selection method, device, system, electronic equipment and medium
US10742662B2 (en) * 2017-09-28 2020-08-11 Apple Inc. Non-transaction enabling data security
US10943311B1 (en) 2017-09-29 2021-03-09 Square, Inc. Order fulfillment and tracking systems and methods
US10467559B1 (en) 2017-09-29 2019-11-05 Square, Inc. Order fulfillment and tracking systems and methods
CN109660979B (en) * 2017-10-11 2022-04-29 中国移动通信有限公司研究院 Internet of things air card opening method and device, computing equipment and storage medium
CN107766070A (en) * 2017-10-16 2018-03-06 北京锐安科技有限公司 A kind of service card upgrade method, device, equipment and computer-readable recording medium
US11354426B2 (en) 2017-11-15 2022-06-07 High Sec Labs Ltd. Cellular phone security pack method and apparatus
US10966092B2 (en) * 2017-11-20 2021-03-30 Ppip, Llc Active base apparatus
US10516431B2 (en) 2017-11-21 2019-12-24 Mophie Inc. Mobile device case for receiving wireless signals
US10410021B1 (en) 2017-12-08 2019-09-10 Square, Inc. Transaction object reader with digital signal input/output and internal audio-based communication
CN107833054B (en) * 2017-12-11 2019-05-28 飞天诚信科技股份有限公司 A kind of bluetooth fiscard and its working method
US11087301B1 (en) 2017-12-19 2021-08-10 Square, Inc. Tamper resistant device
US11240233B2 (en) 2017-12-22 2022-02-01 Mastercard International Incorporated Systems and methods for provisioning biometric image templates to devices for use in user authentication
CN108108317B (en) * 2017-12-29 2019-11-15 飞天诚信科技股份有限公司 A kind of method and apparatus for realizing the multiplex roles equipment for apple mobile terminal
CN208061359U (en) * 2018-02-07 2018-11-06 北京三快在线科技有限公司 A kind of payment merchant tenninal and payment system
CN108446130A (en) * 2018-03-12 2018-08-24 北京百瑞互联技术有限公司 OTA upgrade methods
US10503566B2 (en) * 2018-04-16 2019-12-10 Chicago Mercantile Exchange Inc. Conservation of electronic communications resources and computing resources via selective processing of substantially continuously updated data
USD905059S1 (en) 2018-07-25 2020-12-15 Square, Inc. Card reader device
US10997583B1 (en) 2018-08-31 2021-05-04 Square, Inc. Temporarily provisioning card on file payment functionality to proximate merchants
US10878402B1 (en) 2018-08-31 2020-12-29 Square, Inc. Temporarily provisioning payment functionality to alternate payment instrument
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
KR102493561B1 (en) 2018-09-18 2023-01-31 삼성전자 주식회사 Electronic device and method for controlling connection of external device thereof
US10909527B2 (en) * 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
CA3108399A1 (en) * 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10331989B1 (en) * 2018-10-05 2019-06-25 Capital One Services, Llc Multi-part transaction card
EP3648034A1 (en) * 2018-10-29 2020-05-06 MasterCard International Incorporated Non-default payment application selection during emv-compliant payment transaction method
CN113039771A (en) * 2018-10-31 2021-06-25 索尼公司 Terminal housing, holding device, and information processing device
US11138680B1 (en) 2018-11-21 2021-10-05 Square, Inc. Updating menus based on predicted efficiencies
US10915905B1 (en) 2018-12-13 2021-02-09 Square, Inc. Batch-processing transactions in response to an event
USD940647S1 (en) 2019-01-07 2022-01-11 Mophie Inc. Battery pack
US11049085B2 (en) 2019-02-05 2021-06-29 Freedompay, Inc. Point of sale client integration platform
WO2020172134A1 (en) * 2019-02-18 2020-08-27 One Gallon, Llc Mobile device on-line account authentication hardware and method for authentication
US10984416B2 (en) * 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US11234235B2 (en) 2019-04-30 2022-01-25 Bank Of America Corporation Resource distribution hub generation on a mobile device
US10998937B2 (en) 2019-04-30 2021-05-04 Bank Of America Corporation Embedded tag for resource distribution
US11196737B2 (en) 2019-04-30 2021-12-07 Bank Of America Corporation System for secondary authentication via contactless distribution of dynamic resources
CN110321173B (en) * 2019-06-18 2022-05-27 广东汇泰龙科技股份有限公司 Method for rapidly switching wireless communication module and firmware of door lock and intelligent cloud lock
TWI703851B (en) * 2019-07-30 2020-09-01 華東科技股份有限公司 Peer device connection method
US11443292B2 (en) * 2019-08-01 2022-09-13 Capital One Services, Llc Transaction card with integrated USB device
US11928666B1 (en) 2019-09-18 2024-03-12 Wells Fargo Bank, N.A. Systems and methods for passwordless login via a contactless card
KR102192857B1 (en) * 2019-11-25 2020-12-18 주식회사 엘지유플러스 Method and apparatus for providing firmware through over the air
US11055683B1 (en) * 2020-04-02 2021-07-06 Capital One Services, Llc Computer-based systems involving fingerprint or biometrically-activated transaction cards and methods of use thereof
US11210656B2 (en) * 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11783310B1 (en) * 2020-06-16 2023-10-10 Block, Inc. Point-of-sale authorization
CA3193549A1 (en) * 2020-09-25 2022-03-31 Rodney Yates Incentivizing repeat transactions with merchants within a prescribed geographic area using payment processing network data
US11295549B1 (en) 2020-10-01 2022-04-05 Bank Of America Corporation System for implementing contactless authentication
CN112232467A (en) * 2020-10-13 2021-01-15 珠海优特物联科技有限公司 Account switching method and multi-frequency Internet of things card
US11892954B2 (en) 2020-10-29 2024-02-06 Xerox Corporation Self-adding smartcard reader system
US11165586B1 (en) * 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
US11606680B2 (en) * 2021-01-27 2023-03-14 Capital One Services, Llc Method and device for discriminating one of a group of NFC transmitters
CN112905219A (en) * 2021-02-07 2021-06-04 惠州Tcl移动通信有限公司 Software updating method based on SD card, terminal and computer readable storage medium
US11556627B2 (en) 2021-04-27 2023-01-17 International Business Machines Corporation Intelligent screen protector
US11726940B2 (en) * 2021-08-06 2023-08-15 Lear Corporation System for communicating with removable components
US20230096101A1 (en) * 2021-09-24 2023-03-30 Rockwell Automation Technologies, Inc. Option card for facilitating communication in drive applications
CN115187237B (en) * 2022-07-08 2023-03-24 深圳市深圳通有限公司 Transaction method, device, terminal equipment and medium for digital RMB hard wallet

Family Cites Families (317)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US701031A (en) * 1901-09-20 1902-05-27 John Gilson Grinding-machine.
US3713148A (en) 1970-05-21 1973-01-23 Communications Services Corp I Transponder apparatus and system
US5140517A (en) 1984-03-19 1992-08-18 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US4876441A (en) 1984-03-27 1989-10-24 Casio Computer Co., Ltd. Card-like electronic apparatus
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JPS62179994A (en) 1986-02-04 1987-08-07 カシオ計算機株式会社 Electronic card
US4766293A (en) 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5180902A (en) 1988-04-21 1993-01-19 David Schick Self verifying transaction card with disabling capability
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
DE3906349A1 (en) 1989-03-01 1990-09-13 Hartmut Hennige METHOD AND DEVICE FOR SIMPLIFYING THE USE OF A VARIETY OF CREDIT CARDS AND THE LIKE
GB2241133A (en) 1990-02-14 1991-08-21 Motorola Inc Radiotelephone having removable memory means for storing radio user validation code
JP3083187B2 (en) * 1991-09-30 2000-09-04 富士通株式会社 Key management method of electronic wallet system
US5272319A (en) 1991-12-19 1993-12-21 Rey Jean Yves Memory holder for credit card or the like
US6553178B2 (en) * 1992-02-07 2003-04-22 Max Abecassis Advertisement subsidized video-on-demand system
US6817532B2 (en) * 1992-02-12 2004-11-16 Lenscard U.S., Llc Wallet card with built-in light
SE9202847L (en) 1992-10-01 1993-10-25 Nordictel Ab Digital mobile telephone system in which each subscription is assigned a subscriber number and multiple subscriber cards (SIM)
US5880769A (en) * 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
US5434398A (en) 1994-02-22 1995-07-18 Haim Labenski Magnetic smartcard
JP3082825B2 (en) 1994-08-29 2000-08-28 日本電信電話株式会社 Communication device
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
WO1996006494A2 (en) 1994-08-12 1996-02-29 Neosoft, A.G. Nonlinear digital communications system
US5528222A (en) 1994-09-09 1996-06-18 International Business Machines Corporation Radio frequency circuit and memory in thin flexible package
US5834747A (en) 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5748737A (en) 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
JPH08172377A (en) 1994-12-19 1996-07-02 Mitsubishi Electric Corp Antenna switching circuit
US6771981B1 (en) 2000-08-02 2004-08-03 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (RF) transponder and methods of using same
FI99071C (en) 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Procedure for use of applications in a mobile telephone as well as a mobile telephone
FI952146A (en) * 1995-05-04 1996-11-05 Nokia Telecommunications Oy Checking the eligibility of a subscriber device
US6347218B1 (en) 1996-02-28 2002-02-12 Nokia Mobile Phones Limited Electronic device with housing supplement
TW373374B (en) 1996-04-25 1999-11-01 Daishin Frame Inc Method and apparatus for managing subscription of commercial articles
US5734154A (en) * 1996-09-03 1998-03-31 Motorola, Inc. Smart card with Iintegrated reader and visual image display
US6032859A (en) * 1996-09-18 2000-03-07 New View Technologies, Inc. Method for processing debit purchase transactions using a counter-top terminal system
JPH10143570A (en) * 1996-11-15 1998-05-29 Susumu Miyake Electronic transfer method for individual information of credit card, and miniature ic card, adapter card, terminal adapter, slip issuing machine and portable terminal therefor
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
IL119943A (en) * 1996-12-31 2000-11-21 On Track Innovations Ltd Contact/contactless data transaction card
US5768370A (en) 1997-01-08 1998-06-16 Nokia Mobile Phones, Ltd. User changeable cosmetic phone interface
ATE281680T1 (en) 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD
US6999936B2 (en) * 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
US6144948A (en) * 1997-06-23 2000-11-07 Walker Digital, Llc Instant credit card marketing system for reservations for future services
US6073856A (en) * 1997-09-05 2000-06-13 Dai Nippon Printing Co., Ltd. Noncontact IC device
US6073840A (en) 1997-09-26 2000-06-13 Gilbarco Inc. Fuel dispensing and retail system providing for transponder prepayment
WO1999034314A1 (en) 1997-12-30 1999-07-08 Pitroda Satyan G Universal electronic communications card
US6098053A (en) * 1998-01-28 2000-08-01 Citibank, N.A. System and method for performing an electronic financial transaction
FR2775810B1 (en) 1998-03-09 2000-04-28 Gemplus Card Int NON-CONTACT CARD MANUFACTURING PROCESS
DE19845065A1 (en) 1998-05-15 1999-11-25 Siemens Ag Contactless data transmission arrangement
US6297789B2 (en) * 1998-07-09 2001-10-02 Tyco Electronics Corporation Integrated circuit card with liquid crystal display for viewing at least a portion of the information stored in the card
GB9824420D0 (en) 1998-11-07 1998-12-30 Ncr Int Inc Smart card and method of operating the smart card
US6829711B1 (en) 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US7083095B2 (en) 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
US6434403B1 (en) * 1999-02-19 2002-08-13 Bodycom, Inc. Personal digital assistant with wireless telephone
FI114434B (en) * 1999-05-11 2004-10-15 Nokia Corp communication equipment
FR2794595B1 (en) * 1999-06-03 2002-03-15 Gemplus Card Int PRE-CHECKING A PROGRAM IN AN ADDITIONAL CHIP CARD OF A TERMINAL
US6484259B1 (en) 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US7093767B2 (en) 1999-09-07 2006-08-22 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
SE516510C2 (en) 1999-09-21 2002-01-22 Ericsson Telefon Ab L M Portable communication device with first and second user interfaces, as well as an accessory device comprising a keypad and display for a portable radio telephone
US6853987B1 (en) * 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
JP2001167231A (en) 1999-12-07 2001-06-22 Hitachi Ltd Terminal for ic card
JP2001167241A (en) 1999-12-10 2001-06-22 Fujitsu Ltd Non-contact ic card and producing method therefor
AUPQ487399A0 (en) 1999-12-24 2000-02-03 Vfj Technology Pty Limited Method and system for secure contactless card applications
JP2001297278A (en) * 1999-12-28 2001-10-26 Future System Consulting Corp Customer portable device and trader portable device used to clear up transaction
JP4053704B2 (en) 2000-01-05 2008-02-27 株式会社東芝 IC card with built-in wireless interface function, antenna module, information processing device
US7268668B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction instrument
US6171138B1 (en) * 2000-01-28 2001-01-09 Motorola, Inc. Electrical connector for removable components
JP2001216567A (en) * 2000-02-01 2001-08-10 Leben Co Ltd Method for settling price of purchased merchandise by portable telephone
JP2001236324A (en) * 2000-02-24 2001-08-31 Fujitsu Ltd Portable electronic device with individual authenticating function by biometric information
US6407914B1 (en) * 2000-04-11 2002-06-18 Hewlett-Packard Company Docking system for portable computer
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US6891811B1 (en) 2000-04-18 2005-05-10 Telecommunication Systems Inc. Short messaging service center mobile-originated to HTTP internet communications
WO2001082031A2 (en) 2000-04-26 2001-11-01 Portable Internet Inc. Portable internet services
US7054660B2 (en) * 2000-05-04 2006-05-30 Paperless Interactive Newspaper, Llc Multimedia broadcasting, broadcast services for cell phone and other users and modified SIM card and related means for enabling such broadcast reception
EP1297107B1 (en) * 2000-06-29 2010-04-28 Mount Sinai Hospital Intervertebral disc
EP1306760A4 (en) 2000-07-07 2009-07-01 Fujitsu Ltd Ic card
JP2004515839A (en) 2000-08-02 2004-05-27 ノキア コーポレイション Electronic device cover incorporating a radio frequency (RF) transponder and method of use thereof
DE10042946A1 (en) 2000-08-31 2002-03-14 Siemens Ag cover
US20020065902A1 (en) 2000-09-05 2002-05-30 Janik Craig M. Webpad and method for using the same
JP4530509B2 (en) * 2000-09-19 2010-08-25 京セラ株式会社 Checkout system for stores
US6625425B1 (en) 2000-09-22 2003-09-23 Motorola, Inc. Latching assembly for a module cover of a wireless communication device
US7133659B2 (en) 2000-09-29 2006-11-07 Nokia Mobile Phones Limited Methods of operating a reservation system using electronic device cover with embedded transponder
US7774231B2 (en) 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US6634564B2 (en) 2000-10-24 2003-10-21 Dai Nippon Printing Co., Ltd. Contact/noncontact type data carrier module
TW529862U (en) 2000-11-06 2003-04-21 Ohfish Communications Inc Wireless digital communication transceiver
SE518059C2 (en) 2000-12-22 2002-08-20 Payment Security Sweden Ab Procedure for increasing security when paying by credit and debit card
JP2002281081A (en) * 2001-01-10 2002-09-27 Sega Corp Data distributing device, data distributing method, data receiving device, and data receiving method
US6999804B2 (en) 2001-01-22 2006-02-14 Wildseed, Ltd. Interchangeable covering additions to a mobile communication device for display and key reorientation
US20030186729A1 (en) 2001-05-17 2003-10-02 Engstrom G. Eric Personalizing electronic device and smart covering
US20020116330A1 (en) * 2001-02-21 2002-08-22 Hed Aharon Zeev Wireless communicating credit card
JP4649766B2 (en) 2001-05-02 2011-03-16 ソニー株式会社 Expansion module
US6920338B2 (en) 2001-05-17 2005-07-19 Wildseed, Ltd. Adding I/O ports to mobile device via smart interchangeable cover
US7253840B2 (en) * 2001-06-11 2007-08-07 Fujifilm Corporation Cradle for digital camera
US8520840B2 (en) * 2001-06-13 2013-08-27 Echoworx Corporation System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
JP3082825U (en) * 2001-06-20 2002-01-11 劉 國勝 Wireless transmission CMOS image sensor scanner
US6745944B2 (en) * 2001-06-20 2004-06-08 Capital One Financial Corporation System and method for identifying applications loaded in a smart card
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7228155B2 (en) * 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7224797B2 (en) 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
US7176506B2 (en) 2001-08-28 2007-02-13 Tessera, Inc. High frequency chip packages with connecting elements
US7114078B2 (en) * 2001-08-31 2006-09-26 Qualcomm Incorporated Method and apparatus for storage of usernames, passwords and associated network addresses in portable memory
US20030046365A1 (en) 2001-09-04 2003-03-06 Schlumberger Technology Corporation System and method for caching content
US6607127B2 (en) * 2001-09-18 2003-08-19 Jacob Y. Wong Magnetic stripe bridge
US7120473B1 (en) 2001-10-14 2006-10-10 Palm, Inc. Method and apparatus for controlling a mobile device by using a pivoting input switch
US20030085288A1 (en) * 2001-11-06 2003-05-08 Luu Deniel V.H. Contactless SIM card carrier with detachable antenna and carrier therefore
US20030100338A1 (en) * 2001-11-28 2003-05-29 Peter Lee Personal digital assistant cover with an integrated keypad
FR2834154B1 (en) * 2001-12-21 2005-03-11 Oberthur Card Syst Sa ELECTRONIC UNIT INCLUDING CRYPTOGRAPHIC MEANS CAPABLE OF PROCESSING HIGH-SPEED INFORMATION
US7752135B2 (en) 2002-01-16 2010-07-06 International Business Machines Corporation Credit authorization system and method
US7421269B2 (en) 2002-03-01 2008-09-02 Nokia Corporation Functional cover for use with a wireless terminal
JP4083447B2 (en) 2002-03-07 2008-04-30 トヨタ自動車株式会社 Nickel hydroxide for producing lithium nickelate, method for producing the same, lithium nickelate and secondary battery
US20030172028A1 (en) * 2002-03-07 2003-09-11 International Business Machines Corporation Authorization of payment for a commercial transaction via a bluetooth enabled device
WO2003077473A1 (en) 2002-03-13 2003-09-18 Beamtrust A/S A method of processing an electronic payment cheque
US20050144142A1 (en) 2002-03-20 2005-06-30 Hisashi Takayama Mobile settlement system and device
US7584493B2 (en) 2002-04-29 2009-09-01 The Boeing Company Receiver card technology for a broadcast subscription video service
US6820177B2 (en) 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7920827B2 (en) 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US6763990B2 (en) * 2002-07-30 2004-07-20 Yun-Chung Lee Rotary cover head of nail gun
US6980777B2 (en) 2002-07-31 2005-12-27 Nokia Corporation Smart pouch cover for mobile device
US7349871B2 (en) * 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
US7822688B2 (en) 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US6693586B1 (en) 2002-08-10 2004-02-17 Garmin Ltd. Navigation apparatus for coupling with an expansion slot of a portable, handheld computing device
DE60238002D1 (en) 2002-08-12 2010-11-25 Infotrust Inc BATTERY SET WITH INTERFACE FOR TWO DIFFERENT CHIP CARDS
WO2004019261A2 (en) * 2002-08-26 2004-03-04 Dai Nippon Printing Co., Ltd. Sim, sim holder, ic module, ic card and ic card holder
US7149977B2 (en) * 2002-08-28 2006-12-12 Microsoft Corporation Virtual calling card system and method
US8140569B2 (en) * 2003-05-29 2012-03-20 Microsoft Corporation Dependency network based model (or pattern)
US20040064612A1 (en) 2002-09-26 2004-04-01 Sandisk Corporation Method and system for using a memory card protocol inside a bus protocol
US7765162B2 (en) * 2002-10-07 2010-07-27 Mastercard International Incorporated Method and system for conducting off-line and on-line pre-authorized payment transactions
JP4236440B2 (en) * 2002-10-09 2009-03-11 株式会社ルネサステクノロジ IC card
US20040083275A1 (en) * 2002-10-11 2004-04-29 John Strisower Method, business processes and apparatus for remote data, image and video collection, transmission and distribution using cellular electronic serial number enabled devices
FR2847089B1 (en) 2002-11-12 2005-02-04 Inside Technologies TUNABLE ANTENNA CIRCUIT, IN PARTICULAR FOR NON-CONTACT INTEGRATED CIRCUIT READER
US20040098312A1 (en) 2002-11-19 2004-05-20 American Express Travel Related Service Co., Inc. System and method for facilitating interaction between consumer and merchant
KR100578148B1 (en) * 2002-12-07 2006-05-10 주식회사 헬스피아 mobile phone with integrated IC card settlement feature
WO2004056076A1 (en) * 2002-12-18 2004-07-01 Mitsubishi Denki Kabushiki Kaisha Mobile communication terminal
US7588184B2 (en) * 2003-01-03 2009-09-15 American Express Travel Related Services Company, Inc. Metal-containing transaction card and method of making the same
JP4322021B2 (en) * 2003-02-06 2009-08-26 株式会社ルネサステクノロジ Memory card
EP1600885B1 (en) 2003-02-25 2010-02-10 Dai Nippon Printing Co., Ltd. Sim card reader/writer
JP2004295271A (en) * 2003-03-26 2004-10-21 Renesas Technology Corp Card and pass code generator
EP1609048A4 (en) * 2003-03-27 2009-01-14 Milsys Ltd Data storage device with full access by all users
JP2004304294A (en) * 2003-03-28 2004-10-28 Sharp Corp Mobile terminal and system with personal authentication function
WO2004088791A1 (en) 2003-03-28 2004-10-14 Fujitsu Limited Radio apparatus
DE10317394A1 (en) * 2003-04-15 2004-11-04 Power Data Communications Co., Ltd., Banchiau Radio transmission memory card for handset mounted with flash memory card, has memory card controller, flash controller, radio control circuit and radio frequency interface in controller chip, built in flash memory card
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7609946B2 (en) 2003-05-15 2009-10-27 Audiovox Corporation Portable video system
US7110792B2 (en) 2003-05-19 2006-09-19 Einar Rosenberg Apparatus and method for increased security of wireless transactions
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7536199B2 (en) * 2003-06-12 2009-05-19 Nokia Corporation Mobile communication device cover and method for its operation
JP2005010964A (en) * 2003-06-18 2005-01-13 Dainippon Printing Co Ltd Settlement system using mobile communication terminal
EP1498861A3 (en) * 2003-06-24 2009-09-16 LG TeleCom, Ltd. System for providing banking services by use of mobile communication system
US7184146B2 (en) * 2003-06-24 2007-02-27 Cardinal Ig Company Methods and apparatus for evaluating insulating glass units
JP4447553B2 (en) * 2003-07-03 2010-04-07 株式会社ルネサステクノロジ Multifunction card device
JP3993142B2 (en) * 2003-07-04 2007-10-17 アルゼ株式会社 Mahjong game system and mahjong ranking display method
WO2005010730A2 (en) 2003-07-24 2005-02-03 Idea Place Corporation Mobile memory device with integrated applications and online services
EP1503352A1 (en) * 2003-07-31 2005-02-02 Matsushita Electric Industrial Co., Ltd. Portable device, IC module, IC card, and method for using services
FR2858866B1 (en) 2003-08-14 2005-12-02 Datacard Inc ADAPTER ELEMENT FOR PROGRAMMABLE ELECTRONIC SUPPORTS AND USE IN A UNIVERSAL PERSONALIZATION MACHINE
US9811603B2 (en) * 2003-09-03 2017-11-07 International Business Machines Corporation Transport and administration model for offline browsing
US7509487B2 (en) 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US7873353B2 (en) * 2003-09-30 2011-01-18 Ianywhere Solutions, Inc. Method and system for accessing applications and data, and for tracking of key indicators on mobile handheld devices
US20060008256A1 (en) * 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
KR100524988B1 (en) * 2003-10-02 2005-10-31 삼성전자주식회사 Multimedia card apparatus capable of interfacing USB host and interfacing method of the same
US7366304B2 (en) * 2003-10-07 2008-04-29 Lenovo (Singapore) Pte. Ltd. Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
EP1682961A2 (en) 2003-10-28 2006-07-26 H. Randall Craig Advanced gestational wheel calculator
CA2544024C (en) * 2003-11-02 2013-04-02 Yossy Sela Mobile telephone gateway apparatus, communication system, and gateway operating system
US20050114780A1 (en) 2003-11-12 2005-05-26 Shlomo Turgeman Adapter card for television reception
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
FR2862409B1 (en) 2003-11-17 2006-04-14 Datacard Inc ADAPTER ELEMENT FOR PROGRAMMABLE ELECTRONIC SUPPORTS
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US20050119936A1 (en) * 2003-12-02 2005-06-02 Robert Buchanan Sponsored media content
JP2005165750A (en) * 2003-12-03 2005-06-23 Ricoh Co Ltd Web server function-borne built-in device
US7209995B2 (en) 2003-12-09 2007-04-24 Sandisk Corporation Efficient connection between modules of removable electronic circuit cards
US20060287964A1 (en) 2003-12-17 2006-12-21 Brown Kerry D Contact/contactless and magnetic-stripe data collaboration in a payment card
FR2864297B1 (en) 2003-12-17 2006-04-14 Gemplus Card Int FULLY SIMULTANEOUS INFORMATION OF STATUS VARIATIONS FOR A DUAL INTERFACE OBJECT
US7272782B2 (en) * 2003-12-19 2007-09-18 Backweb Technologies, Inc. System and method for providing offline web application, page, and form access in a networked environment
JP2005198205A (en) 2004-01-09 2005-07-21 Sony Corp Information processing system
US7305260B2 (en) 2004-01-30 2007-12-04 Nokia Corporation Function specific interchangeable cover piece for a mobile communication device
US7360691B2 (en) 2004-02-02 2008-04-22 Matsushita Electric Industrial Co., Ltd. Secure device and mobile terminal which carry out data exchange between card applications
JP2007525903A (en) * 2004-02-27 2007-09-06 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Reset circuit, data carrier and communication device
CN2696219Y (en) * 2004-03-22 2005-04-27 联想(北京)有限公司 Network telephone terminal
KR100596410B1 (en) * 2004-11-04 2006-07-03 한국전자통신연구원 SD memory card for extension of function
US7152801B2 (en) 2004-04-16 2006-12-26 Sandisk Corporation Memory cards having two standard sets of contacts
US7604176B2 (en) 2004-05-20 2009-10-20 American Express Travel Related Services Company, Inc. Radio frequency fobs and methods of using the same
US20050269402A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
DE102004031092A1 (en) * 2004-06-28 2006-01-12 Giesecke & Devrient Gmbh transponder unit
US20050286212A1 (en) 2004-06-29 2005-12-29 Cyril Brignone Appliance cover method and system
JP2008507047A (en) * 2004-07-15 2008-03-06 マスターカード インターナシヨナル インコーポレーテツド Collision detection and prevention form of contactless card payment system
US7012572B1 (en) * 2004-07-16 2006-03-14 Hrl Laboratories, Llc Integrated ultra wideband element card for array antennas
US7476105B2 (en) 2004-08-06 2009-01-13 Super Talent Electronics, Inc. Super-digital (SD) flash card with asymmetric circuit board and mechanical switch
JP4781033B2 (en) 2004-08-10 2011-09-28 キヤノン株式会社 Authentication system, processing method, program, and recording medium
EP1626349A1 (en) 2004-08-10 2006-02-15 Axalto SA User interface for smart card applications
JP2006086703A (en) 2004-09-15 2006-03-30 Toshiba Corp Access controller, program and remote actuating method of terminal
US20060089123A1 (en) 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US7097108B2 (en) 2004-10-28 2006-08-29 Bellsouth Intellectual Property Corporation Multiple function electronic cards
US7124937B2 (en) 2005-01-21 2006-10-24 Visa U.S.A. Inc. Wireless payment methods and systems
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
EP1846826A2 (en) 2005-02-07 2007-10-24 SanDisk Corporation Secure memory card with life cycle phases
US20060192653A1 (en) * 2005-02-18 2006-08-31 Paul Atkinson Device and method for selectively controlling the utility of an integrated circuit device
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
EP1856903B1 (en) * 2005-03-07 2018-01-24 Nokia Technologies Oy Method and mobile terminal device including smartcard module and near field communications means
JP2006260168A (en) * 2005-03-17 2006-09-28 Oki Electric Ind Co Ltd Automatic transaction device, pos terminal, automatic transaction system, and ic card and mobile phone used for same
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US20060226217A1 (en) 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
JP2006309489A (en) * 2005-04-28 2006-11-09 Nec Corp System, server and terminal for settlement, value management unit, mobile communication terminal, settlement method and program
US7793851B2 (en) * 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
JP2006318217A (en) 2005-05-12 2006-11-24 Matsushita Electric Works Ltd Adapter for memory card
JP2006322186A (en) 2005-05-18 2006-11-30 Jiro Irisawa Device of measures against robbery
FR2886467B1 (en) * 2005-05-25 2010-10-22 Oberthur Card Syst Sa ELECTRONIC ENTITY WITH MAGNETIC ANTENNA
US8120716B2 (en) * 2005-06-16 2012-02-21 Audiovox Corporation Vehicle entertainment system including monitor for rear view enhancement
US20060287004A1 (en) 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7657255B2 (en) 2005-06-23 2010-02-02 Microsoft Corporation Provisioning of wireless connectivity for devices using NFC
JP2007004522A (en) * 2005-06-24 2007-01-11 Renesas Technology Corp Storage device
US7422609B2 (en) * 2005-06-29 2008-09-09 Oreal Double para-phenylenediamines joined by an aromatic group for dyeing keratin fibers
US7471200B2 (en) 2005-06-30 2008-12-30 Nokia Corporation RFID optimized capability negotiation
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US7374082B2 (en) 2005-07-13 2008-05-20 Mastercard International Incorporated Apparatus and method for integrated payment and electronic merchandise transfer
US8189788B2 (en) * 2005-07-15 2012-05-29 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US8477940B2 (en) 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
US7364092B2 (en) * 2005-07-18 2008-04-29 Tyfone, Inc. Electronic stripe cards
RU2008110177A (en) 2005-08-18 2009-09-27 АйВиАй СМАРТ ТЕКНОЛОДЖИЗ, ИНК. (US) SYSTEM AND METHOD OF BIOMETRIC AUTHENTICATION
US7697942B2 (en) * 2005-09-02 2010-04-13 Stevens Gilman R Location based rules architecture systems and methods
US7997476B2 (en) 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US20070168260A1 (en) * 2005-09-30 2007-07-19 Mastercard International Incorporated Payment apparatus and method
JP4517998B2 (en) 2005-10-07 2010-08-04 パナソニック電工株式会社 Memory card socket
EP1773059A1 (en) 2005-10-10 2007-04-11 Axalto SA Data streaming method for portable tamper-proof devices
US8010621B2 (en) 2005-10-11 2011-08-30 Nokia Corporation Offline webpage activated by reading a tag
JP2007116375A (en) 2005-10-19 2007-05-10 Matsushita Electric Ind Co Ltd Portable telephone
US8533350B2 (en) 2005-11-01 2013-09-10 Ravenwhite Inc. Method and apparatus for storing information in a browser storage area of a client device
US20070099592A1 (en) 2005-11-02 2007-05-03 Timothy Thome Portable communication device and system with interchangeable accessory modules
FR2893161B1 (en) 2005-11-04 2009-01-23 Oberthur Card Syst Sa ELECTRONIC MICROCIRCUIT DOCUMENT WITHOUT CONTACT AND PROXIMITY SENSOR.
EP1783997A1 (en) * 2005-11-07 2007-05-09 Axalto S.A. Remote activation of a user account in a telecommunication network
FR2893163B1 (en) 2005-11-08 2008-02-01 Oberthur Card Syst Sa METHOD FOR MANUFACTURING A MICROCIRCUIT CARD AND A MICROCIRCUIT CARD, IN PARTICULAR A MAGNETIC ANTENNA.
US20070113260A1 (en) 2005-11-16 2007-05-17 Phison Electronics Corp. [storage media with receiving digital television signal function]
US20070145152A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Nested memory system with near field communications capability
US20070145135A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Methods used in a nested memory system with near field communications capability
US7641111B2 (en) * 2005-12-29 2010-01-05 Research In Motion Limited Method and apparatus for contactless payment authentication
KR100681929B1 (en) * 2005-12-30 2007-02-12 (주)한창시스템 External device for mobile communication terminal and near field communication method using the same
US8275312B2 (en) * 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8019365B2 (en) 2005-12-31 2011-09-13 Michelle Fisher Conducting a payment using a secure element and SMS
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8949146B2 (en) 2005-12-31 2015-02-03 Michelle Fisher Method for purchasing tickets using a mobile communication device
US8190087B2 (en) 2005-12-31 2012-05-29 Blaze Mobile, Inc. Scheduling and paying for a banking transaction using an NFC enabled mobile communication device
WO2007088898A1 (en) 2006-01-31 2007-08-09 Orient Instrument Computer Co., Ltd. Noncontact ic medium, noncontact ic card, electronic device, electronic device cover, and noncontact ic medium reader/writer
DE202006001690U1 (en) 2006-02-01 2006-04-27 Terratec Electronic Gmbh Audio/video signal receiving device e.g. TV receiver, for e.g. digital video broadcasting satellite system, has common interface provided for conditional access module, where device is designed as pin or card or USB-stick or express card
DE202006001692U1 (en) 2006-02-01 2006-05-11 STÜRMER Werksvertretungen Maschinengroßhandel GmbH Workbench has cabinet on upper part of which worktop is provided and worktop is placed over pivotable-sliding mechanism which is held over cabinet in vertical transport position
US7971778B2 (en) 2006-02-22 2011-07-05 Alan Kissick Transaction data capture system and method therefor
US20070206743A1 (en) * 2006-02-23 2007-09-06 Industrial Technology Research Institute System and method for facilitating transaction over a communication network
CA2647636A1 (en) 2006-03-30 2008-03-06 Obopay Inc. Mobile person-to-person payment system
US7344072B2 (en) 2006-04-27 2008-03-18 Sandisk Corporation Credit card sized USB flash drive
JP2007317170A (en) 2006-04-28 2007-12-06 Renesas Technology Corp Ic module and cellular phone
US7907896B2 (en) 2006-04-28 2011-03-15 Motorola Mobility, Inc. Mobile commerce method and device
FR2900750B1 (en) 2006-05-02 2008-11-28 Oberthur Card Syst Sa PORTABLE ELECTRONIC ENTITY CAPABLE OF RECEIVING A DIFFUSE MULTIMEDIA DATA STREAM.
US8467792B2 (en) * 2006-06-27 2013-06-18 Qualcomm Incorporated Method and apparatus for maintaining call continuity in wireless communication
FI20065861A0 (en) * 2006-06-30 2006-12-28 Nokia Corp Passive gain of signals
EP2050005B1 (en) 2006-07-05 2012-11-07 Gemalto SA A multi-function peripheral device, corresponding method and electronic system having a peripheral and a host communicating via a single interface
TWI299556B (en) * 2006-07-07 2008-08-01 Holtek Semiconductor Inc Spiral inductor with high quality factor of integrated circuit
US7775442B2 (en) * 2006-07-12 2010-08-17 Nokia Corporation Method for accessing after-operation information of secure element applications
US20080032758A1 (en) * 2006-08-02 2008-02-07 Ramin Rostami Handheld device protective case
US7857202B2 (en) 2006-08-11 2010-12-28 Mastercard International, Inc. Method and apparatus for a contactless smartcard incorporating a pressure sensitive switch
US20080077950A1 (en) 2006-08-25 2008-03-27 Sbc Knowledge Ventures, Lp System and method for billing for video content
EP2074577A4 (en) * 2006-09-05 2010-12-22 Mobibucks Inc Payment systems and methods
BRPI0622009B1 (en) 2006-09-11 2022-07-19 Gemalto Sa METHOD AND SYSTEM FOR OPTIMIZED READING OF A RADIO FREQUENCY COMMUNICATION TRANSPONDER, WITH THE HELP OF A PASSIVE RESONANT CIRCUIT
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US7802719B2 (en) 2006-09-29 2010-09-28 Sony Ericsson Mobile Communications Ab System and method for presenting multiple transaction options in a portable device
US8887235B2 (en) * 2006-10-17 2014-11-11 Mavenir Systems, Inc. Authentication interworking
JP2008108977A (en) * 2006-10-26 2008-05-08 Renesas Technology Corp Nonvolatile semiconductor memory, and manufacturing method thereof
US7814234B2 (en) * 2006-10-30 2010-10-12 Microsoft Corporation Offline execution of web based applications
US20080099559A1 (en) 2006-10-31 2008-05-01 Macronix International Co., Ltd. Dual Interface SIM Card Adapter with Detachable Antenna
FR2908202B1 (en) * 2006-11-07 2009-03-13 Oberthur Card Syst Sa METHOD AND DEVICE FOR CUSTOMIZING A PORTABLE ELECTRONIC ENTITY
US8211224B2 (en) * 2006-11-09 2012-07-03 Sun Chemical Corp. Multi-colored lustrous pearlescent pigments and process for making
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US7760463B2 (en) * 2006-12-19 2010-07-20 Teradata Us, Inc. Multiple disks in a single disk package
DE102006060080B4 (en) 2006-12-19 2008-12-11 Infineon Technologies Ag Device for the contactless transmission of data from a memory
FR2910746B1 (en) 2006-12-20 2009-01-23 Smart Packaging Solutions Sps LOCAL RADIO FREQUENCY COMMUNICATION INTERFACE BETWEEN A MOBILE PHONE AND A CONTACTLESS READER
EP2122900A4 (en) 2007-01-22 2014-07-23 Spyrus Inc Portable data encryption device with configurable security functionality and method for file encryption
US8705720B2 (en) 2007-02-08 2014-04-22 Avaya Inc. System, method and apparatus for clientless two factor authentication in VoIP networks
US20080201118A1 (en) 2007-02-16 2008-08-21 Fan Luo Modeling a web page on top of HTML elements level by encapsulating the details of HTML elements in a component, building a web page, a website and website syndication on browser-based user interface
WO2008129225A1 (en) 2007-03-30 2008-10-30 France Telecom Method for communicating and transmitting a message relating to a transaction for a contactless application, terminal, secured module and associated systems
US20080244208A1 (en) 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
FR2914800B1 (en) 2007-04-04 2010-09-17 Jacek Kowalski NFC MODULE, IN PARTICULAR FOR MOBILE TELEPHONE
US8345604B2 (en) 2007-06-07 2013-01-01 Qualcomm Incorporated Effectuating establishment of internet protocol security tunnels for utilization in a wireless communication environment
US7917697B2 (en) 2007-06-27 2011-03-29 Sandisk Corporation Auto start configuration with portable mass storage device
US7956743B2 (en) 2007-06-29 2011-06-07 Oberthur Technologies Dual communication fob assembly comprising an insert within a base
US20090015198A1 (en) * 2007-07-09 2009-01-15 Marware, Inc. Docking and charging station and method for a portable electronic device
US8407112B2 (en) * 2007-08-01 2013-03-26 Qpay Holdings Limited Transaction authorisation system and method
US7748609B2 (en) * 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
US20090064045A1 (en) 2007-09-04 2009-03-05 Christopher Tremblay Low memory rendering of graphical objects
CN101383017B (en) 2007-09-06 2012-07-04 中国银联股份有限公司 Intelligent SD card and intelligent SD card access method
US8041338B2 (en) 2007-09-10 2011-10-18 Microsoft Corporation Mobile wallet and digital payment
US20090069049A1 (en) * 2007-09-12 2009-03-12 Devicefidelity, Inc. Interfacing transaction cards with host devices
US9311766B2 (en) 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US9304555B2 (en) 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
EP2201543A1 (en) * 2007-09-21 2010-06-30 Wireless Dynamics, Inc. Wireless smart card and integrated personal area network, near field communication and contactless payment system
US7707113B1 (en) 2007-09-28 2010-04-27 Sprint Communications Company L.P. Method and system for setting levels of electronic wallet security
US20090094126A1 (en) 2007-10-03 2009-04-09 Patrick Killian Dual use point of sale terminal and methods of operating same
FR2922701B1 (en) * 2007-10-23 2009-11-20 Inside Contacless SECURE CUSTOMIZATION METHOD OF AN NFC CHIPSET
FR2923305B1 (en) 2007-11-02 2011-04-29 Inside Contactless METHOD AND DEVICES FOR PROTECTING A MICROCIRCUIT AGAINST ATTACKS TO DISCOVER SECRET DATA
FR2923634B1 (en) * 2007-11-13 2010-06-18 Oberthur Card Syst Sa MICROPROCESSOR CARD, TELEPHONE COMPRISING SUCH CARD, AND METHOD OF PERFORMING AN ORDER IN SUCH A CARD.
US8842836B2 (en) 2007-11-26 2014-09-23 Koolspan, Inc. System for and method of cryptographic provisioning
TWI443987B (en) 2007-11-26 2014-07-01 Mstar Semiconductor Inc Near field communication system and associated display device
US9741027B2 (en) 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US9391789B2 (en) 2007-12-14 2016-07-12 Qualcomm Incorporated Method and system for multi-level distribution information cache management in a mobile environment
US20090181735A1 (en) 2008-01-02 2009-07-16 Griffin Jr Paul P Reception Boosting Accessory
SK50042008A3 (en) 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
US9558485B2 (en) 2008-01-30 2017-01-31 Paypal, Inc. Two step near field communication transactions
US8549654B2 (en) * 2008-02-20 2013-10-01 Bruce Backa System and method for policy based control of NAS storage devices
US8214298B2 (en) 2008-02-26 2012-07-03 Rfinity Corporation Systems and methods for performing wireless financial transactions
AU2009249272B2 (en) * 2008-05-18 2014-11-20 Google Llc Secured electronic transaction system
KR101671789B1 (en) 2008-08-29 2016-11-02 에스에무케이 가부시키가이샤 Removable card for a contactless communication, its utilization and the method of production
US8984165B2 (en) * 2008-10-08 2015-03-17 Red Hat, Inc. Data transformation
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
EP2401708A4 (en) 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
EP2430601B1 (en) 2009-04-28 2019-02-20 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
US20120143707A1 (en) 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application

Also Published As

Publication number Publication date
US20140024342A1 (en) 2014-01-23
US7942337B2 (en) 2011-05-17
US20090065572A1 (en) 2009-03-12
KR20100081317A (en) 2010-07-14
US20090069049A1 (en) 2009-03-12
CA2698891A1 (en) 2009-03-19
US8341083B1 (en) 2012-12-25
WO2009036357A2 (en) 2009-03-19
AU2008298886A1 (en) 2009-03-19
CA2698885A1 (en) 2009-03-19
MY152556A (en) 2014-10-31
EP2196009A1 (en) 2010-06-16
EP2196008A1 (en) 2010-06-16
US20110215159A1 (en) 2011-09-08
US20120136734A1 (en) 2012-05-31
AU2008298581B2 (en) 2013-07-18
WO2009036394A1 (en) 2009-03-19
WO2009036357A3 (en) 2009-06-18
SG184741A1 (en) 2012-10-30
CA2698891C (en) 2016-05-17
US8776189B2 (en) 2014-07-08
SG184734A1 (en) 2012-10-30
CA2699448A1 (en) 2009-03-19
CA2698890A1 (en) 2009-03-19
US7941197B2 (en) 2011-05-10
EP2201542A1 (en) 2010-06-30
WO2009036191A3 (en) 2010-03-11
ATE546947T1 (en) 2012-03-15
JP2010539813A (en) 2010-12-16
US20090069052A1 (en) 2009-03-12
CA2698684C (en) 2016-02-02
US8109444B2 (en) 2012-02-07
CN101809977B (en) 2013-09-18
US20160255503A1 (en) 2016-09-01
US8190221B2 (en) 2012-05-29
US20150379501A1 (en) 2015-12-31
US20090199283A1 (en) 2009-08-06
US20120051272A1 (en) 2012-03-01
US8430325B2 (en) 2013-04-30
CA2698684A1 (en) 2009-03-19
EP2201541A1 (en) 2010-06-30
AU2008298677A1 (en) 2009-03-19
MY151347A (en) 2014-05-15
US20120231766A1 (en) 2012-09-13
BRPI0816328A2 (en) 2019-12-17
AU2008298886B2 (en) 2013-11-07
CA2698417A1 (en) 2009-03-19
CN101828205A (en) 2010-09-08
MX2010002833A (en) 2010-06-02
US20090065571A1 (en) 2009-03-12
US20090070272A1 (en) 2009-03-12
US9225718B2 (en) 2015-12-29
US20110053560A1 (en) 2011-03-03
WO2009036393A1 (en) 2009-03-19
CA2699456A1 (en) 2009-03-19
EP2201800A2 (en) 2010-06-30
US9016589B2 (en) 2015-04-28
CN101809977A (en) 2010-08-18
US8380259B2 (en) 2013-02-19
US20090069050A1 (en) 2009-03-12
US20090070691A1 (en) 2009-03-12
US9384480B2 (en) 2016-07-05
WO2009036191A2 (en) 2009-03-19
US8381999B2 (en) 2013-02-26
EP2201499A1 (en) 2010-06-30
KR101354804B1 (en) 2014-01-22
EP2196008B1 (en) 2011-08-03
KR20100075497A (en) 2010-07-02
JP2015136121A (en) 2015-07-27
BRPI0816324A2 (en) 2015-03-24
US20110177852A1 (en) 2011-07-21
WO2009036183A1 (en) 2009-03-19
ATE519327T1 (en) 2011-08-15
US20090070861A1 (en) 2009-03-12
WO2009036141A1 (en) 2009-03-19
MX2010002838A (en) 2010-06-09
HK1148100A1 (en) 2011-08-26
PL2196010T3 (en) 2012-11-30
WO2009036395A1 (en) 2009-03-19
AU2008298581A1 (en) 2009-03-19
EP2196010B1 (en) 2012-07-04
CN101828205B (en) 2012-08-29
US20110136539A1 (en) 2011-06-09
BRPI0816693A2 (en) 2015-03-17
CN101809633A (en) 2010-08-18
WO2009036165A1 (en) 2009-03-19
EP2196010A2 (en) 2010-06-16
US20160026996A1 (en) 2016-01-28
WO2009036264A1 (en) 2009-03-19
US20090069051A1 (en) 2009-03-12
US20140323092A1 (en) 2014-10-30
CN101809633B (en) 2013-03-20
ES2388695T3 (en) 2012-10-17
US8548540B2 (en) 2013-10-01
EP2196009B1 (en) 2012-02-22
HK1145237A1 (en) 2011-04-08
US20130292479A1 (en) 2013-11-07
JP2010541036A (en) 2010-12-24
HK1147587A1 (en) 2011-08-12
AU2008298677B2 (en) 2013-03-07
US20140040117A1 (en) 2014-02-06
US9106647B2 (en) 2015-08-11
US20140129356A1 (en) 2014-05-08
EP2201540A1 (en) 2010-06-30

Similar Documents

Publication Publication Date Title
CA2697759A1 (en) Wirelessly executing financial transactions
CN101394596B (en) Smart card issuing system and method for realizing number distributing in air
AU745627B2 (en) A method of transferring information between a subscriber identification module and a mobile radiocommunication terminal
US9647984B2 (en) System and method for securely using multiple subscriber profiles with a security component and a mobile telecommunications device
CN102314576A (en) In NFC equipment, carry out the method for Secure Application
CN101467158A (en) System and method for activating telephone-based payment instrument
CN103516713A (en) Facilitating and authenticating transactions
KR20110090899A (en) The system and method of contactless authorization of a payment
US20170286873A1 (en) Electronic ticket management
CN104574653A (en) Method and system for realizing online recharging of electronic purse IC (Integrated Circuit) card based on OBU (on board unit)
CN101399659B (en) Cipher key authentication method and device between user identification module and terminal
CN101765101A (en) Method and system for aerially writing personalized card
CN102292731A (en) Password protected secure device
CN101448261A (en) Method for locking mobile terminal with user identification card, equipment and system
CN102461232B (en) Method for authenticating a universal subscriber identity module and system thereof
CN101009558A (en) Real name system and method for network access
CN107508784B (en) Application login method and terminal equipment
CN101394630B (en) Smart card for realizing number distributing in air
CN103095735A (en) Method, movable terminal, cloud server and system for reading data information on subscriber identification module (SIM) card
CN102118737A (en) Method for remotely acquiring network locking information and terminal
EP2282563B1 (en) Method for releasing a mobile communication card for the use of a servcie of a mobile communication network and user equipment for interaction with a mobile communication network
US20110190033A1 (en) method for masking mobile phone messages from the sight of other people
US20100056047A1 (en) Method of exchanging data between two electronic entities
CN101729245B (en) Method and system for distributing key
WO2014020619A1 (en) Method for securing an order or purchase operation means of a client device

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20130903

FZDE Discontinued

Effective date: 20170109