WO2008027642A2 - Transaction authentication using network - Google Patents

Transaction authentication using network Download PDF

Info

Publication number
WO2008027642A2
WO2008027642A2 PCT/US2007/071480 US2007071480W WO2008027642A2 WO 2008027642 A2 WO2008027642 A2 WO 2008027642A2 US 2007071480 W US2007071480 W US 2007071480W WO 2008027642 A2 WO2008027642 A2 WO 2008027642A2
Authority
WO
WIPO (PCT)
Prior art keywords
portable consumer
consumer
consumer device
transaction
portable
Prior art date
Application number
PCT/US2007/071480
Other languages
French (fr)
Other versions
WO2008027642A3 (en
Inventor
Ayman Hammad
Patrick Faith
Mark Carlson
Original Assignee
Visa U.S.A. Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa U.S.A. Inc. filed Critical Visa U.S.A. Inc.
Priority to AU2007290325A priority Critical patent/AU2007290325B2/en
Priority to BRPI0713866-0A priority patent/BRPI0713866A2/en
Priority to JP2009516660A priority patent/JP2009541860A/en
Priority to CN200780027259.3A priority patent/CN101512957B/en
Priority to MX2008016165A priority patent/MX2008016165A/en
Priority to EP07853494A priority patent/EP2039052A4/en
Priority to RU2009101311/08A priority patent/RU2480922C2/en
Priority to CA2655423A priority patent/CA2655423C/en
Priority to KR1020157026249A priority patent/KR101762389B1/en
Publication of WO2008027642A2 publication Critical patent/WO2008027642A2/en
Publication of WO2008027642A3 publication Critical patent/WO2008027642A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • Embodiments of the invention address these and other problems individually and collectively.
  • Embodiments of the invention include ways to authenticate a portable consumer device such as a payment card, authenticate a consumer using the portable consumer device, perform back end processing, and provide consumer notification of purchase transactions.
  • One embodiment of the invention is directed to a method comprising: performing an authentication process for a consumer, wherein the consumer uses a portable consumer device to conduct a transaction; performing an authentication process for the portable consumer device, wherein performing the authentication process for the portable consumer device comprises verifying a fingerprint or a dynamic verification value associated with the portable consumer device; and performing a risk analysis after authenticating the consumer and authenticating the portable consumer device are performed, wherein the risk analysis determines whether or not the transaction is to be authorized.
  • One embodiment of the invention is directed to a method comprising: authenticating a portable consumer device using dynamic data generated by the portable consumer device or an access device in communication with the portable consumer device; and authenticating the consumer comprising sending a challenge message to the consumer, and receiving a challenge response from the consumer.
  • Another embodiment of the invention is directed to a method comprising: receiving an authorization request message associated with a transaction conducted using a portable consumer device, wherein the portable consumer device comprises a portable consumer device fingerprint, and wherein the authorization request message comprises an altered portable consumer device fingerprint and an algorithm identifier; selecting an algorithm from among a plurality of algorithms using the algorithm identifier; determining the portable consumer device fingerprint using the selected algorithm and the altered portable consumer device fingerprint; determining if the portable consumer device fingerprint matches a stored portable consumer device fingerprint; sending a challenge message to a consumer associated with the portable consumer device; and sending an authorization response message to the consumer, wherein the authorization response message indicates whether or not the transaction is approved.
  • Another embodiment of the invention is directed to a method comprising: authenticating a batteryless portable consumer device, wherein the portable consumer device comprises a batteryless portable consumer comprising an antenna; authenticating the consumer; and sending a notification message to the consumer that a transaction is being conducted.
  • Other embodiments of the invention are directed to specific combinations of other authentication aspects, which are provided below in the Detailed Description.
  • FIG. 1 shows a block diagram of a system according to an embodiment of the invention.
  • FIG. 2 shows a block diagram of aspects of a payment transaction authentication system according to an embodiment of the invention.
  • FIGS. 3(a)-3(c) show schematic views of batteryless cards according to embodiments of the invention.
  • FIG. 4 shows a portable security device.
  • FIG. 5 shows a representation of data fields associated with a portable consumer device such as a credit card.
  • FIG. 6 shows parts of a primary account number (PAN).
  • PAN primary account number
  • FIG. 7 shows a block diagram of a system comprising a challenge question engine.
  • FIGS. 8-9 show flowcharts illustrating methods comprising using a challenge message to authenticate a consumer.
  • FIG. 10(a) shows a block diagram of a system that can use an algorithm ID.
  • FIG. 10(b) shows a block diagram showing modules that may be present in a server computer in the system in FIG. 10(a).
  • FIGS. 11-12 show flowcharts illustrating methods according to embodiments of the invention.
  • Embodiments of the invention can be used to authenticate conventional purchase transactions as well as other types of transactions (e.g., money transfer transactions).
  • Specific authentication systems and methods may involve the authentication of the consumer (e.g., a purchaser), portable consumer device (e.g., a credit card), and/or access device (e.g., a POS terminal) to ensure that the transaction is authentic.
  • a consumer uses a portable consumer device (e.g., a credit card) to purchase goods or services from a merchant.
  • a portable consumer device e.g., a credit card
  • FIG. 1 shows a system 20 that can be used in an embodiment of the invention.
  • the system 20 includes a merchant 22 and an acquirer 24 associated with the merchant 22.
  • a consumer 30 may purchase goods or services at the merchant 22 using a portable consumer device 32.
  • the acquirer 24 can communicate with an issuer 28 via a payment processing network 26.
  • the consumer 30 may be an individual, or an organization such as a business that is capable of purchasing goods or services.
  • the portable consumer device 32 may be in any suitable form.
  • suitable portable consumer devices can be hand-held and compact so that they can fit into a consumer's wallet and/or pocket (e.g., pocket-sized). They may include smart cards, ordinary credit or debit cards (with a magnetic strip and without a microprocessor), keychain devices (such as the SpeedpassTM commercially available from Exxon-Mobil Corp.), etc.
  • Other examples of portable consumer devices include cellular phones, personal digital assistants (PDAs), pagers, payment cards, security cards, access cards, smart media, transponders, and the like.
  • the portable consumer devices can also be debit devices (e.g., a debit card), credit devices (e.g., a credit card), or stored value devices (e.g., a stored value card).
  • the payment processing network 26 may include data processing subsystems, networks, and operations used to support and deliver authorization services, exception file services, and clearing and settlement services.
  • An exemplary payment processing network may include VisaNetTM.
  • Payment processing networks such as VisaNetTM are able to process credit card transactions, debit card transactions, and other types of commercial transactions.
  • VisaNetTM in particular, includes a VIP system (Visa Integrated Payments system) which processes authorization requests and a Base Il system which performs clearing and settlement services.
  • the payment processing network 26 may include a server computer.
  • a server computer is typically a powerful computer or cluster of computers.
  • the server computer can be a large mainframe, a minicomputer cluster, or a group of servers functioning as a unit.
  • the server computer may be a database server coupled to a Web server.
  • the payment processing network 26 may use any suitable wired or wireless network, including the Internet.
  • the merchant 22 may also have, or may receive communications from, an access device 34 that can interact with the portable consumer device 32.
  • the access devices can be in any suitable form. Examples of access devices include point of sale (POS) devices, cellular phones, PDAs, personal computers (PCs), tablet PCs, handheld specialized readers, set-top boxes, electronic cash registers (ECRs), automated teller machines (ATMs), virtual cash registers (VCRs), kiosks, security systems, access systems, and the like.
  • POS point of sale
  • PCs personal computers
  • ATMs automated teller machines
  • VCRs virtual cash registers
  • kiosks security systems, access systems, and the like.
  • any suitable point of sale terminal may be used including card readers.
  • the card readers may include any suitable contact or contactless mode of operation.
  • exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 32.
  • the consumer 30 purchases a good or service at the merchant 22 using a portable consumer device 32 such as a credit card.
  • the consumer's portable consumer device 32 can interact with an access device 34 such as a POS (point of sale) terminal at the merchant 22.
  • an access device 34 such as a POS (point of sale) terminal at the merchant 22.
  • the consumer 30 may take a credit card and may swipe it through an appropriate slot in the POS terminal.
  • the POS terminal may be a contactless reader
  • the portable consumer device 32 may be a contactless device such as a contactless card.
  • An authorization request message is then forwarded to the acquirer 24.
  • the authorization request message After receiving the authorization request message, the authorization request message is then sent to the payment processing network 26.
  • the payment processing network 26 then forwards the authorization request message to the issuer 28 of the portable consumer device 32.
  • the issuer 28 After the issuer 28 receives the authorization request message, the issuer 28 sends an authorization response message back to the payment processing network 26 (step 56) to indicate whether or not the current transaction is authorized (or not authorized). The payment processing network 26 then forwards the authorization response message back to the acquirer 24. The acquirer 24 then sends the response message back to the merchant 22.
  • the access device 34 at the merchant 22 may then provide the authorization response message for the consumer 30.
  • the response message may be displayed by the access device 24, or may be printed out on a receipt.
  • a clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
  • FIG. 2 which shows a conceptual block diagram 100
  • the authentication of a purchase transaction like the one described above can have various aspects.
  • Such aspects include portable consumer device authentication 100(a), consumer authentication 100(b), back end processing including real time risk analysis 100(c), and consumer notification of the purchase transaction 100(d).
  • Portable consumer device authentication relates to the authentication of the portable consumer device. That is, in a portable consumer device authentication process, a determination is made as to whether the portable consumer device that is being used in the purchase transaction is the authentic portable consumer device or a counterfeit portable consumer device.
  • Specific exemplary techniques for improving the authentication of a portable consumer device include:
  • Consumer authentication relates to a determination as to whether or not the person conducting the transaction is in fact the owner or authorized user of the portable consumer device.
  • Conventional consumer authentication processes are conducted by the merchants. For example, merchants may ask to see a credit card holder's driver's license, before conducting a business transaction with the credit card holder.
  • Other ways to authenticate the consumer would be desirable, since consumer authentication at the merchant does not occur in every instance. Specific examples of possible ways to improve the consumer authentication process include at least the following:
  • Back end processing relates to processing that may occur at the issuer or payment processing network, or other non-merchant location. As will be explained in detail below, various processes may be performed at the "back end" of the payment transaction to help ensure that any transactions being conducted are authentic. Back end processing may also prevent transactions that should not be authorized, and can allow transactions that should be authorized.
  • consumer notification is another aspect of transaction authentication.
  • a consumer may be notified that a purchase transaction is occurring or has occurred. If the consumer is notified (e.g., via cell phone) that a transaction is occurring using his portable consumer device, and the consumer is in fact not conducting the transaction, then appropriate steps may be taken to prevent the transaction from occurring.
  • Specific examples of consumer notification processes include:
  • Dynamic data is data that may change over time, and is therefore more secure than static data (e.g., a name).
  • a portable consumer device authentication process may include "dynamic" verification data such as a dynamic CVV (or dynamic card verification value).
  • "static" data may be data that does not change over time.
  • credit cards have card verification values (CVV values) printed on the back of the cards. These values can be used to verify that the portable consumer device being used is authentic.
  • CVV values card verification values
  • a merchant may ask for the CVV value on the back of the credit card.
  • the CVV value may be matched to the credit card number to ensure that the caller in fact possesses the authentic portable consumer device.
  • CVV values One problem with current CVVs is that they are static. They can be stolen and used.
  • U.S. Patent Application No. 10/642,878 describes the generation of a verification value using information including a PAN (primary account number), an expiration date, a service code, and an automatic transaction counter.
  • This verification value is transmitted from a merchant to a service provider (e.g., a payment processing organization or an issuer) where it is decoded and evaluated for possible approval.
  • the automatic transaction counter keeps track of the number of times that a portable consumer device is used, and if there is a mismatch between a counter value that is received at the issuer and the counter at the issuer, then this may indicate possible data skimming or fraudulent use.
  • the dCW or other dynamic data may be transmitted using any suitable secure data transmission process and may use DES (dynamic encryption standard), as well as ECC (elliptical curve cryptography), or AEC (advanced encryption cryptography). Any symmetric or asymmetric cryptographic elements may be used.
  • DES dynamic encryption standard
  • ECC elliptical curve cryptography
  • AEC advanced encryption cryptography
  • Other security enhancements of the dCVV process may include the use of a longer DES number and a longer counter.
  • variable information For example, more transaction and/or user specific data could be dynamically changed to verify that the portable consumer device is the correct one. This would be more secure than using just a simple counter.
  • specific information could include the following: terminal ID, time of day, telephone number, SIM card number, transaction amount, account number, service code (two digits), expiration date, current date, random numbers from the terminal, etc.
  • the specific information preferably includes at least one dynamic data element such as a counter, time of day, purchase amount, etc.
  • the specific information used to create the dynamic verification value includes dynamic, consumer specific or transaction specific information such as the time of day when the transaction is taking place, the purchase amount, prior transaction data, etc. Any, some, or all of these may be used to create a verification value or other specific pieces of information could be dynamically altered to create a new dCVV.
  • the new dCVV could then be processed in a manner that is similar to, or different than, the general process scheme described in U.S. Patent Application No. 10/642,878.
  • data regarding a prior transaction e.g., a prior purchase amount, the time of a prior purchase, etc.
  • the portable consumer device used by the consumer has a counter in it to count the number of transactions conducted, and if the counter in the issuer's server does not keep a corresponding transaction count, because of the delayed receipt of transaction data from one or more merchants, some of the consumer's transactions may be inadvertently rejected. It is desirable to approve as many transactions as possible while disapproving transactions that may have been skimmed.
  • the solution to this problem may include widening the range of the transaction counter (or widening the tolerance of some other variable data such as the time, date, etc.) so that there is some margin for potential error.
  • a consumer's portable consumer device may have a counter in it that currently has a transaction total equal to 100.
  • an authorization message may be sent from the POS terminal to the issuer's or payment processing network's server.
  • the authorization message may indicate that this is transaction number 100 for consumer A.
  • the issuer's server may then check a corresponding counter range. If the received transaction counter falls within the corresponding counter range determined by the issuer, then the transaction is approved.
  • the corresponding counter range may be between 98 and 102. Since the consumer's counter is 100 and falls between 98 and 102, the transaction is approved. Thus, if the issuer's server has a counter that has a value that is slightly different than the counter on the consumer's portable consumer device, the transaction will not be inadvertently rejected. If actual data skimming is occurring or if a consumer's payment account number is being used without authorization, the counter at the issuer's server would likely differ significantly from the actual counter on the consumer's portable consumer device. [0057] These embodiments of the invention can help decrease the number of false transaction denials.
  • the issuer may provide a challenge question (e.g., what is your birthday) to the consumer if the issuer's server finds that the transaction counter received from the POS terminal and the transaction counter at the issuer's server do not match, or if the counter is not within a predetermined counter range determined by the issuer's server computer. If the consumer answers the challenge question correctly, then the transaction is approved. If the question is not answered correctly, then it is not approved. Additional details about possible challenge messages and challenge questions that can be used in such embodiments are provided below.
  • a challenge question e.g., what is your birthday
  • the decision as to whether or not to perform further authentication processing e.g., sending a challenge question to a consumer
  • further authentication processing may only take place if the transaction being analyzed is greater than a predetermined dollar limit (e.g., over $1000) or the transaction being analyzed is being conducted from a location or merchant that may indicate a higher tendency to originate fraudulent transactions.
  • a predetermined dollar limit e.g., over $1000
  • embodiments of the invention may include other variables that may be considered when determining whether or not to perform additional authentication processing.
  • a number of different portable consumer devices may be produced, which are capable of providing variable transaction data such as counters.
  • An example of this kind of portable consumer device includes a magnetic-stripe card that can rewrite the data provided on its magnetic stripe.
  • a re-writing device such as a magnetic write head may be used to rewrite the data on a magnetic stripe.
  • a patent that discusses this type of card is U.S. Patent No. 7,044,394, which is herein incorporated by reference in its entirety for all purposes.
  • a battery is within the card and can supply power for the re-writing device.
  • batteries need to be replaced and disposed of in an environmentally friendly manner. Also, if a battery-powered card does not have sufficient power at a given moment, a particular transaction conducted with that card may not take place as intended. In addition, if a consumer has multiple battery- powered cards in his wallet, this can raise potential security issues when traveling on airlines. Thus, batteryless cards are preferred.
  • the portable consumer devices are batteryless cards (or other batteryless form factors) which contain may contain chip which may comprise a counter. These batteryless cards are powered by some external power source, instead of an internal battery. Examples of external power sources include access devices such as POS terminals and transaction calculators. In embodiments of the invention, each time a batteryless card is powered by an external power source such as a POS terminal, a counter value (or other variable data) may be produced by the batteryless card. A number of specific embodiments are shown in FIGS. 3(a)-3(c).
  • FIG. 3(a) shows a magnetic stripe card 202 including a plastic body
  • a magnetic stripe 202(e) is on the plastic body 202(a).
  • the plastic body 202(a) may include an embossed region, which may have information such as cardholder name, card number, and expiration date (not shown).
  • a processor e.g., a microprocessor
  • 202(b) is on the plastic body 202(a), and a read-write device 202(d) and an antenna 202(c) are coupled to the processor 202(b).
  • the antenna 202(c) is a coil of wire which can receive power from a contactless card reader (not shown).
  • the antenna 202(c) may allow the magnetic stripe card 202 to communicate with an external contactless reader (not shown) so that an account number and optionally counter information (or other variable data) may be obtained from magnetic stripe 202(e) via the processor 202(b) and the read-write device 202(d).
  • the antenna 202(c) may also be used to power the processor 202(b) and the read-write device 202(d) temporarily so that the read-write device 202(d) can also change dynamic data (e.g., a counter) on the magnetic stripe 202(e).
  • embodiments of the invention can include the use of a batteryless magnetic-stripe card that can provide dynamic data that can be used in a portable consumer device authentication transaction.
  • the read-write device may be embodied by logic which may read and/or write data to a volatile or semi-volatile solid-state memory device such as a flash memory chip or the like.
  • FIG. 3(b) Another card embodiment 204 of the invention is shown in FIG. 3(b).
  • like numerals designate like elements.
  • a conductive contact region 202(f) is shown and the conductive contact is coupled to the processor 202(b) instead of an antenna.
  • the contact region 202(f) may include multiple electrical contacts so that it may interface with and electrically contact a corresponding contact region in a card reader (not shown).
  • power can be supplied to the processor 202(b) via the conductive contact 204(f), and the read-write device 202(d) can function as described above.
  • FIG. 3(c) shows another magnetic stripe card 206 according to an embodiment of the invention. It includes a portable consumer device reader interface region such as a interface region 202(g), which may take the form of the above-described antenna 202(c) or electrically conductive contact 202(f). Power can be supplied to the processor 202(b) and the read-write device 202(d) via the interface region 202(g) as described above.
  • a portable consumer device reader interface region such as a interface region 202(g)
  • Power can be supplied to the processor 202(b) and the read-write device 202(d) via the interface region 202(g) as described above.
  • a semi-static display 202(h) is coupled to the processor 202(b).
  • the processor 202(b) can cause the display 202(h) to display a verification value such as a dynamic card verification value (dCVV).
  • dCVV dynamic card verification value
  • the dCVV may be viewed by a consumer and used in a mail order, telephone, or Internet purchase transaction to help verify that the consumer has an authentic card.
  • the same or different dCW value (or other dynamic data) may be electronically transmitted to the card reader and subsequently transmitted in an authorization request message to the issuer for further verification.
  • FIG. 4 shows a security device 300 which can be used to power cards of the type shown in FIGS. 3(a)-3(c).
  • the security device 300 may have a data input region 300(b) (e.g., keys) on a housing 300(a).
  • the housing 300(a) may define a slot 300(d) which can receive a batteryless card like those described above.
  • a display 300(c) is also present on the housing 300(a).
  • the security device 300 may contain a microprocessor, batteries, and a memory comprising computer code for producing a one-time transaction code or number for a consumer purchase transaction.
  • the logic for producing the one-time transaction code may also reside on another server or computer (e.g., an issuer's server) so that the issuer, merchant, or other party, can verify that the person holding the card is in fact the authorized cardholder.
  • the security device 300 may be characterized as a hard security token and may be used to help authenticate the consumer.
  • a consumer may insert a batteryless magnetic stripe card
  • a one time transaction code may then be displayed on the screen 300(c).
  • power from the power source in the security device 300 powers a processor and read-write device in the card so that dynamic data (e.g., a counter) on the card can change.
  • the security device 300 can produce a one time transaction number for a transaction, and also temporarily supply power to a batteryless card so that a counter (or other dynamic element) can change in the card.
  • a system using both the security device 300 and a batteryless card that can have dynamic data can advantageously authenticate both the consumer as well as the portable consumer device.
  • Another way to authenticate a portable consumer device is to use a masked PAN or primary account number.
  • a partial portion of a transmitted PAN is masked and/or dynamically changed.
  • the PAN includes an identification number portion such as a BIN number or bank identification number.
  • Other examples of identification number portions include a merchant location, financial institution location, or even an IP address.
  • the last four digits of the PAN and the BIN number will remain the same, while other numbers in the PAN change.
  • These dynamically changing numbers are typically masked on a payment card receipt that is received by a consumer so that the consumer does not see anything unusual.
  • FIG. 5 shows a schematic diagram of data fields for data that is transmitted from a merchant to an issuer in a purchase transaction.
  • the data fields include PAN, expiration date, service code, PIN CVV, and discretionary data fields.
  • FIG. 6 An exemplary PAN 380 that might reside in memory (e.g., a magnetic stripe) in a portable consumer device is shown in FIG. 6.
  • the first six digits (i.e., a first end portion) "123456" 380(a) of the PAN 380 would correspond to the BIN number.
  • the next 6 digits 380(b) may be changed or different from the real PAN's 6 digits and are represented by "XXXXXX" in this example.
  • the last four digits 380(c) i.e., a last end portion
  • the transaction will look like a real one to the merchant and the consumer.
  • the middle six digits are dynamically changed using a counter or the like. This makes it more difficult for any unauthorized person to determine the real PAN.
  • the middle portion of the PAN that resides in the memory of the portable consumer device may be different than the middle portion of the real PAN.
  • the PAN that resides in memory may be referred to as a secondary PAN while the real PAN may be referred to as a primary PAN.
  • An appropriate algorithm or look-up table (e.g., stored at the issuer or in an access device such as a POS device) may be used to link the primary and secondary PANs.
  • the middle six digits of the PAN number might be 666666 in a primary PAN (e.g., 1234566666669999), but the middle six digits might be 222222 in the secondary PAN (e.g., 1234562222229999) which is stored in the memory in a consumer's portable consumer device.
  • the secondary PAN may be received at a POS terminal and the POS terminal may convert the secondary PAN to the primary PAN and the primary PAN may be transmitted from the POS terminal to the issuer for processing and/or authorization.
  • the secondary PAN may be transmitted to the issuer and the issuer may convert the secondary PAN to the primary PAN, and may thereafter process and/or authorize the transaction.
  • the issuer may receive both the primary PAN and the secondary PAN to verify that the portable consumer device being used is authentic. If an unauthorized person tries to use the primary PAN, then that unauthorized person will not know the secondary PAN and cannot fraudulently conduct a purchase transaction without knowing the secondary PAN. Alternatively, if an unauthorized person electronically intercepts or "skims" the secondary PAN, then the unauthorized person will not be able to conduct the purchase transaction without knowing the primary PAN.
  • the middle portion of the PAN may be changed dynamically.
  • an appropriate algorithm or counter may be used to dynamically change the middle portion of the PAN each time the portable consumer device is used.
  • the secondary PAN will be dynamically changing.
  • the intercepted secondary PAN would be useless, since it is a dynamically changing secondary PAN.
  • the unauthorized person would need to know the algorithm used to dynamically change the PAN in addition to the primary PAN and the secondary PAN.
  • this embodiment is particularly useful for conducting secure transactions.
  • a variety of mechanisms may be used to authenticate the consumer and the mechanisms may use no user input (e.g., an auto-software security token), limited user input (e.g., the user presses a button), or full user input (e.g., biometrics).
  • no user input e.g., an auto-software security token
  • limited user input e.g., the user presses a button
  • full user input e.g., biometrics
  • a security token is an article or piece of information that can be used to verify real information or data.
  • a PIN may be a security token and may be used to verify the identity of the consumer when the consumer makes a purchase.
  • a challenge question and corresponding answer may be considered a security token that helps to authenticate the consumer. This latter example is an example of a token having a "bi-directional channel" whereby information flows to the consumer and the consumer sends information back to another party such as an issuer so that the consumer can authenticate himself.
  • a merchant, a payment processing organization, an issuer, or any other suitable entity may pose challenge questions to the consumer to authenticate the consumer.
  • the challenge questions may be static where the same questions are asked for each purchase transaction or dynamic where different questions may be asked over time.
  • the questions asked may also have static or dynamic (semi-dynamic or fully dynamic) answers.
  • the question “What is your birthday?” requires a static answer, since the answer does not change.
  • the question "What is your zip-code?” requires a semi-dynamic answer, since it could change or can change infrequently.
  • the question "What did you purchase yesterday at 4 pm?” would require a dynamic answer since the answer changes frequently.
  • the challenge questions would preferably be based on "real time” information that the issuer would most likely possess. For example, the consumer might be asked a more specific question such as "Did you eat out at a Mexican restaurant last night?" By providing more specific knowledge based consumer challenges, the authentication of the consumer is ensured.
  • the method includes conducting a transaction such as a purchase transaction using a portable consumer device.
  • the portable consumer device may be a credit card or the like.
  • the purchase transaction may take place at a merchant that has an access device such as a point of sale terminal.
  • the consumer may use the portable consumer device to interact with an access device such as a point of sale terminal and initiate the process.
  • the point of sale terminal may initiate and then generate an authorization request message, which may thereafter be sent to a payment processing network, and then subsequently to the issuer of the portable consumer device.
  • the authorization request message is received, by either the payment processing network or the issuer, it is analyzed.
  • a challenge message which can be dynamic or semi-dynamic in nature, is then generated, and is sent to the consumer.
  • the challenge message could be sent back to the access device, or to the consumer's portable consumer device (e.g., if the portable consumer device is a mobile phone).
  • the consumer then provides a response to the challenge message.
  • the challenge response message is received from the consumer.
  • the challenge response message is then verified and if it is verified, the authorization response message is analyzed to determine if the transaction is authorized (e.g., there are sufficient funds in the consumer's account or there is sufficient credit in the consumer's account). If the transaction is authorized, the issuer and also the payment processing network send an authorization response message to the consumer.
  • the authorization response message indicates whether or not the transaction is authorized.
  • challenge questions are described in detail, but embodiments of the invention are not limited thereto.
  • Embodiments of the invention can generally relate to the use of challenge messages, which may include challenge questions.
  • challenge messages may or may not be read by a consumer, and may challenge the authenticity of the consumer in direct or indirect ways.
  • Examples of challenge questions include questions relating to the consumer's portable consumer device (e.g., what is the CVV or card verification value on your card?), the consumer's location (e.g., what is your zip code?), the consumer's mobile or regular phone (e.g., what is your mobile phone number?), the consumer's personal information (e.g., what is your mother's maiden name?), etc.
  • Examples of challenge messages that are not questions that are specifically answered by the consumer include messages which automatically query a phone as to its location or phone number, and cause the retrieval of such information.
  • Another example of a challenge message may be a message which supplies a code (or other authentication token) to a phone, and the use of that code at an access device authenticates the consumer.
  • FIG. 7 shows an exemplary system 420 according to an embodiment of the invention.
  • Other systems according to other embodiments of the invention may include more or less components than are shown in FIG. 7.
  • the system 420 shown in FIG. 7 includes a merchant 422 and an acquirer 424 associated with the merchant 422.
  • a consumer 430 may purchase goods or services at the merchant 422 using a portable consumer device 432.
  • the acquirer 424 can communicate with an issuer 428 via a payment processing network 426.
  • the consumer 430 may be an individual, or an organization such as a business that is capable of purchasing goods or services. In other embodiments, the consumer 430 may simply be a person who wants to conduct some other type of transaction such as a money transfer transaction. The consumer 430 may optionally operate a wireless phone 435.
  • the portable consumer device 432 may be in any suitable form.
  • Suitable portable consumer devices are described above in FIG. 1 (e.g., portable consumer device 32).
  • the payment processing network 426 may be similar to or different than the payment processing network 26 in FIG. 1.
  • the payment processing network 426 may comprise a server 426(a), which may comprise a challenge question engine 426(a)-1.
  • the server 426(a) may also be in communication with a transaction history database 426(b) and a challenge question database 426(c).
  • the challenge question engine 426(a)-1 may simply extract challenge questions from the challenge question database 426(c).
  • the challenge question engine 426(a)- 1 may generate challenge questions using information in the transaction history database 426(b).
  • the challenge questions may be static or dynamic in nature.
  • the challenge question engine 426(a)-1 may receive an authorization request message, and the authorization request message may include the consumer's account number, as well as the purchase amount. It may then look up the consumer's account number, and any consumer information associated with the consumer's account number. It may thereafter retrieve suitable questions from the challenge question database 426(c) or may generate suitable challenge questions on its own. For instance, in some cases, the challenge question engine 426(a)-1 may retrieve the question "What is your mobile phone number?” from the challenge question database 426(c) after receiving an authorization request message.
  • the challenge question engine 426(a)-1 may generate a dynamic question such as "Did you use this credit card at McDonald's last night?" The information pertaining to the particular restaurant that the consumer 420 was at the preceding day could be retrieved from the transaction history database 426(b).
  • the challenge question database 426(c) may be populated with questions of any suitable type.
  • the questions may relate to a past location (e.g., the consumer's current home, the city that the consumer recently visited) or current location (e.g., the current location of the store that the consumer is currently at), the type or name of the merchant that the consumer is presently visiting or has visited in the past, the consumer's family or personal data (e.g., name, phone number, social security number, etc.), etc.
  • the questions in the challenge question database 426(c) may be generated by the challenge question engine 426(a)-1 and subsequently stored in the challenge question database 426(c).
  • the challenge questions may be generated from an external source and then subsequently stored in the challenge question database 426(c).
  • the consumer 430 may use a browser on a personal computer or the like to supply specific challenge questions to the server 426(a) via a communication medium (not shown) such as the Internet.
  • a consumer may determine the kinds and/or quantity of challenge questions to ask himself or herself. For example, the consumer may specify that the consumer wants to be asked three challenge questions if the consumer visits a jewelry store, but only one question if the consumer visits a fast food restaurant.
  • the types of questions posed by the consumer may be based on the merchant type, frequency of purchasing, etc.
  • the challenge questions are derived from past transaction data in the transaction history database 426(b).
  • the consumer 430 may conduct many transactions with the payment processing network 26 (and/or the issuer 428) over time.
  • This consumer transaction information may be stored in the transaction history database 426(b) over time, and challenge questions may be generated using the transaction information.
  • the past transaction information provides a good basis for authenticating the consumer 430, since the consumer 430 will know about what transactions that the consumer 430 has conducted in the past.
  • the consumer 430 may have used his credit card to pay for a hotel room in New York the previous day, and on the next day may be asked a question such as "Did you stay at a hotel in New York yesterday?"
  • the consumer 430 may have purchased an item that is more than $2000 the day before, and on the next day may be asked "Did you make a purchase for more than $2000 yesterday?”
  • the questions/answers that are presented to the consumer 430 may be free form in nature and/or may include pre-formatted answers such as multiple choice or true-false answers from which the consumer may select.
  • the merchant 422 may also have, or may receive communications from, an access device 434 that can interact with the portable consumer device 432.
  • an access device 434 that can interact with the portable consumer device 432. Suitable types of access devices are described above (e.g., access device 34 in FIG.
  • any suitable point of sale terminal may be used including card readers.
  • the card readers may include any suitable contact or contactless mode of operation.
  • exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 432.
  • the issuer 428 may be a bank or other organization that may have an account associated with the consumer 430.
  • the issuer 426 may operate a server 428(a) which may have a challenge question engine 428(a)-1.
  • a transaction history database 426(b) and a challenge question database 428(c) may be in communication with the server 428(a).
  • the issuer server 428(a), challenge question engine 428(a)-1 , transaction history database 426(b), and challenge question database 428(c) may operate in the same way or a different way than the payment processing network server 428(a), challenge question engine 428(a)-1 , transaction history database 428(b), and challenge question database 428(c).
  • the above- descriptions as to elements 426(a), 426(a)-1 , 426(b), and 426(c) may apply to elements 428(a), 428(a)-1 , 428(b), and 428(c).
  • Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing network, and acquirer, some entities perform all or any suitable combination of these functions and may be included in embodiments of invention. Additional components may also be included in embodiments of the invention.
  • the consumer 430 purchases a good or service at the merchant 422 using a portable consumer device 432 such as a credit card.
  • the consumer's portable consumer device 432 can interact with an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 502).
  • an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 502).
  • the consumer 430 may take a credit card and may swipe it through an appropriate slot in the POS terminal.
  • the POS terminal may be a contactless reader
  • the portable consumer device 432 may be a contactless device such as a contactless card.
  • a first authorization request message is then forwarded to the acquirer
  • the acquirer 424 After the acquirer 424 receives the first authorization request message, the first authorization request message is then sent to the payment processing network 426 (step 504). The first authorization request message is then received at the payment processing network server 426(a) and the payment processing network server 426(a) then determines if a challenge is needed.
  • the payment processing network server 426(a) may determine that the particular transaction is a high value transaction (e.g., greater than $1000) and that a challenge is therefore appropriate. In another example, the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate. For example, the payment processing network server 426(a) may determine that the portable consumer device 432 is currently being used at a location which is different from the consumer's home state, and the consumer's recent purchase history suggests that the consumer is not traveling.
  • a high value transaction e.g., greater than $1000
  • the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate. For example, the payment processing network server 426(a) may determine that the portable consumer device 432 is currently being used at a location which is different from the consumer's home state, and the consumer's recent purchase history suggests that the consumer is not traveling.
  • the challenge question engine 426(a)-1 may then fetch (local or remote) a challenge question (step 508).
  • the challenge question engine 426(a)-1 may retrieve the question from the challenge question database 426(c).
  • the payment processing network 426 sends a first authorization response message back to the access device 434 via the merchant 422 and the acquirer 424 (step 510).
  • the first authorization response message may contain data representing the challenge request that was previously obtained by the challenge question engine 426(a)-1.
  • the first authorization response message may be characterized as an initial decline, since it does not indicate approval of the transaction.
  • the consumer 430 supplies the challenge response to the access device 434.
  • the challenge response may be supplied to the access device 434 in any suitable manner (e.g., through a keypad, contactless reader, etc.).
  • the access device 434 then forwards the challenge response to the payment processing network server 426(a) via the merchant 422 and the acquirer 424, and it is received by them (step 512).
  • the challenge response message may be part of a second authorization request message.
  • the payment processing network server 426(a) then validates the challenge response message (step 514). If the challenge response message is not validated, then the payment processing network server 426(a) may send a response message back to the access device 434 indicating that that transaction is not approved. Alternatively or additionally, the payment processing network server 426(a) may send another challenge question to the access device 434. On other hand, if the challenge is validated, the payment processing network server 426(a) may send the second authorization request message to the issuer 428 (step 516) along with an indication that the consumer 430 has satisfied any challenges posed by the payment processing network 426.
  • the issuer 428 After the issuer 428 receives the second authorization request, the issuer 428, using the issuer server 428(a), determines if the transaction is authorized or is not authorized (step 518). The transaction may not be authorized because the consumer 430 has insufficient funds or credit. If the consumer 430 does have sufficient funds or credit, the issuer 428 may then send a second authorization response message indicating that the transaction is authorized back to the access device 434 via the payment processing network 426, the acquirer 424, and the merchant 422 (step 522).
  • a clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
  • the issuer 428 could generate challenge questions and send them to the consumer 430 instead of or in addition to the payment processing network 426.
  • the challenge question engine 428(a)-1, the transaction history database 428(b), and the challenge question database 426(c) operated by the issuer 428 may be used in the same or different way as the above-described challenge question engine 426(a)-1 , the transaction history database 426(b), and the challenge question database 426(c) operated by the payment processing network 426.
  • the timers time how long various events should take place during the payment authorization process.
  • the timers may be set and embodied as computer code at the acquirer 424, the payment processing network 426, and the issuer 428.
  • the timers at the acquirer 424, payment processing network 426, and issuer 428 may be respectively set to 3 seconds, 6 seconds, and 10 seconds. If an authorization request message is not received within these respective times, then some event may be triggered.
  • an error message may be sent back to the access device 434 requesting that the merchant 422 resubmit the authorization request message, if an authorization request message is not received at the issuer 428 within 10 seconds. If a challenge request is created during the authorization process and before the authorization request message reaches the issuer 428, the issuer's timer may trigger an event indicating that an error has occurred. Creating challenge requests and responses during a single authorization process could potentially conflict with preexisting timers in a payment system.
  • timers are advantageously not affected.
  • the timers need not be changed to send challenge questions to the consumer 430.
  • This allows embodiments of the invention to be used with an existing payments infrastructure and widespread changes are not needed in embodiments of the invention.
  • this may delay the authorization request message and may necessitate changes in timers present in a payment processing system.
  • the at least two authorization request messages may have information such as BINs (bank identification numbers), transaction amounts, account numbers, service codes, etc. They may also contain the same transaction amount for the transaction being conducted, and/or different transaction amounts.
  • the first authorization request message may have the actual transaction amount
  • the second authorization request message may have a zero dollar amount or other identifier to indicate that that prior authentication request with a transaction amount has already been submitted.
  • a transaction code may be used to link the first and second authorization requests in some embodiments.
  • closed channel process since the access device 434 receives a challenge question and provides a response to the challenge question.
  • other embodiments of the invention may use open channel solutions whereby a challenge question may be sent to a device other than the access device which sent the first authorization response message.
  • the consumer 430 purchases a good or service at the merchant 422 using a portable consumer device 432 such as a credit card.
  • the consumer's portable consumer device 432 can interact with an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 602).
  • an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 602).
  • the consumer 30 may take a credit card and may swipe it through an appropriate slot in the POS terminal.
  • the POS terminal may be a contactless reader
  • the portable consumer device 432 may be a contactless device such as a contactless card.
  • a first authorization request message is then forwarded to the acquirer
  • the first authorization request message is then sent to the payment processing network 426 (step 604).
  • the first authorization request message is received at the payment processing network server 26(a) and the payment processing network server 426(a) then determines if a challenge is needed.
  • the payment processing network server 426(a) may determine that the particular transaction is a high value transaction (e.g., greater than $1000) and that a challenge is therefore appropriate. In another example, the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate.
  • a high value transaction e.g., greater than $1000
  • the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate.
  • the challenge question engine 426(a)-1 may then fetch (local or remote) a challenge question (step 608).
  • the challenge question engine 426(a)-1 may retrieve the question from the challenge question database 426(c).
  • the payment processing network 426 sends a first authorization response message back to the consumer's mobile phone 435 (step 610) or other type of access device.
  • the first authorization response message may be sent back to the consumer's mobile phone 435. This can be done directly or through some intermediate entity.
  • the first authorization response message may contain data representing the challenge request that we previously obtained by the challenge question engine 426(a)-1.
  • the first authorization response message may be characterized as an initial decline, since it does not indicate approval of the transaction.
  • the consumer 430 supplies the challenge response to the access device 434 (step 612)
  • the access device 434 then forwards the challenge response to the payment processing network server 426(a) via the merchant 422 and the acquirer 424, and it is received by them (step 614).
  • the challenge response message may be part of a second authorization response message.
  • challenge requests may not require an answer that is actively provided by the consumer 430.
  • Passive answers to challenge requests may be provided.
  • the challenge request supplied to the mobile phone 435 may be a query regarding the physical location of the mobile phone 435.
  • the mobile phone 435 may have a GPS device or other location device and this information (or a cryptogram, etc.) may be transmitted to the payment processing network 426, and the payment processing network 426 may authenticate the consumer 434 using this location information.
  • the payment processing network server 426(a) then validates the challenge response message (step 616). If the challenge response message is not validated, then the payment processing network server 426(a) may send a response message back to the access device 434 indicating that that transaction is not approved. Alternatively or additionally, the payment processing network server 426(a) may send another challenge message to the access device 434 and/or the mobile phone 435. On other hand, if the challenge is validated, the payment processing network server 426(a) may then send the second authorization request message to the issuer 428 (step 618) along with an indication that the consumer 430 has satisfied any challenges posed by the payment processing network 426.
  • the issuer 428 uses the issuer server 428(a) determines if the transaction is authorized or is not authorized (step 620). The transaction may not be authorized because the consumer 430 has insufficient funds or credit. If the consumer 430 does have sufficient funds or credit, the issuer 428 may then send a second authorization response message indicating that the transaction is authorized back to the access device 434 via the payment processing network 426, the acquirer 424, and the merchant 422 (step 622).
  • a clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
  • the issuer 428 could generate challenge questions and send them to the mobile phone 435 instead of or in addition to the payment processing network 426.
  • the challenge question engine 428(b)-1 , the transaction history database 428(b), and the challenge question database 426(c) operated by the issuer 428 may be used in the same or different way as the above-described challenge question engine 426(a)-1 , the transaction history database 426(b), and the challenge question database 426(c) operated by the payment processing network 426.
  • the payment processing network server 426(a) may send an electronic coupon to the consumer's mobile phone 435.
  • the payment processing network 426 may determine that a challenge is appropriate and may send the electronic coupon to the phone 435. Upon receipt of this electronic coupon, the consumer may then be prompted to use the coupon at the access device 434. If the consumer 430 uses the coupon at the access device 434, then access device 434 forwards the coupon to the payment processing network 426, and receipt of the coupon by the payment processing network 426 indicates that the consumer 430 is authenticated. It is presumed that the consumer 430 is authentic since a non-authentic consumer would not be in possession of the consumer's phone 435.
  • a payment processing organization or other entity may support different security technologies offered by different companies.
  • the different security technologies may use portable consumer device fingerprints.
  • two magnetic stripes on two payment cards can store identical consumer data (e.g., account number information), but the magnetic structures of the two magnetic stripes may be different.
  • a specific magnetic structure may be an example of a fingerprint or "DNA" that is associated with a payment card. If a thief copied the consumer data stored on a magnetic stripe to an unauthorized credit card, the magnetic stripe of the unauthorized credit card would have a different magnetic structure or fingerprint than the authorized credit card.
  • a back end server computer receiving the authorization request message in response to the unauthorized card's use would determine that the unauthorized credit card is not real, because the fingerprint is not present in the authorization request message.
  • Two companies that offer this type of technology are MagtekTM and SemtekTM. Each company uses its own proprietary algorithm in a point of sale terminal to alter (e.g., encrypt) its own fingerprint before it is sent to an issuer or other entity in a subsequent authentication process.
  • a portable consumer device fingerprint may include any suitable identification mechanism that allows one to identify the portable consumer device, independent of static consumer data such as an account number or expiration date associated with the portable consumer device.
  • portable consumer device fingerprint data is not known to the consumer.
  • the fingerprint data may relate to characteristics of the materials from which the portable consumer devices are made.
  • a portable consumer device fingerprint can be embedded within the particular microscopic structure of the magnetic particles in the magnetic stripe in a payment card. In some cases, no two magnetic stripes will have same portable consumer device fingerprint.
  • Portable consumer device fingerprints can take other forms.
  • another card verification technology comes from a company called QSecureTM.
  • the technology offered by QSecureTM uses a dynamic CVV (card verification value) that can be generated by a chip in a payment card (the chip may be under a magnetic stripe and can write the dynamic CVV or a number related to the dynamic CVV to the magnetic stripe).
  • the dynamic CVV may act as a portable consumer device fingerprint identifying the particular portable consumer device.
  • the dynamic CVV may be sent to a point of sale device during a payment transaction.
  • a specific algorithm in the point of sale device may alter (e.g., encrypt) the dynamic CVV before it is sent to the issuer of the payment card for authorization.
  • the issuer, payment processing organization, or other entity may receive the altered dynamic CVV and may restore it to its original form.
  • the dynamic CVV can then be checked by the back end server computer to see if it corresponds to an independently derived dynamic CVV, thereby authenticating the portable consumer device.
  • the dynamic CVV value could also be considered a portable consumer device fingerprint, even though it is dynamic in nature.
  • Embodiments of the invention allow for many different types of portable consumer device fingerprinting systems to be used together in a single payment processing system.
  • a different identifier or ID is assigned to each type of algorithm in each type of POS terminal.
  • a back end entity such as an issuer or a payment processing organization might use algorithm identifiers like those in Table 1 below.
  • the algorithm ID may take any suitable form.
  • the algorithm IDs may simply be one, two, or three digit numbers.
  • the authorization request message may contain the particular algorithm ID associated with the POS terminal and an altered portable consumer device fingerprint.
  • the authorization request message can determine which algorithm was used to encrypt the portable consumer device fingerprint.
  • the back end server computer may then decrypt the encrypted portable consumer device fingerprint and may determine if the portable consumer device fingerprint corresponds to the portable consumer device fingerprint that is stored in a back end database.
  • the portable consumer device fingerprint may have been previously stored in the back end database along with corresponding consumer data (e.g., an account number) as part of the process of issuing the portable consumer device to the consumer who will use it.
  • a consumer can swipe a payment card through a POS (point of sale) terminal to pay $5.00 for office supplies.
  • the POS terminal may contain an encryption algorithm produced by Company A.
  • the encryption algorithm may encrypt a fingerprint that is embedded in the magnetic structure of the magnetic stripe of the payment card.
  • the POS terminal may then send an authorization request message to a back end server computer.
  • the authorization request message may contain information including the purchase amount, consumer data such as the consumer's account number, the encrypted fingerprint, and an algorithm identifier that is specifically associated with the encryption algorithm produced by company A.
  • the back end server computer can receive the authorization request message from a POS (point of sale) terminal. It can then determine which algorithm was used to encrypt the fingerprint, and can subsequently decrypt the fingerprint. Once the fingerprint is determined, the back end server computer can determine if the received fingerprint corresponds to the stored fingerprint. If it does, then the payment card is authenticated.
  • the back end processor can also determine whether a transaction meets a desired confidence threshold of likely validity before it determines that a portable consumer device is authenticated. If the confidence threshold is not met, additional authentication processes can be performed. Such additional authentication processes may include the sending of one or more challenge questions and/or notification messages to the consumer.
  • a back end server computer may receive an authorization request message from a POS terminal after a consumer tries to pay for office supplies using a payment card.
  • the back end server computer may determine that one of the three card verification technologies in Table I above is present, and that there have not been any recent suspicious transactions associated the payment card.
  • the back end server computer may thereafter determine that the transaction is valid (i.e., a confidence threshold has been met) and can proceed if the transaction is otherwise authorized by the issuer of the payment card.
  • the server computer may determine that a confidence threshold has not been met, and additional authentication processes can be initiated by the server computer. For example, a dynamic challenge (query) can be sent to the consumer before approval, and/or the consumer can be notified that a transaction is occurring.
  • Transaction confidence determinations can also take into account whether one algorithm could be more reliable than the other.
  • the back end server computer can evaluate the algorithm that was used at the front end (e.g., at the POS terminal) and can determine whether or not the transaction should proceed. For example, the back end server computer may determine that the algorithm from company A may have 90% reliability and the algorithm from Company B may have 50% reliability.
  • McDonalds may have a relationship with Company A and
  • Taco Bell may have a relationship with Company B. They have may use different algorithms at their point of sale devices. Each one delivers two sets of data using two different algorithms. When they come back to a payment processing organization such as Visa, it may identify data as originating from a Company A algorithm, and/or from Company B algorithm. Weight can be put on the algorithms so that a confidence level can be determined. Additional authentication processing may then take place if a confidence level (or threshold) is not satisfied.
  • FIG. 10(a) shows a system 720 that can be used in an embodiment of the invention.
  • the system 720 includes a plurality of merchants 722(a), 722(b), 722(c) and a plurality of acquirers 724(a), 724(b), 724(c) associated with the merchants 722(a), 722(b), 722(c).
  • consumers 730(a), 730(b), 730(c) may purchase goods or services at the merchants 722(a), 722(b), 722(c) using their portable consumer devices 732(a), 732(b), 732(c).
  • the consumers 730(a), 730(b), 730(c) may individuals, or organizations such as businesses.
  • the acquirers 724(a), 724(b), 724(c) can communicate with the issuers 728(a), 728(b), 728(c) via a payment processing network 726.
  • the issuers 728(a), 728(b), 728(c) may respectively issue portable consumer devices 730(a), 730(b), 730(c) to the consumers 730(a), 730(b), 730(c).
  • access device A 732(a) may be produced by Company A, which may be associated with an algorithm with an algorithm identifier "01".
  • Access device B 732(b) may be produced by Company B and may be associated with an algorithm with an algorithm identifier "02”.
  • Access device C 732(c) may be associated with Company D and may have no algorithm associated with it.
  • the portable consumer devices 732(a), 732(b), 732(c) may be in any suitable form.
  • suitable portable consumer devices 732(a), 732(b), 732(c) can be hand-held and compact so that they can fit into a consumer's wallet and/or pocket (e.g., pocket-sized).
  • Suitable portable consumer devices are described above (e.g., portable consumer device 32 in FIG. 1 ).
  • the merchants 722(a), 722(b), 722(c) may also have, or may receive communications from, respective access devices 734(a), 734(b), 734(c) that can interact with the portable consumer devices 732(a), 732(b), 732(c). Suitable types of access devices are described above (e.g., access device 34 in FIG. 1 ).
  • any suitable point of sale terminal may be used including card readers.
  • the card readers may include any suitable contact or contactless mode of operation.
  • exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 732(a), 732(b), 732(c).
  • the payment processing network 726 may include any of the characteristics described above (e.g., with respect to payment processing network 26 in FIG. 1 ). It may include a server computer 726(a). [0158] The server computer 726(a) may comprise any suitable number of software modules and they may be of any suitable type. As shown in FIG. 10(b), the server computer 726(a) may comprise an algorithm identification module 726(a)-1 and a confidence assessment module 726(a)-2. It may also comprise a decryption module 726(a)-3, as well as a data formatter module 726(a)-4.
  • the algorithm identification module 726(a)-1 in conjunction with the decryption module 726(a)-3, may review a received authorization request message including an algorithm ID and an altered portable consumer device fingerprint. From the received algorithm ID, it may then determine which algorithm was used to alter (e.g., encrypt) the portable consumer device fingerprint. A lookup table or the like may be used to identify correspondence between the algorithm ID, the algorithm(s) used to alter a portable consumer device fingerprint or restore an altered portable consumer device fingerprint, and consumer data (e.g., an account number).
  • the algorithm may be a key in an encryption process.
  • the server computer 726(a) may then be used to determine (e.g., by unencrypting) the portable consumer device fingerprint from the altered portable consumer device fingerprint in an authorization request message. Once the portable consumer device fingerprint is determined, this information may be analyzed to determine if it corresponds to a stored fingerprint linked to consumer data (e.g., account number) associated with the portable consumer device.
  • consumer data e.g., account number
  • the confidence assessment module 726(a)-2 may generate a confidence assessment from various pieces of information. Such information may include the type of portable consumer device used (e.g., a phone may be more secure than a payment card), the type of algorithm used to encrypt the portable consumer device fingerprint (e.g., some encryption algorithms are more secure than others), etc. Using the confidence module 726(a)-2, the server computer 726(a) may subsequently determine if additional authentication processes need to take place. Such additional authentication processes may comprise challenge questions and/or consumer notification that a transaction is occurring.
  • additional authentication processes may comprise challenge questions and/or consumer notification that a transaction is occurring.
  • the confidence assessment module 726(a)-2 can "score" a transaction based on a number of transaction variables. If this score exceeds a predetermined threshold, then the transaction can be considered valid and additional authentication processing need not take place. Conversely, if the score does not exceed a predetermined threshold, then the transaction may be characterized as suspicious and additional authentication processes may be initiated.
  • the data formatter module 726(a)-4 may be used to format data so that it can be used by the confidence assessment module 726(a)-2.
  • data that is from different POS terminals from different companies may be decrypted by the decryption module 726(a)-3 and may be in different formats.
  • the data formatter can format any data so that it can be used by the confidence assessment module 726(a)-2.
  • Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing network, and acquirer, some entities perform all of these functions and may be included in embodiments of invention.
  • FIGS. 11-12 include flowcharts.
  • Some or all of the steps shown in FIG. 11 may be included in embodiments of the invention.
  • some embodiments of the invention may use algorithm identifiers to determine if a portable consumer device fingerprint in an authorization request message matches a portable consumer device fingerprint stored in a back end database, and may not perform transaction confidence processing before determining if the transaction is authorized.
  • a transaction confidence process may be performed without using portable consumer device fingerprints to authenticate portable consumer devices.
  • algorithm identifiers, portable consumer device fingerprints, and transaction confidence processing are used to authenticate the portable consumer devices and transactions as a whole.
  • a consumer A 730(a) may use a portable consumer device A 732(a) to interact with an access device A 734(a) at a merchant A 732(a) (step 802).
  • the portable consumer device 732(a) may be a credit card
  • the access device A 734(a) may be a point of sale terminal
  • the merchant A 732(a) may be a gas station.
  • Consumer A 730(a) may want to purchase gas from merchant A 722(a) using the portable consumer device A 732(a).
  • the access device A 734(a) reads consumer data and portable consumer device fingerprint data such as magnetic stripe fingerprint data from the portable consumer device A 732(a) (step 804).
  • the consumer data may include information of which the consumer is typical aware. Examples of consumer data include a consumer's account number, expiration date, and service code.
  • portable consumer device fingerprint data are data that are not typically known to the consumer, but are used to authenticate the portable consumer device.
  • the portable consumer device fingerprint data may be magnetic stripe fingerprint data.
  • the magnetic stripe fingerprint data may also comprise data that are embedded into the magnetic structure of the magnetic stripe and are only readable using an access device that is manufactured by a particular company.
  • an authorization request message including an algorithm identifier is created (step 806).
  • the authorization request message may also include consumer data (e.g., an account number), data relating to the amount of the purchase, and portable consumer device fingerprint data.
  • the access device A 734(a) may alter (e.g., encrypt) the received fingerprint data using an algorithm A that is stored in a memory in access device A 734(a), before it is incorporated into the authorization request message.
  • the portable consumer device fingerprint and the algorithm identifier may be stored in a supplementary data field called Field 55.
  • the previously described algorithm identifier may not only identify the algorithm used to encrypt a portable consumer device fingerprint; the identified algorithm can also be used to restore the fingerprint to its original form so that it can be evaluated.
  • the algorithm identifier may be used to identify the algorithm that may be used to remove any padding characters to restore the received, but altered fingerprint to its original form so that it can be evaluated.
  • the access device 734(a) could send the authorization request message to the payment processing network directly, instead of through the acquirer A 724(a).
  • the server computer 726(a) in the payment processing network 726 analyzes the authorization request message and then selects an algorithm using an algorithm ID that is in the authorization request message (step 810).
  • the selected algorithm ID and the selected algorithm may be selected from the algorithm database 726(c).
  • the algorithm database 726(c) may contain a plurality of algorithm IDs and a plurality of algorithms which may be associated with various access devices (e.g., access device A 732(a) and access device B 734(b)).
  • the portable consumer device fingerprint is determined by the server computer 726(a) in the payment processing network 726 (step 812).
  • the selected algorithm is then used to restore (e.g., decrypt) the altered portable consumer device fingerprint present in the authorization request message.
  • the server computer 726(a) determines if the determined portable consumer device fingerprint corresponds to a previously stored fingerprint in a database (step 814).
  • the server computer 726(a) can first obtain consumer data such as the consumer's account number from the authorization request message and/or may obtain additional consumer data from the consumer database 726(b) after analyzing the authorization request message. Once the consumer data are determined, the server computer 726(a) can obtain the portable consumer device fingerprint from the consumer database 726(b). The server computer 726(a) then determines if the portable consumer device fingerprint in the authorization request message and the portable consumer device fingerprint in the consumer database 726(b) match.
  • Additional authentication processing may include sending a transaction notification message to the consumer A 722(a) (e.g., to the consumer's cell phone or the consumer's computer) notifying the consumer that a transaction is taking place.
  • the notification message may request that the consumer A 722(a) confirm that the transaction is authentic.
  • challenges such as challenge questions
  • Challenges are described in further detail in U.S. Patent Application No. 11/763,240, entitled “Consumer Authentication System and Method” filed on June 14, 2007 (Attorney Docket No. 16222U-031600US), which is herein incorporated by reference in its entirety for all purposes.
  • the server computer 726(a) may also optionally determine if a transaction confidence threshold is satisfied (step 815). If the confidence threshold is not satisfied, then additional authorization processing may be performed (step 823). If, however, the confidence threshold is satisfied, then an authorization request message may then be forwarded onto issuer A 428(a) (step 816).
  • the transaction confidence threshold may take any number of transaction characteristics to score the transaction as being authentic or potentially suspicious. Such transaction characteristics may relate to the access device (e.g., whether the access device uses new or old technology, whether the access device uses a secure encryption algorithm to encrypt data, etc.), portable consumer device (e.g., whether the portable consumer device is a phone, a magnetic stripe card with old technology, a magnetic stripe card with new technology, etc.), etc.
  • the access device e.g., whether the access device uses new or old technology, whether the access device uses a secure encryption algorithm to encrypt data, etc.
  • portable consumer device e.g., whether the portable consumer device is a phone, a magnetic stripe card with old technology, a magnetic stripe card with new technology, etc.
  • access device A 734(a) may use an encryption algorithm from company A to encrypt data in an authorization request message
  • access device B 734(b) may use an encryption algorithm from company B
  • access device C 734(c) may not use any encryption technology.
  • Encryption algorithm A may be considered a more reliable encryption algorithm than encryption algorithm B.
  • authorization request messages from access device A 734(a) may have a higher level of potential authenticity than authorization request messages from access device B 734(b) or access device C 734(c). Additional authentication processing may be performed when transactions are performed by access devices B and C 734(b), 734(c) rather than the access device A 734(a).
  • portable consumer devices A, B, and C 732(a), 732(b), 732(c) are all highly secure portable consumer devices, then only authorization request messages coming from access device C 734(c) may be require additional authentication processing, since only the access device C 734(c) does not contain an encryption algorithm.
  • the threshold for determining whether or not additional authorization processing needs to be performed can be varied and can be set according to predetermined rules.
  • issuer A may then determine if the transaction is authorized. If the transaction is not authorized (e.g., due to insufficient funds or credit in consumer A's account), then additional authorization processing may be performed and/or an authorization response message indicating that the transaction is declined may be sent to consumer A 730(a) (step 824).
  • an authorization response message may be sent back to consumer A 730(a) via the payment processing network 726, acquirer A 724(a), merchant A 722(a), and access device A 734(a) (step 820).
  • a clearing process is a process of exchanging financial details between an acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
  • Any of the software components or functions described in this application may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C++ or Perl using, for example, conventional or object-oriented techniques.
  • the software code may be stored as a series of instructions, or commands on a computer readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM.
  • RAM random access memory
  • ROM read only memory
  • magnetic medium such as a hard-drive or a floppy disk
  • optical medium such as a CD-ROM.
  • Any such computer readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.

Abstract

Systems and method for improved consumer and portable consumer device authentication are disclosed. Such systems and methods may include using dynamic verification values, challenge questions, and consumer notification as ways to prevent fraudulent transactions from being conducted.

Description

TRANSACTION AUTHENTICATION USING NETWORK
CROSS-REFERENCES TO RELATED APPLICATIONS
[0001] This application is a non-provisional patent application of and claims the benefit of the filing dates of U.S. Provisional Patent Application No. 60/815,059, filed on June 19, 2006, U.S. Provisional Patent Application No. 60/815,430 filed on June 20, 2006, and U.S. Provisional Patent Application No. 60/884,089 filed on January 9, 2007. All of these applications are herein incorporated by reference in their entirety for all purposes.
BACKGROUND
[0002] There are a number of ways to ensure that payment transactions are securely conducted. For example, there are a number of different ways to authenticate a consumer to ensure that the authentic consumer is the one conducting the payment transaction. There are also a number of different ways to authenticate a portable consumer device that is being used by the consumer.
[0003] Although different ways of authenticating payment transactions exist, improved authentication mechanisms are desirable to further reduce the risk of fraudulent transactions.
[0004] Embodiments of the invention address these and other problems individually and collectively.
SUMMARY
[0005] Systems and methods for improved consumer and portable consumer device authentication are disclosed. Embodiments of the invention include ways to authenticate a portable consumer device such as a payment card, authenticate a consumer using the portable consumer device, perform back end processing, and provide consumer notification of purchase transactions.
[0006] One embodiment of the invention is directed to a method comprising: performing an authentication process for a consumer, wherein the consumer uses a portable consumer device to conduct a transaction; performing an authentication process for the portable consumer device, wherein performing the authentication process for the portable consumer device comprises verifying a fingerprint or a dynamic verification value associated with the portable consumer device; and performing a risk analysis after authenticating the consumer and authenticating the portable consumer device are performed, wherein the risk analysis determines whether or not the transaction is to be authorized.
[0007] One embodiment of the invention is directed to a method comprising: authenticating a portable consumer device using dynamic data generated by the portable consumer device or an access device in communication with the portable consumer device; and authenticating the consumer comprising sending a challenge message to the consumer, and receiving a challenge response from the consumer.
[0008] Another embodiment of the invention is directed to a method comprising: receiving an authorization request message associated with a transaction conducted using a portable consumer device, wherein the portable consumer device comprises a portable consumer device fingerprint, and wherein the authorization request message comprises an altered portable consumer device fingerprint and an algorithm identifier; selecting an algorithm from among a plurality of algorithms using the algorithm identifier; determining the portable consumer device fingerprint using the selected algorithm and the altered portable consumer device fingerprint; determining if the portable consumer device fingerprint matches a stored portable consumer device fingerprint; sending a challenge message to a consumer associated with the portable consumer device; and sending an authorization response message to the consumer, wherein the authorization response message indicates whether or not the transaction is approved.
[0009] Another embodiment of the invention is directed to a method comprising: authenticating a batteryless portable consumer device, wherein the portable consumer device comprises a batteryless portable consumer comprising an antenna; authenticating the consumer; and sending a notification message to the consumer that a transaction is being conducted. [0010] Other embodiments of the invention are directed to specific combinations of other authentication aspects, which are provided below in the Detailed Description.
BRIEF DESCRIPTION OF THE DRAWINGS
[0011] FIG. 1 shows a block diagram of a system according to an embodiment of the invention.
[0012] FIG. 2 shows a block diagram of aspects of a payment transaction authentication system according to an embodiment of the invention.
[0013] FIGS. 3(a)-3(c) show schematic views of batteryless cards according to embodiments of the invention.
[0014] FIG. 4 shows a portable security device.
[0015] FIG. 5 shows a representation of data fields associated with a portable consumer device such as a credit card.
[0016] FIG. 6 shows parts of a primary account number (PAN).
[0017] FIG. 7 shows a block diagram of a system comprising a challenge question engine.
[0018] FIGS. 8-9 show flowcharts illustrating methods comprising using a challenge message to authenticate a consumer.
[0019] FIG. 10(a) shows a block diagram of a system that can use an algorithm ID.
[0020] FIG. 10(b) shows a block diagram showing modules that may be present in a server computer in the system in FIG. 10(a).
[0021] FIGS. 11-12 show flowcharts illustrating methods according to embodiments of the invention.
DETAILED DESCRIPTION
[0022] I. Exemplary Systems and Payment Transactions [0023] Embodiments of the invention can be used to authenticate conventional purchase transactions as well as other types of transactions (e.g., money transfer transactions). Specific authentication systems and methods may involve the authentication of the consumer (e.g., a purchaser), portable consumer device (e.g., a credit card), and/or access device (e.g., a POS terminal) to ensure that the transaction is authentic.
[0024] In a typical purchase transaction, a consumer uses a portable consumer device (e.g., a credit card) to purchase goods or services from a merchant.
[0025] FIG. 1 shows a system 20 that can be used in an embodiment of the invention. The system 20 includes a merchant 22 and an acquirer 24 associated with the merchant 22. In a typical payment transaction, a consumer 30 may purchase goods or services at the merchant 22 using a portable consumer device 32. The acquirer 24 can communicate with an issuer 28 via a payment processing network 26.
[0026] The consumer 30 may be an individual, or an organization such as a business that is capable of purchasing goods or services.
[0027] The portable consumer device 32 may be in any suitable form. For example, suitable portable consumer devices can be hand-held and compact so that they can fit into a consumer's wallet and/or pocket (e.g., pocket-sized). They may include smart cards, ordinary credit or debit cards (with a magnetic strip and without a microprocessor), keychain devices (such as the Speedpass™ commercially available from Exxon-Mobil Corp.), etc. Other examples of portable consumer devices include cellular phones, personal digital assistants (PDAs), pagers, payment cards, security cards, access cards, smart media, transponders, and the like. The portable consumer devices can also be debit devices (e.g., a debit card), credit devices (e.g., a credit card), or stored value devices (e.g., a stored value card).
[0028] The payment processing network 26 may include data processing subsystems, networks, and operations used to support and deliver authorization services, exception file services, and clearing and settlement services. An exemplary payment processing network may include VisaNet™. Payment processing networks such as VisaNet™ are able to process credit card transactions, debit card transactions, and other types of commercial transactions. VisaNet™, in particular, includes a VIP system (Visa Integrated Payments system) which processes authorization requests and a Base Il system which performs clearing and settlement services.
[0029] The payment processing network 26 may include a server computer. A server computer is typically a powerful computer or cluster of computers. For example, the server computer can be a large mainframe, a minicomputer cluster, or a group of servers functioning as a unit. In one example, the server computer may be a database server coupled to a Web server. The payment processing network 26 may use any suitable wired or wireless network, including the Internet.
[0030] The merchant 22 may also have, or may receive communications from, an access device 34 that can interact with the portable consumer device 32. The access devices according to embodiments of the invention can be in any suitable form. Examples of access devices include point of sale (POS) devices, cellular phones, PDAs, personal computers (PCs), tablet PCs, handheld specialized readers, set-top boxes, electronic cash registers (ECRs), automated teller machines (ATMs), virtual cash registers (VCRs), kiosks, security systems, access systems, and the like.
[0031] If the access device 34 is a point of sale terminal, any suitable point of sale terminal may be used including card readers. The card readers may include any suitable contact or contactless mode of operation. For example, exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 32.
[0032] In a typical purchase transaction, the consumer 30 purchases a good or service at the merchant 22 using a portable consumer device 32 such as a credit card. The consumer's portable consumer device 32 can interact with an access device 34 such as a POS (point of sale) terminal at the merchant 22. For example, the consumer 30 may take a credit card and may swipe it through an appropriate slot in the POS terminal. Alternatively, the POS terminal may be a contactless reader, and the portable consumer device 32 may be a contactless device such as a contactless card.
[0033] An authorization request message is then forwarded to the acquirer 24.
After receiving the authorization request message, the authorization request message is then sent to the payment processing network 26. The payment processing network 26 then forwards the authorization request message to the issuer 28 of the portable consumer device 32.
[0034] After the issuer 28 receives the authorization request message, the issuer 28 sends an authorization response message back to the payment processing network 26 (step 56) to indicate whether or not the current transaction is authorized (or not authorized). The payment processing network 26 then forwards the authorization response message back to the acquirer 24. The acquirer 24 then sends the response message back to the merchant 22.
[0035] After the merchant 22 receives the authorization response message, the access device 34 at the merchant 22 may then provide the authorization response message for the consumer 30. The response message may be displayed by the access device 24, or may be printed out on a receipt.
[0036] At the end of the day, a normal clearing and settlement process can be conducted by the payment processing network 26. A clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
[0037] II. Transaction Authentication
[0038] Referring to FIG. 2, which shows a conceptual block diagram 100, the authentication of a purchase transaction like the one described above can have various aspects. Such aspects include portable consumer device authentication 100(a), consumer authentication 100(b), back end processing including real time risk analysis 100(c), and consumer notification of the purchase transaction 100(d).
[0039] Portable consumer device authentication relates to the authentication of the portable consumer device. That is, in a portable consumer device authentication process, a determination is made as to whether the portable consumer device that is being used in the purchase transaction is the authentic portable consumer device or a counterfeit portable consumer device. Specific exemplary techniques for improving the authentication of a portable consumer device include:
• Dynamic CVV on portable consumer devices such as magnetic stripe cards
• Card security features (existing and new)
• Contactless chips (limited use)
• Magnetic stripe identification
• Card Verification Values (CVV and CVV2)
• Contact EMV chips
[0040] Consumer authentication relates to a determination as to whether or not the person conducting the transaction is in fact the owner or authorized user of the portable consumer device. Conventional consumer authentication processes are conducted by the merchants. For example, merchants may ask to see a credit card holder's driver's license, before conducting a business transaction with the credit card holder. Other ways to authenticate the consumer would be desirable, since consumer authentication at the merchant does not occur in every instance. Specific examples of possible ways to improve the consumer authentication process include at least the following:
• Knowledge-based challenge-responses
• Hardware tokens (multiple solution options)
• OTPs (one time password, limited use)
• AVSs (not as a stand alone solution)
• Signatures
• Software tokens
• PINs (online/offline)
• User IDs/Passcodes
• Two-channel authentication processes (e.g., via phone) • Biometrics
[0041] Back end processing relates to processing that may occur at the issuer or payment processing network, or other non-merchant location. As will be explained in detail below, various processes may be performed at the "back end" of the payment transaction to help ensure that any transactions being conducted are authentic. Back end processing may also prevent transactions that should not be authorized, and can allow transactions that should be authorized.
[0042] Lastly, consumer notification is another aspect of transaction authentication. In some cases, a consumer may be notified that a purchase transaction is occurring or has occurred. If the consumer is notified (e.g., via cell phone) that a transaction is occurring using his portable consumer device, and the consumer is in fact not conducting the transaction, then appropriate steps may be taken to prevent the transaction from occurring. Specific examples of consumer notification processes include:
• Purchase notification via SMS
• Purchase notification via e-mail
• Purchase notification by phone
[0043] Specific details regarding some of the above-described aspects are provided below. The specific details of the specific aspects may be combined in any suitable manner without departing from the spirit and scope of embodiments of the invention. For example, portable consumer device authentication, consumer authentication, back end processing, and consumer transaction notification may all be combined in some embodiments of the invention. However, other embodiments of the invention may be directed to specific embodiments relating to each individual aspects, or specific combinations these individual aspects.
[0044] III. Portable Consumer Device Authentication
[0045] Improvements can be made with respect to various portable consumer device authentication processes. Examples of such improvements are provided below. [0046] A. Dynamic card verification values (dCVVs)
[0047] To help ensure that the portable consumer device being used in a payment transaction is in fact the authentic portable consumer device, "dynamic" data may be provided from the portable consumer device. Dynamic data is data that may change over time, and is therefore more secure than static data (e.g., a name). For example, a portable consumer device authentication process may include "dynamic" verification data such as a dynamic CVV (or dynamic card verification value).
[0048] In comparison, "static" data may be data that does not change over time. For example, today, credit cards have card verification values (CVV values) printed on the back of the cards. These values can be used to verify that the portable consumer device being used is authentic. For example, when conducting a purchase transaction over the telephone or the Internet using a credit card, a merchant may ask for the CVV value on the back of the credit card. The CVV value may be matched to the credit card number to ensure that the caller in fact possesses the authentic portable consumer device. One problem with current CVVs is that they are static. They can be stolen and used.
[0049] Dynamic CVV ("dCW") is described in U.S. Patent Application No.
10/642,878, which is herein incorporated by reference in its entirety for all purposes. U.S. Patent Application No. 10/642,878 describes the generation of a verification value using information including a PAN (primary account number), an expiration date, a service code, and an automatic transaction counter. This verification value is transmitted from a merchant to a service provider (e.g., a payment processing organization or an issuer) where it is decoded and evaluated for possible approval. The automatic transaction counter keeps track of the number of times that a portable consumer device is used, and if there is a mismatch between a counter value that is received at the issuer and the counter at the issuer, then this may indicate possible data skimming or fraudulent use.
[0050] The dCW or other dynamic data may be transmitted using any suitable secure data transmission process and may use DES (dynamic encryption standard), as well as ECC (elliptical curve cryptography), or AEC (advanced encryption cryptography). Any symmetric or asymmetric cryptographic elements may be used.
[0051] Other security enhancements of the dCVV process may include the use of a longer DES number and a longer counter.
[0052] B. dCVVs created with specific input data
[0053] It would be desirable to improve upon prior dCVV processes by generating different dynamic verification values using different data or different types of variable information. For example, more transaction and/or user specific data could be dynamically changed to verify that the portable consumer device is the correct one. This would be more secure than using just a simple counter. For example, specific information could include the following: terminal ID, time of day, telephone number, SIM card number, transaction amount, account number, service code (two digits), expiration date, current date, random numbers from the terminal, etc. The specific information preferably includes at least one dynamic data element such as a counter, time of day, purchase amount, etc. In other embodiments, the specific information used to create the dynamic verification value includes dynamic, consumer specific or transaction specific information such as the time of day when the transaction is taking place, the purchase amount, prior transaction data, etc. Any, some, or all of these may be used to create a verification value or other specific pieces of information could be dynamically altered to create a new dCVV. The new dCVV could then be processed in a manner that is similar to, or different than, the general process scheme described in U.S. Patent Application No. 10/642,878. In one specific example, data regarding a prior transaction (e.g., a prior purchase amount, the time of a prior purchase, etc.) may be a dynamic data element, which may be used to authenticate a portable consumer device for future transactions. Further details regarding such dCW methods can be found in U.S. Patent
Application No. , entitled Verification Value System and
Method, filed on the same day as the present application (Attorney Docket No. 16222U-031900US).
[0054] C. Reducing the number of rejected dCVV transactions [0055] The above described dCVV processes are useful. However, there may be a number of instances where the dynamic data (e.g., a counter value) transmitted from a portable consumer device and received at a service provider's server does not match the corresponding dynamic data (another corresponding counter value) that are generated at the issuer's server. For example, sometimes, a merchant might not forward transaction data to the issuer in a timely manner. If this occurs, it is possible that future transactions conducted by the consumer could be inadvertently rejected. For instance, if the portable consumer device used by the consumer has a counter in it to count the number of transactions conducted, and if the counter in the issuer's server does not keep a corresponding transaction count, because of the delayed receipt of transaction data from one or more merchants, some of the consumer's transactions may be inadvertently rejected. It is desirable to approve as many transactions as possible while disapproving transactions that may have been skimmed.
[0056] The solution to this problem may include widening the range of the transaction counter (or widening the tolerance of some other variable data such as the time, date, etc.) so that there is some margin for potential error. For example, a consumer's portable consumer device may have a counter in it that currently has a transaction total equal to 100. When the consumer conducts a transaction at a POS terminal, an authorization message may be sent from the POS terminal to the issuer's or payment processing network's server. The authorization message may indicate that this is transaction number 100 for consumer A. The issuer's server may then check a corresponding counter range. If the received transaction counter falls within the corresponding counter range determined by the issuer, then the transaction is approved. For example, the corresponding counter range may be between 98 and 102. Since the consumer's counter is 100 and falls between 98 and 102, the transaction is approved. Thus, if the issuer's server has a counter that has a value that is slightly different than the counter on the consumer's portable consumer device, the transaction will not be inadvertently rejected. If actual data skimming is occurring or if a consumer's payment account number is being used without authorization, the counter at the issuer's server would likely differ significantly from the actual counter on the consumer's portable consumer device. [0057] These embodiments of the invention can help decrease the number of false transaction denials. As an alternative or additional authentication measure, the issuer may provide a challenge question (e.g., what is your birthday) to the consumer if the issuer's server finds that the transaction counter received from the POS terminal and the transaction counter at the issuer's server do not match, or if the counter is not within a predetermined counter range determined by the issuer's server computer. If the consumer answers the challenge question correctly, then the transaction is approved. If the question is not answered correctly, then it is not approved. Additional details about possible challenge messages and challenge questions that can be used in such embodiments are provided below.
[0058] In yet other embodiments, the decision as to whether or not to perform further authentication processing (e.g., sending a challenge question to a consumer) or not perform further authentication processing if the counter (or other dynamic data element) falls within the predetermined range can be based on other factors. For example, if the counter or other dynamic data element falls within a predetermined range, further authentication processing may only take place if the transaction being analyzed is greater than a predetermined dollar limit (e.g., over $1000) or the transaction being analyzed is being conducted from a location or merchant that may indicate a higher tendency to originate fraudulent transactions. Thus, embodiments of the invention may include other variables that may be considered when determining whether or not to perform additional authentication processing.
[0059] Further details regarding embodiments that use ranges in conjunction with dynamic data elements used with verification values are in U.S. Patent
Application No. , entitled Verification Error Reduction System, filed on the same day as the present application (Attorney Docket No. 16222U- 031800US) which is herein incorporated by reference in its entirety for all purposes.
[0060] D. Portable Consumer Devices That Can Produce dCVVs
[0061] A number of different portable consumer devices may be produced, which are capable of providing variable transaction data such as counters. An example of this kind of portable consumer device includes a magnetic-stripe card that can rewrite the data provided on its magnetic stripe. A re-writing device such as a magnetic write head may be used to rewrite the data on a magnetic stripe. A patent that discusses this type of card is U.S. Patent No. 7,044,394, which is herein incorporated by reference in its entirety for all purposes. A battery is within the card and can supply power for the re-writing device.
[0062] The use of batteries in payment cards is not particularly desirable in some cases. For example, batteries need to be replaced and disposed of in an environmentally friendly manner. Also, if a battery-powered card does not have sufficient power at a given moment, a particular transaction conducted with that card may not take place as intended. In addition, if a consumer has multiple battery- powered cards in his wallet, this can raise potential security issues when traveling on airlines. Thus, batteryless cards are preferred.
[0063] In some embodiments, the portable consumer devices are batteryless cards (or other batteryless form factors) which contain may contain chip which may comprise a counter. These batteryless cards are powered by some external power source, instead of an internal battery. Examples of external power sources include access devices such as POS terminals and transaction calculators. In embodiments of the invention, each time a batteryless card is powered by an external power source such as a POS terminal, a counter value (or other variable data) may be produced by the batteryless card. A number of specific embodiments are shown in FIGS. 3(a)-3(c).
[0064] FIG. 3(a) shows a magnetic stripe card 202 including a plastic body
202(a). A magnetic stripe 202(e) is on the plastic body 202(a). The plastic body 202(a) may include an embossed region, which may have information such as cardholder name, card number, and expiration date (not shown). A processor (e.g., a microprocessor) 202(b) is on the plastic body 202(a), and a read-write device 202(d) and an antenna 202(c) are coupled to the processor 202(b). In this example, the antenna 202(c) is a coil of wire which can receive power from a contactless card reader (not shown).
[0065] During use, the antenna 202(c) may allow the magnetic stripe card 202 to communicate with an external contactless reader (not shown) so that an account number and optionally counter information (or other variable data) may be obtained from magnetic stripe 202(e) via the processor 202(b) and the read-write device 202(d). At the same time, the antenna 202(c) may also be used to power the processor 202(b) and the read-write device 202(d) temporarily so that the read-write device 202(d) can also change dynamic data (e.g., a counter) on the magnetic stripe 202(e). Thus, as illustrated by this example, embodiments of the invention can include the use of a batteryless magnetic-stripe card that can provide dynamic data that can be used in a portable consumer device authentication transaction.
[0066] Although the example in FIG. 3(a) includes a read-write device 202(d) for a magnetic stripe 202(e), in other embodiments, the read-write device may be embodied by logic which may read and/or write data to a volatile or semi-volatile solid-state memory device such as a flash memory chip or the like.
[0067] Another card embodiment 204 of the invention is shown in FIG. 3(b).
In FIGS. 3(a) and 3(b), like numerals designate like elements. However, in FIG. 3(b), a conductive contact region 202(f) is shown and the conductive contact is coupled to the processor 202(b) instead of an antenna. In this example, the contact region 202(f) may include multiple electrical contacts so that it may interface with and electrically contact a corresponding contact region in a card reader (not shown). When the card 204 is used, power can be supplied to the processor 202(b) via the conductive contact 204(f), and the read-write device 202(d) can function as described above.
[0068] FIG. 3(c) shows another magnetic stripe card 206 according to an embodiment of the invention. It includes a portable consumer device reader interface region such as a interface region 202(g), which may take the form of the above-described antenna 202(c) or electrically conductive contact 202(f). Power can be supplied to the processor 202(b) and the read-write device 202(d) via the interface region 202(g) as described above.
[0069] However, in this embodiment, a semi-static display 202(h) is coupled to the processor 202(b). Each time the processor 202(b) is powered by a card reader during a purchase transaction, the processor 202(b) can cause the display 202(h) to display a verification value such as a dynamic card verification value (dCVV). The dCVV may be viewed by a consumer and used in a mail order, telephone, or Internet purchase transaction to help verify that the consumer has an authentic card. In this example, the same or different dCW value (or other dynamic data) may be electronically transmitted to the card reader and subsequently transmitted in an authorization request message to the issuer for further verification.
[0070] FIG. 4 shows a security device 300 which can be used to power cards of the type shown in FIGS. 3(a)-3(c). The security device 300 may have a data input region 300(b) (e.g., keys) on a housing 300(a). The housing 300(a) may define a slot 300(d) which can receive a batteryless card like those described above. A display 300(c) is also present on the housing 300(a).
[0071] The security device 300 may contain a microprocessor, batteries, and a memory comprising computer code for producing a one-time transaction code or number for a consumer purchase transaction. The logic for producing the one-time transaction code may also reside on another server or computer (e.g., an issuer's server) so that the issuer, merchant, or other party, can verify that the person holding the card is in fact the authorized cardholder. In this example, the security device 300 may be characterized as a hard security token and may be used to help authenticate the consumer.
[0072] During use, a consumer may insert a batteryless magnetic stripe card
(as described above) into the slot 300(d). A one time transaction code may then be displayed on the screen 300(c). When the card is inserted into the security device 300, power from the power source in the security device 300 powers a processor and read-write device in the card so that dynamic data (e.g., a counter) on the card can change. Thus, the security device 300 can produce a one time transaction number for a transaction, and also temporarily supply power to a batteryless card so that a counter (or other dynamic element) can change in the card. A system using both the security device 300 and a batteryless card that can have dynamic data can advantageously authenticate both the consumer as well as the portable consumer device.
[0073] Further details regarding embodiments that use batteryless portable consumer devices are in U.S. Patent Application No. , entitled
Batteryless Portable Consumer Device, filed on the same day as the present application (Attorney Docket No. 16222U-031700US), which is herein incorporated by reference in its entirety for all purposes. [0074] E. Masked primary account numbers (PANs)
[0075] Another way to authenticate a portable consumer device is to use a masked PAN or primary account number. In this example, a partial portion of a transmitted PAN is masked and/or dynamically changed. The PAN includes an identification number portion such as a BIN number or bank identification number. Other examples of identification number portions include a merchant location, financial institution location, or even an IP address. The last four digits of the PAN and the BIN number will remain the same, while other numbers in the PAN change. These dynamically changing numbers are typically masked on a payment card receipt that is received by a consumer so that the consumer does not see anything unusual.
[0076] FIG. 5 shows a schematic diagram of data fields for data that is transmitted from a merchant to an issuer in a purchase transaction. The data fields include PAN, expiration date, service code, PIN CVV, and discretionary data fields.
[0077] An exemplary PAN 380 that might reside in memory (e.g., a magnetic stripe) in a portable consumer device is shown in FIG. 6. In this example, the first six digits (i.e., a first end portion) "123456" 380(a) of the PAN 380 would correspond to the BIN number. The next 6 digits 380(b) may be changed or different from the real PAN's 6 digits and are represented by "XXXXXX" in this example. The last four digits 380(c) (i.e., a last end portion) are "9999" in this example, and would remain the same. By keeping the BIN the same and the last four digits the same, the transaction will look like a real one to the merchant and the consumer. In a preferred embodiment, the middle six digits are dynamically changed using a counter or the like. This makes it more difficult for any unauthorized person to determine the real PAN.
[0078] In one embodiment, the middle portion of the PAN that resides in the memory of the portable consumer device may be different than the middle portion of the real PAN. The PAN that resides in memory may be referred to as a secondary PAN while the real PAN may be referred to as a primary PAN. An appropriate algorithm or look-up table (e.g., stored at the issuer or in an access device such as a POS device) may be used to link the primary and secondary PANs. For example, the middle six digits of the PAN number might be 666666 in a primary PAN (e.g., 1234566666669999), but the middle six digits might be 222222 in the secondary PAN (e.g., 1234562222229999) which is stored in the memory in a consumer's portable consumer device. In one embodiment, the secondary PAN may be received at a POS terminal and the POS terminal may convert the secondary PAN to the primary PAN and the primary PAN may be transmitted from the POS terminal to the issuer for processing and/or authorization. In another embodiment, the secondary PAN may be transmitted to the issuer and the issuer may convert the secondary PAN to the primary PAN, and may thereafter process and/or authorize the transaction.
[0079] In this embodiment, the issuer may receive both the primary PAN and the secondary PAN to verify that the portable consumer device being used is authentic. If an unauthorized person tries to use the primary PAN, then that unauthorized person will not know the secondary PAN and cannot fraudulently conduct a purchase transaction without knowing the secondary PAN. Alternatively, if an unauthorized person electronically intercepts or "skims" the secondary PAN, then the unauthorized person will not be able to conduct the purchase transaction without knowing the primary PAN.
[0080] In another embodiment, the middle portion of the PAN may be changed dynamically. For example, an appropriate algorithm or counter may be used to dynamically change the middle portion of the PAN each time the portable consumer device is used. This way, even if the PAN is electronically intercepted by an unauthorized person, and knows the primary PAN, the secondary PAN will be dynamically changing. Even if the unauthorized person knows the primary PAN and intercepts the secondary PAN once, the intercepted secondary PAN would be useless, since it is a dynamically changing secondary PAN. In this case, the unauthorized person would need to know the algorithm used to dynamically change the PAN in addition to the primary PAN and the secondary PAN. Thus, this embodiment is particularly useful for conducting secure transactions.
[0081] Further details regarding embodiments that use masked primary account numbers are in U.S. Patent Application No. 11/761 ,821 , entitled Track Data Encryption, filed on June 12, 2007, which is herein incorporated by reference in its entirety for all purposes. [0082] Vl. Consumer authentication
[0083] As noted above, a number of consumer authentication processes can be used in embodiments of the invention. Specific examples of possible ways to improve the authentication of a consumer include:
• Knowledge-based challenge-responses
• Hardware tokens (multiple solution options)
• OTP (one time password, limited use)
• AVS (not as a stand alone solution)
• Signatures
• Software token
• PINs (online/offline)
• User IDs/Passcodes
• Two-channel authentication via phone
• Biometrics
[0084] As illustrated above, a variety of mechanisms may be used to authenticate the consumer and the mechanisms may use no user input (e.g., an auto-software security token), limited user input (e.g., the user presses a button), or full user input (e.g., biometrics).
[0085] In addition, various "security tokens" may be used to help authenticate the user. A security token is an article or piece of information that can be used to verify real information or data. For example, a PIN may be a security token and may be used to verify the identity of the consumer when the consumer makes a purchase. In another example, a challenge question and corresponding answer may be considered a security token that helps to authenticate the consumer. This latter example is an example of a token having a "bi-directional channel" whereby information flows to the consumer and the consumer sends information back to another party such as an issuer so that the consumer can authenticate himself. [0086] A. Knowledge based challenges
[0087] In embodiments of the invention, a merchant, a payment processing organization, an issuer, or any other suitable entity may pose challenge questions to the consumer to authenticate the consumer. The challenge questions may be static where the same questions are asked for each purchase transaction or dynamic where different questions may be asked over time.
[0088] The questions asked may also have static or dynamic (semi-dynamic or fully dynamic) answers. For example, the question "What is your birthday?" requires a static answer, since the answer does not change. The question "What is your zip-code?" requires a semi-dynamic answer, since it could change or can change infrequently. Lastly, the question "What did you purchase yesterday at 4 pm?" would require a dynamic answer since the answer changes frequently. Thus, in preferred embodiments, the challenge questions would preferably be based on "real time" information that the issuer would most likely possess. For example, the consumer might be asked a more specific question such as "Did you eat out at a Mexican restaurant last night?" By providing more specific knowledge based consumer challenges, the authentication of the consumer is ensured.
[0089] In one embodiment, the method includes conducting a transaction such as a purchase transaction using a portable consumer device. The portable consumer device may be a credit card or the like. The purchase transaction may take place at a merchant that has an access device such as a point of sale terminal.
[0090] The consumer may use the portable consumer device to interact with an access device such as a point of sale terminal and initiate the process. The point of sale terminal may initiate and then generate an authorization request message, which may thereafter be sent to a payment processing network, and then subsequently to the issuer of the portable consumer device. When the authorization request message is received, by either the payment processing network or the issuer, it is analyzed. A challenge message, which can be dynamic or semi-dynamic in nature, is then generated, and is sent to the consumer. The challenge message could be sent back to the access device, or to the consumer's portable consumer device (e.g., if the portable consumer device is a mobile phone). [0091] The consumer then provides a response to the challenge message.
The challenge response message is received from the consumer. The challenge response message is then verified and if it is verified, the authorization response message is analyzed to determine if the transaction is authorized (e.g., there are sufficient funds in the consumer's account or there is sufficient credit in the consumer's account). If the transaction is authorized, the issuer and also the payment processing network send an authorization response message to the consumer. The authorization response message indicates whether or not the transaction is authorized.
[0092] In the specific embodiments described above and below, challenge questions are described in detail, but embodiments of the invention are not limited thereto. Embodiments of the invention can generally relate to the use of challenge messages, which may include challenge questions. In some embodiments, as will be described in further detail below, challenge messages may or may not be read by a consumer, and may challenge the authenticity of the consumer in direct or indirect ways. Examples of challenge questions include questions relating to the consumer's portable consumer device (e.g., what is the CVV or card verification value on your card?), the consumer's location (e.g., what is your zip code?), the consumer's mobile or regular phone (e.g., what is your mobile phone number?), the consumer's personal information (e.g., what is your mother's maiden name?), etc. Examples of challenge messages that are not questions that are specifically answered by the consumer include messages which automatically query a phone as to its location or phone number, and cause the retrieval of such information. Another example of a challenge message may be a message which supplies a code (or other authentication token) to a phone, and the use of that code at an access device authenticates the consumer.
[0093] B. Systems Using Challenge Messages
[0094] FIG. 7 shows an exemplary system 420 according to an embodiment of the invention. Other systems according to other embodiments of the invention may include more or less components than are shown in FIG. 7. [0095] The system 420 shown in FIG. 7 includes a merchant 422 and an acquirer 424 associated with the merchant 422. In a typical payment transaction, a consumer 430 may purchase goods or services at the merchant 422 using a portable consumer device 432. The acquirer 424 can communicate with an issuer 428 via a payment processing network 426.
[0096] The consumer 430 may be an individual, or an organization such as a business that is capable of purchasing goods or services. In other embodiments, the consumer 430 may simply be a person who wants to conduct some other type of transaction such as a money transfer transaction. The consumer 430 may optionally operate a wireless phone 435.
[0097] The portable consumer device 432 may be in any suitable form.
Suitable portable consumer devices are described above in FIG. 1 (e.g., portable consumer device 32).
[0098] The payment processing network 426 may be similar to or different than the payment processing network 26 in FIG. 1. As shown in FIG. 7, the payment processing network 426 may comprise a server 426(a), which may comprise a challenge question engine 426(a)-1. The server 426(a) may also be in communication with a transaction history database 426(b) and a challenge question database 426(c). As will be explained in further detail below, the challenge question engine 426(a)-1 may simply extract challenge questions from the challenge question database 426(c). Alternatively or additionally, the challenge question engine 426(a)- 1 may generate challenge questions using information in the transaction history database 426(b).
[0099] As will be explained in further detail below, the challenge questions may be static or dynamic in nature. For example, the challenge question engine 426(a)-1 may receive an authorization request message, and the authorization request message may include the consumer's account number, as well as the purchase amount. It may then look up the consumer's account number, and any consumer information associated with the consumer's account number. It may thereafter retrieve suitable questions from the challenge question database 426(c) or may generate suitable challenge questions on its own. For instance, in some cases, the challenge question engine 426(a)-1 may retrieve the question "What is your mobile phone number?" from the challenge question database 426(c) after receiving an authorization request message. Alternatively, the challenge question engine 426(a)-1 may generate a dynamic question such as "Did you use this credit card at McDonald's last night?" The information pertaining to the particular restaurant that the consumer 420 was at the preceding day could be retrieved from the transaction history database 426(b).
[0100] The challenge question database 426(c) may be populated with questions of any suitable type. The questions may relate to a past location (e.g., the consumer's current home, the city that the consumer recently visited) or current location (e.g., the current location of the store that the consumer is currently at), the type or name of the merchant that the consumer is presently visiting or has visited in the past, the consumer's family or personal data (e.g., name, phone number, social security number, etc.), etc. The questions in the challenge question database 426(c) may be generated by the challenge question engine 426(a)-1 and subsequently stored in the challenge question database 426(c).
[0101] Alternatively, or additionally, the challenge questions may be generated from an external source and then subsequently stored in the challenge question database 426(c). For example, the consumer 430 may use a browser on a personal computer or the like to supply specific challenge questions to the server 426(a) via a communication medium (not shown) such as the Internet.
[0102] In some embodiments, a consumer may determine the kinds and/or quantity of challenge questions to ask himself or herself. For example, the consumer may specify that the consumer wants to be asked three challenge questions if the consumer visits a jewelry store, but only one question if the consumer visits a fast food restaurant. The types of questions posed by the consumer may be based on the merchant type, frequency of purchasing, etc. Some concepts relating to user- defined authorization parameters are described in U.S. Patent Application No. 10/093,002, filed on March 5, 2002, which is herein incorporated by reference in its entirety for all purposes.
[0103] In preferred embodiments, the challenge questions are derived from past transaction data in the transaction history database 426(b). The consumer 430 may conduct many transactions with the payment processing network 26 (and/or the issuer 428) over time. This consumer transaction information may be stored in the transaction history database 426(b) over time, and challenge questions may be generated using the transaction information. The past transaction information provides a good basis for authenticating the consumer 430, since the consumer 430 will know about what transactions that the consumer 430 has conducted in the past. For example, the consumer 430 may have used his credit card to pay for a hotel room in New York the previous day, and on the next day may be asked a question such as "Did you stay at a hotel in New York yesterday?" In another example, the consumer 430 may have purchased an item that is more than $2000 the day before, and on the next day may be asked "Did you make a purchase for more than $2000 yesterday?" The questions/answers that are presented to the consumer 430 may be free form in nature and/or may include pre-formatted answers such as multiple choice or true-false answers from which the consumer may select.
[0104] The merchant 422 may also have, or may receive communications from, an access device 434 that can interact with the portable consumer device 432. Suitable types of access devices are described above (e.g., access device 34 in FIG.
1 ).
[0105] If the access device 434 is a point of sale terminal, any suitable point of sale terminal may be used including card readers. The card readers may include any suitable contact or contactless mode of operation. For example, exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 432.
[0106] The issuer 428 may be a bank or other organization that may have an account associated with the consumer 430. The issuer 426 may operate a server 428(a) which may have a challenge question engine 428(a)-1. A transaction history database 426(b) and a challenge question database 428(c) may be in communication with the server 428(a). The issuer server 428(a), challenge question engine 428(a)-1 , transaction history database 426(b), and challenge question database 428(c) may operate in the same way or a different way than the payment processing network server 428(a), challenge question engine 428(a)-1 , transaction history database 428(b), and challenge question database 428(c). The above- descriptions as to elements 426(a), 426(a)-1 , 426(b), and 426(c) may apply to elements 428(a), 428(a)-1 , 428(b), and 428(c).
[0107] Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing network, and acquirer, some entities perform all or any suitable combination of these functions and may be included in embodiments of invention. Additional components may also be included in embodiments of the invention.
[0108] C. Methods Using Challenge Messages
[0109] Methods according to embodiments of the invention can be described with reference to FIGS. 7 and 8. In a typical purchase transaction, the consumer 430 purchases a good or service at the merchant 422 using a portable consumer device 432 such as a credit card. The consumer's portable consumer device 432 can interact with an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 502). For example, the consumer 430 may take a credit card and may swipe it through an appropriate slot in the POS terminal. Alternatively, the POS terminal may be a contactless reader, and the portable consumer device 432 may be a contactless device such as a contactless card.
[0110] A first authorization request message is then forwarded to the acquirer
424. After the acquirer 424 receives the first authorization request message, the first authorization request message is then sent to the payment processing network 426 (step 504). The first authorization request message is then received at the payment processing network server 426(a) and the payment processing network server 426(a) then determines if a challenge is needed.
[0111] Various criteria may be used to determine if a challenge is needed.
For example, the payment processing network server 426(a) may determine that the particular transaction is a high value transaction (e.g., greater than $1000) and that a challenge is therefore appropriate. In another example, the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate. For example, the payment processing network server 426(a) may determine that the portable consumer device 432 is currently being used at a location which is different from the consumer's home state, and the consumer's recent purchase history suggests that the consumer is not traveling.
[0112] Once it has been determined that a challenge is appropriate for the present transaction, the challenge question engine 426(a)-1 may then fetch (local or remote) a challenge question (step 508). In some embodiments, the challenge question engine 426(a)-1 may retrieve the question from the challenge question database 426(c).
[0113] At this point, rather than sending the first authorization request message to the issuer 426, the payment processing network 426 sends a first authorization response message back to the access device 434 via the merchant 422 and the acquirer 424 (step 510). The first authorization response message may contain data representing the challenge request that was previously obtained by the challenge question engine 426(a)-1. The first authorization response message may be characterized as an initial decline, since it does not indicate approval of the transaction.
[0114] Once the challenge question is received at the access device 434, the consumer 430 supplies the challenge response to the access device 434. The challenge response may be supplied to the access device 434 in any suitable manner (e.g., through a keypad, contactless reader, etc.). Once the access device 434 receives the challenge response, the access device 434 then forwards the challenge response to the payment processing network server 426(a) via the merchant 422 and the acquirer 424, and it is received by them (step 512). The challenge response message may be part of a second authorization request message.
[0115] The payment processing network server 426(a) then validates the challenge response message (step 514). If the challenge response message is not validated, then the payment processing network server 426(a) may send a response message back to the access device 434 indicating that that transaction is not approved. Alternatively or additionally, the payment processing network server 426(a) may send another challenge question to the access device 434. On other hand, if the challenge is validated, the payment processing network server 426(a) may send the second authorization request message to the issuer 428 (step 516) along with an indication that the consumer 430 has satisfied any challenges posed by the payment processing network 426.
[0116] After the issuer 428 receives the second authorization request, the issuer 428, using the issuer server 428(a), determines if the transaction is authorized or is not authorized (step 518). The transaction may not be authorized because the consumer 430 has insufficient funds or credit. If the consumer 430 does have sufficient funds or credit, the issuer 428 may then send a second authorization response message indicating that the transaction is authorized back to the access device 434 via the payment processing network 426, the acquirer 424, and the merchant 422 (step 522).
[0117] At the end of the day, a normal clearing and settlement process can be conducted by the payment processing network 426. A clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
[0118] A number of alternative embodiments are also possible. For example, the issuer 428 could generate challenge questions and send them to the consumer 430 instead of or in addition to the payment processing network 426. The challenge question engine 428(a)-1, the transaction history database 428(b), and the challenge question database 426(c) operated by the issuer 428 may be used in the same or different way as the above-described challenge question engine 426(a)-1 , the transaction history database 426(b), and the challenge question database 426(c) operated by the payment processing network 426.
[0119] In the above-described embodiments, there are two authorization request messages that are sent to the payment processing network 426 (and/or the issuer 428). This is desirable, since existing payment processing systems have "timers" that are set at various points between the access device 434 and the issuer 428 during a payment authorization process. The timers time how long various events should take place during the payment authorization process. The timers may be set and embodied as computer code at the acquirer 424, the payment processing network 426, and the issuer 428. For example, the timers at the acquirer 424, payment processing network 426, and issuer 428 may be respectively set to 3 seconds, 6 seconds, and 10 seconds. If an authorization request message is not received within these respective times, then some event may be triggered. For instance, an error message may be sent back to the access device 434 requesting that the merchant 422 resubmit the authorization request message, if an authorization request message is not received at the issuer 428 within 10 seconds. If a challenge request is created during the authorization process and before the authorization request message reaches the issuer 428, the issuer's timer may trigger an event indicating that an error has occurred. Creating challenge requests and responses during a single authorization process could potentially conflict with preexisting timers in a payment system.
[0120] By using at least two authorization request messages in two separate authorization processes, the above-described timers are advantageously not affected. The timers need not be changed to send challenge questions to the consumer 430. This allows embodiments of the invention to be used with an existing payments infrastructure and widespread changes are not needed in embodiments of the invention. In comparison, if the retrieval of a challenge question during a payment authorization process occurs using a single authorization request message, this may delay the authorization request message and may necessitate changes in timers present in a payment processing system.
[0121] The at least two authorization request messages may have information such as BINs (bank identification numbers), transaction amounts, account numbers, service codes, etc. They may also contain the same transaction amount for the transaction being conducted, and/or different transaction amounts. For example, the first authorization request message may have the actual transaction amount, and the second authorization request message may have a zero dollar amount or other identifier to indicate that that prior authentication request with a transaction amount has already been submitted. A transaction code may be used to link the first and second authorization requests in some embodiments.
[0122] The method described with respect to FIG. 8 can be characterized as a
"closed channel" process since the access device 434 receives a challenge question and provides a response to the challenge question. However, other embodiments of the invention may use open channel solutions whereby a challenge question may be sent to a device other than the access device which sent the first authorization response message.
[0123] Examples of open channel methods according to embodiments of the invention can be described with reference to FIGS. 7 and 9. In a typical purchase transaction, the consumer 430 purchases a good or service at the merchant 422 using a portable consumer device 432 such as a credit card. The consumer's portable consumer device 432 can interact with an access device 434 such as a POS (point of sale) terminal at the merchant 422 (step 602). For example, the consumer 30 may take a credit card and may swipe it through an appropriate slot in the POS terminal. Alternatively, the POS terminal may be a contactless reader, and the portable consumer device 432 may be a contactless device such as a contactless card.
[0124] A first authorization request message is then forwarded to the acquirer
424. After receiving the first authorization request message, the first authorization request message is then sent to the payment processing network 426 (step 604). The first authorization request message is received at the payment processing network server 26(a) and the payment processing network server 426(a) then determines if a challenge is needed.
[0125] Various criteria may be used to determine if a challenge is needed.
For example, the payment processing network server 426(a) may determine that the particular transaction is a high value transaction (e.g., greater than $1000) and that a challenge is therefore appropriate. In another example, the payment processing network server 426(a) may determine that there is something suspicious about the present transaction and may thereafter determine that a challenge is appropriate.
[0126] Once it has been determined that a challenge is appropriate for the present transaction, the challenge question engine 426(a)-1 may then fetch (local or remote) a challenge question (step 608). In some embodiments, the challenge question engine 426(a)-1 may retrieve the question from the challenge question database 426(c).
[0127] Rather than sending the first authorization request message to the issuer 426, and rather than sending a first authorization response message back to the access device 434, the payment processing network 426 sends a first authorization response message back to the consumer's mobile phone 435 (step 610) or other type of access device. The first authorization response message may be sent back to the consumer's mobile phone 435. This can be done directly or through some intermediate entity. The first authorization response message may contain data representing the challenge request that we previously obtained by the challenge question engine 426(a)-1. The first authorization response message may be characterized as an initial decline, since it does not indicate approval of the transaction.
[0128] Once the challenge question is received at the mobile phone 435, the consumer 430 supplies the challenge response to the access device 434 (step 612) The access device 434 then forwards the challenge response to the payment processing network server 426(a) via the merchant 422 and the acquirer 424, and it is received by them (step 614). The challenge response message may be part of a second authorization response message.
[0129] Note that although challenge questions that the consumer actively answers are described in detail, other types of challenge requests may be sent to the mobile phone 435. For example, in some cases, the challenge requests may not require an answer that is actively provided by the consumer 430. Passive answers to challenge requests may be provided. For example, in some embodiments, the challenge request supplied to the mobile phone 435 may be a query regarding the physical location of the mobile phone 435. The mobile phone 435 may have a GPS device or other location device and this information (or a cryptogram, etc.) may be transmitted to the payment processing network 426, and the payment processing network 426 may authenticate the consumer 434 using this location information.
[0130] Once the payment processing network server 426(a) receives the challenge response message, the payment processing network server 426(a) then validates the challenge response message (step 616). If the challenge response message is not validated, then the payment processing network server 426(a) may send a response message back to the access device 434 indicating that that transaction is not approved. Alternatively or additionally, the payment processing network server 426(a) may send another challenge message to the access device 434 and/or the mobile phone 435. On other hand, if the challenge is validated, the payment processing network server 426(a) may then send the second authorization request message to the issuer 428 (step 618) along with an indication that the consumer 430 has satisfied any challenges posed by the payment processing network 426.
[0131] After the issuer 428 receives the second authorization request, the issuer 428 using the issuer server 428(a) determines if the transaction is authorized or is not authorized (step 620). The transaction may not be authorized because the consumer 430 has insufficient funds or credit. If the consumer 430 does have sufficient funds or credit, the issuer 428 may then send a second authorization response message indicating that the transaction is authorized back to the access device 434 via the payment processing network 426, the acquirer 424, and the merchant 422 (step 622).
[0132] At the end of the day, a normal clearing and settlement process can be conducted by the payment processing network 426. A clearing process is a process of exchanging financial details between and acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
[0133] A number of alternative embodiments are also possible. For example, the issuer 428 could generate challenge questions and send them to the mobile phone 435 instead of or in addition to the payment processing network 426. The challenge question engine 428(b)-1 , the transaction history database 428(b), and the challenge question database 426(c) operated by the issuer 428 may be used in the same or different way as the above-described challenge question engine 426(a)-1 , the transaction history database 426(b), and the challenge question database 426(c) operated by the payment processing network 426.
[0134] In another embodiment, instead of sending a challenge question to the payment processing network server 426(a) may send an electronic coupon to the consumer's mobile phone 435. The payment processing network 426 may determine that a challenge is appropriate and may send the electronic coupon to the phone 435. Upon receipt of this electronic coupon, the consumer may then be prompted to use the coupon at the access device 434. If the consumer 430 uses the coupon at the access device 434, then access device 434 forwards the coupon to the payment processing network 426, and receipt of the coupon by the payment processing network 426 indicates that the consumer 430 is authenticated. It is presumed that the consumer 430 is authentic since a non-authentic consumer would not be in possession of the consumer's phone 435.
[0135] Further details regarding embodiments that use challenges are described in U.S. Patent Application No. 11/763,240, entitled Consumer Authentication System and Method, filed on June 14, 2007 (Attorney Docket No. 16222U-031600US) which is herein incorporated by reference in its entirety for all purposes.
[0136] VII. Other transaction authentication techniques
[0137] A. Methods using algorithm identifiers
[0138] In embodiments of the invention, a payment processing organization or other entity may support different security technologies offered by different companies. The different security technologies may use portable consumer device fingerprints. For example, two magnetic stripes on two payment cards can store identical consumer data (e.g., account number information), but the magnetic structures of the two magnetic stripes may be different. A specific magnetic structure may be an example of a fingerprint or "DNA" that is associated with a payment card. If a thief copied the consumer data stored on a magnetic stripe to an unauthorized credit card, the magnetic stripe of the unauthorized credit card would have a different magnetic structure or fingerprint than the authorized credit card. A back end server computer receiving the authorization request message in response to the unauthorized card's use would determine that the unauthorized credit card is not real, because the fingerprint is not present in the authorization request message. Two companies that offer this type of technology are Magtek™ and Semtek™. Each company uses its own proprietary algorithm in a point of sale terminal to alter (e.g., encrypt) its own fingerprint before it is sent to an issuer or other entity in a subsequent authentication process.
[0139] In embodiments of the invention, a portable consumer device fingerprint may include any suitable identification mechanism that allows one to identify the portable consumer device, independent of static consumer data such as an account number or expiration date associated with the portable consumer device. Typically, unlike consumer data, portable consumer device fingerprint data is not known to the consumer. For instance, in some embodiments, the fingerprint data may relate to characteristics of the materials from which the portable consumer devices are made. For example, as noted above, a portable consumer device fingerprint can be embedded within the particular microscopic structure of the magnetic particles in the magnetic stripe in a payment card. In some cases, no two magnetic stripes will have same portable consumer device fingerprint.
[0140] Portable consumer device fingerprints can take other forms. For example, another card verification technology comes from a company called QSecure™. The technology offered by QSecure™ uses a dynamic CVV (card verification value) that can be generated by a chip in a payment card (the chip may be under a magnetic stripe and can write the dynamic CVV or a number related to the dynamic CVV to the magnetic stripe). In this case, the dynamic CVV may act as a portable consumer device fingerprint identifying the particular portable consumer device. The dynamic CVV may be sent to a point of sale device during a payment transaction. A specific algorithm in the point of sale device may alter (e.g., encrypt) the dynamic CVV before it is sent to the issuer of the payment card for authorization. The issuer, payment processing organization, or other entity, may receive the altered dynamic CVV and may restore it to its original form. The dynamic CVV can then be checked by the back end server computer to see if it corresponds to an independently derived dynamic CVV, thereby authenticating the portable consumer device. In this example, the dynamic CVV value could also be considered a portable consumer device fingerprint, even though it is dynamic in nature.
[0141] Embodiments of the invention allow for many different types of portable consumer device fingerprinting systems to be used together in a single payment processing system. In embodiments of the invention, a different identifier or ID is assigned to each type of algorithm in each type of POS terminal. For example, a back end entity such as an issuer or a payment processing organization might use algorithm identifiers like those in Table 1 below.
Figure imgf000035_0001
As shown in Table 1 , the algorithm ID may take any suitable form. For example, the algorithm IDs may simply be one, two, or three digit numbers.
[0142] When the POS terminal sends an authorization request message to an issuer, the authorization request message may contain the particular algorithm ID associated with the POS terminal and an altered portable consumer device fingerprint. When the authorization request message is received by a back end server computer, it can determine which algorithm was used to encrypt the portable consumer device fingerprint. The back end server computer may then decrypt the encrypted portable consumer device fingerprint and may determine if the portable consumer device fingerprint corresponds to the portable consumer device fingerprint that is stored in a back end database. The portable consumer device fingerprint may have been previously stored in the back end database along with corresponding consumer data (e.g., an account number) as part of the process of issuing the portable consumer device to the consumer who will use it.
[0143] Using such algorithm identifiers, embodiments of the invention can effectively integrate different technologies into a single payment processing system. For example, a consumer can swipe a payment card through a POS (point of sale) terminal to pay $5.00 for office supplies. The POS terminal may contain an encryption algorithm produced by Company A. The encryption algorithm may encrypt a fingerprint that is embedded in the magnetic structure of the magnetic stripe of the payment card. The POS terminal may then send an authorization request message to a back end server computer. The authorization request message may contain information including the purchase amount, consumer data such as the consumer's account number, the encrypted fingerprint, and an algorithm identifier that is specifically associated with the encryption algorithm produced by company A. The back end server computer can receive the authorization request message from a POS (point of sale) terminal. It can then determine which algorithm was used to encrypt the fingerprint, and can subsequently decrypt the fingerprint. Once the fingerprint is determined, the back end server computer can determine if the received fingerprint corresponds to the stored fingerprint. If it does, then the payment card is authenticated.
[0144] Other details regarding methods and systems that utilize algorithm identifiers are provided below.
[0145] B. Confidence Assessment Methods
[0146] In some embodiments, the back end processor, or back end server computer, can also determine whether a transaction meets a desired confidence threshold of likely validity before it determines that a portable consumer device is authenticated. If the confidence threshold is not met, additional authentication processes can be performed. Such additional authentication processes may include the sending of one or more challenge questions and/or notification messages to the consumer.
[0147] Illustratively, a back end server computer may receive an authorization request message from a POS terminal after a consumer tries to pay for office supplies using a payment card. The back end server computer may determine that one of the three card verification technologies in Table I above is present, and that there have not been any recent suspicious transactions associated the payment card. The back end server computer may thereafter determine that the transaction is valid (i.e., a confidence threshold has been met) and can proceed if the transaction is otherwise authorized by the issuer of the payment card. Conversely, if an old (legacy) card and reader are used to conduct the transaction, none of the three card protection technologies in Table 1 (above) is used, and there has been recent suspicious activity associated with the payment card, then the server computer may determine that a confidence threshold has not been met, and additional authentication processes can be initiated by the server computer. For example, a dynamic challenge (query) can be sent to the consumer before approval, and/or the consumer can be notified that a transaction is occurring. [0148] Transaction confidence determinations can also take into account whether one algorithm could be more reliable than the other. The back end server computer can evaluate the algorithm that was used at the front end (e.g., at the POS terminal) and can determine whether or not the transaction should proceed. For example, the back end server computer may determine that the algorithm from company A may have 90% reliability and the algorithm from Company B may have 50% reliability.
[0149] There are a number of reasons why different algorithms may have different levels of reliability. For example, depending on the sensitivity of the terminal, depending on the way that the card is swiped, and depending on the aging of the card, some algorithms may be able to handle data more precisely. In this example, if the server computer receives an authorization request message indicating that the algorithm from Company B is present and there has been recent suspicious activity associated with the payment card, then additional authentication processing may be initiated. On the other hand, if the server computer receives an authorization request message indicating that the algorithm from Company A is present and there has been recent suspicious activity, then the back end server computer may not initiate additional authentication processing.
[0150] Illustratively, McDonalds may have a relationship with Company A and
Taco Bell may have a relationship with Company B. They have may use different algorithms at their point of sale devices. Each one delivers two sets of data using two different algorithms. When they come back to a payment processing organization such as Visa, it may identify data as originating from a Company A algorithm, and/or from Company B algorithm. Weight can be put on the algorithms so that a confidence level can be determined. Additional authentication processing may then take place if a confidence level (or threshold) is not satisfied.
[0151] C. Exemplary Systems Using Algorithm Identifiers and Confidence
Assessment
[0152] FIG. 10(a) shows a system 720 that can be used in an embodiment of the invention. The system 720 includes a plurality of merchants 722(a), 722(b), 722(c) and a plurality of acquirers 724(a), 724(b), 724(c) associated with the merchants 722(a), 722(b), 722(c). In typical payment transactions, consumers 730(a), 730(b), 730(c) may purchase goods or services at the merchants 722(a), 722(b), 722(c) using their portable consumer devices 732(a), 732(b), 732(c). The consumers 730(a), 730(b), 730(c) may individuals, or organizations such as businesses. The acquirers 724(a), 724(b), 724(c) can communicate with the issuers 728(a), 728(b), 728(c) via a payment processing network 726. The issuers 728(a), 728(b), 728(c) may respectively issue portable consumer devices 730(a), 730(b), 730(c) to the consumers 730(a), 730(b), 730(c).
[0153] For purposes of illustration, access device A 732(a) may be produced by Company A, which may be associated with an algorithm with an algorithm identifier "01". Access device B 732(b) may be produced by Company B and may be associated with an algorithm with an algorithm identifier "02". Access device C 732(c) may be associated with Company D and may have no algorithm associated with it.
[0154] The portable consumer devices 732(a), 732(b), 732(c) may be in any suitable form. For example, suitable portable consumer devices 732(a), 732(b), 732(c) can be hand-held and compact so that they can fit into a consumer's wallet and/or pocket (e.g., pocket-sized). Suitable portable consumer devices are described above (e.g., portable consumer device 32 in FIG. 1 ).
[0155] The merchants 722(a), 722(b), 722(c) may also have, or may receive communications from, respective access devices 734(a), 734(b), 734(c) that can interact with the portable consumer devices 732(a), 732(b), 732(c). Suitable types of access devices are described above (e.g., access device 34 in FIG. 1 ).
[0156] If the access device is a point of sale terminal, any suitable point of sale terminal may be used including card readers. The card readers may include any suitable contact or contactless mode of operation. For example, exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 732(a), 732(b), 732(c).
[0157] The payment processing network 726 may include any of the characteristics described above (e.g., with respect to payment processing network 26 in FIG. 1 ). It may include a server computer 726(a). [0158] The server computer 726(a) may comprise any suitable number of software modules and they may be of any suitable type. As shown in FIG. 10(b), the server computer 726(a) may comprise an algorithm identification module 726(a)-1 and a confidence assessment module 726(a)-2. It may also comprise a decryption module 726(a)-3, as well as a data formatter module 726(a)-4.
[0159] The algorithm identification module 726(a)-1 , in conjunction with the decryption module 726(a)-3, may review a received authorization request message including an algorithm ID and an altered portable consumer device fingerprint. From the received algorithm ID, it may then determine which algorithm was used to alter (e.g., encrypt) the portable consumer device fingerprint. A lookup table or the like may be used to identify correspondence between the algorithm ID, the algorithm(s) used to alter a portable consumer device fingerprint or restore an altered portable consumer device fingerprint, and consumer data (e.g., an account number). (In some cases, the algorithm may be a key in an encryption process.) The server computer 726(a) may then be used to determine (e.g., by unencrypting) the portable consumer device fingerprint from the altered portable consumer device fingerprint in an authorization request message. Once the portable consumer device fingerprint is determined, this information may be analyzed to determine if it corresponds to a stored fingerprint linked to consumer data (e.g., account number) associated with the portable consumer device.
[0160] The confidence assessment module 726(a)-2 may generate a confidence assessment from various pieces of information. Such information may include the type of portable consumer device used (e.g., a phone may be more secure than a payment card), the type of algorithm used to encrypt the portable consumer device fingerprint (e.g., some encryption algorithms are more secure than others), etc. Using the confidence module 726(a)-2, the server computer 726(a) may subsequently determine if additional authentication processes need to take place. Such additional authentication processes may comprise challenge questions and/or consumer notification that a transaction is occurring.
[0161] The confidence assessment module 726(a)-2 can "score" a transaction based on a number of transaction variables. If this score exceeds a predetermined threshold, then the transaction can be considered valid and additional authentication processing need not take place. Conversely, if the score does not exceed a predetermined threshold, then the transaction may be characterized as suspicious and additional authentication processes may be initiated.
[0162] The data formatter module 726(a)-4 may be used to format data so that it can be used by the confidence assessment module 726(a)-2. In some cases, data that is from different POS terminals from different companies may be decrypted by the decryption module 726(a)-3 and may be in different formats. The data formatter can format any data so that it can be used by the confidence assessment module 726(a)-2.
[0163] Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing network, and acquirer, some entities perform all of these functions and may be included in embodiments of invention.
[0164] D. Exemplary methods for using fingerprints and identifiers
[0165] Various methods according to embodiments of the invention may be described with reference to FIGS. 10-12. FIGS. 11-12 include flowcharts.
[0166] Some or all of the steps shown in FIG. 11 may be included in embodiments of the invention. For example, some embodiments of the invention may use algorithm identifiers to determine if a portable consumer device fingerprint in an authorization request message matches a portable consumer device fingerprint stored in a back end database, and may not perform transaction confidence processing before determining if the transaction is authorized. In other embodiments, a transaction confidence process may be performed without using portable consumer device fingerprints to authenticate portable consumer devices. In preferred embodiments, however, algorithm identifiers, portable consumer device fingerprints, and transaction confidence processing are used to authenticate the portable consumer devices and transactions as a whole.
[0167] Also, while the flowcharts shown in FIGS. 11 and 12 shows specific steps being performed in a specific order, embodiments of the invention can include methods which include such steps in a different order. This also applies to other flowcharts or processes described in this application. [0168] Referring to FIGS. 10(a) and 11 , a consumer A 730(a) may use a portable consumer device A 732(a) to interact with an access device A 734(a) at a merchant A 732(a) (step 802). For example, the portable consumer device 732(a) may be a credit card, the access device A 734(a) may be a point of sale terminal, and the merchant A 732(a) may be a gas station. Consumer A 730(a) may want to purchase gas from merchant A 722(a) using the portable consumer device A 732(a).
[0169] After the portable consumer device A 732(a) interfaces with the access device A 734(a) at merchant A 722(a), the access device A 734(a) reads consumer data and portable consumer device fingerprint data such as magnetic stripe fingerprint data from the portable consumer device A 732(a) (step 804). The consumer data may include information of which the consumer is typical aware. Examples of consumer data include a consumer's account number, expiration date, and service code. As noted above, portable consumer device fingerprint data are data that are not typically known to the consumer, but are used to authenticate the portable consumer device. In this example, the portable consumer device fingerprint data may be magnetic stripe fingerprint data. The magnetic stripe fingerprint data may also comprise data that are embedded into the magnetic structure of the magnetic stripe and are only readable using an access device that is manufactured by a particular company.
[0170] Once the access device A 734(a) obtains the consumer data from the portable consumer device A 734(a), an authorization request message including an algorithm identifier is created (step 806). The authorization request message may also include consumer data (e.g., an account number), data relating to the amount of the purchase, and portable consumer device fingerprint data. The access device A 734(a) may alter (e.g., encrypt) the received fingerprint data using an algorithm A that is stored in a memory in access device A 734(a), before it is incorporated into the authorization request message. In some embodiments, the portable consumer device fingerprint and the algorithm identifier may be stored in a supplementary data field called Field 55.
[0171] Different types and sizes of fingerprints may originate from different portable consumer devices offered by different manufacturers. These different fingerprints may be inserted into a data field of standard size so that transmission through the payment processing system is uniform regardless of the particular fingerprint being transmitted. For example, in some cases, it is desirable to pad the data field with characters such as zeros to fill up the data field. For example, a data field may have a size of 64 bytes. The fingerprint from one type of portable consumer device may be 54 bytes while the fingerprint from another type of portable consumer device may be 56 bytes. Additional padding characters may be present in the 64 byte field along with a two character algorithm identifier. The padding characters may be placed in the field in a predetermined manner.
[0172] In embodiments of the invention, the previously described algorithm identifier may not only identify the algorithm used to encrypt a portable consumer device fingerprint; the identified algorithm can also be used to restore the fingerprint to its original form so that it can be evaluated. For example, the algorithm identifier may be used to identify the algorithm that may be used to remove any padding characters to restore the received, but altered fingerprint to its original form so that it can be evaluated.
[0173] The authorization request message is then sent from access device
734(a) to the payment processing network 726 via the acquirer A 724(a) associated with the merchant A 722(a) (step 808). In other embodiments, the access device 734(a) could send the authorization request message to the payment processing network directly, instead of through the acquirer A 724(a).
[0174] After the authorization request message is received by the payment processing network 726, the server computer 726(a) in the payment processing network 726 analyzes the authorization request message and then selects an algorithm using an algorithm ID that is in the authorization request message (step 810). The selected algorithm ID and the selected algorithm may be selected from the algorithm database 726(c). The algorithm database 726(c) may contain a plurality of algorithm IDs and a plurality of algorithms which may be associated with various access devices (e.g., access device A 732(a) and access device B 734(b)).
[0175] After the algorithm is identified, the portable consumer device fingerprint is determined by the server computer 726(a) in the payment processing network 726 (step 812). The selected algorithm is then used to restore (e.g., decrypt) the altered portable consumer device fingerprint present in the authorization request message.
[0176] Then, the server computer 726(a) determines if the determined portable consumer device fingerprint corresponds to a previously stored fingerprint in a database (step 814). The server computer 726(a) can first obtain consumer data such as the consumer's account number from the authorization request message and/or may obtain additional consumer data from the consumer database 726(b) after analyzing the authorization request message. Once the consumer data are determined, the server computer 726(a) can obtain the portable consumer device fingerprint from the consumer database 726(b). The server computer 726(a) then determines if the portable consumer device fingerprint in the authorization request message and the portable consumer device fingerprint in the consumer database 726(b) match.
[0177] If the portable consumer device fingerprint obtained from the consumer database 726(b) does not correspond to the previously restored portable consumer device fingerprint obtained from the authorization request message, then additional authentication processes may be performed and/or an authorization response message may be sent back to the consumer A 722(a) indicating that the transaction is denied (step 822). Additional authentication processing may include sending a transaction notification message to the consumer A 722(a) (e.g., to the consumer's cell phone or the consumer's computer) notifying the consumer that a transaction is taking place. The notification message may request that the consumer A 722(a) confirm that the transaction is authentic. Alternatively or additionally, other types of challenges, such as challenge questions, may be sent to consumer A 722(a). Challenges such as challenge questions are described in further detail in U.S. Patent Application No. 11/763,240, entitled "Consumer Authentication System and Method" filed on June 14, 2007 (Attorney Docket No. 16222U-031600US), which is herein incorporated by reference in its entirety for all purposes.
[0178] In some embodiments, if a fingerprint obtained from the authorization request message and the fingerprint in the consumer database 726(b) match, the server computer 726(a) may also optionally determine if a transaction confidence threshold is satisfied (step 815). If the confidence threshold is not satisfied, then additional authorization processing may be performed (step 823). If, however, the confidence threshold is satisfied, then an authorization request message may then be forwarded onto issuer A 428(a) (step 816).
[0179] The transaction confidence threshold may take any number of transaction characteristics to score the transaction as being authentic or potentially suspicious. Such transaction characteristics may relate to the access device (e.g., whether the access device uses new or old technology, whether the access device uses a secure encryption algorithm to encrypt data, etc.), portable consumer device (e.g., whether the portable consumer device is a phone, a magnetic stripe card with old technology, a magnetic stripe card with new technology, etc.), etc.
[0180] As noted above, in a payment processing system, there can be many different combinations of access devices and portable consumer devices interacting together at any given time. These different combinations of access devices and potable consumer devices may initiate transactions that may have different levels of potential authenticity. For example, referring to FIG. 10(a), access device A 734(a) may use an encryption algorithm from company A to encrypt data in an authorization request message, access device B 734(b) may use an encryption algorithm from company B, and access device C 734(c) may not use any encryption technology. Encryption algorithm A may be considered a more reliable encryption algorithm than encryption algorithm B. Consequently, authorization request messages from access device A 734(a) may have a higher level of potential authenticity than authorization request messages from access device B 734(b) or access device C 734(c). Additional authentication processing may be performed when transactions are performed by access devices B and C 734(b), 734(c) rather than the access device A 734(a). In another example, if portable consumer devices A, B, and C 732(a), 732(b), 732(c) are all highly secure portable consumer devices, then only authorization request messages coming from access device C 734(c) may be require additional authentication processing, since only the access device C 734(c) does not contain an encryption algorithm. As illustrated by this example, the threshold for determining whether or not additional authorization processing needs to be performed can be varied and can be set according to predetermined rules. [0181] After the authorization request message is received by issuer A 728(a), issuer A may then determine if the transaction is authorized. If the transaction is not authorized (e.g., due to insufficient funds or credit in consumer A's account), then additional authorization processing may be performed and/or an authorization response message indicating that the transaction is declined may be sent to consumer A 730(a) (step 824).
[0182] If the transaction is approved by issuer A 728(a), then an authorization response message may be sent back to consumer A 730(a) via the payment processing network 726, acquirer A 724(a), merchant A 722(a), and access device A 734(a) (step 820).
[0183] At the end of the day, a normal clearing and settlement process can be conducted by the payment processing network 726. A clearing process is a process of exchanging financial details between an acquirer and an issuer to facilitate posting to a consumer's account and reconciliation of the consumer's settlement position. Clearing and settlement can occur simultaneously.
[0184] Further details regarding embodiments that use the methods and systems that are described above can be found in U.S. Patent Application No. , entitled Portable Consumer Device Verification System and
Method, filed on the same day as the present application (Attorney Docket No. 16222U-031400US) which is herein incorporated by reference in its entirety for all purposes.
[0185] It should be understood that the present invention as described above can be implemented in the form of control logic using computer software in a modular or integrated manner. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will know and appreciate other ways and/or methods to implement the present invention using hardware and a combination of hardware and software
[0186] Any of the software components or functions described in this application, may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C++ or Perl using, for example, conventional or object-oriented techniques. The software code may be stored as a series of instructions, or commands on a computer readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM. Any such computer readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.
[0187] The above description is illustrative and is not restrictive. Many variations of the invention will become apparent to those skilled in the art upon review of the disclosure. The scope of the invention should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the pending claims along with their full scope or equivalents.
[0188] One or more features from any embodiment may be combined with one or more features of any other embodiment without departing from the scope of the invention.
[0189] A recitation of "a", "an" or "the" is intended to mean "one or more" unless specifically indicated to the contrary.

Claims

WHAT IS CLAIMED IS:
1. A method comprising: performing an authentication process for a consumer, wherein the consumer uses a portable consumer device to conduct a transaction; performing an authentication process for the portable consumer device, wherein performing the authentication process for the portable consumer device comprises verifying a fingerprint or a dynamic verification value associated with the portable consumer device; and performing a risk analysis after authenticating the consumer and authenticating the portable consumer device are performed, wherein the risk analysis determines whether or not the transaction is to be authorized.
2. The method of claim 1 further comprising notifying the consumer that the transaction is occurring.
3. The method of claim 1 wherein the fingerprint is a magnetic stripe fingerprint.
4. The method of claim 1 wherein the portable consumer device is a phone.
5. The method of claim 1 wherein the authentication process for the consumer comprises sending a challenge message to the consumer.
6. A system comprising: means for performing an authentication process for a consumer, wherein the consumer uses a portable consumer device to conduct a transaction; means for performing an authentication process for the portable consumer device, wherein performing the authentication process for the portable consumer device comprises verifying a fingerprint or a dynamic verification value associated with the portable consumer device; and means for performing a risk analysis after authenticating the consumer and authenticating the portable consumer device is performed, wherein the risk analysis determines whether or not the transaction is to be authorized.
7. A computer readable medium comprising: code for performing an authentication process for a consumer, wherein the consumer uses a portable consumer device to conduct a transaction; code for performing an authentication process for the portable consumer device, wherein performing the authentication process for the portable consumer device comprises verifying a fingerprint or a dynamic verification value associated with the portable consumer device; and code for performing a risk analysis after authenticating the consumer and authenticating the portable consumer device are performed, wherein the risk analysis determines whether or not the transaction is to be authorized.
8. The computer readable medium of claim 7 wherein the portable consumer device is a phone.
9. A server comprising the computer readable medium of claim 8.
10. A system comprising the server of claim 9.
11. A method comprising: authenticating a portable consumer device using dynamic data generated by the portable consumer device or an access device in communication with the portable consumer device; and authenticating the consumer comprising sending a challenge message to the consumer, and receiving a challenge response from the consumer.
12. The method of claim 11 wherein the challenge message is a challenge question.
13. The method of claim 11 wherein the portable consumer device is a card.
14. The method of claim 11 wherein challenge message is sent by a non-merchant entity.
15. A computer readable medium comprising: code for authenticating a portable consumer device using dynamic data generated by the portable consumer device or an access device in communication with the portable consumer device; and code for authenticating the consumer comprising sending a challenge message to the consumer, and receiving a challenge response from the consumer.
16. A server computer comprising the computer readable medium of claim 15.
17. A payment processing system comprising the server computer of claim 16.
18. A method comprising: receiving an authorization request message associated with a transaction conducted using a portable consumer device, wherein the portable consumer device comprises a portable consumer device fingerprint, and wherein the authorization request message comprises an altered portable consumer device fingerprint and an algorithm identifier; selecting an algorithm from among a plurality of algorithms using the algorithm identifier; determining the portable consumer device fingerprint using the selected algorithm and the altered portable consumer device fingerprint; determining if the portable consumer device fingerprint matches a stored portable consumer device fingerprint; sending a challenge message to a consumer associated with the portable consumer device; and sending an authorization response message to the consumer, wherein the authorization response message indicates whether or not the transaction is approved.
19. The authentication method of claim 18 further comprising receiving dynamic data, and evaluating the dynamic data to authenticate the portable consumer device.
20. The method of claim 18 wherein the challenge message is a challenge question.
21. A computer readable medium comprising: code for receiving an authorization request message associated with a transaction conducted using a portable consumer device, wherein the portable consumer device comprises a portable consumer device fingerprint, and wherein the authorization request message comprises an altered portable consumer device fingerprint and an algorithm identifier; code for selecting an algorithm from among a plurality of algorithms using the algorithm identifier; code for determining the portable consumer device fingerprint using selected algorithm and the altered portable consumer device fingerprint; code for determining if the portable consumer device fingerprint matches a stored portable consumer device fingerprint; code for sending a challenge message to a consumer associated with the portable consumer device; and sending an authorization response message to the consumer, wherein the authorization response message indicates whether or not the transaction is approved.
22. A server computer comprising the computer readable medium of claim 21.
23. A method comprising: authenticating a batteryless portable consumer device, wherein the portable consumer device comprises a batteryless portable consumer comprising an antenna; authenticating the consumer; and sending a notification message to the consumer that a transaction is being conducted.
24. The method of claim 23 wherein authenticating the consumer comprises sending a challenge to the consumer.
25. The method of claim 23 wherein sending the notification message comprises sending the notification message to the consumer's phone.
26. The method of claim 23 wherein the batteryless portable consumer device is capable of generating a verification value.
27. A computer readable medium comprising: code for authenticating a batteryless portable consumer device, wherein the portable consumer device comprises a batteryless portable consumer comprising an antenna; code for authenticating the consumer; and code for sending a notification message to the consumer that a transaction is being conducted.
28. A server computer comprising the computer readable medium of claim 27.
29. A system comprising the server computer; and an access device coupled to the server computer.
PCT/US2007/071480 2006-06-19 2007-06-18 Transaction authentication using network WO2008027642A2 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
AU2007290325A AU2007290325B2 (en) 2006-06-19 2007-06-18 Transaction authentication using network
BRPI0713866-0A BRPI0713866A2 (en) 2006-06-19 2007-06-18 method and system for authenticating portable consumer device, readable by computer, server, server computer, and payment processing system
JP2009516660A JP2009541860A (en) 2006-06-19 2007-06-18 Transaction authentication using the network
CN200780027259.3A CN101512957B (en) 2006-06-19 2007-06-18 Use the transaction authentication of network
MX2008016165A MX2008016165A (en) 2006-06-19 2007-06-18 Transaction authentication using network.
EP07853494A EP2039052A4 (en) 2006-06-19 2007-06-18 Transaction authentication using network
RU2009101311/08A RU2480922C2 (en) 2006-06-19 2007-06-18 Authentication of operations using network
CA2655423A CA2655423C (en) 2006-06-19 2007-06-18 Transaction authentication using network
KR1020157026249A KR101762389B1 (en) 2006-06-19 2007-06-18 Transaction authentication using network

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US81505906P 2006-06-19 2006-06-19
US60/815,059 2006-06-19
US81543006P 2006-06-20 2006-06-20
US60/815,430 2006-06-20
US88408907P 2007-01-09 2007-01-09
US60/884,089 2007-01-09

Publications (2)

Publication Number Publication Date
WO2008027642A2 true WO2008027642A2 (en) 2008-03-06
WO2008027642A3 WO2008027642A3 (en) 2008-06-19

Family

ID=38834262

Family Applications (6)

Application Number Title Priority Date Filing Date
PCT/US2007/071200 WO2007149762A2 (en) 2006-06-19 2007-06-14 Track data encryption
PCT/US2007/071376 WO2007149785A2 (en) 2006-06-19 2007-06-15 Portable consumer device verification system
PCT/US2007/071386 WO2007149787A2 (en) 2006-06-19 2007-06-15 Terminal data encryption
PCT/US2007/071301 WO2007149775A2 (en) 2006-06-19 2007-06-15 Consumer authentication system and method
PCT/US2007/071480 WO2008027642A2 (en) 2006-06-19 2007-06-18 Transaction authentication using network
PCT/US2007/071479 WO2008016752A2 (en) 2006-06-19 2007-06-18 Verification error reduction system

Family Applications Before (4)

Application Number Title Priority Date Filing Date
PCT/US2007/071200 WO2007149762A2 (en) 2006-06-19 2007-06-14 Track data encryption
PCT/US2007/071376 WO2007149785A2 (en) 2006-06-19 2007-06-15 Portable consumer device verification system
PCT/US2007/071386 WO2007149787A2 (en) 2006-06-19 2007-06-15 Terminal data encryption
PCT/US2007/071301 WO2007149775A2 (en) 2006-06-19 2007-06-15 Consumer authentication system and method

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2007/071479 WO2008016752A2 (en) 2006-06-19 2007-06-18 Verification error reduction system

Country Status (10)

Country Link
US (21) US7818264B2 (en)
EP (5) EP2047621A4 (en)
JP (7) JP5498160B2 (en)
KR (5) KR101456551B1 (en)
AU (6) AU2007261152B2 (en)
BR (1) BRPI0713866A2 (en)
CA (6) CA2655465C (en)
MX (4) MX2008016174A (en)
RU (2) RU2633124C2 (en)
WO (6) WO2007149762A2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009122302A3 (en) * 2008-04-01 2010-01-14 Leap Marketing Technologies Inc. Systems and methods for implementing and tracking identification tests
WO2011112393A2 (en) * 2010-03-09 2011-09-15 Visa International Service Association System and method including security parameters used for generation of verification value
EP2431904A1 (en) * 2010-09-21 2012-03-21 Research In Motion Limited Circumstantial authentication
WO2013158779A2 (en) * 2012-04-18 2013-10-24 Square, Inc. Point-of-sale system
US9633351B2 (en) 2009-11-05 2017-04-25 Visa International Service Association Encryption switch processing
US9648034B2 (en) 2015-09-05 2017-05-09 Nudata Security Inc. Systems and methods for detecting and scoring anomalies
US9842204B2 (en) 2008-04-01 2017-12-12 Nudata Security Inc. Systems and methods for assessing security risk
EP2863650B1 (en) * 2012-06-13 2018-05-23 Tendyron Corporation Method and device for automatic identification of microphone pin and ground pin of audio interface
US9990487B1 (en) 2017-05-05 2018-06-05 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US10007776B1 (en) 2017-05-05 2018-06-26 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
WO2018182901A1 (en) * 2017-03-31 2018-10-04 Mastercard International Incorporated Authentication using transaction history
US10127373B1 (en) 2017-05-05 2018-11-13 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US10430794B2 (en) 2010-03-09 2019-10-01 Visa International Service Association System and method including customized linkage rules in payment transactions
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network

Families Citing this family (601)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002011004A1 (en) * 2000-07-27 2002-02-07 Yozan Inc. Authentication managing apparatus, and shop communication terminal
US7740168B2 (en) 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US7761374B2 (en) 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8870639B2 (en) 2004-06-28 2014-10-28 Winview, Inc. Methods and apparatus for distributed gaming over a mobile device
US8376855B2 (en) 2004-06-28 2013-02-19 Winview, Inc. Methods and apparatus for distributed gaming over a mobile device
US10226698B1 (en) 2004-07-14 2019-03-12 Winview, Inc. Game of skill played by remote participants utilizing wireless devices in connection with a common game event
US7566002B2 (en) * 2005-01-06 2009-07-28 Early Warning Services, Llc Identity verification systems and methods
JP5186359B2 (en) 2005-03-26 2013-04-17 プリバシーズ,インコーポレイテッド Electronic financial transaction card and method
US8226001B1 (en) 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8684267B2 (en) 2005-03-26 2014-04-01 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US20070262138A1 (en) * 2005-04-01 2007-11-15 Jean Somers Dynamic encryption of payment card numbers in electronic payment transactions
EP1882229B1 (en) 2005-04-27 2014-07-23 Privasys, Inc. Electronic cards and methods for making same
US20080035738A1 (en) * 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7793851B2 (en) * 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US10721543B2 (en) 2005-06-20 2020-07-21 Winview, Inc. Method of and system for managing client resources and assets for activities on computing devices
JP5095615B2 (en) 2005-06-27 2012-12-12 バリアント・インターナショナル・(バルバドス)・ソサイアティーズ・ウィズ・リストリクティッド・ライアビリティ Modified release of bupropion salt
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US8149530B1 (en) 2006-04-12 2012-04-03 Winview, Inc. Methodology for equalizing systemic latencies in television reception in connection with games of skill played in connection with live television programming
US9056251B2 (en) 2006-01-10 2015-06-16 Winview, Inc. Method of and system for conducting multiple contests of skill with a single performance
US8002618B1 (en) 2006-01-10 2011-08-23 Winview, Inc. Method of and system for conducting multiple contests of skill with a single performance
US10556183B2 (en) 2006-01-10 2020-02-11 Winview, Inc. Method of and system for conducting multiple contest of skill with a single performance
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US11082746B2 (en) 2006-04-12 2021-08-03 Winview, Inc. Synchronized gaming and programming
US8424061B2 (en) * 2006-09-12 2013-04-16 International Business Machines Corporation Method, system and program product for authenticating a user seeking to perform an electronic service request
US8504451B2 (en) 2006-11-16 2013-08-06 Visa U.S.A. Inc. Method and system using candidate dynamic data elements
EP2118837A4 (en) 2007-01-09 2012-07-11 Visa Usa Inc Mobile phone payment process including threshold indicator
US8958562B2 (en) * 2007-01-16 2015-02-17 Voltage Security, Inc. Format-preserving cryptographic systems
WO2008094470A1 (en) * 2007-01-26 2008-08-07 Magtek, Inc. Card reader for use with web based transactions
US20080185429A1 (en) * 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US9418501B2 (en) * 2007-02-05 2016-08-16 First Data Corporation Method for digital signature authentication of pin-less debit card account transactions
US7866551B2 (en) * 2007-02-15 2011-01-11 Visa U.S.A. Inc. Dynamic payment device characteristics
US9846866B2 (en) * 2007-02-22 2017-12-19 First Data Corporation Processing of financial transactions using debit networks
US8935187B2 (en) 2007-03-07 2015-01-13 Playspan, Inc. Distributed payment system and method
US20080229392A1 (en) * 2007-03-13 2008-09-18 Thomas Lynch Symbiotic host authentication and/or identification
US7959076B1 (en) * 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US7835988B2 (en) * 2007-06-05 2010-11-16 Mastercard International, Inc. Methods and apparatus for preventing fraud in payment processing transactions
US20080306876A1 (en) * 2007-06-05 2008-12-11 Horvath Kris M Verifying dynamic transaction security code in payment card system
US8121942B2 (en) * 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
CA2698086C (en) * 2007-08-31 2017-05-23 Homeatm Epayment Solutions Apparatus and method for conducting secure financial transactions
US9292850B2 (en) 2007-09-10 2016-03-22 Visa U.S.A. Inc. Host capture
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US20140067675A1 (en) * 2012-09-06 2014-03-06 American Express Travel Related Services Company, Inc. Authentication using dynamic codes
US7575177B2 (en) * 2007-10-03 2009-08-18 Mastercard International, Inc. Dual use payment device
US20090119170A1 (en) 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US7650310B2 (en) * 2007-10-30 2010-01-19 Intuit Inc. Technique for reducing phishing
US20090150295A1 (en) * 2007-12-09 2009-06-11 Jeffrey Alan Hatch Validation service for payment cards with preloaded dynamic card verification values
US20090159681A1 (en) 2007-12-24 2009-06-25 Dynamics, Inc. Cards and devices with magnetic emulators and magnetic reader read-head detectors
US7958052B2 (en) * 2007-12-31 2011-06-07 Mastercard International Incorporated Methods and systems for cardholder initiated transactions
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
EP2245583A1 (en) * 2008-01-04 2010-11-03 M2 International Ltd. Dynamic card verification value
CA2711936A1 (en) * 2008-01-15 2009-07-23 Matthew Mullen System and method for data completion including push identifier
AU2009204652A1 (en) * 2008-01-18 2009-07-23 O'loughlin, Siobhan Mobile business system
US8255688B2 (en) * 2008-01-23 2012-08-28 Mastercard International Incorporated Systems and methods for mutual authentication using one time codes
US20090327138A1 (en) * 2008-01-28 2009-12-31 AuthWave Technologies Pvt. Ltd. Securing Online Transactions
TW200934032A (en) * 2008-01-30 2009-08-01 Tsann Kuen Entpr Co Ltd Induction type electrical power supply
US8548818B2 (en) * 2008-01-31 2013-10-01 First Data Corporation Method and system for authenticating customer identities
TW200935704A (en) * 2008-02-01 2009-08-16 Tsann Kuen Entpr Co Ltd Induction type electrical power structure and system
US20090210924A1 (en) * 2008-02-19 2009-08-20 Motorola, Inc. Method and apparatus for adapting a challenge for system access
US9626821B2 (en) 2008-04-24 2017-04-18 Qualcomm Incorporated Electronic payment system
US20090313134A1 (en) * 2008-05-02 2009-12-17 Patrick Faith Recovery of transaction information
WO2009146304A1 (en) * 2008-05-27 2009-12-03 Visa U.S.A. Inc. Testing capability allowing new data tags
WO2010005681A1 (en) * 2008-06-16 2010-01-14 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
US8707319B2 (en) * 2008-06-26 2014-04-22 Visa International Service Association Resource location verification by comparing and updating resource location with a location of a consumer device after a threshold of location mismatches is exceeded
US20090327135A1 (en) * 2008-06-26 2009-12-31 Loc Duc Nguyen Credit card paired with location identifiable device for point of service fraud detection
US8090650B2 (en) * 2008-07-24 2012-01-03 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (IVR) systems
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9258286B1 (en) 2008-07-30 2016-02-09 United Services Automobile Association (Usaa) Systems and methods for communications channel authentication
KR101529771B1 (en) 2008-09-22 2015-06-17 인터디지탈 패튼 홀딩스, 인크 Method and apparatus for lte radio link failure determination in drx mode
US20100082490A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Systems and methods for secure wireless transactions
US20160210491A9 (en) * 2008-09-30 2016-07-21 Apple Inc. Systems and methods for secure wireless financial transactions
US8181861B2 (en) 2008-10-13 2012-05-22 Miri Systems, Llc Electronic transaction security system and method
WO2010043974A1 (en) * 2008-10-16 2010-04-22 Christian Richard System for secure contactless payment transactions
US20100114768A1 (en) 2008-10-31 2010-05-06 Wachovia Corporation Payment vehicle with on and off function
US10867298B1 (en) 2008-10-31 2020-12-15 Wells Fargo Bank, N.A. Payment vehicle with on and off function
BRPI0921124A2 (en) 2008-11-06 2016-09-13 Visa Int Service Ass system for authenticating a consumer, computer implemented method, computer readable medium, and server computer.
AU2015268635B2 (en) * 2008-11-06 2017-06-22 Visa International Service Association Online challenge-response
US9716918B1 (en) 2008-11-10 2017-07-25 Winview, Inc. Interactive advertising system
US8161534B2 (en) * 2008-11-13 2012-04-17 Palo Alto Research Center Incorporated Authenticating users with memorable personal questions
EP2189933A1 (en) * 2008-11-24 2010-05-26 Research in Motion Electronic payment system including merchant server and associated methods
US20100145855A1 (en) * 2008-12-06 2010-06-10 Fordyce Iii Edward W Payment account processing which conveys non purchase related data exchanges
US9842356B2 (en) * 2008-12-17 2017-12-12 Iii Holdings 1, Llc System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device
US8579203B1 (en) 2008-12-19 2013-11-12 Dynamics Inc. Electronic magnetic recorded media emulators in magnetic card devices
US8311190B2 (en) * 2008-12-23 2012-11-13 International Business Machines Corporation Performing human client verification over a voice interface
US9020117B2 (en) * 2008-12-23 2015-04-28 International Business Machines Corporation Performing human client verification over a voice interface
US20100161494A1 (en) * 2008-12-24 2010-06-24 Intuit Inc. Technique for performing financial transactions over a network
US8826397B2 (en) * 2009-01-15 2014-09-02 Visa International Service Association Secure remote authentication through an untrusted network
WO2010099352A1 (en) 2009-02-25 2010-09-02 Miri Systems, Llc Payment system and method
NO332479B1 (en) * 2009-03-02 2012-09-24 Encap As Procedure and computer program for verifying one-time password between server and mobile device using multiple channels
US8931703B1 (en) 2009-03-16 2015-01-13 Dynamics Inc. Payment cards and devices for displaying barcodes
US9235832B1 (en) 2009-03-19 2016-01-12 United Services Automobile Association (Usaa) Systems and methods for detecting transactions originating from an unauthenticated ATM device
JP5320561B2 (en) * 2009-03-19 2013-10-23 株式会社日立製作所 Terminal system for guaranteeing authenticity, terminal and terminal management server
CA2697921C (en) 2009-03-27 2019-09-24 Intersections Inc. Dynamic card verification values and credit transactions
US9329619B1 (en) 2009-04-06 2016-05-03 Dynamics Inc. Cards with power management
US8622309B1 (en) 2009-04-06 2014-01-07 Dynamics Inc. Payment cards and devices with budgets, parental controls, and virtual accounts
US8172148B1 (en) 2009-04-06 2012-05-08 Dynamics Inc. Cards and assemblies with user interfaces
US20100274653A1 (en) * 2009-04-28 2010-10-28 Ayman Hammad Notification social networking
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US20100280950A1 (en) * 2009-05-04 2010-11-04 Patrick Faith Transaction authorization using time-dependent transaction patterns
US8712889B2 (en) * 2009-05-11 2014-04-29 Visa International Service Association Alterable account number
US20100293093A1 (en) * 2009-05-13 2010-11-18 Igor Karpenko Alterable Security Value
US9704159B2 (en) * 2009-05-15 2017-07-11 Entit Software Llc Purchase transaction system with encrypted transaction information
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US7891560B2 (en) * 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US10140598B2 (en) * 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US8571995B2 (en) 2009-06-02 2013-10-29 Voltage Security, Inc. Purchase transaction system with encrypted payment card data
US20100312709A1 (en) * 2009-06-05 2010-12-09 Dynamic Card Solutions International Payment application pin data self-encryption
US20100308110A1 (en) * 2009-06-05 2010-12-09 Dynamic Solutions International Smart card pin management via an unconnected reader
US8745698B1 (en) * 2009-06-09 2014-06-03 Bank Of America Corporation Dynamic authentication engine
US10748146B2 (en) * 2009-06-16 2020-08-18 Heartland Payment Systems, Llc Tamper-resistant secure methods, systems and apparatuses for credit and debit transactions
US8393545B1 (en) 2009-06-23 2013-03-12 Dynamics Inc. Cards deployed with inactivated products for activation
US9841282B2 (en) 2009-07-27 2017-12-12 Visa U.S.A. Inc. Successive offer communications with an offer recipient
US20110035278A1 (en) * 2009-08-04 2011-02-10 Visa U.S.A. Inc. Systems and Methods for Closing the Loop between Online Activities and Offline Purchases
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US8364591B2 (en) * 2009-08-10 2013-01-29 Visa International Service Association Track data mapping system for processing of payment transaction data
US8511574B1 (en) 2009-08-17 2013-08-20 Dynamics Inc. Advanced loyalty applications for powered cards and devices
EP2486693B1 (en) 2009-10-05 2023-05-31 Miri Systems, LLC Electronic transaction security system and method
US9306666B1 (en) 2009-10-08 2016-04-05 Dynamics Inc. Programming protocols for powered cards and devices
US9342835B2 (en) * 2009-10-09 2016-05-17 Visa U.S.A Systems and methods to deliver targeted advertisements to audience
US8727219B1 (en) 2009-10-12 2014-05-20 Dynamics Inc. Magnetic stripe track signal having multiple communications channels
US8791428B2 (en) 2009-10-14 2014-07-29 Honeywell International Inc. Authentication systems for discriminating value documents based on variable luminescence and magnetic properties
US20110093324A1 (en) 2009-10-19 2011-04-21 Visa U.S.A. Inc. Systems and Methods to Provide Intelligent Analytics to Cardholders and Merchants
US8523059B1 (en) 2009-10-20 2013-09-03 Dynamics Inc. Advanced payment options for powered cards and devices
US8393546B1 (en) 2009-10-25 2013-03-12 Dynamics Inc. Games, prizes, and entertainment for powered cards and devices
US8156546B2 (en) * 2009-10-29 2012-04-10 Satyam Computer Services Limited Of Mayfair Centre System and method for flying squad re authentication of enterprise users
WO2011054044A1 (en) * 2009-11-06 2011-05-12 Emue Holdings Pty Ltd A method and a system for validating identifiers
US9143478B2 (en) * 2009-11-08 2015-09-22 Venkat Ramaswamy Email with social attributes
US20110145899A1 (en) * 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US8332369B2 (en) * 2009-12-15 2012-12-11 Microsoft Corporation Policy driven distributed data resiliency
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
CN102111718B (en) * 2009-12-28 2014-12-17 深圳市齐创美科技有限公司 System and method for electronic information distribution
US9508068B2 (en) * 2009-12-31 2016-11-29 First Data Corporation Systems and methods for processing a contactless transaction card
US8616441B2 (en) * 2009-12-31 2013-12-31 First Data Corporation Systems and methods for processing a transaction associated with a contactless transaction card
CA3045817A1 (en) 2010-01-12 2011-07-21 Visa International Service Association Anytime validation for verification tokens
US8615468B2 (en) * 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
AU2011218216A1 (en) 2010-02-16 2012-08-30 Dynamics Inc. Systems and methods for drive circuits for dynamic magnetic stripe communications devices
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US8348172B1 (en) 2010-03-02 2013-01-08 Dynamics Inc. Systems and methods for detection mechanisms for magnetic cards and devices
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8892474B1 (en) 2010-03-11 2014-11-18 Bank Of America Corporation Virtual purchasing card transaction
US10693263B1 (en) 2010-03-16 2020-06-23 Dynamics Inc. Systems and methods for audio connectors for powered cards and devices
US8826030B2 (en) * 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US20110246370A1 (en) * 2010-03-31 2011-10-06 Sellerbid, Inc. Facilitating transactions using unsupported transaction identifier types
US8666823B2 (en) * 2010-04-05 2014-03-04 Voltage Security, Inc. System for structured encryption of payment card track data
US10304051B2 (en) 2010-04-09 2019-05-28 Paypal, Inc. NFC mobile wallet processing systems and methods
US8473414B2 (en) 2010-04-09 2013-06-25 Visa International Service Association System and method including chip-based device processing for transaction
US10134031B2 (en) 2010-04-09 2018-11-20 Paypal, Inc. Transaction token issuing authorities
US10445723B2 (en) 2010-04-09 2019-10-15 Paypal, Inc. NFC-transaction processing systems and methods
US9400978B2 (en) 2010-04-09 2016-07-26 Paypal, Inc. Methods and systems for selecting accounts and offers in payment transactions
US11887105B2 (en) 2010-04-09 2024-01-30 Paypal, Inc. Transaction token issuing authorities
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US9208482B2 (en) 2010-04-09 2015-12-08 Paypal, Inc. Transaction token issuing authorities
US9990673B2 (en) * 2010-05-03 2018-06-05 Symbol Technologies, Llc Universal payment module systems and methods for mobile computing devices
CA2798984C (en) 2010-05-18 2021-07-27 Dynamics Inc. Systems and methods for cards and devices operable to communicate via light pulses and touch sensitive displays
US8317103B1 (en) 2010-06-23 2012-11-27 FiTeq Method for broadcasting a magnetic stripe data packet from an electronic smart card
US20110320345A1 (en) * 2010-06-29 2011-12-29 Ebay, Inc. Smart wallet
USD652449S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD652867S1 (en) 2010-07-02 2012-01-24 Dynamics Inc. Multiple button interactive electronic card
USD687094S1 (en) 2010-07-02 2013-07-30 Dynamics Inc. Multiple button interactive electronic card with light sources
USD652448S1 (en) 2010-07-02 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD670759S1 (en) 2010-07-02 2012-11-13 Dynamics Inc. Multiple button interactive electronic card with light sources
USD652075S1 (en) 2010-07-02 2012-01-10 Dynamics Inc. Multiple button interactive electronic card
USD672389S1 (en) 2010-07-02 2012-12-11 Dynamics Inc. Multiple button interactive electronic card with light sources
USD674013S1 (en) 2010-07-02 2013-01-08 Dynamics Inc. Multiple button interactive electronic card with light sources
USD643063S1 (en) 2010-07-09 2011-08-09 Dynamics Inc. Interactive electronic card with display
USD653288S1 (en) 2010-07-09 2012-01-31 Dynamics Inc. Multiple button interactive electronic card
USD665447S1 (en) 2010-07-09 2012-08-14 Dynamics Inc. Multiple button interactive electronic card with light source and display
USD792512S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD652076S1 (en) 2010-07-09 2012-01-10 Dynamics Inc. Multiple button interactive electronic card with display
USD652450S1 (en) 2010-07-09 2012-01-17 Dynamics Inc. Multiple button interactive electronic card
USD792513S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD651238S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
USD651644S1 (en) 2010-07-09 2012-01-03 Dynamics Inc. Interactive electronic card with display
USD651237S1 (en) 2010-07-09 2011-12-27 Dynamics Inc. Interactive electronic card with display
USD792511S1 (en) 2010-07-09 2017-07-18 Dynamics Inc. Display with font
USD665022S1 (en) 2010-07-09 2012-08-07 Dynamics Inc. Multiple button interactive electronic card with light source
USD666241S1 (en) 2010-07-09 2012-08-28 Dynamics Inc. Multiple button interactive electronic card with light source
US8322623B1 (en) 2010-07-26 2012-12-04 Dynamics Inc. Systems and methods for advanced card printing
US9818125B2 (en) 2011-02-16 2017-11-14 Dynamics Inc. Systems and methods for information exchange mechanisms for powered cards and devices
US9619801B2 (en) * 2010-08-02 2017-04-11 Stanton Management Group, Inc. User positive approval and authentication services (UPAAS)
US20120041879A1 (en) * 2010-08-10 2012-02-16 Paul Kim Methods and systems for payment processing between consumers and merchants
US10055614B1 (en) 2010-08-12 2018-08-21 Dynamics Inc. Systems and methods for advanced detection mechanisms for magnetic cards and devices
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US9053398B1 (en) 2010-08-12 2015-06-09 Dynamics Inc. Passive detection mechanisms for magnetic cards and devices
FR2964767B1 (en) * 2010-09-14 2012-10-12 Cb Investissements MICROCIRCUIT SUPPORT IDENTIFICATION METHOD IMPLEMENTED ON COMMUNICATION BETWEEN A BANK TERMINAL AND THIS MEDIUM
US20120136796A1 (en) 2010-09-21 2012-05-31 Ayman Hammad Device Enrollment System and Method
US10043180B2 (en) * 2010-09-30 2018-08-07 The Western Union Company System and method for secure transactions at a mobile device
US10022884B1 (en) 2010-10-15 2018-07-17 Dynamics Inc. Systems and methods for alignment techniques for magnetic cards and devices
US8561894B1 (en) 2010-10-20 2013-10-22 Dynamics Inc. Powered cards and devices designed, programmed, and deployed from a kiosk
FR2966667B1 (en) * 2010-10-20 2012-11-16 Atos Worldline AUTHENTICATION METHOD AND SYSTEM
US9646240B1 (en) 2010-11-05 2017-05-09 Dynamics Inc. Locking features for powered cards and devices
US20120114116A1 (en) * 2010-11-09 2012-05-10 RetailGreen Apparatus and method for storing electronic receipts on a unified card
US9652769B1 (en) 2010-11-30 2017-05-16 Carbonite, Inc. Methods, apparatus and systems for securely storing and/or accessing payment information or other sensitive information based on tokens
US9691055B2 (en) 2010-12-17 2017-06-27 Google Inc. Digital wallet
AU2011348061B2 (en) 2010-12-23 2015-12-10 Paypal, Inc. Mobile phone atm processing methods and systems
US8856954B1 (en) * 2010-12-29 2014-10-07 Emc Corporation Authenticating using organization based information
US8567679B1 (en) 2011-01-23 2013-10-29 Dynamics Inc. Cards and devices with embedded holograms
US10095970B1 (en) 2011-01-31 2018-10-09 Dynamics Inc. Cards including anti-skimming devices
US8817984B2 (en) 2011-02-03 2014-08-26 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US11063920B2 (en) 2011-02-03 2021-07-13 mSignia, Inc. Cryptographic security functions based on anticipated changes in dynamic minutiae
US20120210134A1 (en) * 2011-02-09 2012-08-16 Navroop Mitter Method of securing communication
US20120203695A1 (en) * 2011-02-09 2012-08-09 American Express Travel Related Services Company, Inc. Systems and methods for facilitating secure transactions
US20120209771A1 (en) 2011-02-14 2012-08-16 Jeffrey Winner Monitoring for offline transactions
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
CN103765453B (en) 2011-02-16 2018-08-14 维萨国际服务协会 Snap mobile payment device, method and system
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
US20120215658A1 (en) * 2011-02-23 2012-08-23 dBay Inc. Pin-based payment confirmation
WO2012161808A2 (en) * 2011-02-25 2012-11-29 Visa International Service Association Direct connection systems and methods
US20120221466A1 (en) * 2011-02-28 2012-08-30 Thomas Finley Look Method for improved financial transactions
US9836680B1 (en) 2011-03-03 2017-12-05 Dynamics Inc. Systems and methods for advanced communication mechanisms for magnetic cards and devices
US8485446B1 (en) 2011-03-28 2013-07-16 Dynamics Inc. Shielded magnetic stripe for magnetic cards and devices
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US20120290472A1 (en) 2011-05-10 2012-11-15 Mullen Jeffrey D Systems and devices for mobile payment acceptance
USD670329S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
USD676904S1 (en) 2011-05-12 2013-02-26 Dynamics Inc. Interactive display card
USD670332S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
USD670330S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive card
USD670331S1 (en) 2011-05-12 2012-11-06 Dynamics Inc. Interactive display card
US8628022B1 (en) 2011-05-23 2014-01-14 Dynamics Inc. Systems and methods for sensor mechanisms for magnetic cards and devices
US10318932B2 (en) 2011-06-07 2019-06-11 Entit Software Llc Payment card processing system with structure preserving encryption
WO2012174169A2 (en) * 2011-06-13 2012-12-20 STMicroelectronics Asia Pacific Pte. Ltd. (Singapore) Delaying or deterring counterfeiting and/or cloning of a component
US8429156B2 (en) * 2011-06-17 2013-04-23 Microsoft Corporation Spatial attribute ranking value index
US20120330764A1 (en) * 2011-06-22 2012-12-27 Broadcom Corporation Point of Sale System for Transaction Payment Delegation
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US8955154B2 (en) 2011-07-08 2015-02-10 Credibility Corp. Single system for authenticating entities across different third party platforms
US8827153B1 (en) 2011-07-18 2014-09-09 Dynamics Inc. Systems and methods for waveform generation for dynamic magnetic stripe communications devices
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
AU2011101297B4 (en) 2011-08-15 2012-06-14 Uniloc Usa, Inc. Remote recognition of an association between remote devices
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
ITRM20110470A1 (en) * 2011-09-08 2013-03-09 Fg S R L Agenzia Finanziaria PORTABLE DEVICE FOR FINANCIAL TRANSACTIONS
US8768830B1 (en) 2011-09-08 2014-07-01 Citibank, N.A. Method and system for a multi-purpose transactional platform
US8590018B2 (en) 2011-09-08 2013-11-19 International Business Machines Corporation Transaction authentication management system with multiple authentication levels
US8832798B2 (en) * 2011-09-08 2014-09-09 International Business Machines Corporation Transaction authentication management including authentication confidence testing
GB2509282A (en) * 2011-09-22 2014-06-25 Securekey Technologies Inc Systems and methods for contactless transaction processing
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US20150161585A1 (en) * 2011-10-11 2015-06-11 Phyllis Anke Huster Electronic commerce system
WO2013055952A2 (en) * 2011-10-11 2013-04-18 Huster Phyllis A An electronic commerce system
US10242368B1 (en) * 2011-10-17 2019-03-26 Capital One Services, Llc System and method for providing software-based contactless payment
US11551046B1 (en) 2011-10-19 2023-01-10 Dynamics Inc. Stacked dynamic magnetic stripe commmunications device for magnetic cards and devices
US20130104197A1 (en) * 2011-10-23 2013-04-25 Gopal Nandakumar Authentication system
US11409971B1 (en) 2011-10-23 2022-08-09 Dynamics Inc. Programming and test modes for powered cards and devices
US10339525B2 (en) 2011-10-27 2019-07-02 Boom! Payments, Inc. Confirming local marketplace transaction consummation for online payment consummation
US8271394B1 (en) * 2011-10-27 2012-09-18 Bogaard Erik T Confirming local marketplace transaction consummation for online payment consummation
US20160140566A1 (en) 2011-11-13 2016-05-19 Google Inc. Secure transmission of payment credentials
US9619741B1 (en) 2011-11-21 2017-04-11 Dynamics Inc. Systems and methods for synchronization mechanisms for magnetic cards and devices
US8960545B1 (en) 2011-11-21 2015-02-24 Dynamics Inc. Data modification for magnetic cards and devices
US8918855B2 (en) * 2011-12-09 2014-12-23 Blackberry Limited Transaction provisioning for mobile wireless communications devices and related methods
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
CN109508983A (en) 2012-01-05 2019-03-22 维萨国际服务协会 Data protection is carried out with conversion
US20130185207A1 (en) * 2012-01-17 2013-07-18 Mastercard International Incorporated Method and system for online authentication using a credit/debit card processing system
US10282531B1 (en) 2012-01-26 2019-05-07 United Services Automobile Association (Usaa) Quick-logon for computing device
US9237146B1 (en) 2012-01-26 2016-01-12 United Services Automobile Association Quick-logon for computing device
WO2013113004A1 (en) 2012-01-26 2013-08-01 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US9064194B1 (en) 2012-02-03 2015-06-23 Dynamics Inc. Systems and methods for spike suppression for dynamic magnetic stripe communications devices
KR102110787B1 (en) * 2012-02-07 2020-05-14 타이탄 우드 리미티드 Process for the acetylation of wood and acetylated wood
US9710745B1 (en) 2012-02-09 2017-07-18 Dynamics Inc. Systems and methods for automated assembly of dynamic magnetic stripe communications devices
US8888009B1 (en) 2012-02-14 2014-11-18 Dynamics Inc. Systems and methods for extended stripe mechanisms for magnetic cards and devices
US9773243B1 (en) * 2012-02-15 2017-09-26 Voltage Security, Inc. System for structured encryption of payment card track data with additional security data
US9916992B2 (en) 2012-02-20 2018-03-13 Dynamics Inc. Systems and methods for flexible components for powered cards and devices
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9021553B1 (en) * 2012-03-30 2015-04-28 Emc Corporation Methods and apparatus for fraud detection and remediation in knowledge-based authentication
US9009844B1 (en) * 2012-03-30 2015-04-14 Emc Corporation Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
US9734669B1 (en) 2012-04-02 2017-08-15 Dynamics Inc. Cards, devices, systems, and methods for advanced payment game of skill and game of chance functionality
KR20140140079A (en) * 2012-04-18 2014-12-08 구글 인코포레이티드 Processing payment transactions without a secure element
US11418483B1 (en) 2012-04-19 2022-08-16 Dynamics Inc. Cards, devices, systems, and methods for zone-based network management
US8924292B1 (en) 2012-04-25 2014-12-30 Wells Fargo Bank, N.A. System and method for a mobile wallet
US20130297501A1 (en) 2012-05-04 2013-11-07 Justin Monk System and method for local data conversion
US9727862B2 (en) * 2012-05-08 2017-08-08 Visa International Service Association System and method for authentication using payment protocol
US9033218B1 (en) 2012-05-15 2015-05-19 Dynamics Inc. Cards, devices, systems, methods and dynamic security codes
AU2013266099A1 (en) 2012-05-24 2015-01-22 Paypal, Inc. Method and systems for wallet enrollment
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
EP2674891A1 (en) * 2012-06-12 2013-12-18 Thomson Licensing A method, a device and a computer program support for execution of encrypted computer code
US20140006276A1 (en) * 2012-06-28 2014-01-02 Bank Of America Corporation Mobile wallet account number differentiation
US9064195B2 (en) 2012-06-29 2015-06-23 Dynamics Inc. Multiple layer card circuit boards
WO2014008403A1 (en) 2012-07-03 2014-01-09 Visa International Service Association Data protection hub
US8843398B2 (en) * 2012-07-23 2014-09-23 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US20140032293A1 (en) * 2012-07-30 2014-01-30 Bank Of America Corporation Sequential offer aggregation
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
CN102855422B (en) * 2012-08-21 2015-03-04 飞天诚信科技股份有限公司 Method and device for identifying pirated encryption lock
USD828870S1 (en) 2012-08-27 2018-09-18 Dynamics Inc. Display card
USD729869S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD676487S1 (en) 2012-08-27 2013-02-19 Dynamics Inc. Interactive electronic card with display and buttons
USD687490S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD694322S1 (en) 2012-08-27 2013-11-26 Dynamics Inc. Interactive electronic card with display buttons
USD673606S1 (en) 2012-08-27 2013-01-01 Dynamics Inc. Interactive electronic card with display and buttons
USD675256S1 (en) 2012-08-27 2013-01-29 Dynamics Inc. Interactive electronic card with display and button
USD687887S1 (en) 2012-08-27 2013-08-13 Dynamics Inc. Interactive electronic card with buttons
USD687487S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with display and button
USD687095S1 (en) 2012-08-27 2013-07-30 Dynamics Inc. Interactive electronic card with buttons
USD688744S1 (en) 2012-08-27 2013-08-27 Dynamics Inc. Interactive electronic card with display and button
USD692053S1 (en) 2012-08-27 2013-10-22 Dynamics Inc. Interactive electronic card with display and button
USD687489S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
USD730439S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with buttons
USD729871S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and buttons
USD729870S1 (en) 2012-08-27 2015-05-19 Dynamics Inc. Interactive electronic card with display and button
USD730438S1 (en) 2012-08-27 2015-05-26 Dynamics Inc. Interactive electronic card with display and button
USD695636S1 (en) 2012-08-27 2013-12-17 Dynamics Inc. Interactive electronic card with display and buttons
USD687488S1 (en) 2012-08-27 2013-08-06 Dynamics Inc. Interactive electronic card with buttons
WO2014043278A1 (en) 2012-09-11 2014-03-20 Visa International Service Association Cloud-based virtual wallet nfc apparatuses, methods and systems
US11126997B1 (en) 2012-10-02 2021-09-21 Dynamics Inc. Cards, devices, systems, and methods for a fulfillment system
US20140108241A1 (en) 2012-10-08 2014-04-17 NXT-ID, Inc. Method for Replacing Traditional Payment and Identity Management Systems and Components to Provide Additional Security and a System Implementing Said Method
US9953305B2 (en) * 2012-10-22 2018-04-24 Oonetic Online payment system and method according to the mirror authorization server principle
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9010647B2 (en) 2012-10-29 2015-04-21 Dynamics Inc. Multiple sensor detector systems and detection methods of magnetic cards and devices
US9659246B1 (en) 2012-11-05 2017-05-23 Dynamics Inc. Dynamic magnetic stripe communications device with beveled magnetic material for magnetic cards and devices
KR101316466B1 (en) * 2012-11-20 2013-10-08 신한카드 주식회사 Mobile transaction system using dynamic track 2 data and method using the same
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
KR101316489B1 (en) * 2012-11-23 2013-10-10 신한카드 주식회사 Method for processing transaction using variable pan
US9010644B1 (en) 2012-11-30 2015-04-21 Dynamics Inc. Dynamic magnetic stripe communications device with stepped magnetic material for magnetic cards and devices
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
KR101330943B1 (en) 2012-12-10 2013-11-26 신한카드 주식회사 Transaction method using one time card information
KR101354388B1 (en) * 2012-12-12 2014-01-23 신한카드 주식회사 Generating method for one time code
US10949627B2 (en) 2012-12-20 2021-03-16 Dynamics Inc. Systems and methods for non-time smearing detection mechanisms for magnetic cards and devices
US9043887B2 (en) 2012-12-31 2015-05-26 Apple Inc. Adaptive secondary authentication criteria based on account data
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
EP2763370B1 (en) * 2013-01-31 2016-12-21 Nxp B.V. Security token and service access system
US8572398B1 (en) 2013-02-13 2013-10-29 Daniel Duncan Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information
US9143506B2 (en) 2013-02-13 2015-09-22 Daniel Duncan Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information
US8914645B2 (en) 2013-02-13 2014-12-16 Daniel Duncan Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information
USD751639S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
USD750168S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and button
USD750166S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with display and buttons
USD765173S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with display and button
USD765174S1 (en) 2013-03-04 2016-08-30 Dynamics Inc. Interactive electronic card with button
USD777252S1 (en) 2013-03-04 2017-01-24 Dynamics Inc. Interactive electronic card with buttons
USD764584S1 (en) 2013-03-04 2016-08-23 Dynamics Inc. Interactive electronic card with buttons
USD751640S1 (en) 2013-03-04 2016-03-15 Dynamics Inc. Interactive electronic card with display and button
USD750167S1 (en) 2013-03-04 2016-02-23 Dynamics Inc. Interactive electronic card with buttons
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US10275827B2 (en) 2013-03-14 2019-04-30 Fexco Systems and methods for transferring funds using a wireless device
US9947001B2 (en) 2013-03-15 2018-04-17 Mastercard International Incorporated System and method for using multiple payment accounts using a single payment device
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US9286466B2 (en) * 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
CN103729945B (en) * 2013-03-15 2015-11-18 福建联迪商用设备有限公司 A kind of method and system of secure download terminal master key
US20140380445A1 (en) 2013-03-17 2014-12-25 David Tunnell Universal Authentication and Data Exchange Method, System and Service
CA2907561A1 (en) * 2013-03-21 2014-09-25 Cubic Corporation Controlling access to a transit system
WO2014148995A1 (en) * 2013-03-22 2014-09-25 Objective Solutions Ab A method performed by a card reader and a card reader
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10706132B2 (en) 2013-03-22 2020-07-07 Nok Nok Labs, Inc. System and method for adaptive user authentication
US20140304789A1 (en) * 2013-04-05 2014-10-09 International Business Machines Corporation Convenient one-time password
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
WO2014186635A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US11138605B2 (en) * 2013-07-02 2021-10-05 Visa International Service Association Online authentication in access transactions
JP6236151B2 (en) * 2013-07-10 2017-11-22 天地融科技股▲ふん▼有限公司 Smart card, verification data output method, operation request response method and system
AU2014292980A1 (en) * 2013-07-24 2016-02-04 Visa International Service Association Systems and methods for interoperable network token processing
AU2014294613B2 (en) 2013-07-26 2017-03-16 Visa International Service Association Provisioning payment credentials to a consumer
US20150032623A1 (en) * 2013-07-29 2015-01-29 Mastercard International Incorporated Systems and methods to enable payments in the absence of a point of sale device
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
CN114819961A (en) 2013-08-08 2022-07-29 维萨国际服务协会 Method and system for provisioning payment credentials for mobile devices
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
USD767024S1 (en) 2013-09-10 2016-09-20 Dynamics Inc. Interactive electronic card with contact connector
USD737373S1 (en) 2013-09-10 2015-08-25 Dynamics Inc. Interactive electronic card with contact connector
US10091339B2 (en) 2013-09-11 2018-10-02 Symbol Technologies, Llc Staging a mobile device with a battery of the mobile device
US10515370B2 (en) 2013-10-09 2019-12-24 The Toronto-Dominion Bank Systems and methods for providing tokenized transaction accounts
EP3078156A4 (en) 2013-10-11 2017-07-12 Visa International Service Association Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US9727866B2 (en) 2013-10-15 2017-08-08 Intuit Inc. Methods systems and computer program products for verifying consumer identity during transaction
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US8930274B1 (en) 2013-10-30 2015-01-06 Google Inc. Securing payment transactions with rotating application transaction counters
US11037131B2 (en) * 2013-11-15 2021-06-15 Apple Inc. Electronic receipts for NFC-based financial transactions
US11042846B2 (en) 2013-11-15 2021-06-22 Apple Inc. Generating transaction identifiers
US11392937B2 (en) 2013-11-15 2022-07-19 Apple Inc. Generating transaction identifiers
US9799021B1 (en) 2013-11-26 2017-10-24 Square, Inc. Tip processing at a point-of-sale system
DE102013019870B4 (en) * 2013-11-28 2019-08-08 Friedrich Kisters Authentication and / or identification method in a communication network
US9928358B2 (en) * 2013-12-09 2018-03-27 Mastercard International Incorporated Methods and systems for using transaction data to authenticate a user of a computing device
US9424410B2 (en) * 2013-12-09 2016-08-23 Mastercard International Incorporated Methods and systems for leveraging transaction data to dynamically authenticate a user
US10671993B2 (en) * 2013-12-11 2020-06-02 Visa International Service Association Location-based mobile access device configuration system and method
US9892402B2 (en) * 2013-12-18 2018-02-13 Verizon Patent And Licensing Inc. Financial authorization of an online transaction based on a location and an identifier of a user device
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US20150199671A1 (en) * 2014-01-13 2015-07-16 Fidelity National E-Banking Services, Inc. Systems and methods for processing cardless transactions
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10013690B2 (en) * 2014-01-16 2018-07-03 Visa International Service Asssociation Systems and methods for merchant mobile acceptance
US9635108B2 (en) 2014-01-25 2017-04-25 Q Technologies Inc. Systems and methods for content sharing using uniquely generated idenifiers
US10733618B2 (en) 2014-01-28 2020-08-04 Mastercard International Incorporated Systems and methods for determining and analyzing characteristics of devices used in payment transactions
US9773151B2 (en) 2014-02-06 2017-09-26 University Of Massachusetts System and methods for contactless biometrics-based identification
EP3108612B1 (en) * 2014-02-18 2020-07-22 Secureauth Corporation Fingerprint based authentication for single sign on
US20150371234A1 (en) * 2014-02-21 2015-12-24 Looppay, Inc. Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
US20150242853A1 (en) * 2014-02-26 2015-08-27 Mastercard International Incorporated Payment account tokenization method
CN104881667B (en) * 2014-02-28 2019-08-09 阿里巴巴集团控股有限公司 A kind of extracting method and device of characteristic information
US9721248B2 (en) 2014-03-04 2017-08-01 Bank Of America Corporation ATM token cash withdrawal
US10108891B1 (en) 2014-03-21 2018-10-23 Dynamics Inc. Exchange coupled amorphous ribbons for electronic stripes
CA2945158A1 (en) * 2014-04-08 2015-10-15 Capital One Financial Corporation Systems and methods for transacting at an atm using a mobile device
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US11615401B1 (en) 2014-04-30 2023-03-28 Wells Fargo Bank, N.A. Mobile wallet authentication systems and methods
US10997592B1 (en) 2014-04-30 2021-05-04 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US9652770B1 (en) 2014-04-30 2017-05-16 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11461766B1 (en) 2014-04-30 2022-10-04 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11574300B1 (en) 2014-04-30 2023-02-07 Wells Fargo Bank, N.A. Mobile wallet systems and methods using trace identifier using card networks
US11748736B1 (en) 2014-04-30 2023-09-05 Wells Fargo Bank, N.A. Mobile wallet integration within mobile banking
US11610197B1 (en) 2014-04-30 2023-03-21 Wells Fargo Bank, N.A. Mobile wallet rewards redemption systems and methods
US11288660B1 (en) 2014-04-30 2022-03-29 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
AU2015253182B2 (en) 2014-05-01 2019-02-14 Visa International Service Association Data verification using access device
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
SG10202007850WA (en) 2014-05-05 2020-09-29 Visa Int Service Ass System and method for token domain control
US9124583B1 (en) * 2014-05-09 2015-09-01 Bank Of America Corporation Device registration using device fingerprint
CN106465112A (en) 2014-05-21 2017-02-22 维萨国际服务协会 Offline authentication
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
EP3149554A1 (en) 2014-05-30 2017-04-05 Apple Inc. Continuity
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
FR3023640B1 (en) * 2014-07-10 2016-08-12 Roam Data Inc METHOD FOR MANAGING TRANSACTION, SERVER, COMPUTER PROGRAM PRODUCT AND CORRESPONDING STORAGE MEDIUM
EP2975570A1 (en) * 2014-07-17 2016-01-20 draglet GmbH Method and a device for securing access to wallets containing crypto-currencies
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10885541B1 (en) 2014-08-07 2021-01-05 Wells Fargo Bank, N.A. Payment using rewards points
US10445739B1 (en) 2014-08-14 2019-10-15 Wells Fargo Bank, N.A. Use limitations for secondary users of financial accounts
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US20160063493A1 (en) * 2014-09-03 2016-03-03 Mastercard International Incorporated System and method for performing payment authorization verification using geolocation data
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
WO2016049636A2 (en) 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
US10510071B2 (en) * 2014-09-29 2019-12-17 The Toronto-Dominion Bank Systems and methods for generating and administering mobile applications using pre-loaded tokens
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US20210266312A1 (en) * 2014-10-25 2021-08-26 Seung Eun Hong System and method for mobile cross-authentication
US10069831B2 (en) 2014-11-05 2018-09-04 Visa International Service Association Using third party information to improve predictive strength for authentications
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US10515354B1 (en) 2014-12-05 2019-12-24 Square, Inc. Discounted card not present rates following failed card present attempts
JP6460765B2 (en) * 2014-12-09 2019-01-30 キヤノン株式会社 Information processing apparatus, control method for information processing apparatus, and program
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
SG11201703526VA (en) 2014-12-12 2017-05-30 Visa Int Service Ass Provisioning platform for machine-to-machine devices
EP3035640B1 (en) * 2014-12-19 2021-03-24 Orange Method for authenticating a device
US20160180330A1 (en) * 2014-12-23 2016-06-23 Mastercard International Incorporated Method and system for recovery of a lost payment card
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US20160203451A1 (en) * 2015-01-12 2016-07-14 Cardtronics, Inc. System and method for providing controlling surcharge fees charged at a collection of atms
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10187447B1 (en) 2016-01-28 2019-01-22 Twitter, Inc. Method and system for online conversion attribution
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
CN105991590B (en) * 2015-02-15 2019-10-18 阿里巴巴集团控股有限公司 A kind of method, system, client and server for verifying user identity
US11853919B1 (en) 2015-03-04 2023-12-26 Wells Fargo Bank, N.A. Systems and methods for peer-to-peer funds requests
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
US11429975B1 (en) 2015-03-27 2022-08-30 Wells Fargo Bank, N.A. Token management system
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US20160292686A1 (en) * 2015-03-31 2016-10-06 Prasanna Laxminarayanan Authentication systems and methods for credential activation and provisioning
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US9691012B2 (en) * 2015-06-29 2017-06-27 Cameros Bay Capital, LLC Dynamic authentication system and methods for use with legacy terminals
US10387845B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for facilitating appointment calendaring based on perceived customer requirements
US10387846B2 (en) 2015-07-10 2019-08-20 Bank Of America Corporation System for affecting appointment calendaring on a mobile device based on dependencies
US10565569B2 (en) 2015-07-30 2020-02-18 NXT-ID, Inc. Methods and systems related to multi-factor, multidimensional, mathematical, hidden and motion security pins
US11170364B1 (en) 2015-07-31 2021-11-09 Wells Fargo Bank, N.A. Connected payment card systems and methods
US20170076265A1 (en) * 2015-09-16 2017-03-16 First Data Corporation Systems and methods for facilitating purchases at a gas station
WO2017066792A1 (en) 2015-10-15 2017-04-20 Visa International Service Association Instant token issuance system
CN105260937A (en) * 2015-11-16 2016-01-20 上海晶赞科技发展有限公司 Audience data safe and controllable transaction method
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US20170186003A1 (en) * 2015-12-28 2017-06-29 Ncr Corporation Secondary authentication of network transactions
US11049096B2 (en) 2015-12-31 2021-06-29 Paypal, Inc. Fault tolerant token based transaction systems
EP3400696B1 (en) 2016-01-07 2020-05-13 Visa International Service Association Systems and methods for device push provisioning
US10796301B2 (en) * 2016-01-08 2020-10-06 Worldpay, Llc System and method for tokenizing information from a digital wallet host by an acquirer processor
US10839378B1 (en) * 2016-01-12 2020-11-17 21, Inc. Systems and methods for performing device authentication operations using cryptocurrency transactions
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10032049B2 (en) 2016-02-23 2018-07-24 Dynamics Inc. Magnetic cards and devices for motorized readers
US11580522B2 (en) * 2016-02-29 2023-02-14 Capital One Services, Llc Batteryless payment device with wirelessly powered token provisioning
US11037159B1 (en) 2016-03-25 2021-06-15 State Farm Mutual Automobile Insurance Company Identifying chargeback scenarios based upon non-compliant merchant computer terminals
US10163107B1 (en) 2016-03-31 2018-12-25 Square, Inc. Technical fallback infrastructure
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
CN109074578A (en) 2016-04-19 2018-12-21 维萨国际服务协会 System and method for executing push transaction
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
CN105956836A (en) * 2016-04-25 2016-09-21 何庆怀 Electronic carrier forwarding method
US10460367B2 (en) 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
US20170323272A1 (en) 2016-05-09 2017-11-09 Bank Of America Corporation System environment for user-specific program aggregation and non-collocated third party system extraction and deployment
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
FR3051581B1 (en) * 2016-05-20 2018-10-05 Paragon Id DEVICE FOR GENERATING AND DYNAMIC SECURITY CODE DISPLAY
US11429971B1 (en) * 2016-06-03 2022-08-30 Jpmorgan Chase Bank, N.A. Systems, methods, and devices for integrating a first party service into a second party computer application
KR102508836B1 (en) 2016-06-03 2023-03-10 비자 인터네셔널 서비스 어소시에이션 Sub-token management system for connected devices
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
US10366582B2 (en) * 2016-06-21 2019-07-30 Bank Of America Corporation Devices and systems for detecting unauthorized communication of data from a magnetic stripe device or embedded smart chip device
WO2017223525A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
US11615402B1 (en) 2016-07-01 2023-03-28 Wells Fargo Bank, N.A. Access control tower
US10992679B1 (en) 2016-07-01 2021-04-27 Wells Fargo Bank, N.A. Access control tower
US11386223B1 (en) 2016-07-01 2022-07-12 Wells Fargo Bank, N.A. Access control tower
US11886611B1 (en) 2016-07-01 2024-01-30 Wells Fargo Bank, N.A. Control tower for virtual rewards currency
SG11201808998RA (en) 2016-07-11 2018-11-29 Visa Int Service Ass Encryption key exchange process using access device
CA3026224A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
US11551529B2 (en) 2016-07-20 2023-01-10 Winview, Inc. Method of generating separate contests of skill or chance from two independent events
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US20190205587A1 (en) * 2016-08-25 2019-07-04 Marvin T. Ling Method and apparatus for conducting offline commerce transactions using an encrypted user id barcode
CN106888201A (en) * 2016-08-31 2017-06-23 阿里巴巴集团控股有限公司 A kind of method of calibration and device
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US11468414B1 (en) 2016-10-03 2022-10-11 Wells Fargo Bank, N.A. Systems and methods for establishing a pull payment relationship
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
SG11201903468RA (en) 2016-11-28 2019-05-30 Visa Int Service Ass Access identifier provisioning to application
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
CN108632226A (en) * 2017-03-23 2018-10-09 惠尔丰(中国)信息系统有限公司 A kind of encryption method of catv terminal to net control device
US10755281B1 (en) * 2017-03-31 2020-08-25 Square, Inc. Payment transaction authentication system and method
US11593773B1 (en) * 2017-03-31 2023-02-28 Block, Inc. Payment transaction authentication system and method
US11556936B1 (en) 2017-04-25 2023-01-17 Wells Fargo Bank, N.A. System and method for card control
US20180315038A1 (en) 2017-04-28 2018-11-01 Square, Inc. Multi-source transaction processing
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US20200270871A1 (en) 2019-02-27 2020-08-27 Louisiana-Pacific Corporation Fire-resistant manufactured-wood based siding
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
CN110945551A (en) 2017-05-30 2020-03-31 维萨国际服务协会 System, method and computer program product for maintaining transaction integrity on a public network
CN107172436B (en) * 2017-06-09 2019-11-26 国政通科技股份有限公司 A kind of method and system of ID card information transmission protection
US11062388B1 (en) 2017-07-06 2021-07-13 Wells Fargo Bank, N.A Data control tower
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
CN107480988A (en) * 2017-07-28 2017-12-15 贵州眯果创意科技有限公司 A kind of block chain realizes the supervisory systems of stock exchange
EP4155988A1 (en) 2017-09-09 2023-03-29 Apple Inc. Implementation of biometric authentication for performing a respective function
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US10749674B2 (en) 2017-09-29 2020-08-18 Micro Focus Llc Format preserving encryption utilizing a key version
US11188887B1 (en) 2017-11-20 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for payment information access management
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
CN108038694B (en) * 2017-12-11 2019-03-29 飞天诚信科技股份有限公司 A kind of fiscard and its working method with fingerprint authentication function
US10243088B1 (en) * 2017-12-21 2019-03-26 Capital One Services, Llc Transaction card for transferring solar power
US10474332B2 (en) 2018-01-02 2019-11-12 Bank Of America Corporation Multi-use resource interaction projection system
US10812460B2 (en) 2018-01-02 2020-10-20 Bank Of America Corporation Validation system utilizing dynamic authentication
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11295297B1 (en) 2018-02-26 2022-04-05 Wells Fargo Bank, N.A. Systems and methods for pushing usable objects and third-party provisioning to a mobile wallet
WO2019171163A1 (en) 2018-03-07 2019-09-12 Visa International Service Association Secure remote token release with online authentication
WO2019177984A1 (en) * 2018-03-12 2019-09-19 Visa International Service Association Techniques for secure channel communications
US11775955B1 (en) 2018-05-10 2023-10-03 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US11074577B1 (en) 2018-05-10 2021-07-27 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US10997302B2 (en) * 2018-07-03 2021-05-04 Nec Corporation Of America Private audio-visual feedback for user authentication
US11171958B1 (en) 2018-07-10 2021-11-09 United Services Automobile Association (Usaa) Secure session sharing between computing devices
US20210326866A1 (en) * 2018-08-17 2021-10-21 Visa International Service Association Techniques For Securely Communicating Sensitive Data
US10873585B2 (en) * 2018-08-20 2020-12-22 Bank Of America Corporation System for detecting unauthorized access via card characteristic verification
SG11202101587SA (en) 2018-08-22 2021-03-30 Visa Int Service Ass Method and system for token provisioning and processing
US11232443B2 (en) * 2018-08-23 2022-01-25 Mastercard International Incorporated Systems and methods for payment for delivery services
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10949520B2 (en) * 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US11308765B2 (en) 2018-10-08 2022-04-19 Winview, Inc. Method and systems for reducing risk in setting odds for single fixed in-play propositions utilizing real time input
SG11202103432VA (en) 2018-10-09 2021-05-28 Visa Int Service Ass System for designing and validating fine grained event detection rules
US11397804B2 (en) * 2018-10-12 2022-07-26 Cynthia Fascenelli Kirkeby System and methods for authenticating tangible products
US11082452B2 (en) * 2018-10-15 2021-08-03 Paypal, Inc. Multi-dimensional drift nuance intelligence threat engine
CN113015992B (en) 2018-11-14 2023-02-17 维萨国际服务协会 Cloud token provisioning of multiple tokens
US11880842B2 (en) * 2018-12-17 2024-01-23 Mastercard International Incorporated United states system and methods for dynamically determined contextual, user-defined, and adaptive authentication
US11563644B2 (en) 2019-01-04 2023-01-24 GoTenna, Inc. Method and apparatus for modeling mobility and dynamic connectivity on a stationary wireless testbed
KR102058527B1 (en) * 2019-02-27 2019-12-23 김대영 Payment terminal, gateway server, payment system and method of controlling thereof
US10438437B1 (en) * 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US20200342446A1 (en) * 2019-04-23 2020-10-29 Dynamics Inc. Super smart secure payment applets with pre-stored messages and logic and ability to change subsequent function thereon
SG11202108626QA (en) 2019-05-17 2021-09-29 Visa Int Service Ass Virtual access credential interaction system and method
US11329832B2 (en) * 2019-05-29 2022-05-10 Visa International Service Association System and method for dynamic knowledge-based authentication
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
KR20230039775A (en) 2019-05-31 2023-03-21 애플 인크. User interfaces for audio media control
US11297507B2 (en) 2019-06-20 2022-04-05 Bank Of America Corporation Co-location security system
US11928666B1 (en) 2019-09-18 2024-03-12 Wells Fargo Bank, N.A. Systems and methods for passwordless login via a contactless card
US10967278B1 (en) * 2019-10-02 2021-04-06 Kieran Goodwin System and method of leveraging anonymity of computing devices to facilitate truthfulness
US11756043B1 (en) * 2020-02-27 2023-09-12 United Services Automobile Association (Usaa) Payment card expiration identification and information update
US11816194B2 (en) * 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US10992606B1 (en) 2020-09-04 2021-04-27 Wells Fargo Bank, N.A. Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
CN112001717A (en) * 2020-10-27 2020-11-27 四川泰立科技股份有限公司 Method, system and storage medium for calculating encryption currency of digital television
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US11546338B1 (en) 2021-01-05 2023-01-03 Wells Fargo Bank, N.A. Digital account controls portal and protocols for federated and non-federated systems and devices
US20220292497A1 (en) * 2021-03-12 2022-09-15 Capital One Services, Llc Transaction Based Authentication with Refunded Transactions Removed
US20220292505A1 (en) * 2021-03-12 2022-09-15 Capital One Services, Llc Eliminating Transactions from Connected Accounts from False Answer Choices in Transaction Questions
US11695870B2 (en) * 2021-06-03 2023-07-04 Zhenkun Wang Method, system and device for permitting unfamiliar call
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11663598B2 (en) * 2021-07-06 2023-05-30 Capital One Services, Llc Authentication question topic exclusion based on response hesitation
US20230009527A1 (en) * 2021-07-06 2023-01-12 Capital One Services, Llc User Presence Detection for Authentication Question Generation
US20230037692A1 (en) * 2021-08-03 2023-02-09 Capital One Services, Llc Static Authentication Questions for Account Authentication
US20230068700A1 (en) * 2021-08-27 2023-03-02 Visa International Service Association System, Method, and Computer Program Product for Transaction Based Activation
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account
US20240022770A1 (en) * 2022-07-15 2024-01-18 Bank Of America Corporation Device for executing audio cryptology in real-time for audio misappropriation prevention

Family Cites Families (594)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US576207A (en) * 1897-02-02 Wagon brake
US575815A (en) * 1897-01-26 Bicycle
US578158A (en) * 1897-03-02 Weighing-machine
US764622A (en) * 1902-02-14 1904-07-12 William Sellers And Company Translucent color-comparator or color-screen.
US764361A (en) * 1902-10-24 1904-07-05 William E Jaques Making products of cement or cementitious material.
US764351A (en) * 1903-05-02 1904-07-05 Hugh De Haven Bale-tie.
US764376A (en) * 1903-07-21 1904-07-05 Max Adalbert Richter Photographic shutter.
US763240A (en) * 1904-03-12 1904-06-21 Henry D Aupke Window-strip.
US764343A (en) * 1904-04-22 1904-07-05 Leander P Bowen Shoe-rack.
US791370A (en) * 1904-12-02 1905-05-30 Henry G Roth Display-bin.
US3956615A (en) 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US4238853A (en) 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic communication security for single domain networks
US4277837A (en) 1977-12-30 1981-07-07 International Business Machines Corporation Personal portable terminal for financial transactions
US4186871A (en) 1978-03-01 1980-02-05 International Business Machines Corporation Transaction execution system with secure encryption key storage and communications
US4317957A (en) 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks
US4423287A (en) 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
GB2112190B (en) * 1981-12-23 1985-12-18 Omron Tateisi Electronics Co Personal identification system
US4536647A (en) * 1983-07-15 1985-08-20 Atalla Corporation Pocket banking terminal, method and system
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JPH083821B2 (en) * 1985-07-12 1996-01-17 カシオ計算機株式会社 IC card system
US4707592A (en) * 1985-10-07 1987-11-17 Ware Paul N Personal universal identity card system for failsafe interactive financial transactions
US4758714A (en) * 1986-10-06 1988-07-19 Carlson Steven R Point-of-sale mechanism
DE3775924D1 (en) * 1987-04-22 1992-02-20 Ibm SECRET KEY MANAGEMENT.
US4852165A (en) 1987-06-12 1989-07-25 National Computer Print, Inc. Secure system and method for providing personal identifier
US4817957A (en) * 1987-09-28 1989-04-04 Reeves Gregory L Variable maze board game
JP2698588B2 (en) * 1987-11-13 1998-01-19 株式会社東芝 Portable electronic devices
JP2919507B2 (en) * 1989-11-07 1999-07-12 三洋電機株式会社 Card operation device
US5177342A (en) * 1990-11-09 1993-01-05 Visa International Service Association Transaction approval system
JP2553769B2 (en) 1990-12-11 1996-11-13 日本電信電話株式会社 Card and card issuing device
US5254843A (en) * 1991-08-07 1993-10-19 Hynes John E Securing magnetically encoded data using timing variations in encoded data
US5163097A (en) * 1991-08-07 1992-11-10 Dynamicserve, Ltd. Method and apparatus for providing secure access to a limited access system
CA2076433C (en) 1991-10-31 1998-08-18 Brenda B. Amarant Monitoring of charges debited to an account having an assigned limit
US5539810A (en) 1992-01-27 1996-07-23 Highwaymaster Communications, Inc. Data messaging in a communications network
US5384449A (en) * 1992-04-28 1995-01-24 Visa International Service Association Authorization matching system
US7251624B1 (en) 1992-09-08 2007-07-31 Fair Isaac Corporation Score based decisioning
US5819226A (en) * 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
DE4233676A1 (en) 1992-10-07 1994-04-14 Ego Elektro Blanc & Fischer Electric radiator for media, especially flow heaters
US5361062A (en) * 1992-11-25 1994-11-01 Security Dynamics Technologies, Inc. Personal security system
US6112191A (en) 1993-02-18 2000-08-29 Every Penny Counts, Inc. Method and system to create and distribute excess funds from consumer spending transactions
US5311594A (en) * 1993-03-26 1994-05-10 At&T Bell Laboratories Fraud protection for card transactions
US5625689A (en) * 1993-04-09 1997-04-29 Washington University Method and apparatus for secure data storage and manipulation using magnetic media
US5365586A (en) 1993-04-09 1994-11-15 Washington University Method and apparatus for fingerprinting magnetic media
US5546462A (en) * 1993-04-09 1996-08-13 Washington University Method and apparatus for fingerprinting and authenticating various magnetic media
US5408505A (en) 1993-04-09 1995-04-18 Washington University Method and apparatus for process control, tension control, and testing of magnetic media
US5914471A (en) 1993-07-20 1999-06-22 Koninklijke Ptt Nederland N.V. Method and apparatus for recording usage data of card operated devices
US5450491A (en) * 1993-08-26 1995-09-12 At&T Corp. Authenticator card and system
US5465387A (en) * 1993-10-08 1995-11-07 At&T Corp. Adaptive fraud monitoring and control
US5526409A (en) 1993-10-26 1996-06-11 Visa International Service Association Adaptive communication system within a transaction card network
US5465206B1 (en) 1993-11-01 1998-04-21 Visa Int Service Ass Electronic bill pay system
US5420926A (en) 1994-01-05 1995-05-30 At&T Corp. Anonymous credit card transactions
US5434398A (en) * 1994-02-22 1995-07-18 Haim Labenski Magnetic smartcard
US5500513A (en) 1994-05-11 1996-03-19 Visa International Automated purchasing control system
CN1057178C (en) 1994-05-19 2000-10-04 黄金富 Anti-theft security method for non-cash immediate payment and its equipment system
US5577121A (en) * 1994-06-09 1996-11-19 Electronic Payment Services, Inc. Transaction system for integrated circuit cards
US5627355A (en) * 1994-07-13 1997-05-06 Rahman; Sam Transaction device, equipment and method for protecting account numbers and their associated personal identification numbers
US5633930A (en) * 1994-09-30 1997-05-27 Electronic Payment Services, Inc. Common cryptographic key verification in a transaction network
US5513250A (en) * 1994-10-13 1996-04-30 Bell Atlantic Network Services, Inc. Telephone based credit card protection
US5655007A (en) 1994-10-13 1997-08-05 Bell Atlantic Network Services, Inc. Telephone based credit card protection
US5485387A (en) * 1994-10-17 1996-01-16 National Steel Corporation Method and apparatus for performing cup earing test
US5834747A (en) * 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5679938A (en) 1994-12-02 1997-10-21 Telecheck International, Inc. Methods and systems for interactive check authorizations
US5530438A (en) 1995-01-09 1996-06-25 Motorola, Inc. Method of providing an alert of a financial transaction
US5774525A (en) * 1995-01-23 1998-06-30 International Business Machines Corporation Method and apparatus utilizing dynamic questioning to provide secure access control
US5991410A (en) 1995-02-15 1999-11-23 At&T Wireless Services, Inc. Wireless adaptor and wireless financial transaction system
US5592611A (en) * 1995-03-14 1997-01-07 Network Integrity, Inc. Stand-in computer server
JPH08263099A (en) * 1995-03-23 1996-10-11 Toshiba Corp Encoder
US5715399A (en) * 1995-03-30 1998-02-03 Amazon.Com, Inc. Secure method and system for communicating a list of credit card numbers over a non-secure network
US5708422A (en) 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
WO1996041289A2 (en) 1995-06-07 1996-12-19 Electronic Data Systems Corporation System and method for electronically auditing point-of-sale transactions
US5790677A (en) 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
CN2217077Y (en) 1995-07-21 1996-01-10 北京亿鑫企业发展总公司 Electronic puzzle lock
US5721781A (en) 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
JPH0996666A (en) * 1995-09-29 1997-04-08 Sony Corp Magnetic sensor
US5796832A (en) * 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
ES2147402T3 (en) 1995-12-29 2000-09-01 Tixi Com Gmbh PROCEDURE AND MICROCOMPUTER SYSTEM FOR AUTOMATIC, SECURE AND DIRECT TRANSMISSION OF DATA.
US5822737A (en) 1996-02-05 1998-10-13 Ogram; Mark E. Financial transaction system
US5770846A (en) * 1996-02-15 1998-06-23 Mos; Robert Method and apparatus for securing and authenticating encoded data and documents containing such data
US5737421A (en) 1996-03-22 1998-04-07 Activcard System for controlling access to a function having clock synchronization
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5835599A (en) 1996-04-15 1998-11-10 Vlsi Technology, Inc. Muti-cycle non-parallel data encryption engine
US6254002B1 (en) * 1996-05-17 2001-07-03 Mark A. Litman Antiforgery security system
US5745576A (en) 1996-05-17 1998-04-28 Visa International Service Association Method and apparatus for initialization of cryptographic terminal
US5988500A (en) * 1996-05-17 1999-11-23 Aveka, Inc. Antiforgery security system
US6053406A (en) * 1996-05-17 2000-04-25 Aveka, Inc. Antiforgery security system
US5988497A (en) * 1996-05-30 1999-11-23 Mci Communications Corporation Method for authenticating credit transactions to prevent fraudulent charges
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US7555458B1 (en) 1996-06-05 2009-06-30 Fraud Control System.Com Corporation Method of billing a purchase made over a computer network
US20030195847A1 (en) 1996-06-05 2003-10-16 David Felger Method of billing a purchase made over a computer network
US6094643A (en) 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US5812668A (en) 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US5825884A (en) * 1996-07-01 1998-10-20 Thomson Consumer Electronics Method and apparatus for operating a transactional server in a proprietary database environment
CA2267953C (en) * 1996-07-25 2011-10-18 Mark Kriegsman Web serving system with primary and secondary servers
US5903830A (en) * 1996-08-08 1999-05-11 Joao; Raymond Anthony Transaction security apparatus and method
US20040185830A1 (en) * 1996-08-08 2004-09-23 Joao Raymond Anthony Apparatus and method for providing account security
US7096003B2 (en) * 1996-08-08 2006-08-22 Raymond Anthony Joao Transaction security apparatus
US5991306A (en) * 1996-08-26 1999-11-23 Microsoft Corporation Pull based, intelligent caching system and method for delivering data over a network
US6065679A (en) * 1996-09-06 2000-05-23 Ivi Checkmate Inc. Modular transaction terminal
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US5872834A (en) * 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US5839119A (en) 1996-09-27 1998-11-17 Xerox Corporation Method of electronic payments that prevents double-spending
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
US9418381B2 (en) * 2000-04-14 2016-08-16 Citigroup Credit Services, Inc. (USA) Method and system for notifying customers of transaction opportunities
GB9624127D0 (en) 1996-11-20 1997-01-08 British Telecomm Transaction system
US6234901B1 (en) 1996-11-22 2001-05-22 Kabushiki Kaisha Sega Enterprises Game device, picture data and flare forming method
US5917913A (en) 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US5920628A (en) * 1997-01-09 1999-07-06 Washington University Method and apparatus for fingerprinting and authenticating various magnetic media
US6219692B1 (en) * 1997-03-21 2001-04-17 Stiles Invention, L.L.C. Method and system for efficiently disbursing requests among a tiered hierarchy of service providers
CA2288824A1 (en) 1997-03-24 1998-10-01 Marc B. Kekicheff A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
JPH10275069A (en) 1997-03-31 1998-10-13 Canon Inc Image processing device and method
US7160189B2 (en) * 1997-04-03 2007-01-09 Walker Jay S Systems and methods for determining an outcome of a game on a gaming device based on a factor other than a random number
US6868391B1 (en) 1997-04-15 2005-03-15 Telefonaktiebolaget Lm Ericsson (Publ) Tele/datacommunications payment method and apparatus
US6282522B1 (en) 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
JP3799757B2 (en) * 1997-07-18 2006-07-19 富士ゼロックス株式会社 VERIFYED DATA GENERATION DEVICE AND COMPUTER-READABLE RECORDING MEDIUM CONTAINING VERIFYED DATA GENERATION PROGRAM
BE1011304A3 (en) 1997-07-25 1999-07-06 Banksys Method and system for electronic payment by cheque.
US6029154A (en) * 1997-07-28 2000-02-22 Internet Commerce Services Corporation Method and system for detecting fraud in a credit card transaction over the internet
EA002737B1 (en) 1997-08-05 2002-08-29 Эникс Корпорейшн Fingerprint collation
US6016476A (en) 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US6248539B1 (en) * 1997-09-05 2001-06-19 The Scripps Research Institute Porous semiconductor-based optical interferometric sensor
US5914472A (en) * 1997-09-23 1999-06-22 At&T Corp Credit card spending authorization control system
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6000832A (en) * 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6223209B1 (en) * 1997-09-30 2001-04-24 Ncr Corporation Distributed world wide web servers
JPH11110461A (en) 1997-10-01 1999-04-23 Fujitsu Ltd Electronic wallet system having double wallets, ic card to be used for the same, ic card transacting device having double wallets, ic card transaction system having double wallets, and ic card to be used for the ic card transaction system
US6367011B1 (en) 1997-10-14 2002-04-02 Visa International Service Association Personalization of smart cards
US6105008A (en) * 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
US6226624B1 (en) 1997-10-24 2001-05-01 Craig J. Watson System and method for pre-authorization of individual account remote transactions
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6095413A (en) 1997-11-17 2000-08-01 Automated Transaction Corporation System and method for enhanced fraud detection in automated electronic credit card processing
US6505046B1 (en) 1997-11-19 2003-01-07 Nortel Networks Limited Method and apparatus for distributing location-based messages in a wireless communication network
US6128735A (en) * 1997-11-25 2000-10-03 Motorola, Inc. Method and system for securely transferring a data set in a data communications system
US6535855B1 (en) 1997-12-09 2003-03-18 The Chase Manhattan Bank Push banking system and method
WO1999033033A2 (en) 1997-12-19 1999-07-01 Visa International Service Association Card activation at point of distribution
US6105006A (en) * 1997-12-22 2000-08-15 Motorola Inc Transaction authentication for 1-way wireless financial messaging units
JPH11191149A (en) * 1997-12-26 1999-07-13 Oki Electric Ind Co Ltd Lsi for ic card and using method therefor
US6055505A (en) 1997-12-30 2000-04-25 U S West, Inc. Automatic customer notification system and method
US6081792A (en) 1998-01-15 2000-06-27 Usa Payment, Inc. ATM and POS terminal and method of use thereof
JPH11213044A (en) * 1998-01-26 1999-08-06 Nippon Telegr & Teleph Corp <Ntt> Method and system device for transforming card information
US20010037453A1 (en) 1998-03-06 2001-11-01 Mitty Todd Jay Secure electronic transactions using a trusted intermediary with non-repudiation of receipt and contents of message
JP3748160B2 (en) 1998-03-20 2006-02-22 富士通株式会社 Transmission rate control apparatus and method
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US6064990A (en) 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6157707A (en) * 1998-04-03 2000-12-05 Lucent Technologies Inc. Automated and selective intervention in transaction-based networks
US6848050B1 (en) * 1998-04-16 2005-01-25 Citicorp Development Center, Inc. System and method for alternative encryption techniques
US6052675A (en) 1998-04-21 2000-04-18 At&T Corp. Method and apparatus for preauthorizing credit card type transactions
US6850916B1 (en) 1998-04-27 2005-02-01 Esignx Corporation Portable electronic charge and authorization devices and methods therefor
PT1080415T (en) 1998-05-21 2017-05-02 Equifax Inc System and method for authentication of network users
US6122624A (en) 1998-05-28 2000-09-19 Automated Transaction Corp. System and method for enhanced fraud detection in automated electronic purchases
US20020049818A1 (en) 1998-05-29 2002-04-25 Gilhuly Barry J. System and method for pushing encrypted information between a host system and a mobile data communication device
US6899269B1 (en) * 1998-07-22 2005-05-31 Mag-Tek, Inc. Magnetic stripe authentication and verification system
US20030140007A1 (en) * 1998-07-22 2003-07-24 Kramer Glenn A. Third party value acquisition for electronic transaction settlement over a network
US7377433B2 (en) 1998-07-22 2008-05-27 Washington University In St. Louis Method and apparatus for authenticating a magnetic fingerprint signal using compressive amplification
US7478751B2 (en) * 1998-07-22 2009-01-20 Magtek, Inc. Method and apparatus for authenticating a magnetic fingerprint signal using a filter capable of isolating a remanent noise related signal component
US6286099B1 (en) * 1998-07-23 2001-09-04 Hewlett-Packard Company Determining point of interaction device security properties and ensuring secure transactions in an open networking environment
US6067529A (en) 1998-08-12 2000-05-23 Ericsson Inc. System and method for sending a short message containing purchase information to a destination terminal
JP2000078128A (en) 1998-09-01 2000-03-14 Toshiba Corp Communication system, ic card and recording medium
US7248855B2 (en) * 1998-09-15 2007-07-24 Upaid Systems, Ltd. Convergent communications system and method with a rule set for authorizing, debiting, settling and recharging a mobile commerce account
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US6345101B1 (en) * 1998-10-07 2002-02-05 Jayant Shukla Cryptographic method and apparatus for data communication and storage
US6182894B1 (en) 1998-10-28 2001-02-06 American Express Travel Related Services Company, Inc. Systems and methods for authorizing a transaction card
US6473500B1 (en) * 1998-10-28 2002-10-29 Mastercard International Incorporated System and method for using a prepaid card
JP2000151578A (en) * 1998-11-10 2000-05-30 Mitsubishi Electric Corp Encryption communication system
FR2786013B1 (en) 1998-11-12 2001-01-19 Gemplus Card Int AUTHENTICATION METHOD BETWEEN A MEMORY CARD AND A TERMINAL
FR2796742A1 (en) * 1998-12-01 2001-01-26 Philippe Baron D Security data exchange supports and system for payments and tele-payments
US6339766B1 (en) * 1998-12-02 2002-01-15 Transactionsecure Electronic payment system employing limited-use account number
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6330550B1 (en) 1998-12-30 2001-12-11 Nortel Networks Limited Cross-media notifications for e-commerce
US6324526B1 (en) 1999-01-15 2001-11-27 D'agostino John System and method for performing secure credit card purchases
CA2267672A1 (en) 1999-02-15 2000-08-15 Tao Lu Event driven dynamic digital authentication and its applications to internet financial transaction, software installation authentication, routine credit card/bank card user authentication and remote access control
EP1026641B1 (en) * 1999-02-01 2013-04-24 International Business Machines Corporation Method and system for establishing a trustworthy connection between a user and a terminal
AU3355900A (en) 1999-02-03 2000-08-25 Steven M. Koehler System and method for monitoring a credit account
JP2000322486A (en) * 1999-02-12 2000-11-24 Citibank Na Method and system for fulfilling bank card transaction
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6611913B1 (en) * 1999-03-29 2003-08-26 Verizon Laboratories Inc. Escrowed key distribution for over-the-air service provisioning in wireless communication networks
US6609113B1 (en) 1999-05-03 2003-08-19 The Chase Manhattan Bank Method and system for processing internet payments using the electronic funds transfer network
US6980660B1 (en) * 1999-05-21 2005-12-27 International Business Machines Corporation Method and apparatus for efficiently initializing mobile wireless devices
US6456984B1 (en) 1999-05-28 2002-09-24 Qwest Communications International Inc. Method and system for providing temporary credit authorizations
US7593862B2 (en) 1999-07-07 2009-09-22 Jeffrey W. Mankoff Delivery, organization, and redemption of virtual offers from the internet, interactive-TV, wireless devices and other electronic means
US7653597B1 (en) * 1999-07-12 2010-01-26 David Stevanovski Payment administration system
US7885899B1 (en) * 2000-02-08 2011-02-08 Ipass Inc. System and method for secure network purchasing
US7366702B2 (en) * 1999-07-30 2008-04-29 Ipass Inc. System and method for secure network purchasing
US7086584B2 (en) * 1999-08-09 2006-08-08 First Data Corporation Systems and methods for configuring a point-of-sale system
US7249093B1 (en) 1999-09-07 2007-07-24 Rysix Holdings, Llc Method of and system for making purchases over a computer network
US6361062B1 (en) * 1999-09-10 2002-03-26 Scott E. Edin Facile tractor hook up
US7461010B2 (en) 1999-09-13 2008-12-02 Khai Hee Kwan Computer network method for conducting payment over a network by debiting and crediting telecommunication accounts
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
US7080037B2 (en) 1999-09-28 2006-07-18 Chameleon Network Inc. Portable electronic authorization system and method
AU7621300A (en) 1999-09-28 2001-04-30 Chameleon Network Inc. Portable electronic authorization system and associated method
US7319986B2 (en) 1999-09-28 2008-01-15 Bank Of America Corporation Dynamic payment cards and related management systems and associated methods
US20020095389A1 (en) 1999-10-05 2002-07-18 Gaines Robert Vallee Method, apparatus and system for identity authentication
WO2001031556A1 (en) 1999-10-22 2001-05-03 Efunds Corporation Method and apparatus for detecting and investigating fraudulent transactions in debit and charge card activations
US8275704B2 (en) 1999-11-05 2012-09-25 Lead Core Fund, L.L.C. Systems and methods for authorizing an allocation of an amount between transaction accounts
AU1598101A (en) 1999-11-10 2001-06-06 Serge M. Krasnyansky On-line payment system
WO2001035334A1 (en) * 1999-11-11 2001-05-17 Kenneth Li Credit card with fingerprint authentication system
US7137551B1 (en) 1999-11-30 2006-11-21 Diebold, Incorporated Check accepting and cash dispensing automated banking machine system and method
AU2388601A (en) 1999-12-03 2001-06-12 Secure Electronic Commerce (Proprietary) Limited A method and system for facilitating the playing of a game
US7966259B1 (en) * 1999-12-09 2011-06-21 Amazon.Com, Inc. System and methods for facilitating transactions on, and personalizing web pages of, third party web sites
JP2003519420A (en) * 1999-12-17 2003-06-17 チャンタレイ・コーポレイション・リミテッド Trading system with security
JP2001188759A (en) * 1999-12-28 2001-07-10 Ever Prospect Internatl Ltd Method and system for individual identification
US6631482B1 (en) 2000-01-11 2003-10-07 International Business Machines Corporation Method and system for providing data output for analysis
US7013293B1 (en) 2000-01-25 2006-03-14 Nds Limited Portable transaction device
US6529728B1 (en) * 2000-02-10 2003-03-04 Motorola, Inc. Method and apparatus in a wireless communication system for selectively providing information specific to a location
US7003501B2 (en) * 2000-02-11 2006-02-21 Maurice Ostroff Method for preventing fraudulent use of credit cards and credit card information, and for preventing unauthorized access to restricted physical and virtual sites
ATE391323T1 (en) * 2000-02-18 2008-04-15 Cypak Ab METHOD AND DEVICE FOR IDENTIFICATION AND AUTHENTICATION
TW550477B (en) * 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
EP1132797A3 (en) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
AU2001253857A1 (en) * 2000-03-14 2001-09-24 Buzzpad, Inc. Method and apparatus for forming linked multi-user groups of shared software applications
AU2001243658B2 (en) 2000-03-15 2005-12-15 Mastercard International Incorporated Method and system for secure payments over a computer network
US7080035B1 (en) 2000-03-20 2006-07-18 Bellsouth Intellectual Property Corp. System and method for notifying an electronic billing vendor of a customer status change
US6184651B1 (en) * 2000-03-20 2001-02-06 Motorola, Inc. Contactless battery charger with wireless control link
EP1139200A3 (en) * 2000-03-23 2002-10-16 Tradecard Inc. Access code generating system including smart card and smart card reader
WO2001073652A1 (en) * 2000-03-24 2001-10-04 Access Business Group International Llc System and method for detecting fraudulent transactions
US6684250B2 (en) 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7376629B1 (en) 2000-04-03 2008-05-20 Incogno Corporation Method of and system for effecting anonymous credit card purchases over the internet
US7177848B2 (en) * 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US6990470B2 (en) * 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
AU5701901A (en) 2000-04-11 2001-10-23 Mastercard International Inc An improved method and system for conducting secure payments over a computer network
US7379919B2 (en) * 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100228668A1 (en) * 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
US8032453B2 (en) 2000-04-14 2011-10-04 Citicorp Development Center, Inc. Method and system for notifying customers of transaction opportunities
US20070129955A1 (en) * 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
CA2305249A1 (en) 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US20020026396A1 (en) * 2000-04-21 2002-02-28 Dent Warren T. System and method facilitating personal electronic financial transactions
AU2001257280C1 (en) 2000-04-24 2009-01-15 Visa International Service Association Online payer authentication service
CN1142653C (en) 2000-04-28 2004-03-17 杨宏伟 Dynamic password authentication system and method
EP1154609A1 (en) * 2000-05-08 2001-11-14 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method for the authorization of transactions
GB0011275D0 (en) * 2000-05-10 2000-06-28 Ncr Int Inc Self service terminal
US20010056409A1 (en) * 2000-05-15 2001-12-27 Bellovin Steven Michael Offline one time credit card numbers for secure e-commerce
US6592044B1 (en) * 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
TW589855B (en) * 2000-05-15 2004-06-01 Ntt Docomo Inc Authentication system and method
US20030158960A1 (en) * 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
EP1320828A4 (en) 2000-05-24 2006-03-29 Duocash Inc System and method for using existing prepaid card systems for making payments over the internet
US20020016749A1 (en) * 2000-05-26 2002-02-07 Borecki Dennis C. Methods and systems for network based electronic purchasing system
WO2001093473A2 (en) 2000-05-31 2001-12-06 Optinetix (Israel) Ltd. Systems and methods for distributing information through broadcast media
US20020091562A1 (en) * 2000-06-02 2002-07-11 Sony Corporation And Sony Electrics Inc. Facilitating offline and online sales
WO2001097134A1 (en) 2000-06-07 2001-12-20 Telecheck Services, Inc. Online machine data collection and archiving process
FR2810139B1 (en) 2000-06-08 2002-08-23 Bull Cp8 METHOD FOR SECURING THE PRE-INITIALIZATION PHASE OF AN ON-BOARD ELECTRONIC CHIP SYSTEM, ESPECIALLY A CHIP CARD, AND ON-BOARD SYSTEM IMPLEMENTING THE METHOD
US6651885B1 (en) 2000-06-08 2003-11-25 Luis A. Arias Multi-function transaction processing system
US10185936B2 (en) * 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
SE0002416L (en) 2000-06-27 2001-12-28 Tds Todos Data System Ab Method and apparatus for communication
KR20030019466A (en) 2000-06-28 2003-03-06 파텐텍 인코포레이티드 Method and system of securely collecting, storing, and transmitting information
JP4955894B2 (en) 2000-07-10 2012-06-20 マスターカード インターナシヨナル インコーポレーテツド Method and system for executing secure electronic commerce by looping back authorization request data
CA2878813C (en) 2000-07-10 2017-10-24 Paypal, Inc. System and method for verifying a financial instrument
US20030105710A1 (en) * 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
JP2002024719A (en) * 2000-07-11 2002-01-25 Takeshi Aoki Internet payment method using two channels
US7177849B2 (en) 2000-07-13 2007-02-13 International Business Machines Corporation Method for validating an electronic payment by a credit/debit card
US7610216B1 (en) 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US7257545B1 (en) 2000-07-26 2007-08-14 Hung Patrick Siu-Ying Configurable electronic redeemable coupon
US6647269B2 (en) 2000-08-07 2003-11-11 Telcontar Method and system for analyzing advertisements delivered to a mobile unit
DE50011383D1 (en) * 2000-08-09 2006-03-02 Ericsson Telefon Ab L M Method for area-dependent operating parameter setting in a mobile terminal, associated terminal and area information transmitter
AU2001288293A1 (en) 2000-08-16 2002-02-25 Omead Amidi Scannable barcode display and methods for using the same
US6862575B1 (en) 2000-08-17 2005-03-01 Nokia Corporation Electronic coupon system
US6999449B2 (en) 2000-08-18 2006-02-14 Telefonaktiebolaget Lm Ericsson (Publ) System and method of monitoring and reporting accounting data based on volume
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US20020038287A1 (en) * 2000-08-30 2002-03-28 Jean-Marc Villaret EMV card-based identification, authentication, and access control for remote access
JP2002092739A (en) * 2000-09-19 2002-03-29 Life Gijutsu Kenkyusho:Kk Management system for use information of store or the like by plural store point system
JP4114032B2 (en) * 2000-09-26 2008-07-09 セイコーエプソン株式会社 Personal authentication device
US7155411B1 (en) 2000-09-28 2006-12-26 Microsoft Corporation Integrating payment accounts and an electronic wallet
JP4771389B2 (en) * 2000-09-29 2011-09-14 カシオ計算機株式会社 Card authentication system and card authentication device
JP2002117377A (en) * 2000-10-04 2002-04-19 Nec Corp Personal authentication system using position information, authentication system by card and door lock system by password number
JP2002123779A (en) 2000-10-12 2002-04-26 Hitachi Ltd Method and system for processing settlement and recording medium with stored program
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US20020152179A1 (en) 2000-10-27 2002-10-17 Achiezer Racov Remote payment method and system
JP2002140302A (en) 2000-10-30 2002-05-17 Naoki Hori Method and device for authentication and terminal device
WO2002041114A2 (en) 2000-10-30 2002-05-23 Raf Technology, Inc. Verification engine for user authentication
US7024398B2 (en) * 2000-11-02 2006-04-04 Scientific Learning Corporation Computer-implemented methods and apparatus for alleviating abnormal behaviors
DE20020588U1 (en) 2000-11-08 2001-05-03 Henkel Dorus Gmbh & Co Kg Detergent for cleaning processing units for reactive compounds
JP2002158650A (en) * 2000-11-21 2002-05-31 Fujitsu Ltd Proxy server for certification/ciphering processing, access card program recording medium and portable terminal
US7142669B2 (en) * 2000-11-29 2006-11-28 Freescale Semiconductor, Inc. Circuit for generating hash values
GB0029229D0 (en) * 2000-11-30 2001-01-17 Unisys Corp Counter measures for irregularities in financial transactions
US6842743B2 (en) 2000-12-01 2005-01-11 Matsushita Electric Industrial Co., Ltd. Transparent secure electronic credit card transaction protocol with content-based authentication
US6839692B2 (en) * 2000-12-01 2005-01-04 Benedor Corporation Method and apparatus to provide secure purchase transactions over a computer network
US20020069240A1 (en) 2000-12-06 2002-06-06 Berk Donald J. Method and apparatus for electronically updating printed publications
US20020073315A1 (en) 2000-12-08 2002-06-13 Brant Candelore Placing a cryptogram on the magnetic stripe of a personal transaction card
US7254560B2 (en) 2000-12-09 2007-08-07 Singhal Tara C Method and apparatus for an integrated identity security and payment system
US7058978B2 (en) 2000-12-27 2006-06-06 Microsoft Corporation Security component for a computing device
US6561430B2 (en) * 2001-01-10 2003-05-13 Chi-Yuan Ou IC card with display screen
US7343317B2 (en) 2001-01-18 2008-03-11 Nokia Corporation Real-time wireless e-coupon (promotion) definition based on available segment
US6466126B2 (en) * 2001-01-19 2002-10-15 Motorola, Inc. Portable data device efficiently utilizing its available power and method thereof
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
US20020096570A1 (en) 2001-01-25 2002-07-25 Wong Jacob Y. Card with a dynamic embossing apparatus
US20020123972A1 (en) 2001-02-02 2002-09-05 Hodgson Robert B. Apparatus for and method of secure ATM debit card and credit card payment transactions via the internet
US6839845B2 (en) 2001-02-06 2005-01-04 Startek Engineering Incorporated Control system for image input device, especially fingerprint image input device
US20020116626A1 (en) * 2001-02-13 2002-08-22 Wood Roger D. Authentication system, method and apparatus
GB0104136D0 (en) 2001-02-20 2001-04-11 Hewlett Packard Co Apparatus for credential authorisation
US7809650B2 (en) 2003-07-01 2010-10-05 Visa U.S.A. Inc. Method and system for providing risk information in connection with transaction processing
US7451116B2 (en) 2001-03-07 2008-11-11 Diebold, Incorporated Automated transaction machine digital signature system and method
JP2002269350A (en) * 2001-03-14 2002-09-20 Hitachi Ltd Transaction settlement method, transaction settlement system and portable communication terminal used therefor and settlement terminal for member store
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US20020133462A1 (en) * 2001-03-16 2002-09-19 Koninklijke Philips Electronics N.V. Instant electronic notification of credit card use serves as deterrent
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
WO2002077745A2 (en) * 2001-03-26 2002-10-03 Wolfram Johannes Bernd Reiners Transaction authorisation system
US20020161724A1 (en) 2001-04-05 2002-10-31 International Business Machines Corporation Enhanced protection for account-based transactions through the use of personal authorization criteria
US6788946B2 (en) 2001-04-12 2004-09-07 Qualcomm Inc Systems and methods for delivering information within a group communications system
US7044394B2 (en) * 2003-12-17 2006-05-16 Kerry Dennis Brown Programmable magnetic data storage card
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US8909555B2 (en) 2001-04-24 2014-12-09 Hewlett-Packard Development Company, L.P. Information security system
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
US7540015B2 (en) * 2001-05-11 2009-05-26 Privacy Shield Llc System, method and apparatus for establishing privacy in internet transactions and communications
US7003497B2 (en) * 2001-05-23 2006-02-21 International Business Machines Corporation System and method for confirming electronic transactions
US7650314B1 (en) * 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7249092B2 (en) * 2001-05-29 2007-07-24 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account with controlled spending capability
US7401049B2 (en) 2001-05-29 2008-07-15 American Express Travel Related Services Company, Inc. System and method for a prepaid card issued by a foreign financial institution
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
US7007025B1 (en) * 2001-06-08 2006-02-28 Xsides Corporation Method and system for maintaining secure data input and output
JP2002366859A (en) 2001-06-11 2002-12-20 Sony Corp System, device, and method for credit mediation, recording medium, and program
JP4363800B2 (en) * 2001-06-11 2009-11-11 ソニー株式会社 Electronic commerce support apparatus, electronic commerce support method, and computer program
US20020194499A1 (en) 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
EP1402486A1 (en) 2001-06-27 2004-03-31 Snapcount Limited Transcation processing
JP2003016364A (en) * 2001-07-04 2003-01-17 Jcb:Kk Credit card dealing requesting device, credit settlement server, credit card dealing requesting method, computer program, and ic chip
US7403908B1 (en) 2001-07-06 2008-07-22 Hothand, Inc. Devices, systems, and methods for solving challenges in telecom and sales marketing
US7493288B2 (en) * 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7225156B2 (en) * 2001-07-11 2007-05-29 Fisher Douglas C Persistent dynamic payment service
US7890375B2 (en) 2001-07-31 2011-02-15 Half.Com, Inc. Method and system to facilitate pre-ordering via an electronic commerce facility, and to automatically facilitate satisfying of a pre-order upon listing of an appropriate offer via the electronic commerce facility
US6694045B2 (en) * 2002-01-23 2004-02-17 Amerasia International Technology, Inc. Generation and verification of a digitized signature
US7310821B2 (en) * 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US20030046534A1 (en) * 2001-08-31 2003-03-06 Alldredge Robert L. Method and apparatus for secured electronic commerce
US7840494B2 (en) 2001-09-12 2010-11-23 Verizon Business Global Llc Systems and methods for monetary transactions between wired and wireless devices
US7195154B2 (en) * 2001-09-21 2007-03-27 Privasys, Inc. Method for generating customer secure card numbers
US7571124B2 (en) * 2001-09-24 2009-08-04 International Business Machines Corporation Location based services virtual bookmarking
US6775539B2 (en) 2001-09-28 2004-08-10 Intel Corporation Intelligent, non-intrusive, adaptive wireless discount coupon delivery system over GPRS
US7373515B2 (en) 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
US7069250B2 (en) * 2001-10-15 2006-06-27 Payformance Corporation Check based online payment and verification system and method
US20030074317A1 (en) 2001-10-15 2003-04-17 Eyal Hofi Device, method and system for authorizing transactions
US20030080185A1 (en) * 2001-10-26 2003-05-01 Werther Ellen R. Money transfer method and system
US20030168510A1 (en) 2001-11-01 2003-09-11 Allen R. Kendall Anonymous electronic bearer instrument method and apparatus
JP3663169B2 (en) 2001-11-05 2005-06-22 株式会社スター精機 Molded product take-out machine
US6641050B2 (en) * 2001-11-06 2003-11-04 International Business Machines Corporation Secure credit card
US20030126079A1 (en) * 2001-11-12 2003-07-03 Roberson James A. System and method for implementing frictionless micropayments for consumable services
US7243366B2 (en) * 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US7461028B2 (en) 2001-11-27 2008-12-02 Pitney Bowes Inc. Method and system for authorizing use of a transaction card
JP3652304B2 (en) * 2001-11-29 2005-05-25 Necマイクロシステム株式会社 Clock generation circuit and clock generation method
US7363494B2 (en) * 2001-12-04 2008-04-22 Rsa Security Inc. Method and apparatus for performing enhanced time-based authentication
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US20030115142A1 (en) 2001-12-12 2003-06-19 Intel Corporation Identity authentication portfolio system
US6823721B1 (en) * 2001-12-13 2004-11-30 Hutchison Hayes, L.P. Method and system for mass flow balance accounting
US8046238B2 (en) * 2001-12-20 2011-10-25 Accenture Global Services Limited Business transaction management
JP4082028B2 (en) * 2001-12-28 2008-04-30 ソニー株式会社 Information processing apparatus, information processing method, and program
US7580891B2 (en) * 2002-01-10 2009-08-25 Mastercard International Incorporated Method and system for assisting in the identification of merchants at which payment accounts have been compromised
US7451917B2 (en) * 2002-01-11 2008-11-18 Hand Held Products, Inc. Transaction terminal comprising imaging module
US7752135B2 (en) 2002-01-16 2010-07-06 International Business Machines Corporation Credit authorization system and method
US8190530B2 (en) * 2002-01-30 2012-05-29 Visa U.S.A. Inc. Method and system for providing multiple services via a point-of-sale portal architecture
CN1435985A (en) 2002-01-30 2003-08-13 鸿联九五信息产业股份有限公司 Dynamic cipher safety system and dynamic cipher generating method
US7904360B2 (en) 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US7146009B2 (en) * 2002-02-05 2006-12-05 Surety, Llc Secure electronic messaging system requiring key retrieval for deriving decryption keys
US7376431B2 (en) 2002-02-05 2008-05-20 Niedermeyer Brian J Location based fraud reduction system and method
US7890393B2 (en) * 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
US6944782B2 (en) 2002-02-12 2005-09-13 Semtek Innovative Solutions, Inc. Magnetic strip reader with power management control for attachment to a PDA device
US7231657B2 (en) * 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
US6681422B2 (en) * 2002-02-15 2004-01-27 Safety Roo, Inc. Crib safety sheet/blanket
US7725404B2 (en) * 2002-02-27 2010-05-25 Imagineer Software, Inc. Secure electronic commerce using mutating identifiers
GB0204620D0 (en) 2002-02-28 2002-04-10 Europay Internat N V Chip authentication programme
AUPS087602A0 (en) 2002-03-04 2002-03-28 Ong, Yong Kin (Michael) Electronic fund transfer system
US7389275B2 (en) 2002-03-05 2008-06-17 Visa U.S.A. Inc. System for personal authorization control for card transactions
US20030177401A1 (en) * 2002-03-14 2003-09-18 International Business Machines Corporation System and method for using a unique identifier for encryption key derivation
MXPA04008973A (en) 2002-03-19 2005-02-17 Mastercard International Inc Method and system for conducting a transaction using a proximity device.
JP2003281476A (en) * 2002-03-22 2003-10-03 Hisashi Tone Communication system of ic card with cpu, ic card with cpu, management center and reading apparatus
US7899753B1 (en) 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
GB2387253B (en) 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US20060059110A1 (en) * 2002-04-03 2006-03-16 Ajay Madhok System and method for detecting card fraud
JP2005522937A (en) * 2002-04-05 2005-07-28 アイパス・インコーポレーテッド Method and system for changing security information in a computer network
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
US7979348B2 (en) 2002-04-23 2011-07-12 Clearing House Payments Co Llc Payment identification code and payment system using the same
US6836670B2 (en) 2002-05-09 2004-12-28 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and /or proxy wireless communications devices
GB0210692D0 (en) * 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
GB0210886D0 (en) * 2002-05-13 2002-06-19 Zap Wireless Technologies Ltd Improvements relating to contact-less power transfer
US20030216996A1 (en) 2002-05-14 2003-11-20 Capital One Financial Corporation Methods and systems for providing financial payment services
US7773972B2 (en) * 2002-05-15 2010-08-10 Socket Mobile, Inc. Functionality and policies based on wireless device dynamic associations
JP2003337917A (en) * 2002-05-22 2003-11-28 Interpress:Kk Personal identification system by mobile terminal
US6907408B2 (en) 2002-06-04 2005-06-14 Albert J. Angel Hierarchical authentication process and system for financial transactions
ES2659723T3 (en) * 2002-06-12 2018-03-19 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US7693783B2 (en) * 2002-06-12 2010-04-06 Cardinalcommerce Corporation Universal merchant platform for payment authentication
US20070220272A1 (en) * 2002-06-25 2007-09-20 Campisi Steven E Transaction authentication card
US7965842B2 (en) * 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
CA2841471A1 (en) 2002-07-19 2004-01-29 M-Qube, Inc. System and method to initiate a mobile data communication utilizing a trigger system
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US20040024638A1 (en) 2002-07-31 2004-02-05 Restis William R. Computerized credit information system coupon coding
US20040107170A1 (en) * 2002-08-08 2004-06-03 Fujitsu Limited Apparatuses for purchasing of goods and services
US7353382B2 (en) * 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7415109B2 (en) 2002-08-23 2008-08-19 Qualcomm Incorporated Partial encryption and full authentication of message blocks
SG152061A1 (en) 2002-09-10 2009-05-29 Visa Int Service Ass Data authentication and provisioning method and system
US6837425B2 (en) 2002-09-13 2005-01-04 Visa U.S.A. Inc. Compact protocol and solution for substantially offline messaging between portable consumer device and based device
US7069244B2 (en) * 2002-09-17 2006-06-27 First Data Corporation Method and system for merchant processing of purchase card transactions with expanded card type acceptance
JP4218297B2 (en) * 2002-10-02 2009-02-04 株式会社日立製作所 Authentication and payment methods
JP4509930B2 (en) 2002-10-17 2010-07-21 ヴォウダフォン・グループ・ピーエルシー Facilitating and authenticating transactions
US6715672B1 (en) 2002-10-23 2004-04-06 Donald Tetro System and method for enhanced fraud detection in automated electronic credit card processing
US8171298B2 (en) 2002-10-30 2012-05-01 International Business Machines Corporation Methods and apparatus for dynamic user authentication using customizable context-dependent interaction across multiple verification objects
JP4272006B2 (en) 2002-12-10 2009-06-03 株式会社エヌ・ティ・ティ・ドコモ Mobile communication terminal, server, communication system, communication control method, and communication control program
GB2396472A (en) * 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
CN1508746A (en) 2002-12-18 2004-06-30 薛永嘉 Personal identity information integrating apparatus
US7346551B2 (en) * 2002-12-23 2008-03-18 Cybersource Corporation Method and apparatus for custom strategy specification in a hosted electronic transaction service system
US7143095B2 (en) * 2002-12-31 2006-11-28 American Express Travel Related Services Company, Inc. Method and system for implementing and managing an enterprise identity management for distributed security
US20040138955A1 (en) 2003-01-09 2004-07-15 Yuh-Shen Song Anti-fraud POS transaction system
US7827101B2 (en) 2003-01-10 2010-11-02 First Data Corporation Payment system clearing for transactions
US20040153417A1 (en) * 2003-02-03 2004-08-05 Mary Everhart Remotely synchronizing financial authentication
GB2398152A (en) * 2003-02-07 2004-08-11 Stephen Anthony Gerar Chandler A Credit or debit card with a changing card number
US7440771B2 (en) * 2003-02-28 2008-10-21 American Express Travel Related Services Company, Inc. Transaction card providing displayed information
US7337330B2 (en) * 2003-03-10 2008-02-26 Cyberview Technology, Inc. Universal game download system for legacy gaming machines
JP4107580B2 (en) 2003-03-12 2008-06-25 株式会社三菱東京Ufj銀行 User authentication system and user authentication method
RU2254611C2 (en) 2003-03-13 2005-06-20 Общество с ограниченной ответственностью "Мобилити" Method for providing mobile electronic communication devices users with actual commercial information on alternative basis (variants) and information system for realization of said method (variants)
US7571321B2 (en) * 2003-03-14 2009-08-04 Voltage Security, Inc. Identity-based-encryption messaging system
US7596703B2 (en) * 2003-03-21 2009-09-29 Hitachi, Ltd. Hidden data backup and retrieval for a secure device
US6983882B2 (en) 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US20040199470A1 (en) 2003-04-02 2004-10-07 Byte Mage, L.L.C. Electronic transaction notification system and method
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US6830183B2 (en) 2003-05-01 2004-12-14 Semtek Innovative Solutions, Inc. Device for secure read, write and read/modify/write operation with divided track transducer head
US8751801B2 (en) 2003-05-09 2014-06-10 Emc Corporation System and method for authenticating users using two or more factors
US20050065876A1 (en) * 2003-05-12 2005-03-24 Pulkit Kumar Airbank, pay to anyone from the mobile phone
EP1632091A4 (en) * 2003-05-12 2006-07-26 Gtech Corp Method and system for authentication
GB0312038D0 (en) 2003-05-24 2003-07-02 Edwards Michael A security method
KR20040103581A (en) 2003-05-29 2004-12-09 나인섭 Secondary Authentication and gateway System for Banking
CA2430456C (en) 2003-05-30 2012-10-09 Coinamatic Canada Inc. Offline code based reloading system
BRPI0411286B1 (en) 2003-06-10 2016-12-20 Mastercard International Inc system for authenticating a cardholder business transaction with a merchant on an electronic network; data structure to carry information and method for business transaction authentication
US20070143230A1 (en) * 2003-06-30 2007-06-21 Selvanathan Narainsamy Transaction verification system
AU2004255011C1 (en) 2003-07-02 2010-12-23 Visa International Service Association Managing activation of cardholders in a secure authentication program
GB0318000D0 (en) * 2003-07-31 2003-09-03 Ncr Int Inc Mobile applications
US7373669B2 (en) 2003-08-13 2008-05-13 The 41St Parameter, Inc. Method and system for determining presence of probable error or fraud in a data set by linking common data values or elements
JP2005062957A (en) * 2003-08-15 2005-03-10 Ntt Docomo Hokkaido Inc Security system for credit card transactions
US7740168B2 (en) 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US7761374B2 (en) * 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
CN101073219A (en) * 2003-09-12 2007-11-14 Rsa安全公司 System and method for risk based authentication
US7739702B2 (en) * 2003-09-12 2010-06-15 Panasonic Corporation Optical disk device having an optical pick-up module and tray arranged to carry out improved cooling
DE10344458B3 (en) * 2003-09-25 2005-05-25 Festo Ag & Co. Pilot operated multiway valve
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US20050071226A1 (en) 2003-09-30 2005-03-31 Visa U.S.A. Inc. Method and system for managing dynamic terms and conditions and user interaction
US20050071227A1 (en) 2003-09-30 2005-03-31 Visa U.S.A. Method and system for managing concurrent sku-based rewards program
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US7273168B2 (en) 2003-10-10 2007-09-25 Xilidev, Inc. Point-of-sale billing via hand-held devices
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
US20050091152A1 (en) 2003-10-22 2005-04-28 Daniel Suisa Method and System for Approving Card Transactions
RU2263347C2 (en) 2003-11-04 2005-10-27 Общество с ограниченной ответственностью "Мобилити" Method for performing transactions of users of mobile communication devices and computerized cashless transaction system for realization of said method
GB2407948B (en) * 2003-11-08 2006-06-21 Hewlett Packard Development Co Smartcard with cryptographic functionality and method and system for using such cards
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7363505B2 (en) 2003-12-03 2008-04-22 Pen-One Inc Security authentication method and system
US8321946B2 (en) 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
US7024396B2 (en) * 2003-12-10 2006-04-04 Ncr Corporation Transaction system and method of conducting a point-of-sale transaction between a merchant and a consumer using a wireless platform
US7831519B2 (en) * 2003-12-17 2010-11-09 First Data Corporation Methods and systems for electromagnetic initiation of secure transactions
US7543739B2 (en) * 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
KR100439437B1 (en) * 2003-12-18 2004-07-09 주식회사 교원나라 Bank transaction system for linked accounts via common account
US6948656B2 (en) 2003-12-23 2005-09-27 First Data Corporation System with GPS to manage risk of financial transactions
US9191215B2 (en) * 2003-12-30 2015-11-17 Entrust, Inc. Method and apparatus for providing authentication using policy-controlled authentication articles and techniques
WO2005079050A1 (en) 2004-01-20 2005-08-25 Kamfu Wong A-computer accounting system with a lock using in a bank and the corresponding method used for secure payment by phone
JP2007523405A (en) 2004-01-23 2007-08-16 マスターカード インターナシヨナル インコーポレーテツド System and method for secure telephone and computer transactions
CA2495949A1 (en) 2004-02-05 2005-08-05 Simon Law Secure wireless authorization system
US20050182735A1 (en) * 2004-02-12 2005-08-18 Zager Robert P. Method and apparatus for implementing a micropayment system to control e-mail spam
US20060010072A1 (en) 2004-03-02 2006-01-12 Ori Eisen Method and system for identifying users and detecting fraud by use of the Internet
US7853533B2 (en) 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7580898B2 (en) 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US7472829B2 (en) 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US7584153B2 (en) * 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
US20050209975A1 (en) * 2004-03-18 2005-09-22 Hitachi, Ltd. System, method and computer program product for conducting a secure transaction via a network
FR2867929B1 (en) * 2004-03-19 2007-03-02 Gemplus Card Int METHOD FOR DYNAMIC AUTHENTICATION OF PROGRAMS BY AN ELECTRONIC PORTABLE OBJECT
US20080235138A1 (en) * 2004-03-31 2008-09-25 Kaoru Yokota Point Calculating Device and Point Assigning System
US8015393B2 (en) 2004-04-12 2011-09-06 Canon Kabushiki Kaisha Data processing device, encryption communication method, key generation method, and computer program
US7500602B2 (en) * 2005-02-22 2009-03-10 Gray R O'neal System for increasing the security of credit and debit cards transactions
US7836121B2 (en) 2004-04-14 2010-11-16 Ipass Inc. Dynamic executable
US6883717B1 (en) * 2004-04-14 2005-04-26 International Business Machines Corporation Secure credit card employing pseudo-random bit sequences for authentication
US20050234822A1 (en) 2004-04-16 2005-10-20 First Data Corporation Methods and systems for universal transaction processing
US7240836B2 (en) * 2004-04-23 2007-07-10 Virtual Fonlink, Inc. Enhanced system and method for wireless transactions
US20050240527A1 (en) 2004-04-26 2005-10-27 Daniel Goldman Combined credit/debit card and associated payment authorization/processing method
WO2005114886A2 (en) 2004-05-21 2005-12-01 Rsa Security Inc. System and method of fraud reduction
US7272728B2 (en) 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
SG10201404410XA (en) 2004-06-25 2014-10-30 Ian Charles Ogilvy A transaction processing method, apparatus and system
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US20060018523A1 (en) 2004-07-23 2006-01-26 Sanyo Electric Co., Ltd. Enrollment apparatus and enrollment method, and authentication apparatus and authentication method
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
US7328850B2 (en) * 2004-08-12 2008-02-12 Codecard, Inc. Financial and similar identification cards and methods relating thereto
CA2577333C (en) * 2004-08-18 2016-05-17 Mastercard International Incorporated Method and system for authorizing a transaction using a dynamic authorization code
AU2004100722B4 (en) 2004-08-31 2005-11-24 Markets-Alert Pty Ltd A Security System
US7506812B2 (en) * 2004-09-07 2009-03-24 Semtek Innovative Solutions Corporation Transparently securing data for transmission on financial networks
US7545748B1 (en) 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
US20060074598A1 (en) 2004-09-10 2006-04-06 Emigholz Kenneth F Application of abnormal event detection technology to hydrocracking units
GB0420409D0 (en) 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof
KR100637409B1 (en) 2004-10-07 2006-10-23 주식회사 하렉스인포텍 A finance card receipt no sign method in mobail settlement of accounts and system
JP4523944B2 (en) * 2004-10-14 2010-08-11 三菱電機株式会社 Password generation device, IC card, and authentication device
US7493487B2 (en) * 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
WO2006053191A2 (en) 2004-11-10 2006-05-18 Mastercard International Incorporated Method and system for performing a transaction using a dynamic authorization code
JP3765544B1 (en) * 2004-11-26 2006-04-12 株式会社ソニー・コンピュータエンタテインメント Battery and authentication request device
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US20060189367A1 (en) 2005-02-22 2006-08-24 Igt Harm minimization interfaces and services on a gaming machine
US7357310B2 (en) 2005-03-11 2008-04-15 Gerry Calabrese Mobile phone charge card notification and authorization method
US20060210071A1 (en) 2005-03-16 2006-09-21 Chandran Gayathiri R Encryption of security-sensitive data
US20070262138A1 (en) * 2005-04-01 2007-11-15 Jean Somers Dynamic encryption of payment card numbers in electronic payment transactions
US7786866B2 (en) 2005-04-13 2010-08-31 Sap Ag Radio frequency identification (RFID) system that meets data protection requirements through owner-controlled RFID tag functionality
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7721969B2 (en) * 2005-04-21 2010-05-25 Securedpay Solutions, Inc. Portable handheld device for wireless order entry and real time payment authorization and related methods
EP1882229B1 (en) * 2005-04-27 2014-07-23 Privasys, Inc. Electronic cards and methods for making same
US7584364B2 (en) 2005-05-09 2009-09-01 Microsoft Corporation Overlapped code obfuscation
US7793851B2 (en) 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7420474B1 (en) 2005-05-13 2008-09-02 Barron Associates, Inc. Idiosyncratic emissions fingerprinting method for identifying electronic devices
US20060282395A1 (en) * 2005-05-30 2006-12-14 Joe Leibowitz Methods for using a mobile communications device in consumer, medical and law enforcement transactions
US7731086B2 (en) 2005-06-10 2010-06-08 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US7343149B2 (en) * 2005-06-13 2008-03-11 Lucent Technologies Inc. Network support for credit card notification
US7482925B2 (en) 2005-06-24 2009-01-27 Visa U.S.A. Apparatus and method to electromagnetically shield portable consumer devices
US7522905B2 (en) 2005-06-24 2009-04-21 Visa U.S.A. Inc. Apparatus and method for preventing wireless interrogation of portable consumer devices
US8483704B2 (en) * 2005-07-25 2013-07-09 Qualcomm Incorporated Method and apparatus for maintaining a fingerprint for a wireless network
CA2617938A1 (en) * 2005-08-03 2007-02-15 Intercomputer Corporation System and method for user identification and authentication
EP1926038A1 (en) * 2005-08-12 2008-05-28 Matsushita Electric Industrial Co., Ltd. Authentication system
US20070045398A1 (en) * 2005-08-23 2007-03-01 Han-Ping Chen Credit card verification system
US7568615B2 (en) * 2005-08-24 2009-08-04 E-Cash Financial, Inc. Electronic transfer of hard currency
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US20070067833A1 (en) * 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
US20130332343A1 (en) * 2005-10-06 2013-12-12 C-Sam, Inc. Multi-tiered, secure mobile transactions ecosystem enabling platform comprising a personalization tier, a service tier, and an enabling tier
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US8141148B2 (en) 2005-11-28 2012-03-20 Threatmetrix Pty Ltd Method and system for tracking machines on a network using fuzzy GUID technology
US8763113B2 (en) 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
US20070174082A1 (en) * 2005-12-12 2007-07-26 Sapphire Mobile Systems, Inc. Payment authorization using location data
US8067402B2 (en) * 2005-12-12 2011-11-29 Allaccem, Inc. Methods and systems for coating an oral surface
US20070164099A1 (en) * 2006-01-19 2007-07-19 Wow! Technologies, Inc. Integrated card system and method
WO2007092577A2 (en) * 2006-02-08 2007-08-16 Imagineer Software, Inc. A point-of-sale terminal transactions using mutating identifiers
RU2438172C2 (en) 2006-03-02 2011-12-27 Виза Интернешнл Сервис Ассошиэйшн Method and system for performing two-factor authentication in mail order and telephone order transactions
US20070271596A1 (en) * 2006-03-03 2007-11-22 David Boubion Security, storage and communication system
US8151327B2 (en) 2006-03-31 2012-04-03 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US20070244830A1 (en) 2006-04-13 2007-10-18 Mount Lehman Credit Union Method and system for real time financial transaction alert
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
KR100922984B1 (en) 2006-06-16 2009-10-22 삼성전자주식회사 Apparatus and method for controls slotted mode each systems using one sleep controller in hybrid mode terminal of mobile communication system
US8341397B2 (en) * 2006-06-26 2012-12-25 Mlr, Llc Security system for handheld wireless devices using-time variable encryption keys
USD568389S1 (en) 2006-07-17 2008-05-06 Visa U.S.A. Inc. Symmetrical contactless data card with off-center aperture
USD568388S1 (en) 2006-07-17 2008-05-06 Visa U.S.A. Inc. Asymmetrical contactless data card with off-center aperture
USD573181S1 (en) * 2006-07-17 2008-07-15 Visa U.S.A. Inc. Antenna layout for contactless data card
US7793103B2 (en) * 2006-08-15 2010-09-07 Motorola, Inc. Ad-hoc network key management
US9122855B2 (en) * 2006-08-24 2015-09-01 The Invention Science Fund I, Llc System for obfuscating identity
USD572752S1 (en) 2006-09-22 2008-07-08 Visa U.S.A. Inc. Communication device
US8001607B2 (en) 2006-09-27 2011-08-16 Direct Computer Resources, Inc. System and method for obfuscation of data across an enterprise
US8738485B2 (en) 2007-12-28 2014-05-27 Visa U.S.A. Inc. Contactless prepaid product for transit fare collection
US20080208681A1 (en) 2006-09-28 2008-08-28 Ayman Hammad Payment using a mobile device
US8523069B2 (en) 2006-09-28 2013-09-03 Visa U.S.A. Inc. Mobile transit fare payment
US20080203170A1 (en) 2007-02-28 2008-08-28 Visa U.S.A. Inc. Fraud prevention for transit fare collection
US7527208B2 (en) 2006-12-04 2009-05-05 Visa U.S.A. Inc. Bank issued contactless payment card used in transit fare collection
US8346639B2 (en) 2007-02-28 2013-01-01 Visa U.S.A. Inc. Authentication of a data card using a transit verification value
US8386349B2 (en) 2007-02-28 2013-02-26 Visa U.S.A. Inc. Verification of a portable consumer device in an offline environment
US8118223B2 (en) * 2006-09-28 2012-02-21 Visa U.S.A. Inc. Smart sign mobile transit fare payment
US20080087722A1 (en) 2006-10-11 2008-04-17 John L. Rogitz System and method for permitting otherwise suspect credit card transactions
US8769275B2 (en) 2006-10-17 2014-07-01 Verifone, Inc. Batch settlement transactions system and method
US8176178B2 (en) 2007-01-29 2012-05-08 Threatmetrix Pty Ltd Method for tracking machines on a network using multivariable fingerprinting of passively available information
US9123042B2 (en) * 2006-10-17 2015-09-01 Verifone, Inc. Pin block replacement
US8751815B2 (en) 2006-10-25 2014-06-10 Iovation Inc. Creating and verifying globally unique device-specific identifiers
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US10346837B2 (en) 2006-11-16 2019-07-09 Visa U.S.A. Inc. Adaptive authentication options
DE112007002744T5 (en) 2006-11-16 2009-10-08 Net1 Ueps Technologies, Inc. Secured financial transactions
US8504451B2 (en) 2006-11-16 2013-08-06 Visa U.S.A. Inc. Method and system using candidate dynamic data elements
US7548890B2 (en) 2006-11-21 2009-06-16 Verient, Inc. Systems and methods for identification and authentication of a user
US20080120507A1 (en) 2006-11-21 2008-05-22 Shakkarwar Rajesh G Methods and systems for authentication of a user
US7620600B2 (en) 2006-11-21 2009-11-17 Verient, Inc. Systems and methods for multiple sessions during an on-line transaction
CN101647040A (en) 2006-12-26 2010-02-10 维萨美国股份有限公司 Mobile payment system and method using alias
US20090006262A1 (en) * 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US20080172737A1 (en) 2007-01-11 2008-07-17 Jinmei Shen Secure Electronic Medical Record Management Using Hierarchically Determined and Recursively Limited Authorized Access
WO2008094470A1 (en) * 2007-01-26 2008-08-07 Magtek, Inc. Card reader for use with web based transactions
USD568390S1 (en) 2007-02-15 2008-05-06 Visa U.S.A. Inc. Asymmetrical wireless payment token
US20080208697A1 (en) * 2007-02-23 2008-08-28 Kargman James B Secure system and method for payment card and data storage and processing via information splitting
US8590783B2 (en) * 2007-03-30 2013-11-26 Verizon Patent And Licensing Inc. Security device reader and method of validation
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US7896238B2 (en) * 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
CN101291329A (en) 2007-04-16 2008-10-22 林仲宇 Method for network on-line payment double authentication by telephone and identifying card
US20100299265A1 (en) * 2007-04-17 2010-11-25 Hypercom Corporation Methods and systems for security authentication and key exchange
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
USD580974S1 (en) 2007-04-27 2008-11-18 Visa U.S.A. Inc. Communication device with different geometrical ends with shield
USD578158S1 (en) 2007-04-27 2008-10-07 Visa U.S.A. Inc. Symmetrical communication device with ornamental band with shield
USD575815S1 (en) 2007-04-27 2008-08-26 Visa U.S.A. Inc. Asymmetrical data device with indentation with shield
USD571856S1 (en) 2007-04-27 2008-06-24 Visa U.S.A. Inc. Symmetrical contactless data card with off center aperture and shield
USD576207S1 (en) 2007-04-27 2008-09-02 Visa U.S.A. Inc. Portable data device with external aperture with shield
US10853855B2 (en) 2007-05-20 2020-12-01 Michael Sasha John Systems and methods for automatic and transparent client authentication and online transaction verification
US20080288384A1 (en) 2007-05-17 2008-11-20 Stephen John Collins System for automatic financial transaction notifications over wireless network or other network
US7891563B2 (en) * 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US8640203B2 (en) 2007-06-04 2014-01-28 Rajesh G. Shakkarwar Methods and systems for the authentication of a user
US8604995B2 (en) 2007-06-11 2013-12-10 Visa U.S.A. Inc. Shielding of portable consumer device
CN101324942A (en) * 2007-06-13 2008-12-17 阿里巴巴集团控股有限公司 Payment system and method performing trade by identification card including IC card
USD571399S1 (en) 2007-06-15 2008-06-17 Visa U.S.A. Inc. Asymmetrical shape for wireless payment token
US8121942B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Systems and methods for secure and transparent cardless transactions
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8359630B2 (en) * 2007-08-20 2013-01-22 Visa U.S.A. Inc. Method and system for implementing a dynamic verification value
CN101106455B (en) * 2007-08-20 2010-10-13 北京飞天诚信科技有限公司 Identity authentication method and intelligent secret key device
US9060012B2 (en) 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US7575177B2 (en) * 2007-10-03 2009-08-18 Mastercard International, Inc. Dual use payment device
US20100027780A1 (en) * 2007-10-04 2010-02-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Systems and methods for anonymizing personally identifiable information associated with epigenetic information
US9349127B2 (en) * 2007-11-29 2016-05-24 Visa Usa Inc. Serial number and payment data based payment card processing
US20090202081A1 (en) 2008-02-08 2009-08-13 Ayman Hammad Key delivery system and method
WO2009134941A2 (en) 2008-04-29 2009-11-05 Iovation Inc. System and method for facilitating secure payment in digital transactions
BRPI0921124A2 (en) 2008-11-06 2016-09-13 Visa Int Service Ass system for authenticating a consumer, computer implemented method, computer readable medium, and server computer.
US8600881B2 (en) * 2008-11-13 2013-12-03 Visa International Service Association System and method for uniquely identifying point of sale devices in an open payment network
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US20110231315A1 (en) 2010-03-16 2011-09-22 Infosys Technologies Limited Method and system for making secure payments

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP2039052A4 *

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11107069B2 (en) 2006-06-19 2021-08-31 Visa U.S.A. Inc. Transaction authentication using network
US10997284B2 (en) 2008-04-01 2021-05-04 Mastercard Technologies Canada ULC Systems and methods for assessing security risk
US11036847B2 (en) 2008-04-01 2021-06-15 Mastercard Technologies Canada ULC Systems and methods for assessing security risk
US9275215B2 (en) 2008-04-01 2016-03-01 Nudata Security Inc. Systems and methods for implementing and tracking identification tests
US9946864B2 (en) 2008-04-01 2018-04-17 Nudata Security Inc. Systems and methods for implementing and tracking identification tests
US9378354B2 (en) 2008-04-01 2016-06-28 Nudata Security Inc. Systems and methods for assessing security risk
US10839065B2 (en) 2008-04-01 2020-11-17 Mastercard Technologies Canada ULC Systems and methods for assessing security risk
WO2009122302A3 (en) * 2008-04-01 2010-01-14 Leap Marketing Technologies Inc. Systems and methods for implementing and tracking identification tests
US9633190B2 (en) 2008-04-01 2017-04-25 Nudata Security Inc. Systems and methods for assessing security risk
US9842204B2 (en) 2008-04-01 2017-12-12 Nudata Security Inc. Systems and methods for assessing security risk
US9633351B2 (en) 2009-11-05 2017-04-25 Visa International Service Association Encryption switch processing
US11232455B2 (en) 2010-03-09 2022-01-25 Visa International Service Association System and method including customized linkage rules in payment transactions
US8364594B2 (en) 2010-03-09 2013-01-29 Visa International Service Association System and method including security parameters used for generation of verification value
WO2011112393A2 (en) * 2010-03-09 2011-09-15 Visa International Service Association System and method including security parameters used for generation of verification value
WO2011112393A3 (en) * 2010-03-09 2011-12-15 Visa International Service Association System and method including security parameters used for generation of verification value
US10430794B2 (en) 2010-03-09 2019-10-01 Visa International Service Association System and method including customized linkage rules in payment transactions
EP2431904A1 (en) * 2010-09-21 2012-03-21 Research In Motion Limited Circumstantial authentication
WO2012040325A1 (en) * 2010-09-21 2012-03-29 Research In Motion Limited Circumstantial authentication
US9424721B2 (en) 2012-04-18 2016-08-23 Square, Inc. Point-of-sale system
WO2013158779A3 (en) * 2012-04-18 2014-01-23 Square, Inc. Point-of-sale system
US9589428B2 (en) 2012-04-18 2017-03-07 Square, Inc. Point-of-sale system
US9257018B2 (en) 2012-04-18 2016-02-09 Square, Inc. Point-of-sale system
US10089615B2 (en) 2012-04-18 2018-10-02 Square, Inc. Point-of-sale system
US9881290B2 (en) 2012-04-18 2018-01-30 Square, Inc. Point-of-sale system
US9916570B2 (en) 2012-04-18 2018-03-13 Square, Inc. Point-of-sale system
WO2013158779A2 (en) * 2012-04-18 2013-10-24 Square, Inc. Point-of-sale system
EP2863650B1 (en) * 2012-06-13 2018-05-23 Tendyron Corporation Method and device for automatic identification of microphone pin and ground pin of audio interface
US9813446B2 (en) 2015-09-05 2017-11-07 Nudata Security Inc. Systems and methods for matching and scoring sameness
US9749357B2 (en) 2015-09-05 2017-08-29 Nudata Security Inc. Systems and methods for matching and scoring sameness
US10965695B2 (en) 2015-09-05 2021-03-30 Mastercard Technologies Canada ULC Systems and methods for matching and scoring sameness
US9749356B2 (en) 2015-09-05 2017-08-29 Nudata Security Inc. Systems and methods for detecting and scoring anomalies
US9749358B2 (en) 2015-09-05 2017-08-29 Nudata Security Inc. Systems and methods for matching and scoring sameness
US9979747B2 (en) 2015-09-05 2018-05-22 Mastercard Technologies Canada ULC Systems and methods for detecting and preventing spoofing
US10129279B2 (en) 2015-09-05 2018-11-13 Mastercard Technologies Canada ULC Systems and methods for detecting and preventing spoofing
US10212180B2 (en) 2015-09-05 2019-02-19 Mastercard Technologies Canada ULC Systems and methods for detecting and preventing spoofing
US9680868B2 (en) 2015-09-05 2017-06-13 Nudata Security Inc. Systems and methods for matching and scoring sameness
US10749884B2 (en) 2015-09-05 2020-08-18 Mastercard Technologies Canada ULC Systems and methods for detecting and preventing spoofing
US9800601B2 (en) 2015-09-05 2017-10-24 Nudata Security Inc. Systems and methods for detecting and scoring anomalies
US10805328B2 (en) 2015-09-05 2020-10-13 Mastercard Technologies Canada ULC Systems and methods for detecting and scoring anomalies
US9648034B2 (en) 2015-09-05 2017-05-09 Nudata Security Inc. Systems and methods for detecting and scoring anomalies
WO2018182901A1 (en) * 2017-03-31 2018-10-04 Mastercard International Incorporated Authentication using transaction history
US10796311B2 (en) 2017-03-31 2020-10-06 Mastercard International Incorporated Authentication using transaction history
US10127373B1 (en) 2017-05-05 2018-11-13 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US10007776B1 (en) 2017-05-05 2018-06-26 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US9990487B1 (en) 2017-05-05 2018-06-05 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots

Also Published As

Publication number Publication date
US8489506B2 (en) 2013-07-16
EP2047621A4 (en) 2011-11-09
US20080034221A1 (en) 2008-02-07
MX2008016173A (en) 2009-01-26
CA2655465C (en) 2017-03-07
US7818264B2 (en) 2010-10-19
US20090089213A1 (en) 2009-04-02
US20080005037A1 (en) 2008-01-03
BRPI0713866A2 (en) 2012-12-11
KR101762389B1 (en) 2017-08-04
WO2008027642A3 (en) 2008-06-19
US20120158591A1 (en) 2012-06-21
US20090171849A1 (en) 2009-07-02
RU2633124C2 (en) 2017-10-11
US20080040271A1 (en) 2008-02-14
US8972303B2 (en) 2015-03-03
AU2007290325A1 (en) 2008-03-06
US20190043049A1 (en) 2019-02-07
WO2008016752A2 (en) 2008-02-07
US20080103982A1 (en) 2008-05-01
US7819322B2 (en) 2010-10-26
CA2655015A1 (en) 2007-12-27
CA2655423A1 (en) 2008-03-06
AU2007290325B2 (en) 2011-03-31
WO2007149762A2 (en) 2007-12-27
KR20090021220A (en) 2009-02-27
KR101502460B1 (en) 2015-03-13
US20090083191A1 (en) 2009-03-26
JP2009541857A (en) 2009-11-26
JP6185409B2 (en) 2017-08-23
WO2007149787A3 (en) 2008-10-23
JP2009541859A (en) 2009-11-26
JP6374906B2 (en) 2018-08-15
AU2007281365A1 (en) 2008-02-07
JP2009541858A (en) 2009-11-26
AU2007261035B2 (en) 2013-01-31
WO2007149775A3 (en) 2008-10-23
RU2013100948A (en) 2014-07-20
US8375441B2 (en) 2013-02-12
KR20090023491A (en) 2009-03-04
US20210295315A1 (en) 2021-09-23
US10134034B2 (en) 2018-11-20
EP2041714A2 (en) 2009-04-01
AU2007281365B2 (en) 2011-07-21
US20180374090A1 (en) 2018-12-27
CA2656058A1 (en) 2007-12-27
EP2041663A4 (en) 2011-03-23
CA2655748A1 (en) 2008-02-07
US8494968B2 (en) 2013-07-23
EP2041663A2 (en) 2009-04-01
US20210357919A1 (en) 2021-11-18
JP2009541860A (en) 2009-11-26
CA2655423C (en) 2017-12-12
US20110004553A1 (en) 2011-01-06
US10089624B2 (en) 2018-10-02
US11488150B2 (en) 2022-11-01
WO2007149775A2 (en) 2007-12-27
JP5498160B2 (en) 2014-05-21
EP2039038A2 (en) 2009-03-25
US8843417B2 (en) 2014-09-23
US11107069B2 (en) 2021-08-31
US20070294182A1 (en) 2007-12-20
KR101364210B1 (en) 2014-02-14
WO2007149787A2 (en) 2007-12-27
CA2655311A1 (en) 2007-12-27
AU2007261072B2 (en) 2011-07-07
US20080040276A1 (en) 2008-02-14
MX2008016174A (en) 2009-02-10
US20080065553A1 (en) 2008-03-13
KR101456551B1 (en) 2014-10-31
US20190005494A1 (en) 2019-01-03
AU2007261082B2 (en) 2011-07-21
JP2016170801A (en) 2016-09-23
AU2007261035A1 (en) 2007-12-27
KR20090021388A (en) 2009-03-03
RU2017134053A (en) 2019-04-02
CA2655465A1 (en) 2007-12-27
US7810165B2 (en) 2010-10-05
WO2008016752A3 (en) 2008-04-17
JP2014160475A (en) 2014-09-04
US20110004526A1 (en) 2011-01-06
AU2007261152A1 (en) 2007-12-27
EP2041714A4 (en) 2011-03-30
KR20150118193A (en) 2015-10-21
US20230004957A1 (en) 2023-01-05
WO2007149785A2 (en) 2007-12-27
AU2007261152B2 (en) 2011-08-25
US11055704B2 (en) 2021-07-06
JP5552555B2 (en) 2014-07-16
EP2039052A4 (en) 2011-06-29
MX2008016206A (en) 2009-01-27
MX2008016165A (en) 2009-02-20
US20110066516A1 (en) 2011-03-17
WO2007149785A3 (en) 2008-07-24
EP2047621A2 (en) 2009-04-15
JP2013225314A (en) 2013-10-31
US20130275310A1 (en) 2013-10-17
US11783326B2 (en) 2023-10-10
KR20090036560A (en) 2009-04-14
US8135647B2 (en) 2012-03-13
AU2007261072A1 (en) 2007-12-27
EP2039052A2 (en) 2009-03-25
WO2007149762A3 (en) 2008-02-21
AU2007261082A1 (en) 2007-12-27
EP2039038A4 (en) 2011-04-06

Similar Documents

Publication Publication Date Title
US11783326B2 (en) Transaction authentication using network
US20180189790A1 (en) Method and system using candidate dynamic data elements
CN101512957A (en) Transaction authentication using network
RU2480922C2 (en) Authentication of operations using network

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780027259.3

Country of ref document: CN

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07853494

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2655423

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: MX/A/2008/016165

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 2009516660

Country of ref document: JP

Ref document number: 2007290325

Country of ref document: AU

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2007290325

Country of ref document: AU

Date of ref document: 20070618

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 291/CHENP/2009

Country of ref document: IN

Ref document number: 1020097000932

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2009101311

Country of ref document: RU

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2007853494

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007853494

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0713866

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20081218