WO2002093457A1 - Computer readable universal authorization card system and method for using same - Google Patents

Computer readable universal authorization card system and method for using same Download PDF

Info

Publication number
WO2002093457A1
WO2002093457A1 PCT/US2002/015511 US0215511W WO02093457A1 WO 2002093457 A1 WO2002093457 A1 WO 2002093457A1 US 0215511 W US0215511 W US 0215511W WO 02093457 A1 WO02093457 A1 WO 02093457A1
Authority
WO
WIPO (PCT)
Prior art keywords
card
computer readable
universal authorization
adapter
readable media
Prior art date
Application number
PCT/US2002/015511
Other languages
French (fr)
Inventor
Mashi Madani
Original Assignee
Mashi Madani
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mashi Madani filed Critical Mashi Madani
Publication of WO2002093457A1 publication Critical patent/WO2002093457A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/04Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the shape
    • G06K19/041Constructional details
    • G06K19/042Constructional details the record carrier having a form factor of a credit card and including a small sized disc, e.g. a CD or DVD
    • G06K19/044Constructional details the record carrier having a form factor of a credit card and including a small sized disc, e.g. a CD or DVD comprising galvanic contacts for contacting an integrated circuit chip thereon
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06187Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/347Passive cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1075PIN is checked remotely

Definitions

  • This invention relates to systems and methods for facilitating communications and or commercial transactions over a public network, such as the Internet. More particularly, this invention relates to systems and methods for conducting secure online transactions.
  • EFT electronic fund transfers
  • the Internet offers a fast, reliable, and efficient way to communicate and conduct business
  • information transmitted over the Internet of other global networks may be vulnerable to security breaches.
  • consumers typically pay for the goods and/or services ordered over the Internet with a credit card.
  • the merchant sends an order form and asks the consumer to enter personal data such as his name, address, and telephone number, and credit card information such as an account number and expiration date.
  • the consumer returns the completed order form containing the credit card information to the merchant over the Internet.
  • the merchant verifies that the credit card information is valid and that the card can be charged the payment amount.
  • the card verification is usually conducted over a proprietary card verification network, such as the VisaNet network.
  • the computer readable universal authorization card system and method of the present invention substantially improves on the prior art online commerce model.
  • the computer readable universal authorization card data is securely transmitted over the Internet, and even if stolen, the data cannot be used by the thief to make unauthorized online transactions.
  • the card includes a user verification feature.
  • the computer readable universal authorization card is entirely compatible with existing systems for settling accounts.
  • a universal authorization card includes computer readable media formed on a first portion of said card and a magnetic stripe formed on a second portion or said card
  • a computer readable universal authorization card is sized in accordance with standard size debit cards.
  • An exemplary card includes a computer readable portion for conducting secure communications over a global network and a magnetic strip that is compatible with conventional ATM or point of sale debit card readers.
  • An exemplary embodiment may further include an adapter having an impression on one side for retaining said card within the adapter wherein the adapter interfaces the card with a local media reader.
  • method for conducting a transaction between a cardholder, a remote merchant and an issuing institution includes establishing a first session between said card holder and the merchant via a network, communicating encrypted cardholder data from the card holder to the issuing institution via the network, establishing a second session between the cardholder and the issuing institution, decrypting the cardholder data at the issuing institution and querying the cardholder for a PIN number, wherein the issuing institution verifies the PIN number and wherein the issuing institution authorizes the transaction upon verification.
  • FIG. 1 is a schematic illustration of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention
  • FIG. 2 is a simplified block diagram illustrating an online commerce system in accordance with an exemplary embodiment of the present invention
  • FIG. 3 is a flow chart graphically illustrating the processing of a consumer purchase in accordance with an exemplary embodiment of the present invention
  • FIG. 4 is a flow chart graphically illustrating the processing of a consumer purchase while utilizing an acquiring bank in accordance with an exemplary embodiment of the present invention
  • FIG.5 is a top view of the computer readable universal authorization card illustrating the integration of a magnetic stripe, a signature line and a aperture for interfacing with a media reader in accordance with an exemplary embodiment of the present invention
  • FIG. 6 is a bottom view of the computer readable universal authorization card illustrating the integration of computer readable media on a second side of the computer readable universal authorization card wherein the aperture for interfacing with a media reader is laterally translated off the center of the card in accordance with an exemplary embodiment of the present invention
  • FIG. 7 is a cross-section view of a roller system used for inserting and ejecting cards into standard debit or ATM card readers;
  • FIG. 8 is a simplified block diagram illustrating an online commerce system utilizing an authentication service for verifying identity of an application in accordance with an exemplary embodiment of the present invention
  • FIG. 9 is a cross-sectional view of an adapter for interfacing the computer readable universal authorization card with a standard media reader in accordance with an exemplary embodiment of the present invention.
  • FIG. 10 is a plan view of the adapter of FIG. 9 graphically illustrating the depression in the adapter for retaining the computer readable universal authorization card in accordance with an exemplary embodiment of the present invention.
  • An exemplary embodiment of the present invention provides a method and apparatus for securely communicating information over a global network and for interfacing with standard debit card readers.
  • the described exemplary embodiment provides a user verification feature such as a personal identification number which substantially duplicates the security provided by the personal verification that may accompany typical face to face transactions.
  • a user verification feature such as a personal identification number which substantially duplicates the security provided by the personal verification that may accompany typical face to face transactions.
  • the present invention is not limited to credit cards, rather the present invention is equally applicable to stored value cards, ATM cards, gift cards, access cards, loyalty cards etc.
  • An exemplary embodiment of the present invention provides a method and apparatus for securely transferring funds over an insecure global network.
  • the described exemplary system preferably encrypts payment data such as for example credit card or debit card information prior to the communication of the payment data over the insecure network.
  • the online merchant does not decrypt the payment data. Rather, the cardholder may be redirected to the web site of the financial institution that issued the card or an authorized third party and the encrypted data may then be directly communicated to the issuing financial institution. Alternatively, the merchant may simply forward the encrypted data to the issuing financial institution.
  • the issuing institution or an authorized third party may then decrypt the payment information and authenticate the buyer using for example a personal identification number.
  • the issuing financial institution may then verify the balance of the buyer's account and may then authorize payment and utilize conventional proprietary credit card systems to initiate a guaranteed payment to the merchant. Therefore, the described exemplary payment method integrates with current electronic payment systems and associated protocols which are entrenched in the merchant and banking communities and experience a high level of acceptance and trust. The described exemplary system therefore does not usurp current electronic payment systems, nor does it require merchants to implement different systems and protocols.
  • the transmission of data between the parties participating in the online transaction may be made using any one of a variety of secure protocols.
  • One of skill in the art will appreciate that there are a variety of ways to encrypt data streams ranging from those that provide highly secure packets to those that provide a basic level of encryption. Dete ⁇ nining the best way to encrypt the streams usually involves atrade-off between level of security and computational expense. Often, the more secure the encryption, the more complex the mathematical algorithm and the more processing power (and added latency as a result) required to encrypt the packet.
  • transmission of data may be made using secure socket layer (SSL) protocols and standard 128 bit encryption technology.
  • SSL protocol is an optional layer that fits between the transmission control protocol (TCP) layer and the hypertext transfer protocol (HTTP) layer.
  • SSL verifies the identity of the parties involved in a secure transaction and ensures that data transmission is protected from tampering or interception.
  • TCP transmission control protocol
  • HTTP hypertext transfer protocol
  • SSL protocol supports a plurality of cryptographic algorithms. It is assumed however that 128 bit data encryption may be utilized for secure sessions.
  • 128 bit data encryption may be utilized for secure sessions.
  • the present invention is not limited to a particular security protocol or encryption technique.
  • FIG. 1 illustrates the described exemplary CD-ROM credit card 10.
  • the CD-ROM 16 used for the CD-ROM credit card may be a conventional CD-ROM which is configured to have a length and width suitable for carrying in a purse or wallet, yet is still readable by a typical CD-ROM drive.
  • the CD-ROM credit card may store encrypted consumer account information 12 which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number 18 expiration date etc.
  • cipher or encryption algorithms may be used to encrypt the consumer account information. For example, in an exemplary embodiment DKPUT, DES, Triple DES, DSA, RSA etc. may be used to encrypt the card holder data.
  • An exemplary embodiment of the CD-ROM credit card of the present invention may also comprise an authorization computer program 14.
  • the authorization computer program may be self-executing and may function to enable data stored on the CD-ROM credit card to be remotely accessed.
  • the authorization program may reset permission on the card holder's computing system to allow the removable media, in this instance the CD-ROM to be accessed remotely.
  • the authorization computer program 14 may comprise a Java application or any other suitable code.
  • FIG. 2 a simplified block diagram of an exemplary online commerce system 20 for conducting online commerce transactions is depicted.
  • a consumer 22 a merchant 24, and an issuing bank 26.
  • the consumer and merchant may represent individuals, entities, or businesses.
  • the issuing bank may represent a bank or any other type of financial institution that issues credit cards or debit cards.
  • a fourth party namely an acquiring bank 28 or other intermediary settlement institution involved in the transaction to process the merchant's credit card transactions.
  • a consumer or cardholder 22 online merchant 24, issuing bank 26 and acquiring bank 28 are equipped with a computing system to facilitate online commerce transactions.
  • the consumer 22 may be equipped with a computing system 30 having a CD-ROM drive 32 and a program, such as for example, a Web browser 34 for accessing a communication network 60.
  • the consumer's computing system may take many forms but may typically be in the form of a personal computer. However, the consumers computing system may also be a notebook computer, or any other device having the ability to read stored media, and being capable of engaging in communication over communication network 60.
  • the online merchant 24 may have a computing system 36 that may often be in the form of a computer server which may be capable of hosting a website 40.
  • the issuing bank 26 may also have a computing system 42 that may often be in the form of a computer server which may also be capable of hosting a website 48. While only one customer 22 is shown in FIG. 2, it will be understood that the system 20 is capable of interaction with multiple customers through a suitable interface.
  • the acquiring bank 28, if any, may also have a computing system 50.
  • the computers of the issuing and acquiring banks may often be in the form of a mainframe computer, but other implementations such as a micro-computer, a networked set of computers and the like, are also possible.
  • the other participants to the online commerce transaction will also have a CD-ROM drive, though this is not required for the system and method of the present invention to operate.
  • the computing systems 30, 36, 42, and 50 may engage in two-way communication over a suitable communication network 60.
  • communication network 60 may comprise a global computer network such as for example the Internet.
  • the communication network may take many different forms, such as an interactive television network, a local area network (LAN), wide area network (WAN), wired telephone network, wireless network, or any other network that supports data communication between respective entities.
  • the computing systems may or may not be connected to the network at all times.
  • the consumer's computing system may employ a modem to occasionally connect to the Internet, while the issuing bank's computing system may maintain a permanent connection to the Internet.
  • the merchant's computing system 36 and the issuing bank's computing system 42 may also be coupled to a proprietary electronic funds transfer ("EFT") network, such as those operated by First Data, Vital, Star or Cirrus.
  • EFT electronic funds transfer
  • the acquiring and issuing bank's computing systems 50 and 42 respectively may also be connected by a proprietary EFT network.
  • a consumer 22 may apply to an institution such as for example, an issuing bank 26 for the described exemplary CD-ROM credit card 80.
  • a consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods.
  • the consumer may apply for the CD-ROM credit card by mail, telephone, in-person, or online.
  • the consumer may access an issuing bank's website and download an application module.
  • the application module may contain a "Help Wizard" to assist the consumer in filling out the application.
  • the application module may present web pages created with hyper text markup language ("HTML") which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like.
  • HTML hyper text markup language
  • the consumer may complete the online CD-ROM credit card application and submit the application to the issuing bank.
  • the registration module contains all of the routing information required to direct the application over the Internet to the issuing bank.
  • the issuing bank 26 evaluates the consumer's CD-ROM credit card application and informs the consumer as to whether the card will be granted or denied 82. In one embodiment this information may be conveyed to the consumer 22 in the same manner the credit application was received by the issuing bank. In the described exemplary embodiment, this message is transmitted by email.
  • the issuing bank grants a CD-ROM credit card
  • the card may be assigned an account number, expiration date and an associated personal identification number (PIN).
  • PIN personal identification number
  • the issuing bank may send the CD-ROM credit card to the consumer by parcel post or any known parcel delivery service.
  • the issuing bank may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons 84.
  • the consumer may load the CD-ROM credit card into a CD-ROM drive to activate the CD-ROM credit card 86.
  • the self- executing authorization program may automatically install itself on the consumer's computing system and enable the CD-ROM drive to be read remotely, for example, from a remote website via a global computer network.
  • the authorization program may activate an installation wizard or the web browser on the consumer's computing system and ask the consumer whether he wants to have the authorization program installed.
  • the consumer may access the issuing bank's website which may then read the encrypted information on the consumer's CD- ROM credit card by means of an access program 46.
  • the access program 46 may be in the form of a Java application or any other suitable code.
  • the issuing bank's website requests that the consumer transmit his FJ ⁇ fi umber to the issuing bank.
  • the issuing bank may establish an secure session between itself and the consumer and the consumer's PIN number may be encrypted prior to communication to the issuing bank via the secure session.
  • the issuing bank may validate the consumers PIN number and activate the consumer's CD-ROM credit card.
  • the consumer may initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service 88.
  • many online merchant web sites include shopping carts and associated order forms displayed in the form of Web pages that a consumer may compfete to purchase selected items.
  • the online order form may include a payment section where the consumer may indicate a desire to pay for the purchase with the described exemplary CD-ROM credit card.
  • the merchant's website 40 may prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program 38 on the merchant's website may read the encrypted CD ROM credit card data 90.
  • the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant may redirect the card holder to the issuing institution identified on the CD-ROM credit card 92. The described exemplary payment system may therefore reduce merchant credit card fraud by denying the merchant access to the consumer's payment information.
  • a merchant may simply redirect the consumer to the issuing bank's web site and the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing banks computing system 42.
  • the merchant may never have access to the CD-ROM data so that the data need not be encrypted if communicated via a secure session as previously described.
  • the issuing bank may decipher the consumer's encrypted payment data and if necessary establish a secure connection with the consumer's computing system.
  • the issuing bank may prompt the consumer to enter his PIN number 94 to validate the identity of the consumer.
  • the issuing bank may then verify the PIN number 96 and reject the transaction if the PIN number is not verified 100.
  • the issuing bank may give the consumer a predeteiinined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and subsequently make payment to the merchant 98.
  • the described exemplary CD-ROM credit card may also be utilized in online transactions involving an acquiring bank that processes the merchant's credit card transactions.
  • the issuing bank may charge the acquiring bank a fee, known as an "interchange fee," for processing the transaction.
  • Such transactions may often take place over proprietary EFT networks.
  • the amount of the interchange fee often varies in accordance with the type of credit card transaction and may be separately established by each particular credit card association, such as, for example, Visa, Mastercard, or Discover. Within each particular association, the interchange fees may often be set at the same rate for all issuing banks.
  • there are two types of credit card transactions card-swipe transactions and card-not- present transactions.
  • a card-swipe transaction is a conventional in-store, retail transaction where a consumer purchases a product in the merchant's store and the consumer's credit card is physically swiped through a card reader.
  • the merchant will attempt to verify that the consumer is the valid card holder by matching the consumer's signature with the signature on the credit card, or by asking for a valid identification, etc.
  • Card -swipe transactions may therefore have a greater degree of security than card-not-present transactions where a consumer may make a purchase over the phone, or online, by giving the merchant a credit card number only. Therefore, the identity of the card holder may not be verified in card not present transactions using conventional means such as for example signature verification, etc.
  • issuing banks may charge acquiring banks a higher interchange fee for card-not-present transactions than for card-swipe transactions.
  • the interchange fee for card-swipe transactions is on the order of about 1.38% of the transaction value, while the interchange fee for card-not-present transactions is on the order of about 1.82% of the transaction value.
  • the above stated fees are exemplary only. Each credit card association imposes its own interchange fee structure.
  • the security provided by the described exemplary CD-ROM credit card may encourage issuing banks to reduce or eliminate the disparity in interchange fees between card-swipe transactions and card-not-present transactions.
  • the use of a secure PIN number in online credit card transactions provides a similar degree of security as the in person signature verification of card-swipe transactions. Therefore issuing banks may process CD-ROM credit card transactions at the same rate card-swipe transactions are processed.
  • FIG. 4 graphically illustrates an exemplary online commerce transaction involving an acquiring bank.
  • the process is similar to the transaction described in FIG. 3.
  • a consumer may again initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service.
  • the merchant's website may again prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive 88.
  • the consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program on the merchant's website may read the encrypted CD ROM credit card data 90.
  • the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant redirects the card holder or consumer to the acquiring bank 120 which then forwards the encrypted credit card data to the issuing bank 122.
  • a merchant may simply redirect the consumer directly to the issuing bank's web site or to the acquiring bank that may then redirect the consumer to the issuing bank.
  • the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD- ROM credit card using the access program 46 on the issuing banks computing system 42.
  • the issuing bank may decipher the consumer's encrypted credit card data and if necessary establish a secure connection with the consumer's computing system.
  • the issuing bank may prompt the consumer to enter his PIN number 124.
  • the issuing bank may decrypt the consumers PIN number and compare it to the PIN number of record for the received credit card account number to validate the identity of the consumer 126.
  • the issuing bank may reject the transaction if the PIN number is not verified 128.
  • the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and credit the acquiring bank the dollar value of the transaction less the interchange fee 130. The acquiring bank then pays the purchase amount to the merchant, less the interchange fee and any markup assessed to the merchant 132.
  • the encrypted CD ROM credit card data is only decoded by the issuing bank. Neither the merchant, nor the acquiring bank, if any, decode the data during transaction processing.
  • the restricted access to the CD ROM credit card data reduces the likelihood that any of the parties to the transaction will misuse the credit card data.
  • the communication and verification of the card holders PIN number during a separate transmission from the credit card data reduces the likelihood of third party credit card fraud. In practice the prospect of an outside party successfully intercepting and decoding both the credit card data and the PIN number are remote.
  • a third-party processor communicates to the card associations or card issuers to obtain authorizations and execute funds transfers.
  • the CD ROM credit card holder may again use a web browser to exchange purchase information with the merchant.
  • the merchant captures and communicates the purchase information and the encrypted credit card data to a third-party processor.
  • the third-party processor then works with the appropriate card association or card issuer to execute the transaction.
  • a debit card allows the bearer to utilize the same purchasing process as with a credit or charge card, with the exception that the holder of a debit card normally may need to maintain a nonzero balance in an associated account.
  • the use of a debit card does not involve the extension of credit to the bearer, thus the name debit or payment card.
  • Debit cards or payment cards are often used by customers to make purchases on-line, to withdraw funds from automated teller machines (ATMs) and more recently at point of sale (POS) terminals to gain access to their accounts for the withdrawal of funds in the form of cash or to purchase goods or services.
  • ATMs automated teller machines
  • POS point of sale
  • An exemplary embodiment of the present invention provides a method and apparatus for conducting secure debit card transactions over an insecure communication network such as, for example, the Internet.
  • an exemplary debit card may be sized in accordance with the requirements for conventional debit / ATM card readers.
  • the described exemplary debit card 200 may comprise a magnetic strip 210 on a first side of the debit card that stores magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal.
  • the described exemplary debit card may further comprise a signature line 220 that may be used to verify the cardholders signature in card-swipe transactions.
  • the described exemplary debit card may further include computer readable media such as for example CD ROM compatible information 230 deposited on a second side of the described exemplary debit card.
  • the CD ROM may again contain encrypted payment information issued by an issuing financial institution as described with respect to the CD ROM credit card illustrated in FIGS. 1-4.
  • the described exemplary debit card may further comprise an aperture 240 for mounting in conventional CD ROM drives.
  • many card readers utilize a multiple roller system250 (a-c) as illustrated in FIG. 7 to insert and eject a debit card into and out of the reader. In practice, cards having an aperture located at the center of the debit card may get stuck in conventional multi-roller card reader systems.
  • the aperture may be translated laterally away from the center of the debit card.
  • an exemplary debit card may be eighty six millimeters long and fifty four millimeters wide.
  • the center of the aperture may be located thirty four millimeters from one end of the card and approximately twenty seven millimeters from one side of the card.
  • the encoded information 230 may then be centered about the aperture for use in a CD ROM drive.
  • the location of the aperture may vary from application to application so that the disclosed location is by way of example only and not by way of limitation.
  • the consumer 22 may apply to an institution, such as, for example, an issuing bank or other financial institution or a third party service provider for the described exemplary debit card.
  • the consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods.
  • the consumer may apply for the debit card by mail, telephone, in- person, or online.
  • the consumer may access a financial institutions website 26 via the communication 60 and download an application module.
  • the consumer may directly access the financial institutions website or be redirected there by a merchant's website.
  • the transmission of data between the parties to the online transaction over the communication network 60 may be made using any one of a variety of secure protocols.
  • the application module may present web pages created with hyper text markup language ("HTML") which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like.
  • HTML hyper text markup language
  • the consumer may complete the online debit card application and submit the application to the issuing financial institution.
  • the issuing institution may forward the online debit card application to one of a variety of real time authentication services 300 that may be used to authenticate the identity of the applicant.
  • the issuing financial institution may forward the debit card application to the authentication service via the global communications network 60.
  • a direct circuit switched, wireless of other link may be established between the issuing financial institution and the authentication service for communicating the debit card application.
  • the authentication service may compare applicant's data with multiple consumer databases to verify the consistency of the information supplied on the application.
  • the issuing financial institution may redirect the applicant to a website 320 of the authentication service.
  • the authentication service may then ask the applicant one or more multiple choice questions based upon shared, relatively secret information known by the consumer and stored in the databases of a limited number of credit reporting agencies that are available to the authentication service.
  • the authentication service may then compare the answers supplied by the applicant to the stored information to further verify that the person entering the information is the actual applicant whose identity has been submitted on the application.
  • the issuing institution may further evaluate the applicant's debit card application and may inform the applicant whether the card will be granted or denied.
  • the card is assigned an account number, expiration date and an associated personal identification number (PIN).
  • PIN personal identification number
  • the issuing institution may send the debit card to the consumer by parcel post or any known parcel deliveiy service.
  • the issuing institution may send the PIN Number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons.
  • the initial debit card funding may be instantaneous, yet limited using a credit card.
  • the debit card may be funded using cash, check, wire transfers, ACH etc.
  • a buyer may further fund an exemplaiy debit card account by visiting the website of the issuing institution and accessing their account via a secure link to transfer funds from a credit card to the debit card account.
  • the magnetic stripe and the CD compatible portion (hereinafter referred to as the CD card) of the described exemplaiy debit card may include the information typically found on an ordinary debit card such as the identity of the card holder, the account number, etc.
  • the data stored on the CD card may be encrypted as previously described with respect to the CD ROM credit card.
  • the CD card may include an encryption program that may encrypt stored payment data prior to communicating that data to a remote website.
  • the CD card may further include an executable program, such as a Java application, which may be loaded onto the consumer's computer to allow for remote access to the data stored on the CD card by a corresponding program on a remote computing system.
  • an executable program such as a Java application
  • the executable program may be self-installing.
  • the CD card may include an application that when prompted may simply upload information stored on the CD card to a remote website.
  • the consumer Prior to first use, the consumer may access a website owned or controlled by the issuing financial institution to activate the account as previously described with respect to the CD ROM credit card.
  • the consumer may now go shopping online or at any of a variety of POS locations worldwide. For example, in an exemplary embodiment the consumer may proceed to an online merchant's website and select several items to purchase using the described exemplaiy debit card as previously illustrated with respect to the CD ROM credit card in FIGS. 3 and 4.
  • the described exemplaiy debit card therefore provides convenience of use in conventional ATM or POS card readers located around the world as well as the ability to conduct secure commercial transaction over an insecure global network.
  • the restricted access to the debit card data again reduces the likelihood that any of the parties to the transaction will misuse the credit card data.
  • the communication and verification of the card holders PIN number during a separate transmission from the debit card data again reduces the likelihood of third party fraud.
  • the described exemplaiy debit card payment system may further comprise an adapter to provide increased compatibility with existing CD-ROM drives.
  • the described exemplaiy debit card may be in the range of about 0.7-0.95 millimeters thick and in an exemplaiy embodiment may be on the order of about 0.78 millimeters thick to ensure compatibility with typical ATM / POS debit card readers.
  • the disclosed card thickness may vaiy in accordance with the thickness requirements of a given device reader so that the disclosed thickness ranges are by way of example only and not by way of limitation.
  • CD-ROM drives typically employee semiconductor lasers that transmit a Gaussian optical beam whose beamwidth varies with distance from the transmitter. Therefore, many conventional CD-ROM drives require that the CD-ROM be located within a given range of distances from the transmitter to ensure that an optical beam with a given range of beamwidths is incident upon the CD-ROM for adequate optical character recognition.
  • an adapter may be required to increase the spacing between the computer readable media on the described exemplaiy debit card from the optical reader in many CD-ROM drives. Further, in the exemplaiy embodiment, the adapter is shaped to be compatible with and securely fit within a conventional CD-ROM drive.
  • an exemplary debit card payment system may include an adapter 400 having an depression 410 in a first surface 420 designed to receive the described exemplary debit card.
  • the thickness 404 of the adapter 400 may be in a range of about 1.3-1.7 millimeters and in an exemplary embodiment may be on the order of about 1.5mm as may be preferred by many conventional CD-ROM drives.
  • the thickness 404 of the depression or recession 410 is approximately equal to the thickness of the debit card, so that when installed the top surface of card is approximately flush with the top surface of the adapter.
  • the described exemplary debit card may be coupled into the adapter with the computer readable media 230 (see FIG. 7) down. Therefore, in one embodiment, the optical reader in the CD-ROM drive reads the computer readable media through the adapter. Therefore, the adapter 400 may comprise optical grade glass or plastic that is substantially transparent to the operational wavelength of the optical reader.
  • the described exemplary adapter may be manufactured in accordance with any one of a number of known techniques such as for example, injection molding, stamping etc. The adapter may be made in different shapes and sizes for compatibility with DVD drives or other devices for facilitating computer readability.
  • a top view of the described exemplary adapter is illustrated in FIG. 10. In the described exemplaiy embodiment the size of the depression 410 approximately mirrors the size of the debit card.
  • the debit card may be press fit into the impression and retained therein.
  • the depression 410 may have a height on the order of about 54 mm and width on the order of about 86 mm in accordance with the size of a standardized debit card (see FIG. 6).
  • clips, springs or other retention mechanisms may be used to retain the card as well.
  • the adapter may further comprise an aperture 430 located so as to overlap with aperture 240 in the debit card (see FIG. 6) for coupling with the spindle in a CD-ROM drive.
  • the impression may be laterally offset from the center of the adapter so that the center of the aperture is located at the center of the adapter 400.
  • a cardholder may then insert the described exemplaiy debit card into the adapter and insert the adapter into the CD-ROM drive of a computing system to perform a secure online transaction.
  • the cardholder may simply remove the card from the adapter and utilize the described exemplaiy debit card like a conventional debit card at any of a number of ATM or POS locations around the world.

Abstract

A computer readable universal authorization card system (20) including a computer readable portion for conducting communications over a global network (60) and magnetic stripe for interfacing with debit card readers is disclosed. The system further includes an adapter having an impression for retaining the card for interfacing the card with a media reader.

Description

COMPUTER READABLE UNIVERSAL AUTHORIZATION CARD SYSTEM AND
METHOD FOR USING SAME
BACKGROUND OF THE INVENTION
This invention relates to systems and methods for facilitating communications and or commercial transactions over a public network, such as the Internet. More particularly, this invention relates to systems and methods for conducting secure online transactions.
Due to the development of the World Wide Web ("Web"), online commerce over the Internet has experienced dramatic growth in recent years. The Internet is used to conduct a broad range of commercial and financial transactions. Parties often use the communication capabilities of the Internet to enter into contracts or conduct business electronically and use electronic fund transfers (EFTs) to satisfy the resulting financial obligations. An EFT involves the movement of funds from one bank account to another in response to electronically-communicated payment instructions.
For example, an increasing number of merchants are developing websites that consumers may access and use to purchase goods and/or services. It is now common for a consumer to browse a merchant's online catalog, select a product, place an order for the product, and pay for the product all electronically over the Internet.
Although the Internet offers a fast, reliable, and efficient way to communicate and conduct business, information transmitted over the Internet of other global networks may be vulnerable to security breaches. For example, consumers typically pay for the goods and/or services ordered over the Internet with a credit card. During the online transaction, the merchant sends an order form and asks the consumer to enter personal data such as his name, address, and telephone number, and credit card information such as an account number and expiration date. The consumer returns the completed order form containing the credit card information to the merchant over the Internet. The merchant verifies that the credit card information is valid and that the card can be charged the payment amount. The card verification is usually conducted over a proprietary card verification network, such as the VisaNet network.
One problem with traditional online credit card transactions is the lack of signature verification. Presently, an online merchant has no way to verify that the individual providing the credit card number is authorized to use the card. The card number may be from a stolen card or merely copied from an old credit card receipt. Another problem concerns the security of the credit card data as it travels over the Internet. The credit card information can be intercepted in route, copied into a database and used to make unauthorized purchases. In an automated environment, a thief can repeatedly use the stolen credit card information to readily conduct many online transactions before the consumer ever becomes aware that the credit card data has been stolen.
SUMMARY OF THE INVENTION
The computer readable universal authorization card system and method of the present invention substantially improves on the prior art online commerce model. With the computer readable universal authorization card, data is securely transmitted over the Internet, and even if stolen, the data cannot be used by the thief to make unauthorized online transactions. In addition, the card includes a user verification feature. Further, the computer readable universal authorization card is entirely compatible with existing systems for settling accounts.
In one aspect of the present invention a universal authorization card includes computer readable media formed on a first portion of said card and a magnetic stripe formed on a second portion or said card
In another aspect of the present invention a computer readable universal authorization card is sized in accordance with standard size debit cards. An exemplary card includes a computer readable portion for conducting secure communications over a global network and a magnetic strip that is compatible with conventional ATM or point of sale debit card readers. An exemplary embodiment may further include an adapter having an impression on one side for retaining said card within the adapter wherein the adapter interfaces the card with a local media reader.
In a further aspect of the present invention method for conducting a transaction between a cardholder, a remote merchant and an issuing institution includes establishing a first session between said card holder and the merchant via a network, communicating encrypted cardholder data from the card holder to the issuing institution via the network, establishing a second session between the cardholder and the issuing institution, decrypting the cardholder data at the issuing institution and querying the cardholder for a PIN number, wherein the issuing institution verifies the PIN number and wherein the issuing institution authorizes the transaction upon verification.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a schematic illustration of a computer readable universal authorization card in accordance with an exemplary embodiment of the present invention;
FIG. 2 is a simplified block diagram illustrating an online commerce system in accordance with an exemplary embodiment of the present invention;
FIG. 3 is a flow chart graphically illustrating the processing of a consumer purchase in accordance with an exemplary embodiment of the present invention; FIG. 4 is a flow chart graphically illustrating the processing of a consumer purchase while utilizing an acquiring bank in accordance with an exemplary embodiment of the present invention;
FIG.5 is a top view of the computer readable universal authorization card illustrating the integration of a magnetic stripe, a signature line and a aperture for interfacing with a media reader in accordance with an exemplary embodiment of the present invention;
FIG. 6 is a bottom view of the computer readable universal authorization card illustrating the integration of computer readable media on a second side of the computer readable universal authorization card wherein the aperture for interfacing with a media reader is laterally translated off the center of the card in accordance with an exemplary embodiment of the present invention;
FIG. 7 is a cross-section view of a roller system used for inserting and ejecting cards into standard debit or ATM card readers;
FIG. 8 is a simplified block diagram illustrating an online commerce system utilizing an authentication service for verifying identity of an application in accordance with an exemplary embodiment of the present invention;
FIG. 9 is a cross-sectional view of an adapter for interfacing the computer readable universal authorization card with a standard media reader in accordance with an exemplary embodiment of the present invention; and
FIG. 10 is a plan view of the adapter of FIG. 9 graphically illustrating the depression in the adapter for retaining the computer readable universal authorization card in accordance with an exemplary embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
An exemplary embodiment of the present invention provides a method and apparatus for securely communicating information over a global network and for interfacing with standard debit card readers. The described exemplary embodiment provides a user verification feature such as a personal identification number which substantially duplicates the security provided by the personal verification that may accompany typical face to face transactions. Although in one embodiment the present invention will be described as a CD-ROM credit card, it is to be emphasized that the present invention may be implemented on any computer readable media such as DVD, MP3, or floppy disk, or any other computer readable media. In addition, given the rapid rate of technological development in the field of computing, it is expected that other storage media suitable for use with the credit card of the present invention will be developed. In addition, the present invention is not limited to credit cards, rather the present invention is equally applicable to stored value cards, ATM cards, gift cards, access cards, loyalty cards etc. An exemplary embodiment of the present invention provides a method and apparatus for securely transferring funds over an insecure global network. The described exemplary system preferably encrypts payment data such as for example credit card or debit card information prior to the communication of the payment data over the insecure network. In addition, in an exemplary embodiment the online merchant does not decrypt the payment data. Rather, the cardholder may be redirected to the web site of the financial institution that issued the card or an authorized third party and the encrypted data may then be directly communicated to the issuing financial institution. Alternatively, the merchant may simply forward the encrypted data to the issuing financial institution.
In accordance with an exemplary embodiment, the issuing institution or an authorized third party may then decrypt the payment information and authenticate the buyer using for example a personal identification number. The issuing financial institution may then verify the balance of the buyer's account and may then authorize payment and utilize conventional proprietary credit card systems to initiate a guaranteed payment to the merchant. Therefore, the described exemplary payment method integrates with current electronic payment systems and associated protocols which are entrenched in the merchant and banking communities and experience a high level of acceptance and trust. The described exemplary system therefore does not usurp current electronic payment systems, nor does it require merchants to implement different systems and protocols.
In an exemplary embodiment of the present invention the transmission of data between the parties participating in the online transaction may be made using any one of a variety of secure protocols. One of skill in the art will appreciate that there are a variety of ways to encrypt data streams ranging from those that provide highly secure packets to those that provide a basic level of encryption. Deteιτnining the best way to encrypt the streams usually involves atrade-off between level of security and computational expense. Often, the more secure the encryption, the more complex the mathematical algorithm and the more processing power (and added latency as a result) required to encrypt the packet.
For example, in an exemplary embodiment transmission of data may be made using secure socket layer (SSL) protocols and standard 128 bit encryption technology. SSL protocol is an optional layer that fits between the transmission control protocol (TCP) layer and the hypertext transfer protocol (HTTP) layer. SSL verifies the identity of the parties involved in a secure transaction and ensures that data transmission is protected from tampering or interception. As is known in the art SSL protocol supports a plurality of cryptographic algorithms. It is assumed however that 128 bit data encryption may be utilized for secure sessions. One of skill in the art will appreciate however that the present invention is not limited to a particular security protocol or encryption technique. Rather, it is expected that secure-data-transmission protocols and encryption technology will continue to improve and that future developments in these technologies will be applicable to the credit card of the present invention. In addition, higher levels of encryption may also be used to provide greater security without affecting the operation of the present invention.
FIG. 1 illustrates the described exemplary CD-ROM credit card 10. In accordance with an exemplary embodiment the CD-ROM 16 used for the CD-ROM credit card may be a conventional CD-ROM which is configured to have a length and width suitable for carrying in a purse or wallet, yet is still readable by a typical CD-ROM drive. In an exemplary embodiment the CD-ROM credit card may store encrypted consumer account information 12 which typically will include the same account information found on a conventional credit card such as, for example, the consumer's account number 18 expiration date etc. One of skill in the art will appreciate that there are a variety of cipher or encryption algorithms that may be used to encrypt the consumer account information. For example, in an exemplary embodiment DKPUT, DES, Triple DES, DSA, RSA etc. may be used to encrypt the card holder data.
An exemplary embodiment of the CD-ROM credit card of the present invention may also comprise an authorization computer program 14. In one embodiment the authorization computer program may be self-executing and may function to enable data stored on the CD-ROM credit card to be remotely accessed. For example, in one embodiment the authorization program may reset permission on the card holder's computing system to allow the removable media, in this instance the CD-ROM to be accessed remotely. The authorization computer program 14 may comprise a Java application or any other suitable code.
Referring now to FIG. 2, a simplified block diagram of an exemplary online commerce system 20 for conducting online commerce transactions is depicted. In the described exemplary embodiment there may be at least three parties that participate in an exemplary online commerce transaction, a consumer 22, a merchant 24, and an issuing bank 26. One of skill in the art will appreciate that the consumer and merchant may represent individuals, entities, or businesses. In addition, although labeled as a bank, the issuing bank may represent a bank or any other type of financial institution that issues credit cards or debit cards. It should also be noted that in many online transactions there may be a fourth party, namely an acquiring bank 28 or other intermediary settlement institution involved in the transaction to process the merchant's credit card transactions.
In an exemplary online commerce system 20 a consumer or cardholder 22, online merchant 24, issuing bank 26 and acquiring bank 28 are equipped with a computing system to facilitate online commerce transactions. In the described exemplary embodiment the consumer 22 may be equipped with a computing system 30 having a CD-ROM drive 32 and a program, such as for example, a Web browser 34 for accessing a communication network 60. The consumer's computing system may take many forms but may typically be in the form of a personal computer. However, the consumers computing system may also be a notebook computer, or any other device having the ability to read stored media, and being capable of engaging in communication over communication network 60.
In accordance with an exemplary embodiment the online merchant 24 may have a computing system 36 that may often be in the form of a computer server which may be capable of hosting a website 40. In addition, the issuing bank 26 may also have a computing system 42 that may often be in the form of a computer server which may also be capable of hosting a website 48. While only one customer 22 is shown in FIG. 2, it will be understood that the system 20 is capable of interaction with multiple customers through a suitable interface.
In the described exemplary embodiment, the acquiring bank 28, if any, may also have a computing system 50. The computers of the issuing and acquiring banks may often be in the form of a mainframe computer, but other implementations such as a micro-computer, a networked set of computers and the like, are also possible. Typically, the other participants to the online commerce transaction will also have a CD-ROM drive, though this is not required for the system and method of the present invention to operate.
The computing systems 30, 36, 42, and 50 (if present) may engage in two-way communication over a suitable communication network 60. In one embodiment, communication network 60 may comprise a global computer network such as for example the Internet. However, it will be understood by those skilled in the art that the communication network may take many different forms, such as an interactive television network, a local area network (LAN), wide area network (WAN), wired telephone network, wireless network, or any other network that supports data communication between respective entities.
In this context the computing systems may or may not be connected to the network at all times. For instance, the consumer's computing system may employ a modem to occasionally connect to the Internet, while the issuing bank's computing system may maintain a permanent connection to the Internet. The merchant's computing system 36 and the issuing bank's computing system 42 may also be coupled to a proprietary electronic funds transfer ("EFT") network, such as those operated by First Data, Vital, Star or Cirrus. Where an acquiring bank 28 is involved in the transaction, the acquiring and issuing bank's computing systems 50 and 42 respectively may also be connected by a proprietary EFT network.
The described exemplary electronic payment method may provide advantages for both consumers and merchants regarding EFT network interchange fees (fees charged by an issuing bank to an acquiring bank when both are involved in the online commerce transaction). However, one of skill in the ait will appreciate that an EFT network is not required for the system and method of the present invention to operate. Referring to FIGS. 2 and 3, in an exemplary embodiment a consumer 22 may apply to an institution such as for example, an issuing bank 26 for the described exemplary CD-ROM credit card 80. A consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods. For example, the consumer may apply for the CD-ROM credit card by mail, telephone, in-person, or online. In an exemplary embodiment, the consumer may access an issuing bank's website and download an application module. The application module may contain a "Help Wizard" to assist the consumer in filling out the application.
In an exemplary embodiment the application module may present web pages created with hyper text markup language ("HTML") which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like. The consumer may complete the online CD-ROM credit card application and submit the application to the issuing bank. In the described exemplary embodiment the registration module contains all of the routing information required to direct the application over the Internet to the issuing bank.
In accordance with an exemplary embodiment the issuing bank 26 evaluates the consumer's CD-ROM credit card application and informs the consumer as to whether the card will be granted or denied 82. In one embodiment this information may be conveyed to the consumer 22 in the same manner the credit application was received by the issuing bank. In the described exemplary embodiment, this message is transmitted by email. When the issuing bank grants a CD-ROM credit card, the card may be assigned an account number, expiration date and an associated personal identification number (PIN). In an exemplary embodiment the issuing bank may send the CD-ROM credit card to the consumer by parcel post or any known parcel delivery service. In addition, the issuing bank may send the PIN number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons 84.
In the described exemplary embodiment the consumer may load the CD-ROM credit card into a CD-ROM drive to activate the CD-ROM credit card 86. In one embodiment the self- executing authorization program may automatically install itself on the consumer's computing system and enable the CD-ROM drive to be read remotely, for example, from a remote website via a global computer network. Alternatively, the authorization program may activate an installation wizard or the web browser on the consumer's computing system and ask the consumer whether he wants to have the authorization program installed.
Upon successful installation of the authorization program, the consumer may access the issuing bank's website which may then read the encrypted information on the consumer's CD- ROM credit card by means of an access program 46. In an exemplary embodiment the access program 46 may be in the form of a Java application or any other suitable code. Upon receiving and decrypting the encrypted card holder data, the issuing bank's website requests that the consumer transmit his FJ ι fi umber to the issuing bank. One of skill in the ait will appreciate that the issuing bank may establish an secure session between itself and the consumer and the consumer's PIN number may be encrypted prior to communication to the issuing bank via the secure session. In accordance with an exemplary embodiment the issuing bank may validate the consumers PIN number and activate the consumer's CD-ROM credit card.
In the described exemplary embodiment the consumer may initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service 88. In operation many online merchant web sites include shopping carts and associated order forms displayed in the form of Web pages that a consumer may compfete to purchase selected items. Often the online order form may include a payment section where the consumer may indicate a desire to pay for the purchase with the described exemplary CD-ROM credit card.
In accordance with an exemplary embodiment the merchant's website 40 may prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program 38 on the merchant's website may read the encrypted CD ROM credit card data 90. In the described exemplary embodiment the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant may redirect the card holder to the issuing institution identified on the CD-ROM credit card 92. The described exemplary payment system may therefore reduce merchant credit card fraud by denying the merchant access to the consumer's payment information.
One of skill in the art will appreciate that in operation a merchant may simply redirect the consumer to the issuing bank's web site and the issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD-ROM credit card using the access program 46 on the issuing banks computing system 42. In this embodiment, the merchant may never have access to the CD-ROM data so that the data need not be encrypted if communicated via a secure session as previously described.
In accordance with an exemplary embodiment the issuing bank may decipher the consumer's encrypted payment data and if necessary establish a secure connection with the consumer's computing system. In one embodiment the issuing bank may prompt the consumer to enter his PIN number 94 to validate the identity of the consumer. In the described exemplary embodiment the issuing bank may then verify the PIN number 96 and reject the transaction if the PIN number is not verified 100. In an exemplary embodiment the issuing bank may give the consumer a predeteiinined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and subsequently make payment to the merchant 98.
The described exemplary CD-ROM credit card may also be utilized in online transactions involving an acquiring bank that processes the merchant's credit card transactions. In these instances the issuing bank may charge the acquiring bank a fee, known as an "interchange fee," for processing the transaction. Such transactions may often take place over proprietary EFT networks. In practice the amount of the interchange fee often varies in accordance with the type of credit card transaction and may be separately established by each particular credit card association, such as, for example, Visa, Mastercard, or Discover. Within each particular association, the interchange fees may often be set at the same rate for all issuing banks. In general, there are two types of credit card transactions, card-swipe transactions and card-not- present transactions.
A card-swipe transaction is a conventional in-store, retail transaction where a consumer purchases a product in the merchant's store and the consumer's credit card is physically swiped through a card reader. Typically, the merchant will attempt to verify that the consumer is the valid card holder by matching the consumer's signature with the signature on the credit card, or by asking for a valid identification, etc. Card -swipe transactions may therefore have a greater degree of security than card-not-present transactions where a consumer may make a purchase over the phone, or online, by giving the merchant a credit card number only. Therefore, the identity of the card holder may not be verified in card not present transactions using conventional means such as for example signature verification, etc.
As such, the risk of fraudulent purchases may be greater in card-not-present transactions than in card-swipe transactions. Therefore, issuing banks may charge acquiring banks a higher interchange fee for card-not-present transactions than for card-swipe transactions. Presently, the interchange fee for card-swipe transactions is on the order of about 1.38% of the transaction value, while the interchange fee for card-not-present transactions is on the order of about 1.82% of the transaction value. The above stated fees are exemplary only. Each credit card association imposes its own interchange fee structure.
The security provided by the described exemplary CD-ROM credit card may encourage issuing banks to reduce or eliminate the disparity in interchange fees between card-swipe transactions and card-not-present transactions. In practice the use of a secure PIN number in online credit card transactions provides a similar degree of security as the in person signature verification of card-swipe transactions. Therefore issuing banks may process CD-ROM credit card transactions at the same rate card-swipe transactions are processed.
FIG. 4 graphically illustrates an exemplary online commerce transaction involving an acquiring bank. The process is similar to the transaction described in FIG. 3. For example, a consumer may again initiate an online commercial transaction by invoking his web browser and navigating to an online merchant's web site to purchase a particular product or service. The merchant's website may again prompt the consumer to load the described exemplary CD-ROM credit card into his CD-ROM drive 88. The consumer may then indicate that the CD-ROM credit card is loaded into the drive at which point the access program on the merchant's website may read the encrypted CD ROM credit card data 90. In the described exemplary embodiment the online merchant does not have the key to decipher the encrypted payment data. Rather, the merchant redirects the card holder or consumer to the acquiring bank 120 which then forwards the encrypted credit card data to the issuing bank 122.
One of skill in the art will again appreciate that in operation a merchant may simply redirect the consumer directly to the issuing bank's web site or to the acquiring bank that may then redirect the consumer to the issuing bank. The issuing bank may establish a secure session with the consumer and read the encrypted credit card data directly from the cardholder's CD- ROM credit card using the access program 46 on the issuing banks computing system 42.
In accordance with an exemplary embodiment the issuing bank may decipher the consumer's encrypted credit card data and if necessary establish a secure connection with the consumer's computing system. In one embodiment the issuing bank may prompt the consumer to enter his PIN number 124. The issuing bank may decrypt the consumers PIN number and compare it to the PIN number of record for the received credit card account number to validate the identity of the consumer 126. In the described exemplary embodiment the issuing bank may reject the transaction if the PIN number is not verified 128.
In an exemplary embodiment the issuing bank may give the consumer a predetermined number of attempts to transmit the correct PIN number before rejecting the transaction. If the PIN number is validated, the issuing bank may verify that the consumer's account is in good standing with sufficient available credit to pay for the purchase. The issuing bank may authorize the transaction, reduce the consumer's available credit by the purchase amount and credit the acquiring bank the dollar value of the transaction less the interchange fee 130. The acquiring bank then pays the purchase amount to the merchant, less the interchange fee and any markup assessed to the merchant 132.
Advantageously, in the described exemplary electronic payment system the encrypted CD ROM credit card data is only decoded by the issuing bank. Neither the merchant, nor the acquiring bank, if any, decode the data during transaction processing. The restricted access to the CD ROM credit card data reduces the likelihood that any of the parties to the transaction will misuse the credit card data. In addition, the communication and verification of the card holders PIN number during a separate transmission from the credit card data reduces the likelihood of third party credit card fraud. In practice the prospect of an outside party successfully intercepting and decoding both the credit card data and the PIN number are remote.
Although an exemplary embodiment of the present invention has been described, it should not be construed to limit the scope of the appended claims. Those skilled in the art will understand that various modifications and improvements may be made to the system and method disclosed herein without departing from the scope of the invention. For example, the functions of the issuing and acquiring banks may be performed by third patties such as First Data Corporation and Vital, Incorporated. Third party processors often work with acquiring banks to process credit card transactions via the card associations or card issuers.
For example, in one embodiment a third-party processor communicates to the card associations or card issuers to obtain authorizations and execute funds transfers. When purchasing a product online, the CD ROM credit card holder may again use a web browser to exchange purchase information with the merchant. In this embodiment the merchant captures and communicates the purchase information and the encrypted credit card data to a third-party processor. The third-party processor then works with the appropriate card association or card issuer to execute the transaction.
It should be also be noted that the system and method of the present invention may also be applied to debit card transactions. A debit card allows the bearer to utilize the same purchasing process as with a credit or charge card, with the exception that the holder of a debit card normally may need to maintain a nonzero balance in an associated account. In practice, the use of a debit card does not involve the extension of credit to the bearer, thus the name debit or payment card.
Debit cards or payment cards are often used by customers to make purchases on-line, to withdraw funds from automated teller machines (ATMs) and more recently at point of sale (POS) terminals to gain access to their accounts for the withdrawal of funds in the form of cash or to purchase goods or services. However, debit card fi-aud has significantly increased as the volume of dollars moved by these services over the Internet has grown. An exemplary embodiment of the present invention provides a method and apparatus for conducting secure debit card transactions over an insecure communication network such as, for example, the Internet.
For example, referring to the top view of FIG. 5, an exemplary debit card may be sized in accordance with the requirements for conventional debit / ATM card readers. The described exemplary debit card 200 may comprise a magnetic strip 210 on a first side of the debit card that stores magnetic information concerning the debit card account, such as, for example, the issuing institution, the owner's account number, etc. as required for operation in a conventional ATM or POS terminal. The described exemplary debit card may further comprise a signature line 220 that may be used to verify the cardholders signature in card-swipe transactions.
In addition, referring to the bottom view illustrated in FIG. 6, the described exemplary debit card may further include computer readable media such as for example CD ROM compatible information 230 deposited on a second side of the described exemplary debit card. The CD ROM may again contain encrypted payment information issued by an issuing financial institution as described with respect to the CD ROM credit card illustrated in FIGS. 1-4. The described exemplary debit card may further comprise an aperture 240 for mounting in conventional CD ROM drives. However, many card readers utilize a multiple roller system250 (a-c) as illustrated in FIG. 7 to insert and eject a debit card into and out of the reader. In practice, cards having an aperture located at the center of the debit card may get stuck in conventional multi-roller card reader systems.
Therefore, in an exemplary embodiment the aperture may be translated laterally away from the center of the debit card. For example, in one embodiment an exemplary debit card may be eighty six millimeters long and fifty four millimeters wide. The center of the aperture may be located thirty four millimeters from one end of the card and approximately twenty seven millimeters from one side of the card. The encoded information 230 may then be centered about the aperture for use in a CD ROM drive. One of skill in the art will appreciate that the location of the aperture may vary from application to application so that the disclosed location is by way of example only and not by way of limitation.
Referring to FIG. 8, in an exemplary embodiment the consumer 22 may apply to an institution, such as, for example, an issuing bank or other financial institution or a third party service provider for the described exemplary debit card. The consumer may apply for the described exemplary CD-ROM credit card in accordance with any of a variety of known methods. For example, the consumer may apply for the debit card by mail, telephone, in- person, or online. In an exemplary embodiment, the consumer may access a financial institutions website 26 via the communication 60 and download an application module. In the described exemplary embodiment the consumer may directly access the financial institutions website or be redirected there by a merchant's website. In an exemplary embodiment of the present invention the transmission of data between the parties to the online transaction over the communication network 60 may be made using any one of a variety of secure protocols.
In an exemplary embodiment the application module may present web pages created with hyper text markup language ("HTML") which request certain personal and financial information, such as the consumer's name, address, telephone number, social security number, income, presently owned credit cards, bank affiliations, and the like. The consumer may complete the online debit card application and submit the application to the issuing financial institution. In the described exemplary embodiment the issuing institution may forward the online debit card application to one of a variety of real time authentication services 300 that may be used to authenticate the identity of the applicant. In the described exemplary embodiment the issuing financial institution may forward the debit card application to the authentication service via the global communications network 60. However, one of skill in the ait will appreciate that a direct circuit switched, wireless of other link may be established between the issuing financial institution and the authentication service for communicating the debit card application.
In an exemplary embodiment, the authentication service may compare applicant's data with multiple consumer databases to verify the consistency of the information supplied on the application. In addition, in the described exemplary embodiment the issuing financial institution may redirect the applicant to a website 320 of the authentication service. The authentication service may then ask the applicant one or more multiple choice questions based upon shared, relatively secret information known by the consumer and stored in the databases of a limited number of credit reporting agencies that are available to the authentication service. The authentication service may then compare the answers supplied by the applicant to the stored information to further verify that the person entering the information is the actual applicant whose identity has been submitted on the application.
Once the applicant's identity has been authenticated the issuing institution may further evaluate the applicant's debit card application and may inform the applicant whether the card will be granted or denied. When the issuing institution grants a debit card, the card is assigned an account number, expiration date and an associated personal identification number (PIN). In an exemplary embodiment the issuing institution may send the debit card to the consumer by parcel post or any known parcel deliveiy service. In addition, the issuing institution may send the PIN Number assigned to the account to the consumer, typically in a separate mailing (or by email) for security reasons.
In the described exemplaiy embodiment the initial debit card funding may be instantaneous, yet limited using a credit card. However, one of skill in the art will appreciate that the debit card may be funded using cash, check, wire transfers, ACH etc. In addition, in an exemplaiy embodiment, a buyer may further fund an exemplaiy debit card account by visiting the website of the issuing institution and accessing their account via a secure link to transfer funds from a credit card to the debit card account.
In an exemplary embodiment of the present invention, the magnetic stripe and the CD compatible portion (hereinafter referred to as the CD card) of the described exemplaiy debit card may include the information typically found on an ordinary debit card such as the identity of the card holder, the account number, etc. However, the data stored on the CD card may be encrypted as previously described with respect to the CD ROM credit card. Alternatively, the CD card may include an encryption program that may encrypt stored payment data prior to communicating that data to a remote website.
In addition, as previously described with respect to the CD-ROM credit card, the CD card may further include an executable program, such as a Java application, which may be loaded onto the consumer's computer to allow for remote access to the data stored on the CD card by a corresponding program on a remote computing system. In one embodiment the executable program may be self-installing. Alternatively, the CD card may include an application that when prompted may simply upload information stored on the CD card to a remote website.
Prior to first use, the consumer may access a website owned or controlled by the issuing financial institution to activate the account as previously described with respect to the CD ROM credit card. In an exemplaiy embodiment, the consumer may now go shopping online or at any of a variety of POS locations worldwide. For example, in an exemplary embodiment the consumer may proceed to an online merchant's website and select several items to purchase using the described exemplaiy debit card as previously illustrated with respect to the CD ROM credit card in FIGS. 3 and 4.
The described exemplaiy debit card therefore provides convenience of use in conventional ATM or POS card readers located around the world as well as the ability to conduct secure commercial transaction over an insecure global network. The restricted access to the debit card data again reduces the likelihood that any of the parties to the transaction will misuse the credit card data. In addition, the communication and verification of the card holders PIN number during a separate transmission from the debit card data again reduces the likelihood of third party fraud.
The described exemplaiy debit card payment system may further comprise an adapter to provide increased compatibility with existing CD-ROM drives. For example, the described exemplaiy debit card may be in the range of about 0.7-0.95 millimeters thick and in an exemplaiy embodiment may be on the order of about 0.78 millimeters thick to ensure compatibility with typical ATM / POS debit card readers. One of skill in the art will appreciate, that the disclosed card thickness may vaiy in accordance with the thickness requirements of a given device reader so that the disclosed thickness ranges are by way of example only and not by way of limitation.
However, CD-ROM drives typically employee semiconductor lasers that transmit a Gaussian optical beam whose beamwidth varies with distance from the transmitter. Therefore, many conventional CD-ROM drives require that the CD-ROM be located within a given range of distances from the transmitter to ensure that an optical beam with a given range of beamwidths is incident upon the CD-ROM for adequate optical character recognition.
However, a debit card having a thickness that is compatible with typical ATM/debit card readers may not provide a sufficient offset from the optical transmitter in many conventional CD-ROM drives. Therefore, an adapter may be required to increase the spacing between the computer readable media on the described exemplaiy debit card from the optical reader in many CD-ROM drives. Further, in the exemplaiy embodiment, the adapter is shaped to be compatible with and securely fit within a conventional CD-ROM drive.
Therefore, referring to the cross section of FIG. 9, an exemplary debit card payment system may include an adapter 400 having an depression 410 in a first surface 420 designed to receive the described exemplary debit card. In one embodiment the thickness 404 of the adapter 400 may be in a range of about 1.3-1.7 millimeters and in an exemplary embodiment may be on the order of about 1.5mm as may be preferred by many conventional CD-ROM drives. In addition, the thickness 404 of the depression or recession 410 is approximately equal to the thickness of the debit card, so that when installed the top surface of card is approximately flush with the top surface of the adapter.
In one embodiment the described exemplary debit card may be coupled into the adapter with the computer readable media 230 (see FIG. 7) down. Therefore, in one embodiment, the optical reader in the CD-ROM drive reads the computer readable media through the adapter. Therefore, the adapter 400 may comprise optical grade glass or plastic that is substantially transparent to the operational wavelength of the optical reader. The described exemplary adapter may be manufactured in accordance with any one of a number of known techniques such as for example, injection molding, stamping etc. The adapter may be made in different shapes and sizes for compatibility with DVD drives or other devices for facilitating computer readability. A top view of the described exemplary adapter is illustrated in FIG. 10. In the described exemplaiy embodiment the size of the depression 410 approximately mirrors the size of the debit card. Therefore, in this embodiment the debit card may be press fit into the impression and retained therein. For example, in one embodiment, the depression 410 may have a height on the order of about 54 mm and width on the order of about 86 mm in accordance with the size of a standardized debit card (see FIG. 6). One of skill in the art will appreciate however that clips, springs or other retention mechanisms may be used to retain the card as well.
The adapter may further comprise an aperture 430 located so as to overlap with aperture 240 in the debit card (see FIG. 6) for coupling with the spindle in a CD-ROM drive. In the described exemplaiy embodiment the impression may be laterally offset from the center of the adapter so that the center of the aperture is located at the center of the adapter 400. IN operation, a cardholder may then insert the described exemplaiy debit card into the adapter and insert the adapter into the CD-ROM drive of a computing system to perform a secure online transaction. Alternatively, the cardholder may simply remove the card from the adapter and utilize the described exemplaiy debit card like a conventional debit card at any of a number of ATM or POS locations around the world.
To those skilled in the various arts, the invention itself herein will suggest solutions to other tasks and adaptations for other applications. It is the applicants intention to cover by claims all such uses of the invention and those changes and modifications which could be made to the embodiments of the invention herein chosen for the puipose of disclosure without departing from the spirit and scope of the invention.

Claims

WHAT IS CLAIMED IS:
1. A computer readable universal authorization card system, comprising: a card having computer readable media on a first side for conducting communications over a global network and a magnetic stripe on a second for interfacing with debit card readers an adapter having a recess in a first portion of said adapter for retaining said card within the adapter and wherein said adapter interfaces the card with a media reader.
2. The computer readable universal authorization card system of claim 1 wherein said computer readable media comprises a CD-ROM and wherein said adapter interfaces said card with a CD-ROM drive.
3. The computer readable universal authorization card system of claim 1 wherein said card further comprises a card aperture translated off center of said card and wherein said adapter further comprises an adapter aperture overlapping with said card aperture for interfacing said card with a media reader.
4. The computer readable universal authorization card system of claim 1 wherein said computer readable media comprises cardholder data.
5. The computer readable universal authorization card system of claim 4 wherein said cardholder data comprises a cardholder account number.
6. The computer readable universal authorization card system of claim 4 wherein said computer readable media further comprises an authorization program stored in said computer readable media that enables remote access to the computer readable media.
7. The computer readable universal authorization card system of claim 1 further comprising cardholder data encoded in said magnetic stripe.
8. The computer readable universal authorization card system of claim 1 wherein at least said first portion of said adapter is optically transparent.
9. The computer readable universal authorization card system of claim 1 wherein thickness of said card is approximately equal to depth of said recess.
10. The computer readable universal authorization card system of claim 1 wherein thickness of said card is in a range of about 0.7-0.95 millimeters.
11. A computer readable universal authorization card system, comprising: a card having computer readable media on a first side for conducting communications over a global network and a magnetic stripe on a second for interfacing with debit card readers an adapter having a retention mechanism for coupling said card within the adapter and wherein said adapter interfaces the card with a media reader.
12. The computer readable universal authorization card system of claim 11 wherein said computer readable media comprises a CD-ROM and wherein said adapter interfaces said card with a CD-ROM drive.
13. A method for transmitting information over a global computer network, comprising: providing a universal authorization card for accessing cardholder data; placing the universal authorization card in an adapter having a first surface and a second surface defining a first thickness therebetween, wherein the first surface includes a recess disposed therein for accepting the universal authorization card and wherein thickness of the universal authorization card is substantially equal to depth of the recess.
14. A method for conducting a transaction between a cardholder, a remote merchant and an issuing institution, comprising: establishing a first session between said card holder and said merchant via a network; communicating encrypted cardholder data from said card holder to said issuing institution via said network; establishing a second session between said cardholder and said issuing institution; decrypting said cardholder data at said issuing institution; and querying the cardholder for a PIN number, wherein the issuing institution verifies the PIN number and wherein the issuing institution authorizes the transaction upon verification.
15. The method of claim 14 further comprising issuing a card to the consumer, wherein the card is in the form of computer readable media, the media including said card holder data.
16. The method of claiml 5 wherein said card further comprises a computer program that enables the cardholder data to be read from a remote location.
17. The method of claiml 5 wherein the computer readable media is an optical storage device.
18. The method of claim 15 wherein the computer readable media is a magnetic storage device.
19. The method of claim 14 wherein said issuing institution pays an acquiring bank purchase amount less an interchange fee.
20. The method of claim 19 wherein said acquiring bank pays merchant purchase amount less transaction fee.
21. A universal authorization card comprising computer readable media formed on a first portion of said card and a magnetic stripe formed on a second portion or said card.
22. The universal authorization card of claim 21 wherein cardholder data is stored in said computer readable media.
23. The universal authorization card of claim 22 wherein said cardholder data comprises a cardholder account number.
24. The universal authorization card of claim21 further comprising an authorization program stored in said computer readable media that enables remote access to the computer readable media.
25. The universal authorization card of claim 21 wherein cardholder data is encoded in said magnetic stripe.
26. The universal authorization card of claim 25 wherein said magnetic stipe is ATM compatible.
27. The universal authorization card of claim 25 wherein said magnetic stipe is compatible with debit card and credit card readers.
28. The universal authorization card of claim 21 wherein said universal authorization card further comprises an aperture for mounting in a local device and wherein said aperture is translated off center of said card.
PCT/US2002/015511 2001-05-15 2002-05-15 Computer readable universal authorization card system and method for using same WO2002093457A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US29118001P 2001-05-15 2001-05-15
US60/291,180 2001-05-15

Publications (1)

Publication Number Publication Date
WO2002093457A1 true WO2002093457A1 (en) 2002-11-21

Family

ID=23119221

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/015511 WO2002093457A1 (en) 2001-05-15 2002-05-15 Computer readable universal authorization card system and method for using same

Country Status (3)

Country Link
US (2) US7299980B2 (en)
TW (1) TW578107B (en)
WO (1) WO2002093457A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320066A2 (en) * 2001-12-17 2003-06-18 Benrus Corp. Card for multi-purpose using
WO2008003159A1 (en) * 2006-07-06 2008-01-10 Richard Vallance Bank deposit method
US7472826B2 (en) 2006-07-10 2009-01-06 Richard Vallance Bank deposit method
US8844804B2 (en) 2007-08-02 2014-09-30 Brink's Network, Inc. Process of and system for facilitating cash collections deposits and deposit tracking
US9911108B2 (en) 2011-08-30 2018-03-06 Brink's Network, Inc. Process of facilitating financial transactions at point-of-sale employing electronic drop safes and point-of-sale terminals
US11361374B2 (en) 2007-08-02 2022-06-14 Brink's Network, Inc. Computerized system having a central process facilitator in communication with safes and operating process thereof

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020091578A1 (en) * 2001-01-08 2002-07-11 Jason Thomas Electronic commerce card and methods for using and distributing electronic commerce cards
US7810735B2 (en) * 2001-05-15 2010-10-12 Inadam Corporation Computer readable universal authorization card system and method for using same
US8403228B2 (en) 2001-05-15 2013-03-26 Inadam Corporation Computer readable universal authorization card system and method for using same
CN1675640A (en) * 2002-06-11 2005-09-28 第一数据公司 Value processing network and methods
EP1602055A1 (en) * 2003-03-07 2005-12-07 Snapcount Limited Transaction processing
US20060167720A1 (en) * 2004-11-19 2006-07-27 American Express Travel Related Services Company, Inc. Incentive Programs for Healthcare Cards
US20070011088A1 (en) * 2005-07-08 2007-01-11 American Express Company Assured Payments for Health Care Plans
US7590557B2 (en) * 2003-11-19 2009-09-15 American Express Travel Related Services Company, Inc. Healthcare card incentive program for multiple users
US20100211493A9 (en) * 2003-11-19 2010-08-19 American Express Travel Related Services Company, Inc. Incentive Programs For Healthcare Cards
US7922083B2 (en) * 2003-11-19 2011-04-12 Harrison Sarah E Payment programs for healthcare plans
US8177129B2 (en) * 2004-02-17 2012-05-15 Timothy D. Larin Interactive multimedia smart affinity card with flash memory
US7213749B2 (en) * 2004-02-17 2007-05-08 R&R Card Systems, Inc. Interactive multimedia smart affinity card
US6886741B1 (en) * 2004-03-08 2005-05-03 Melvin E. Salveson Electronic transaction system
US7275685B2 (en) * 2004-04-12 2007-10-02 Rearden Capital Corporation Method for electronic payment
US7748617B2 (en) * 2004-04-12 2010-07-06 Gray R O'neal Electronic identification system
US7500602B2 (en) * 2005-02-22 2009-03-10 Gray R O'neal System for increasing the security of credit and debit cards transactions
US7337956B2 (en) * 2004-04-12 2008-03-04 Rearden Capital Corporation System and method for facilitating the purchase of goods and services
US8016185B2 (en) * 2004-07-06 2011-09-13 Visa International Service Association Money transfer service with authentication
US20060089906A1 (en) * 2004-10-21 2006-04-27 Michael Rowley Method for securing a payment transaction over a public network
US7905399B2 (en) * 2004-11-19 2011-03-15 Barnes Brian T Linking transaction cards with spending accounts
US20070185802A1 (en) * 2004-11-19 2007-08-09 American Express Travel Related Services Company, Inc. Incentive Programs For Healthcare Cards
US20070194108A1 (en) * 2004-11-19 2007-08-23 American Express Travel Related Services Company, Inc. Assured Payments For Health Care Plans
US20070185799A1 (en) * 2004-11-19 2007-08-09 American Express Travel Related Services Company, Inc. Spending Account Systems and Methods
US7252225B2 (en) * 2004-12-06 2007-08-07 Target Brands, Inc. Stored-value card adapted to be read by an electronic device
US7434729B2 (en) * 2005-07-08 2008-10-14 American Express Travel Related Services Company, Inc. Healthcare card closed loop network
US7970626B2 (en) 2005-07-08 2011-06-28 Oltine Acquistitions NY LLC Facilitating payments to health care providers
US20070061396A1 (en) * 2005-09-09 2007-03-15 Morris Robert P Methods, systems, and computer program products for providing service data to a service provider
US20070073889A1 (en) * 2005-09-27 2007-03-29 Morris Robert P Methods, systems, and computer program products for verifying an identity of a service requester using presence information
US20070106602A1 (en) * 2005-10-20 2007-05-10 Exxonmobil Research And Engineering Company Card purchase transaction processing
US20070136197A1 (en) * 2005-12-13 2007-06-14 Morris Robert P Methods, systems, and computer program products for authorizing a service request based on account-holder-configured authorization rules
US7828204B2 (en) * 2006-02-01 2010-11-09 Mastercard International Incorporated Techniques for authorization of usage of a payment device
US20070209081A1 (en) * 2006-03-01 2007-09-06 Morris Robert P Methods, systems, and computer program products for providing a client device with temporary access to a service during authentication of the client device
US20070251999A1 (en) * 2006-03-21 2007-11-01 Bohlke Edward H Iii Optical data cards and transactions
JP2010505161A (en) * 2006-09-29 2010-02-18 スカンメル,ダン System and method for verifying user identity in electronic transactions
US7717335B2 (en) * 2006-10-03 2010-05-18 Target Brands, Inc. Finger puppet stored-value card
US20080120234A1 (en) * 2006-11-17 2008-05-22 American Express Travel Related Services Company, Inc. Variable Revenue Sharing For Multiple Account Payment Instruments
US8019451B2 (en) * 2006-11-22 2011-09-13 Target Brands, Inc. Financial transaction product with media player
US20080183627A1 (en) * 2007-01-29 2008-07-31 American Express Travel Related Services Company, Inc. Filtered healthcare payment card linked to tax-advantaged accounts
US7949543B2 (en) * 2007-02-13 2011-05-24 Oltine Acquisitions NY LLC Methods, systems, and computer program products for promoting healthcare information technologies to card members
US20080197188A1 (en) * 2007-02-15 2008-08-21 American Express Travel Related Services Company, Inc. Transmission and capture of line-item-detail to assist in transaction substantiation and matching
US7603312B2 (en) * 2007-04-25 2009-10-13 Pe Systems, Inc. Altering card-issuer interchange categories
US8078531B2 (en) * 2007-04-25 2011-12-13 Pe Systems, Llc Auditing or determining reductions to card-issuer interchange fees
US20090006135A1 (en) * 2007-06-26 2009-01-01 American Express Travel Related Services Company, Inc. Accelerated Payments for Health Care Plans
US20090006251A1 (en) * 2007-06-28 2009-01-01 American Express Travel Related Services Company, Inc. Universal rollover account
US8099363B1 (en) 2007-06-30 2012-01-17 Michael W. Kilchenstein, Jr. Methods and systems for processing card-not-present financial transactions as card-present financial transactions
US7882026B1 (en) 2007-07-25 2011-02-01 United Services Automobile Association (Usaa) Systems and methods for a flat interchange fee for high value credit card purchases
US20090103730A1 (en) * 2007-10-19 2009-04-23 Mastercard International Incorporated Apparatus and method for using a device conforming to a payment standard for access control and/or secure data storage
US7841538B2 (en) * 2007-10-31 2010-11-30 Target Brands, Inc. Transaction product with memory
US20090159704A1 (en) 2007-12-24 2009-06-25 Dynamics Inc. Cards and devices with magnetic emulators and magnetic read-head detectors
US9098851B2 (en) 2008-02-14 2015-08-04 Mastercard International Incorporated Method and apparatus for simplifying the handling of complex payment transactions
WO2009111795A1 (en) * 2008-03-07 2009-09-11 Homeatm Epayment Solutions Apparatus and method for conducting secure transactions using a credit card
US20100050197A1 (en) * 2008-07-25 2010-02-25 Disctekk, Llc Optical card
US8341084B2 (en) 2009-06-08 2012-12-25 Mastercard International Incorporated Method, apparatus, and computer program product for topping up prepaid payment cards for offline use
DK2461297T3 (en) * 2008-11-12 2020-12-21 Idemia Denmark As Device and method for distributing a personal ID number
US8255323B1 (en) 2009-01-09 2012-08-28 Apple Inc. Motion based payment confirmation
US8140418B1 (en) 2009-01-09 2012-03-20 Apple Inc. Cardholder-not-present authorization
US8127982B1 (en) 2009-01-09 2012-03-06 Apple Inc. Parental controls
WO2010081218A1 (en) * 2009-01-13 2010-07-22 Neville Stephen W Secure protocol for transactions
CA2752053C (en) 2009-02-10 2017-06-27 4361423 Canada Inc. Appareil et procede pour transactions commerciales utilisant un dispositif de communication
US8468580B1 (en) 2009-08-20 2013-06-18 Apple Inc. Secure communication between trusted parties
US9996825B1 (en) 2009-08-20 2018-06-12 Apple Inc. Electronic device enabled payments
US8638939B1 (en) 2009-08-20 2014-01-28 Apple Inc. User authentication on an electronic device
US8162205B2 (en) * 2009-10-28 2012-04-24 The Procter & Gamble Company Blanks for making containers and resulting containers having decorated surfaces
US8832774B2 (en) * 2010-06-23 2014-09-09 Exelis Inc. Dynamic management of role membership
US20120116964A1 (en) * 2010-11-05 2012-05-10 Onbest Technology Holdings Limited Method and system of transaction cards management through business network
US8762284B2 (en) * 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US10692081B2 (en) 2010-12-31 2020-06-23 Mastercard International Incorporated Local management of payment transactions
US10354246B1 (en) * 2015-03-18 2019-07-16 Square, Inc. Cash transaction machine
US11568418B2 (en) 2016-09-30 2023-01-31 Block, Inc. Payment application based fund transfer
US11176542B2 (en) 2019-10-10 2021-11-16 Bank Of America Corporation Dual PIN payment instrument

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5434395A (en) * 1990-03-05 1995-07-18 Jean-Rene Storck Method and device for effecting a transaction between a first and at least one second data carrier and carrier used for this purpose
US5932870A (en) * 1996-03-11 1999-08-03 Pitney Bowes Inc. Documents containing a magnetic strip with a bar code affixed thereto
US6019284A (en) * 1998-01-27 2000-02-01 Viztec Inc. Flexible chip card with display
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6340117B1 (en) * 1994-04-19 2002-01-22 Smartdisk Corporation Apparatus and method for transferring information between a removable memory and a computer
US6412692B1 (en) * 1998-04-06 2002-07-02 The Center For Political Public Relations, Inc. Method and device for identifying qualified voter

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4879455A (en) 1985-06-17 1989-11-07 Butterworth Nathan I Self-verifying transaction cards
US4916687A (en) * 1986-05-13 1990-04-10 Canon Kabushiki Kaisha Apparatus for mounting and rotating an optical card for recording and/or reproducing information
EP0720102A4 (en) * 1994-07-18 1997-09-03 Ntt Data Tsushin Kk Electronic bankbook and cash transaction information processing system using the same
US5579296A (en) * 1995-01-18 1996-11-26 Cyberwerks Interactive, L.L.C. Optically readable thin film digital data storage medium
US5826245A (en) * 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
US5590197A (en) 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5822737A (en) * 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US5845070A (en) * 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US6070798A (en) 1997-02-21 2000-06-06 Nethery; Kee Purchaser generated transaction recording and negotiable instrument payment system
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US6400675B1 (en) * 1997-05-15 2002-06-04 Benjamin James Everidge Compact disc with a disc tray alignment means
US6016298A (en) * 1997-06-25 2000-01-18 Adivan High Tech Ag Calling card
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
CA2311764A1 (en) 1997-10-28 1999-05-06 Hide And Seek Technologies, Inc. Optical disc authentication and data storage
US6179209B1 (en) 1997-11-19 2001-01-30 International Business Machines Corporation Credit card reader for internet-based commerce
US6477578B1 (en) * 1997-12-16 2002-11-05 Hankey Mhoon System and method for conducting secure internet transactions
EP0936583A1 (en) 1998-02-16 1999-08-18 Ali Hassan Al-Khaja A method and system for providing a communication terminal device with networking access control features and in particular with internet authentication and online shopping features
US6179205B1 (en) 1998-03-05 2001-01-30 Visa International Service Association System and method for locking and unlocking and application in a smart card
US6529885B1 (en) * 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6970852B1 (en) * 1999-04-28 2005-11-29 Imx Solutions, Inc. Methods and apparatus for conducting secure, online monetary transactions
WO2000068868A1 (en) 1999-05-11 2000-11-16 Digital Castles Data storage card having both linear and annular data regions
US6484940B1 (en) 1999-05-11 2002-11-26 Digital Castles Data storage card having both linear and annular data regions
WO2000074007A1 (en) 1999-05-28 2000-12-07 Utm Systems Corporation Network authentication with smart chip and magnetic stripe
AU6053700A (en) 1999-06-28 2001-01-31 Starpay.Com, Inc. Apparatus and method for performing secure network transactions
ATE255765T1 (en) * 1999-07-10 2003-12-15 Karl-Heinz Schoppe DISK-SHAPED OPTICAL DISK CARRIER
AUPQ191599A0 (en) 1999-07-29 1999-08-19 Morgan Feetham & Associates Pty Ltd Secure electronic transactions
US6513709B1 (en) * 1999-12-22 2003-02-04 Norman F. Hansen Optical transaction card system
WO2001057864A1 (en) * 2000-02-02 2001-08-09 Al Askari Raad Insert for drives for optical storage discs
AUPQ558000A0 (en) * 2000-02-11 2000-03-09 Lynch Management Group Pty Ltd Cd smart card
WO2003039308A1 (en) * 2001-11-05 2003-05-15 Uni-Splendor Corporation Apparatus for steaming food

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5434395A (en) * 1990-03-05 1995-07-18 Jean-Rene Storck Method and device for effecting a transaction between a first and at least one second data carrier and carrier used for this purpose
US6340117B1 (en) * 1994-04-19 2002-01-22 Smartdisk Corporation Apparatus and method for transferring information between a removable memory and a computer
US5932870A (en) * 1996-03-11 1999-08-03 Pitney Bowes Inc. Documents containing a magnetic strip with a bar code affixed thereto
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6019284A (en) * 1998-01-27 2000-02-01 Viztec Inc. Flexible chip card with display
US6412692B1 (en) * 1998-04-06 2002-07-02 The Center For Political Public Relations, Inc. Method and device for identifying qualified voter

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1320066A2 (en) * 2001-12-17 2003-06-18 Benrus Corp. Card for multi-purpose using
WO2008003159A1 (en) * 2006-07-06 2008-01-10 Richard Vallance Bank deposit method
US7472826B2 (en) 2006-07-10 2009-01-06 Richard Vallance Bank deposit method
USRE42820E1 (en) 2006-07-10 2011-10-11 Richard Vallance Bank deposit method
USRE43888E1 (en) 2006-07-10 2013-01-01 Richard Vallance Bank deposit method
US8844804B2 (en) 2007-08-02 2014-09-30 Brink's Network, Inc. Process of and system for facilitating cash collections deposits and deposit tracking
US9495705B2 (en) 2007-08-02 2016-11-15 Brink's Network, Inc. Process of and system for facilitating cash collections deposits and deposit tracking
US11361374B2 (en) 2007-08-02 2022-06-14 Brink's Network, Inc. Computerized system having a central process facilitator in communication with safes and operating process thereof
US9911108B2 (en) 2011-08-30 2018-03-06 Brink's Network, Inc. Process of facilitating financial transactions at point-of-sale employing electronic drop safes and point-of-sale terminals

Also Published As

Publication number Publication date
TW578107B (en) 2004-03-01
US20020170958A1 (en) 2002-11-21
TW200409038A (en) 2004-06-01
US6749114B2 (en) 2004-06-15
US7299980B2 (en) 2007-11-27
US20020170959A1 (en) 2002-11-21

Similar Documents

Publication Publication Date Title
US7299980B2 (en) Computer readable universal authorization card system and method for using same
US7810735B2 (en) Computer readable universal authorization card system and method for using same
US6286099B1 (en) Determining point of interaction device security properties and ensuring secure transactions in an open networking environment
US20180240115A1 (en) Methods and systems for payments assurance
RU2381557C2 (en) System and method for identification and payment using mobile communication terminal
US7366703B2 (en) Smartcard internet authorization system
US6098053A (en) System and method for performing an electronic financial transaction
TW412696B (en) A system for performing financial transactions using a smart card
US8281991B2 (en) Transaction secured in an untrusted environment
US7103575B1 (en) Enabling use of smart cards by consumer devices for internet commerce
KR101137137B1 (en) Mobile account authentication service
US20070198410A1 (en) Credit fraud prevention systems and methods
US20080162318A1 (en) Method of securely transferring funds via a mobile internet enabled device
US20050097049A1 (en) Methods for verifying cardholder authenticity and for creating billing address database
US20020194128A1 (en) System and method for secure reverse payment
KR20060135726A (en) System and method for secure telephone and computer transactions
US20130268439A1 (en) Vtex3 fraud protection system mobile verification protocol (mvp)
US20020032662A1 (en) System and method for servicing secure credit/debit card transactions
US8403228B2 (en) Computer readable universal authorization card system and method for using same
EP4191942A1 (en) Token processing system and method
US20020073315A1 (en) Placing a cryptogram on the magnetic stripe of a personal transaction card
US20230308278A1 (en) Tokenizing transactions using supplemental data
JP2002024737A (en) Payment processing system
US20220150692A1 (en) Automated access device interaction processing
WO2023064086A1 (en) Efficient and protected data transfer system and method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP