WO2001069388A1 - Electronic transaction systems and methods therefor - Google Patents

Electronic transaction systems and methods therefor Download PDF

Info

Publication number
WO2001069388A1
WO2001069388A1 PCT/US2000/032910 US0032910W WO0169388A1 WO 2001069388 A1 WO2001069388 A1 WO 2001069388A1 US 0032910 W US0032910 W US 0032910W WO 0169388 A1 WO0169388 A1 WO 0169388A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic
portable electronic
authorization device
transaction
user
Prior art date
Application number
PCT/US2000/032910
Other languages
French (fr)
Inventor
Ynjiun P. Wang
Original Assignee
Esign, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Esign, Inc. filed Critical Esign, Inc.
Priority to CA002403332A priority Critical patent/CA2403332A1/en
Priority to JP2001568199A priority patent/JP2003527714A/en
Priority to AU2001220597A priority patent/AU2001220597A1/en
Priority to EP00983897A priority patent/EP1272933A4/en
Publication of WO2001069388A1 publication Critical patent/WO2001069388A1/en
Priority to HK03104751.8A priority patent/HK1052564A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • G06Q20/3415Cards acting autonomously as pay-media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/321Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present invention relates to methods and apparatus for conducting electronic transactions. More particularly, the present invention relates to portable electronic authorization devices (PEADs) which advantageously and substantially eliminate the security risks associated with prior art techniques of approving transactions between a user and an electronic transaction system.
  • PEADs portable electronic authorization devices
  • An electronic transaction system typically permits a user to conduct designated transactions electronically, which substantially improves efficiency and convenience to the user.
  • Examples of electronic transactions include transactions conducted via computer networks, automated teller machines (ATM's), automated point-of-sale systems, automated library systems, and the like.
  • Transactions conducted via computer networks may encompass a wide range of transactions, including exchanging information and data via a computer network popularly known as the Internet, e.g., to make a purchase from a vendor on the network.
  • ATM's typically permit users to conduct financial transactions (such as withdrawals, transfers, deposits, and the like) vis-a-vis a financial institution in an electronic manner.
  • Automated point-of-sale systems may be employed by merchants to permit users to purchase products or services using the users' electronic account
  • automated library systems may be employed to permit library users to check out and return library materials.
  • Other examples of electronic transaction systems are readily available in popular literature and are not enumerated herein for brevity sake.
  • electronic transaction systems typically request the user to provide identification data to authenticate himself as the user authorized to approve the proposed transaction or transactions. If the user fails to provide the requested identification data, the proposed transaction or transactions are not authorized and will not be processed. The identification data may be required with each transaction.
  • an automated point-of-sale system may require the user to approve a purchase transaction and will accept an approval message only if it is satisfied that the person approving the transaction has furnished adequate identifying data authenticating himself as the person authorized to perform the approval.
  • the identification data may be entered by the user at the start of a session to authenticate himself and enable that user to subsequently perfonn any number of transactions without further authentication.
  • identification data In the prior art, users are typically required to manually enter the identification data into the electronic transaction system for authentication.
  • the entry of identification data involves typing in a password on a numeric keypad or on a keyboard.
  • the identification data is then compared with data previously stored within the electronic transaction system, and authentication is satisfied when there is a match. As mentioned previously, the transaction or transactions proposed will not be allowed to proceed if there is no match.
  • FIG. 1 shows an automated teller machine (ATM) 100, representing the requesting device of an electronic transaction system 102.
  • Electronic transaction system 102 may include, for example, a central database 104 which contains previously-stored identification data and account data of user 106.
  • Data card 107 typically includes a magnetic stripe that contains the account number and other information related to the user, which may then be read by card reader 109.
  • the data stored in data card 107 enables electronic transaction system 102 to ascertain which account in database 104 user 106 wishes to transact business.
  • Nia a keypad 108 on ATM 100 user 106 may then be able to enter his identification data, e.g., his personal identification number (PIN), to authenticate himself. If the entered identification data matches the identification data stored with the account in database 104 that is identified by data card 107, the user is authenticated and granted access to his account. If there is no match, authentication fails. After authentication, user 106 may be able to, for example, employ a combination of keypad 108 and a screen 110 to withdraw cash from his account, which results in cash being dispensed from ATM 100 and the balance in his account within database 104 correspondingly reduced.
  • PIN personal identification number
  • the identification data entered into ATM 100 should be secure. In reality, there are many potential security risks to the identification data in prior art authentication techniques. Since the identification data is not encrypted before being entered into ATM 100, the non-encrypted identification data is vulnerable to unauthorized access and procurement. Encryption of the identification data is not practical in the prior art since it would have been too complicated and/or inconvenient for the user to perform encryption or memorize the encrypted identification data. Unauthorized procurement of the identification data in the prior art may occur, for example, upon entry if it is inadvertently seen by another party, e.g., by another person behind user 106, either on screen 110 or more likely at keypad 108.
  • the storage of the user's private key within ATM 100 renders this private key vulnerable to theft, further exposing the user's account to risk.
  • the stolen password and/or private key may then be employed to allow unauthorized persons to access the user's account to the user's detriment.
  • the present invention relates, in one embodiment, to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device.
  • the method includes receiving from the server at the requesting device a transaction program, which includes an executable portion.
  • the method also includes searching, employing the executable portion, for a transaction approval device associated with the requesting terminal. If the transaction approval device is detected, the method includes employing the transaction approval device to approve the transaction request.
  • the approved transaction request signifies an approval of the transaction request.
  • the invention in another embodiment, relates to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device.
  • the method includes receiving from the server at the requesting device a transaction program, which includes an executable portion.
  • the method also includes receiving from a user at the requesting device transaction approval data, wherein the executable portion of the transaction program includes a first set of codes configured to encrypt the transaction approval data.
  • the executable portion of the transaction program includes a first set of codes configured to encrypt the transaction approval data.
  • the invention in yet another embodiment, relates to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device.
  • the method includes receiving from the server at the requesting device a transaction program, which includes an executable portion. There is also included searching, employing the executable portion, for a transaction approval device associated with the requesting terminal. If the transaction approval device is detected, the method further includes employing the transaction approval device to approve the transaction request. If the transaction approval device is not detected, the method also includes employing an input device associated with the requesting device to approve the transaction request.
  • the method additionally includes transmitting, using the requesting device, an approved transaction request to the server to complete the electronic transaction.
  • the approved transaction request signifies an approval of the transaction request by a user via at least one of the transaction approval device and the input device.
  • FIG. 1 shows a prior art electronic transaction system, including an automated teller machine (ATM).
  • ATM automated teller machine
  • Fig. 2 illustrates, in accordance with one embodiment of the present invention, a portable electronic authorization device (PEAD), representing the apparatus for securely approving transactions conducted vis-a-vis an electronic transaction system.
  • PEAD portable electronic authorization device
  • Fig. 3 A shows, in one embodiment of the present invention, a simplified schematic of the PEAD of Fig. 2.
  • Fig. 3B shows, in one embodiment, the format of representative transaction approval data.
  • Fig. 4 illustrates, in accordance with one embodiment of the present invention, a logic block schematic of the PEAD.
  • Fig. 5A represents, in accordance with one embodiment of the present invention, a high level hardware implementation of the PEAD.
  • Fig. 5B illustrates one implementation of a PEAD wherein the PEAD circuitries are implemented on an IC.
  • Fig. 5C represents an external view of the PEAD of Fig. 5B after being embedded in a card-like package.
  • Fig. 6A illustrates an external view of the PEAD in accordance with a preferred embodiment of the present invention.
  • Fig. 6B illustrates, in a simplified manner and in accordance with one aspect of the present invention, the hardware for implementing the PEAD of Fig. 6A
  • Figs. 7A-B are flowcharts illustrating, in accordance with aspects of the present invention, the approval technique employing the inventive PEAD.
  • Fig. 8 is a flowchart illustrating, in accordance with one aspect of the present invention, steps involved in encrypting transaction approval data using a public key cryptography technique.
  • Figs. 9A-B illustrate exemplary electronic transaction systems, including a transaction approval device, to facilitate discussion other aspects of the invention whereas a transaction program is employed to complete the electronic transaction.
  • Fig. 10 illustrates an exemplary flowchart of a computer implemented process which, in accordance with one embodiment of the present invention, permits a downloaded transaction program to complete an electronic transaction at the requesting device.
  • Fig. 11 illustrates an exemplary transaction request to facilitate discussion.
  • Fig. 2 illustrates, in accordance with one embodiment of the present invention, a portable electronic authorization device (PEAD) 200, representing the apparatus for securely approving transactions conducted vis-a-vis an electronic transaction system.
  • PEAD portable electronic authorization device
  • requesting device 202 may initiate a transaction approval process with PEAD 200 by transmitting to PEAD 200, via communication port 204, a transaction request pertaining to a proposed transaction.
  • Requesting device 202 may represent, for example, an ATM machine, a computer terminal in a network, an automated library check-out terminal, a portable device, hand-held device or similar devices for permitting the user to transact business with the electronic transaction system.
  • the proposed transaction may be, for example, a sale transaction of a particular item for a certain amount of money.
  • the transaction request itself may include, for example, the transaction ID, the merchant's name, the merchant's ID, the time of the proposed purchase, and the like.
  • the transaction request from requesting device 202 may be encrypted for enhanced security but this is not required.
  • Data pertaining to the proposed transaction reaches PEAD 200 via path 206 in Fig. 2.
  • Port 204 may represent an infrared port to facilitate infrared communication with PEAD 200.
  • port 204 may represent a wireless port for facilitating wireless communication.
  • Port 204 may even represent a contact-type connection port, such as a magnetic read/write mechanism or a plug having electrical contacts for directly plugging PEAD 200 into port 204 to facilitate communication.
  • Other techniques to facilitate communication between requesting device 202 and PEAD 200 are readily appreciable to those skilled.
  • the data pertaining to proposed transactioh(s) may then be reviewed by the user, either on a screen 208 of requesting device 202 or optionally on a display screen provided with PEAD 200 (not shown in Fig. 2). If the user approves the transaction, e.g., a purchase of an item for a given amount of money, the user may then signify his approval by activating a switch 210 on PEAD 200, which causes an approval message to be created with the user's identification data, encrypted and transmitted back to requesting device 202 via path 212. If the transaction is not approved, the user may simply do nothing and let the transaction request times out after an elapsed time or may activate another switch on PEAD 200 (not shown in Fig. 1), which causes a reject message, either encrypted or non-encrypted, to be transmitted back to the requesting device 202 via path 212.
  • the present invention is different from the prior art technique of Fig. 1 in that the user is required in the prior art to enter his identification data into the electronic transaction system, e.g., into ATM 100, to authenticate himself.
  • the present invention keeps the identification data related to the user secure within PEAD 200 at all times.
  • Transaction approval occurs within PEAD 200, and the data representing such approval is encrypted, again within PEAD 200, prior to being transmitted to the electronic transaction system, e.g., to requesting device 202 in Fig. 2.
  • the approval data is intercepted, its encryption would prevent unauthorized users from employing the identification data for illicit purposes.
  • public key cryptography is employed to encrypt the approval data
  • the user's private key is also always kept within PEAD 200. Since the user's private key is required for encryption and is unknown to others, even to the electronic transaction system in one embodiment, the encrypted approval data, if intercepted, would be useless to unauthorized third parties even if the approval data can be deciphered using the user's public key.
  • this is different from prior art authentication techniques wherein encryption takes place within the electronic transaction system and requires the entry of the identification data and/or reading the user's private key from the ID card such as an ATM card, a credit card, and the like.
  • the fact that the prior art electronic transaction system requires this identification data and/or user's private key exposes these data to risks, e.g., if the requesting device is not secure or open to data interception via software or hardware.
  • the present invention employs the circuitries within the portable electronic authorization device (PEAD) to perfo ⁇ n the approval and encryption of the transaction approval data within the PEAD itself.
  • PEAD portable electronic authorization device
  • prior art data cards are essentially passive devices.
  • prior art ATM cards or credit cards only has a magnetic stripe for storing account information and do not have any facility to perform approval and/or encryption of the transaction approval data.
  • smart cards or IC cards which are currently being developed, may contain electronic circuitries, current standards for their implementation still requires a reader associated with the requesting device to read out the identification data and/or user's private key in order for the requesting device to perform any approval and/or encryption.
  • the transmission of these data to the requesting device unnecessarily exposes these data to risks of theft and/or unauthorized interception once transmitted.
  • transaction approval in the prior art occurs within the electronic transaction system.
  • the present invention allows transaction approvals to occur within PEAD 200.
  • the fact that transaction approvals occur entirely within PEAD 200 provides many advantages. By way of example, this feature eliminates the need to have, in one embodiment, the identification data and/or the user's private key in the requesting device.
  • the fact that transaction approvals occur entirely within PEAD 200 substantially enhances the confidentiality of the user identification data and the user's private key, as well as the integrity of the transaction approval process.
  • the user identification data that is employed to authenticate transactions may be more complicated and elaborate to ensure greater security.
  • the user identification data may be more elaborate than a simple password and may include any of the user's name, his birth date, his social security number, or other unique biometrics or unique identifying data such as fingerprint, DNA coding sequence, voice print, or the like.
  • prior art authentication techniques limit the user identification data to simple patterns, e.g., simple password of few characters, that are easily memorized by the user since more elaborate identification data may be too difficult to remember or too cumbersome to manually enter.
  • the complicated ID data may be stored in the prior art data card, it is still required to be read into the requesting device of the electronic transaction system, again exposing this data to interception or theft once read.
  • FIG. 3 A shows, in one embodiment of the present invention, a simplified schematic of PEAD 200 of Fig. 2, including switch 210.
  • Data path 206 is provided for receiving transaction requests from the electronic transaction system, and data path 212 is provided for transmitting transaction approval data back to the electronic transaction system.
  • a transaction request e.g., a withdrawal transaction from an ATM machine in the amount of $200.00
  • this transaction is received by encryption logic 300.
  • the user may review the proposed transaction, e.g., via the display screen or audio output provided with the electronic transaction system and/or PEAD 200, and has a choice to either approve or disapprove the proposed transaction. If the user approves the transaction, he may, in one embodiment, activate a switch 210, which causes the transaction approval data to be created and then encrypted by encryption logic 300 prior to being transmitted back to the electronic transaction system via path 212.
  • the user identification data block 302 which is employed in the transaction approval process, is not directly coupled to paths 206 and 212.
  • the memory portion storing the user identification data is intentionally decoupled from the input and output ports of PEAD 200 to prevent direct access thereto.
  • access to user identification data 302 is desired, e.g., to approve a transaction, the access can only be made by encryption logic block 300.
  • access to user's private key 304 is desired, e.g., to encrypt the transaction approval data, the access can only be made by encryption logic block 300.
  • user identification 302 and user's private key 304 are shown stored in different memory portions, such illustration is made for ease of understanding and both of these may in fact be stored, in one embodiment, at different addresses on the same memory module.
  • the fransaction approval data requires the inclusion of certain pieces of identification data 302.
  • a transaction embodied in the transaction request from the electronic transaction system may be appended with data representative of an "electronic signature" prior to being encrypted and retransmitted back to the electronic transaction system.
  • Fig. 3B shows, in one embodiment, the format of representative transaction approval data 350.
  • transaction data 352 representing a portion of or the entire transaction request received from the electronic transaction system, is appended with certain user identification data 354 and optionally a lime stamp 356.
  • the formation of transaction approval data 350 only occurs if the transaction request has already been approved by the user. Once appended, transaction approval data 350 is then encrypted prior to being retransmitted back to the electronic transaction system.
  • certain transaction partners e.g., vendors or other users on the computer network, may wish to keep the information within a transaction request confidential and may prefer to encrypt the transaction request before furnishing it to the PEAD.
  • Data encryption is also desirable when, for example, the user identification data and the user's private key is written into a blank PEAD for the first time to configure a PEAD that is unique to a given user.
  • the configuration data pertaining the user identification data and the user's private key while must be written only once into PEAD 200 by the issuer of PEAD 200, is preferably encrypted to render them less vulnerable to theft.
  • Issuers of PEAD 200 may represent, for example, credit card issuers, the government, or any other institution with whom the user maintains an account.
  • Fig. 4 illustrates, in accordance with one embodiment of the present invention, a schematic of PEAD 200 of Fig. 2.
  • the PEAD 200 of Fig. 4 further employs decryption logic for receiving the encrypted configuration data and optionally the encrypted transaction requests.
  • encryption logic 300 user's private key
  • Transaction requests are normally non-encrypted, i.e., they are received and processed in the manner discussed in connection with Fig. 3 A.
  • the transaction requests may be encrypted and transmitted to PEAD 200 via data path 206 and input into decryption logic 402 to be decrypted. If a public key cryptography is employed, the encrypted transaction requests may be decrypted with a transaction partner public key 404.
  • the transaction request is then displayed to the user for approval.
  • the transaction approval data may be furnished to encryption logic 300 via path 406 to be encrypted if approved, e.g., responsive to the activation of switch 210.
  • the encryption is preferably performed with the user's private key 304 if a public key cryptography technique is employed, and the encrypted transaction approval data is then transmitted back to the electronic transaction system via data path 212.
  • configuration data typically includes sensitive user identification data and user's private key, it is often encrypted prior to being transmitted to PEAD 200 via data path 408.
  • the encrypted configuration data is received by decryption logic 402 and decrypted therein prior to being written into user identification data block 410 and user's private key block 304. If public key cryptography is employed, the encrypted configuration data may be encrypted by the issuer's private key in the electronic transaction system prior to transmission and decrypted once received by PEAD 200 with an issuer public key 412.
  • the user identification data and user's private key can only be accessed subsequently by encryption logic 300. Also note that there is no direct connection from any of the I/O data paths, e.g., data path 206, 212, or 408, to user identification data block 410 as well to user's private key block 304.
  • the sensitive user identification data and user's private key therein are not susceptible to access from outside once written into respective blocks 410 and 304 (which may, in one implementation, simply represent memory blocks in PEAD 200's memory).
  • the user identification data and the user's private key cannot be updated by those not having the issuer's private key.
  • data can only be written into user's private key block 304 and user identification block 410 after it is decrypted via decryption logic 402 with issuer public key 412. Accordingly, unless the updated configuration data has been encrypted using the issuer's private key (which is presumably highly secure), the updated configuration data will not be decrypted and written into respective blocks 304 and 410.
  • configuration data within blocks 304 and 410 cannot be updated physically, e.g., they are stored using memory that can be written only once such as PROM (programmable read-only memory), WORM (write once, read many), or the like, the security consideration associated with unauthorized alteration of configuration data is substantially eliminated.
  • PROM programmable read-only memory
  • WORM write once, read many
  • the user's private key may be optionally be scrambled or randomized prior to being written into user's private key block 304 by optional scrambler/descrambler logic 413.
  • Scrambler/descrambler logic 413 may, in one embodiment, receive the user's private key, which is furnished by the institution that issues PEAD 200 to the user, and scrambles and/or randomizes it to generate yet another user's private key and a corresponding user's public key.
  • This scrambled/randomized user's private key is then stored in user's private key block 304, which is now unknown even to the issuer of PEAD 200, and the corresponding user's public key may be made known to the issuer and/or the transaction partners to facilitate transactions.
  • the corresponding user's public key may be made known to the issuer and/or the transaction partners to facilitate transactions.
  • an optional key generation logic 414 which, responsive to a request from the issuing institution, generates the user's private key and the user's public key on its own, i.e., without first requiring the receipt of a user's private key from the issuing institution and randomizing it.
  • the generated user's private key is then stored in private key block 304 and the public key is made known to the issuing institution and/or the transaction partners to facilitate transactions. In this manner, no version of the user's private key, whether randomized or not, exists outside the PEAD itself.
  • the use of key generation logic 414 further enhances the confidentiality of the user's private key.
  • PEAD 200 includes logic circuitry 502, which may represent a central processing unit such as a microprocessor or a microcontroller, discrete logic, programmable logic, an application-specific integrated circuit (ASIC), or the like, for implementing encryption logic 300 of Fig. 2 and optionally decryption logic 402 of Fig. 4.
  • logic circuitry 502 may represent a central processing unit such as a microprocessor or a microcontroller, discrete logic, programmable logic, an application-specific integrated circuit (ASIC), or the like, for implementing encryption logic 300 of Fig. 2 and optionally decryption logic 402 of Fig. 4.
  • ASIC application-specific integrated circuit
  • Program/data memory 504 stores, among others, the codes which operate PEAD 200 as well as the user identification data and the user's private key.
  • Program/data memory 504 is preferably implemented using some form of non- volatile memory (NNM) such as flash memory, electrically programmable read-only memory (EPROM), electrically erasable, programmable read-only memory (EEPROM), or the like.
  • NVM non- volatile memory
  • EPROM electrically programmable read-only memory
  • EEPROM electrically erasable, programmable read-only memory
  • Temporary memory 506 serves as a scratch pad for calculation purposes and for temporary storage of data, and may be implemented using some form of random access memory (RAM) such as static RAM or dynamic RAM, which are known in the art.
  • RAM random access memory
  • either optical memory, magnetic memory, or other types of memory may be employed to implement program/data memory 504 and/or temporary memory 506.
  • a bus 508 couples program/data memory 504 and temporary memory 506 with logic circuitry 502.
  • Communication port 510 represents the communication gateway between PEAD 200 and the electronic transaction system and may be implemented using infrared technology, wireless RF technology, a magnetic read/write head, a contact-type plug for facilitating serial or parallel data transmission, or the like. Communication port may also represent, in one embodiment, a PC card port (popularly known to those skilled as a PCMCIA card).
  • Data path 206 inputs transaction requests into logic circuitry 502 while data path 212 outputs transaction approval data from logic circuitry 502 to the electronic transaction system.
  • Optional data path 408, which has been described in Fig. 4, inputs configuration data into PEAD 200 to write the user identification data and the user's private key into program/data memory 504 to uniquely configure PEAD 200 to a particular user.
  • program/data memory 504 and the data therein can only be made by logic circuitry 502.
  • the user identification data and the user's private key can only be written into program/data memory 504 if this data has been properly encrypted with the issuer's private key.
  • Access to these memory blocks for writing thereto may also be restricted by logic circuitry 502 under appropriate software and/or firmware control.
  • reading the user identification data and accessing the user's private key can only be accomplished via the encryption logic of logic circuitry 502.
  • the advantages to security of this aspect has been discussed in connection with Figs. 3 A and 4, the most important point being there is preferably no direct access to the sensitive user identification data and user's private key from the outside.
  • PEAD 200 is implemented as a single-chip design, i.e., substantially all components shown in Fig. 5 A are fabricated on a single die, then power is external to the die itself. If contact-type communication is employed, e.g., if PEAD 200 must be plugged into the electronic transaction system to conduct transactions, power external to the entire PEAD may be employed for transaction approvals when plugged in, thereby eliminating the size, weight, and cost penalties associated with having a battery onboard the portable transaction apparatus.
  • PEAD 200 may be implemented using a general purpose portable computing device, such as any of the miniaturized portable computers, personal digital assistants (PDA's) or portable phones that are currently popular.
  • PDA personal digital assistants
  • a PDA such as the Apple Newton or 3COM's Palm VII, for example, may be employed to implement PEAD 200.
  • portable phones such as the Nokia 7110
  • Fig. 5B illustrates one implementation of a PEAD wherein the circuitries are implemented on an IC.
  • Fig. 5B components having like reference numbers to components in Fig. 5A have similar functions.
  • serial I/O circuit 520 is coupled to a serial I/O circuit 520, which facilitates data transmission and receipt in a serial manner on data path 522 between PEAD 200 and the electronic transaction system.
  • Ncc pin 524 and ground pin 526 which provide power to PEAD 200 of Fig. 5B, are also shown.
  • Fig. 5C represents an external view of the PEAD of Fig. 5B after being embedded in a card-like package for ease of carrying and insertion into a serial I O port of the electronic transaction system.
  • Card 550 which embeds the integrated circuit implementing the inventive PEAD, includes, in one embodiment, four external contacts.
  • External serial contacts 552 and 554 carry data and ground respectively to facilitate serial communication with a serial device of an electronic transaction system.
  • External Ncc contact 524 and external ground contact 526 which supply power to the PEAD as discussed in connection with Fig. 5 A, are also shown.
  • card 550 When card 550 is inserted into an electronic transaction system, it is powered through external contacts 524 and 526, thereby enabling the PEAD circuitries therein to receive transaction requests via external serial contacts 552 and 554, approve the requests within the PEAD if appropriate, encrypt transaction approval data within the PEAD circuitries, and serially communicate the encrypted transaction approval data to the electronic transaction system via external serial contacts 552 and 554.
  • Fig. 6A represents an external view of a PEAD in accordance with a preferred embodiment of the present invention.
  • PEAD 200 of Fig. 6A is preferably implemented as a small, self-containing package that is sufficiently ruggedized for daily use in the field.
  • PEAD 200 of Fig. 6 A is small enough to be comfortably carried with the user at all times, e.g., as a key chain attachment or a small package that can easily fit inside a purse or a wallet.
  • the physical enclosure of PEAD 200 is preferably arranged such that the content will be tamper-proof (i.e.. if it is opened in an unauthorized manner then the user's private key and/or the user identification data will be destroyed or the PEAD will no longer be able to approve transactions).
  • the enclosure may be arranged such that if it is opened, there is a change in the flow of current in a current path, e.g., either the existing current flow is interrupted or a current path that has been idle starts to flow.
  • the change in the flow of current may then force RESET the circuitry, including erasing the private key in the memory.
  • an infrared communication port 602 for receiving and transmitting data vis-a-vis the electronic transaction system.
  • a small on/off switch 604 permits the user to turn off the PEAD to conserve power when not in use.
  • Approve button 606 permits the user to signify approval of a proposed transaction.
  • Optional skip button 608 permits the user to indicate rejection of a particular transaction. Skip button 608 may be omitted since a transaction request may be understood, in some embodiment, as not being approved if approve button 606 is not activated within a given period of time after receiving the request.
  • Optional display 610 may be implemented using any type of display technology such as liquid crystal technology. Displays 610 displays, among others, the transaction being proposed for approval. Display 610 may be omitted if desired, in which case the transaction may be viewed, for example, at a display associated with the electronic transaction system itself or by audio output on the PEAD.
  • Optional user authentication mechanism 612 prevents PEAD 200 from being used for approving transactions unless the user is able to identify himself to PEAD 200 as the rightful and authorized user.
  • Optional user authentication mechanism 612 may require the user to enter a password, to furnish a fingerprint or a voice print, or other biometrics and/or identifying characteristics specific to the authorized user before PEAD 200 can be activated and employed for approving transactions.
  • the PEAD 200 can be built-in a portable phone such that port 602 can be a wireless communication and/or infrared port, display 610 can be a display on the portable phone, and buttons 606 and 608 are button keys on the portable phone key pad.
  • user authentication mechanism 612 can be a Fingerchip FC15A140, a the ⁇ nal silicon fingerprint sensor from Thomson-CSF of Totowa, New Jersey. Since no optics or light sources are needed as the finger's own heat produces all that is necessary to image the finger print, this implementation can be quite compact.
  • the user can authenticate himself/lierself and approve a transaction through PEAD by simply presenting or sweeping his/her finger to/across the sensor 606, thereby rendering approve button 606 optional.
  • the mechanism 612 can be a FPS110, a capacitive silicon finger print sensor from Neridicom of Santa Clara, California.
  • Fig. 6B illustrates, in a simplified manner and in accordance with one aspect of the present invention, the hardware for implementing PEAD 200 of Fig. 6A.
  • Battery 652 provides power to the circuitry of PEAD 200.
  • a microcontroller 654 executes codes stored in flash memory 656 and employs random access memory 658 for the execution.
  • microcontroller 654, flash memory 656, and even random access memory 658 may be implemented on a single chip, e.g., a ⁇ C68HC05SCXX family chip from Motorola Inc. of Schaumburg, Illinois such as the NC68HC05SC28, or security controller of SLE 22, 44 and 66 family from Infineon Technologies of San Jose, California such as SLE66CX320S.
  • Approve button 606 and optional skip button 608 are coupled to microcontroller 654 to permit the user to indicate approval or rejection of a particular transaction displayed using display circuitry 660. Communication to and from the electronic transaction system is accomplished under control of microcontroller 654 via an infrared transceiver 662. Power switch 664 permits the user to power off PEAD 200 when not in use to conserve power and to prevent accidental approval.
  • Fig. 7A is a flowchart illustrating, in accordance with one aspect of the present invention, the approval technique employing the inventive PEAD.
  • a transaction request is received at the PEAD from the requesting device associated with the electronic transaction system.
  • the user has the option whether to approve or disapprove the transaction proposed. If not approved, e.g., either by activating the skip button of the PEAD or simply allowing the request to time out, nothing will be done.
  • the user may activate the approve button to create transaction approval data.
  • the transaction approval data is then encrypted in step 708 within the PEAD.
  • the encrypted transaction approval data is transmitted to the requesting device of the electronic transaction system after being encrypted.
  • Fig. 7B is a flowchart illustrating, in accordance with another aspect of the present invention, the approval technique employing the inventive PEAD.
  • a transaction request is received at the agent server from the requesting device associated with the electronic transaction system.
  • the user has the option whether to approve or disapprove the transaction proposed at the PEAD. If not approved, e.g., either by activating the skip button of the PEAD or simply allowing the request to time out, nothing will be done.
  • step 758 the encrypted transaction approval data is transmitted to the requesting device of the electromc transaction system after being encrypted.
  • Fig. 8 is a flowchart illustrating, in accordance with one aspect of the present invention, the steps involved in encrypting transaction approval data using public key cryptography.
  • the transaction approval data package is created.
  • the transaction approval data may be created by appending any necessary user identification data to a portion of or the entire transaction request.
  • a time stamp may also be appended thereto.
  • the transaction approval data is encrypted using the user's private key, which is preferably kept secured at all times within the PEAD. Thereafter, the encrypted transaction approval data is transmitted back to the electronic transaction system.
  • the encrypted transaction approval data is intercepted and decrypted for analysis by a third party, it is not possible to bypass the security features of the invention as long as the user's private key or the user identification data is secure.
  • the user identification data is not accessible externally, it is always secure within the PEAD. This is unlike the prior art wherein the user is required to enter the identification data, e.g., password, at the electronic transaction system and risks exposure of this sensitive data.
  • the PEAD is implemented in a small, portable package makes it convenient and comfortable for the user to maintain the PEAD within his possession at all times. Even if the PEAD is physically stolen, however, the optional user authentication mechanism, e.g., user authentication mechanism 612 of Fig. 6A, provides an additional level of protection and renders the PEAD useless to all but the properly authenticated user. Of course the user can always notify the issuer of the PEAD if the PEAD is stolen or lost, and the issuer can inform transaction partners to refuse any transaction approval data encrypted with the user's private key of the stolen PEAD.
  • the optional user authentication mechanism e.g., user authentication mechanism 612 of Fig. 6A
  • the transaction approval data includes the time stamp, the merchant's name, the amount approved, and other relevant data also enhances the integrity of the transaction approval process. If the merchant inadvertently or intentionally submits multiple transaction approvals to the issuer, the issuer may be able to recognize from these data items that the submissions are duplicates and ignore any duplicate transaction approval data. For example, the issuer may recognize that is it unlikely for a user to purchase multiple identical dinners at the same restaurant at a given time and date.
  • the PEAD may be employed to conduct any kind of transaction vis-a-vis an electronic transaction system any time secured data transmission from the user to the electronic transaction system is preferred.
  • the PEAD may be employed for logging into highly sensitive computer systems or facilities.
  • the computer terminal with which the PEAD communicates may be equipped with an infrared port, a magnetic reader port, or a contact-type plug for communication with the PEAD. The user may then employ the PEAD to perform any type of authentication tasks online.
  • the PEAD may be employed to "sign" any computer file for authentication purposes (e.g., to authenticate the date or the user).
  • the transaction approval data may then be saved along with the file to be authenticated for future reference.
  • the transaction authentication data is again tamper-proof since any transaction authentication data not encrypted using the user's private key will not be accepted as authentic.
  • the PEAD may be employed to approve only predefined transactions, the transaction data may be stored in advance within the PEAD and do not need to be received from externally by the PEAD.
  • the invention relates to techniques for conducting electronic transactions within an electronic transaction system such that confidentiality, authentication, integrity, and non-repudiation are substantially assured. It is observed that successful electronic transactions (e.g., those conducted over a computer network such as the internet) have four major requirements: confidentiality, authentication, integrity, and non-repudiation.
  • confidentiality is typically addressed by employing encryption to encrypt data between the user's computer and the remote server.
  • One such encryption technique employed by NetScape Corp. of Mountain View, California involves the use of a Secure Socket Layer (SSL), which essentially utilizes encryption (e.g., public key encryption) for the point-to-point communication over an open network.
  • SSL Secure Socket Layer
  • encryption techniques like SSL can, to a certain degree, ensure that the transmission of a transaction is secure, there is however no mechanism to authenticate the identity of the person who actually conducted the transaction (i.e., there is an authentication deficiency).
  • an unauthorized person after cracking a legitimate user's password, employs that legitimate user's computer (which may be SSL-enabled) to conduct a transaction to the detriment of the legitimate user, there is no mechanism to determine during or after the transaction is completed whether the person conducting the transaction in question is an unauthorized person or the legitimate user.
  • the transmission is relatively secure using a secured transmission facility such as SSL
  • the transmitted data (such as terms in a contract or purchase order) may be susceptible to being modified after it is decrypted by personnel at the receiving end.
  • the electronic transaction technique proposed herein employs a transaction program (TP), which is essentially a program or an applet that may be downloaded into the requesting device (e.g., device 202) from a server and executed at the requesting device to carry out the electronic transaction.
  • TP transaction program
  • computer languages such as Java b y Sun Microsystems Inc. of Mountain View, California or ActiveX by Microsoft Corp. of Redmond, Washington or HDML (Handheld Device Markup Language) by Unwired Planet, Inc. of Redwood City,
  • the TP may be configured in any suitable manner for execution, preferably either as a stand-alone program or as a plug-in into one of the internet browsers (e.g., NetScape, I ntemet Explorer or Microbrowser by the aforementioned Netscape Corp., Microsoft Corp. and Phone.com, Inc. respectively).
  • the internet browsers e.g., NetScape, I ntemet Explorer or Microbrowser by the aforementioned Netscape Corp., Microsoft Corp. and Phone.com, Inc. respectively.
  • Fig. 9A depicts an electronic transaction network 900 including server 902, network 904, and requesting device 906.
  • a transaction approval device such as a PEAD 908 is also shown.
  • Requesting device 906, as mentioned earlier, may represent any device for permitting the user to transact business with the electronic transaction system.
  • the requesting device is implemented by a suitable computer terminal that is capable of communicating with server 902 through network 904, which may represent a LAN, WAN, or the Internet.
  • the computer teiminal itself may be, for example, a desktop device, a portable device, a hand held device, or otherwise, including those implementing the Windows, Macintosh, Unix platforms or those capable of supporting a browser program.
  • the PEAD 908 can be embedded into the requesting device 906.
  • the communication link between the requesting device 906 and the server 902 can be a wireless communication link as shown in Fig. 9B.
  • the transaction program is preferably downloaded from the vendor's or service provider's server 902 into requesting device 906 (step 1002 of Fig. 10).
  • the TP may include an executable portion as well as data related to the transactions for the user's input, approval, and/or authentication.
  • the TP may download data pertaining to the model, price, and the like.
  • Fig. 11 depicts one exemplary transaction request for the purchase of appliances.
  • the TP may be downloaded with data pertaining to the securities to be transacted.
  • the transaction request may be relate to any type of transaction, including those that do not involve the exchange of cash or credit for goods or services (such as document transfer).
  • the TP preferably receives user's data from the user (e.g., the user's identification data, any data which may be required for the proposed transaction such as the address information, quantity information, size information, method of payment, credit card number, account number, and the like), and an indication of approval of the transaction.
  • user's data e.g., the user's identification data, any data which may be required for the proposed transaction such as the address information, quantity information, size information, method of payment, credit card number, account number, and the like
  • an indication of approval of the transaction e.g., the user's identification data, any data which may be required for the proposed transaction such as the address information, quantity information, size information, method of payment, credit card number, account number, and the like
  • the specific data to be downloaded may vary depending on the nature of the transaction to be performed.
  • the data to be received by the TP from the user may vary with applications. In some cases, if the user has already supplied the vendor with some of the requested data in the past (such as the user's address), the TP may not ask for the same data again or may simply present the already supplied data to the user for validation and/or possible editing.
  • the executable portion of the TP preferably includes codes to automatically detect the presence of a transaction approval device (such as the aforementioned PEAD, a smart card device, a Credit Card Reader, or the like) so that the TP can employ the transaction approval device to complete the transaction (step 1004 of Fig. 10).
  • a transaction approval device such as the aforementioned PEAD, a smart card device, a Credit Card Reader, or the like
  • the downloaded code may be configured to search the user's computer to detect whether a transaction approval device has been installed or to use the user's computer communication port(s) to query for the existence of a transaction approval device that may be external of the user's computer. Ifthe PEAD is embedded in a portable requesting device, then the PEAD detection is performed in the portable requesting device.
  • the executable portion of the TP may also include codes to obtain, through an appropriate input device, the user's identification for authentication.
  • the TP may obtain the user's signature, the user's facial image, finger print, voice print, DNA coding sequence through a tissue sample, or other unique biometrics or other unique identifying data.
  • the obtained user's identification facilitates non-repudiation, i.e., it facilitates identification of the identity of the person conducting the transaction so that fraud detection may be improved or deniability may be minimized.
  • some of the identification data may already exist in the PEAD and if such identification data is obtained from the PEAD, the obtained identification may indicate at least that the person performing the transaction on the requesting device also has access to the PEAD.
  • the executable portion of the TP may not need to be downloaded every time and may be loaded once into the requesting device for subsequent use.
  • the TP containing the updated codes appropriate for the updated/new transaction device and/or protocol may be downloaded into the requesting device, either automatically with a transaction or upon request by the user, to enable electronic transactions.
  • the TP may communicate with the PEAD, once it has detected the presence of such a device, to obtain approval data, authentication data and/or any other required user-supplied information in accordance with techniques discussed (step 1006 of Fig. 10).
  • the TP may employ the communication port in the requesting device for communication with the PEAD.
  • the user's approval, authentication and/or other user-supplied data may be encrypted by the PEAD and transmitted back to the requesting device wherein the TP may employ such data for responding to the transaction request, including transmitting some or all of the encrypted data received from the PEAD back to the server (step 1008 of Fig. 10).
  • the use of the PEAD in conjunction with the TP ensures that the electronic transaction is confidential since the encryption facilities in the PEAD and/or the TP renders the transmission secure. Further, the electronic transaction is more securely authenticated since the user can be authenticated using the identification data within the PEAD (e.g., the aforementioned unique biometrics or unique identifying data such as fingerprint, DNA coding sequence, voice print, or the like).
  • the identification data within the PEAD e.g., the aforementioned unique biometrics or unique identifying data such as fingerprint, DNA coding sequence, voice print, or the like.
  • the TP may then request that the user approve, authenticate, and/or supply the requested data using the transaction approval device present (e.g., by inserting the ' Smart Card or credit card or other similar apparatus into the transaction approval device present), either alone or in combination with other data entry techniques (e.g., clicking on choices present on the screen, typing, speech input, or the like) to complete the transaction data requested.
  • another transaction approval device such as a Smart Card reader or a credit card reader
  • the TP may then request that the user approve, authenticate, and/or supply the requested data using the transaction approval device present (e.g., by inserting the ' Smart Card or credit card or other similar apparatus into the transaction approval device present), either alone or in combination with other data entry techniques (e.g., clicking on choices present on the screen, typing, speech input, or the like) to complete the transaction data requested.
  • other data entry techniques e.g., clicking on choices present on the screen, typing, speech input, or the like
  • the user may still proceed with the transaction by authenticating, approving and/or supplying the requested data conventionally using any of the aforementioned data entry technique (step 1006 of Fig. 10).
  • the TP will then preferably (but not necessarily) format and/or encrypt the entered data, using, e.g., a public key transcription system, to transmit the transaction data back to the server to complete the transaction (step 1008 of Fig. 10). In this manner, the TP will be backwardly compatible with requesting devices that may not be equipped with a transaction approval device.
  • the downloaded TP is, in the preferred embodiment, endowed with encryption facilities, i.e., the encryption codes is included in the downloaded ⁇ codes in this embodiment
  • a general purpose encryption facility such as the aforementioned SSL
  • the presence of a general purpose encryption facility in the TP may not be required.
  • the general purpose encryption facility e.g., the aforementioned SSL
  • a transaction conducted in this manner may be less secure than that conducted with a transaction approval device such as the PEAD since the user's identity may not be authenticated, or verified, to the vendor. Because of this, there may be no guarantee of non-repudiation since a user can later deny having conducted the transaction in question.
  • the data integrity may be less secure since the transaction data may be modified once received at the remote server.
  • the PEAD can perform service reservation, transaction and service authorization all in the same device.
  • the PEAD can perform a hotel reservation through wireless network and Internet and complete the transaction by providing the credit information with electronic signature performed by the PEAD.
  • the hotel can transmit the service information including room number direction to the hotel, etc. as well as the encrypted electronic room key through the Internet and wireless network to the PEAD.
  • the user arrives the hotel, he does not need to wait on the line for check-in, but rather can go directly to the room and use the PEAD pre-stored hotel electronic key to open the room door.
  • the PEAD user can also use the PEAD to order room service through the wireless network and Internet.
  • the user can check-out through the PEAD and received the electronic bill/receipt over the wireless network and Internet. For example, the user can check-out of the hotel while traveling to the airport to catch a flight.
  • the PEAD can perform the airline ticket reservation through the wireless network and Internet. Once the transaction is completed using the PEAD, the airline can issue the encrypted electronic ticket through the Internet and wireless network to the PEAD.
  • the PEAD user arrives the airport, after the security clearance, he can go directly to aboard using the PEAD pre-stored electronic ticket to notify the gate counter computer that he is the ticket owner through the wireless network and Internet.
  • the PEAD can be used to reserve theater tickets and receive the encrypted electronic tickets and service info ⁇ nation through the wireless network and Internet.
  • the PEAD can be used for rental car reservation, key pickup service, and even to start the car through an equipped Internet controlled ignition system, and car return service.
  • the Supermarket can issue electronic coupons through the Internet and wireless network to the PEAD.
  • the user shops in the Supermarket, he can present the coupons over the point of sale counter through the wireless network and Internet.
  • an Internet enabled cellular telephone e.g. a web phone
  • a wireless PDA or a wireless two way pager to implement the PEAD to perform the above applications.
  • the description below uses an Internet enabled cellular telephone as example of the implementation, and those skilled in the art will understand that the same or similar method can be applied to wireless PDAs and two way pagers.
  • the Internet enabled cellular phone (web phone) can communicate with the Internet through a wireless network.
  • a wireless network For example, currently SprintPCS provides an Internet phone service using NeoPoint 1000 web phone.
  • the web phone can access the Internet through a wireless gateway, and can contact the hotel's Internet reservation system through the wireless network and Internet.
  • the software and/or firmware controls the PEAD functions running in the web phone is called eSignX Agent (or xAgent for short).
  • xAgent is under the user's control to contact the hotel reservation transaction system.
  • the reservation transaction process includes: (1) the web phone (PEAD) sending out the reservation request (optional using merchant public key [in the example given here, the merchant is the hotel, then it would be the hotel's public key or it's certificate] to encrypt the request; optionally using the user's private key to sign the request); (2) the Merchant acknowledges with the service availability and the cost (optionally, this message can be encrypted using the user's public key and the hotel's private key); (3) once the user approves the transaction, the web phone sends out the transaction confirmation with the credit information and signed by the user's private key (optionally encrypted with the Merchant's public key); (4) once die Merchant validates the transaction, the Merchant sends out the service information as well as the service authorization token (the token could be the electronic room key in the hotel reservation example, the token could
  • the token is optionally encrypted by the user's public key and Merchant's private key; (5) when the service is rendered, a service authorization token is to be presented over the point of service (example, hotel room door, airport boarding gate, or theater entrance, Supermarket check-out counter or rental car etc.) through the wireless network and Internet; (6) if the service authorization token has been validated at the point of service (e.g. decrypting the token using the Merchant's public key successfully) then, the Merchant can authorize the service (e.g. to open the hotel room, to permit the boarding at the airport gate, to admit entering the theater, to discount the transaction amount, to ignite a car, etc.)
  • the service authorization token e.g. to open the hotel room, to permit the boarding at the airport gate, to admit entering the theater, to discount the transaction amount, to ignite a car, etc.
  • the PEAD can perform the Point-of-Sale transaction through the wireless network and Internet.
  • the Point-of-Sale terminal can access the Internet through an internal network system or through a dial-up phone line, DSL, ADSL, or cable modem, etc.
  • the PEAD can be used as the Point-of-Sale transaction device.
  • the Point-of-Sale terminal can scan in the merchandise barcodes and generate transaction information as well as generate a unique transaction number (which contains the store number + counter number + transaction number for example) or a unique ID of the point of sale terminal (e.g.
  • a phone number to give to the PEAD user to enter into the PEAD (for example the web phone).
  • the user can use the keypad on the PEAD to enter the unique ID of the point of sale terminal or use an alternative input device built into the PEAD such as a barcode scanner or OCR reader to scan in the unique ID of the point of sale terminal. It is also possible to enter the merchandise bar code number to the PEAD through the keypad or scanner on the PEAD and generate transaction information from the PEAD rather than generate the transaction information from the point of sale terminal. Then the PEAD can use this unique transaction number or a unique ID of the point of sale terminal to establish the communication link with the Point-of-Sale system through the wireless network and Internet to conduct the transaction.
  • the user can give the Point-of- Sale counter the unique PEAD ID (e.g. a cellular phone number) to enter into the Point-of-Sale terminal or the Merchant can use the scanner (e.g. barcode scanner or OCR scanner) to scan in the PEAD ID that is attached on the external case of the
  • the scanner e.g. barcode scanner or OCR scanner
  • PEAD in barcode and/or human readable format to establish the communication link with the PEAD through the Internet and wireless network to conduct the transaction.
  • This identification process can be automated through local wireless port for example: the infrared port or a Bluetooth (short range wireless RF) port.
  • the PEAD can be equipped with a GPS system, then the PEAD can search automatically the closest Point-of-Sale terminal according to GPS geometry position and establish the link automatically by using a Location-ID mapping table that maps the proximity of the point of sale terminal location to the unique ID of the point of sale terminal.
  • the PEAD can display the transaction info ⁇ nation including the price, items, etc., and if the user agrees to pay, he will press the approve button to authorize the transaction.
  • the user approval process and transaction process using the PEAD is also described in U.S. Ser. No. 09/067,176 and U.S. Ser. No. 08/759,555, now U.S. Pat. No. 5,917,913.
  • the Point-of-Sale te ⁇ ninal also has short range wireless communication capability such as Bluetooth and infrared communication port, the described transaction can be conducted locally through PEAD's Bluetooth port or infrared port using the same method.
  • an ordinary cellular phone not necessarily having web capability to perform both above Service Reservation Transaction and Point-of-Sale Transaction by using a remote voice activated or touch tone server.
  • a remote voice activated or touch tone server For example, this is called an Agent Server.
  • the Agent server functions exactly likes the PEAD in a Web phone except it is not necessarily portable. It operates through the existing voice activated or touch tone interfacing with the end user through the existing phone network.
  • the ordinary cellular phone end user can enjoy all the same functionality as the Web phone user.
  • the end user can use the ordinary cellular phone to dial in to the Agent Server to activate his own xAgent by entering his xAgent password through voice activated interface or touch tone interface.
  • xAgent Once xAgent is activated, it can reserve a hotel room, order tickets, pay at a point-of-sale counter through the Agent Server, just as if it were running on a Web phone. For example, the end user can reserve the a hotel room, once the xAgent gets the approval from the user's cellular phone, the xAgent running on the Agent Server can exchange the credit information pre-stored in the xAgent and sign the transaction. The hotel can issue the electronic room key to the xAgent in the Agent Server just the same as to the PEAD. When the end user arrives at the hotel, he can dial the Agent Server number to request to activate the electronic room key stored in the xAgent to open the door through the Internet.

Abstract

A method and apparatus is disclosed for approving a transaction request between an electronic transaction system and a portable electronic authorization device (PEAD) (200) carried by a user using an electronic service authorization token. The PEAD (200) provides information to the user regarding an ability to approve the request. When the transaction request is approved by the user, the PEAD (200) receives digital data representing the electronic service authorization token.

Description

ELECTRONIC TRANSACTION SYSTEMS AND METHODS
THEREFOR
Related Applications This application is a continuation in part of U.S. Ser. No. 09/067,176 filed
April 27, 1998, which is a continuation of U.S. Ser. No. 08/759,555 filed December 4, 1996 now U.S. Pat. No. 5,917,913
Background of the Invention
The present invention relates to methods and apparatus for conducting electronic transactions. More particularly, the present invention relates to portable electronic authorization devices (PEADs) which advantageously and substantially eliminate the security risks associated with prior art techniques of approving transactions between a user and an electronic transaction system.
Electronic transaction systems are known. An electronic transaction system typically permits a user to conduct designated transactions electronically, which substantially improves efficiency and convenience to the user. Examples of electronic transactions include transactions conducted via computer networks, automated teller machines (ATM's), automated point-of-sale systems, automated library systems, and the like. Transactions conducted via computer networks may encompass a wide range of transactions, including exchanging information and data via a computer network popularly known as the Internet, e.g., to make a purchase from a vendor on the network. ATM's typically permit users to conduct financial transactions (such as withdrawals, transfers, deposits, and the like) vis-a-vis a financial institution in an electronic manner. Automated point-of-sale systems may be employed by merchants to permit users to purchase products or services using the users' electronic account, and automated library systems may be employed to permit library users to check out and return library materials. Other examples of electronic transaction systems are readily available in popular literature and are not enumerated herein for brevity sake. To enhance security to the user's account, electronic transaction systems typically request the user to provide identification data to authenticate himself as the user authorized to approve the proposed transaction or transactions. If the user fails to provide the requested identification data, the proposed transaction or transactions are not authorized and will not be processed. The identification data may be required with each transaction. By way of example, an automated point-of-sale system may require the user to approve a purchase transaction and will accept an approval message only if it is satisfied that the person approving the transaction has furnished adequate identifying data authenticating himself as the person authorized to perform the approval. Alternatively, the identification data may be entered by the user at the start of a session to authenticate himself and enable that user to subsequently perfonn any number of transactions without further authentication.
In the prior art, users are typically required to manually enter the identification data into the electronic transaction system for authentication. Typically, the entry of identification data involves typing in a password on a numeric keypad or on a keyboard. The identification data is then compared with data previously stored within the electronic transaction system, and authentication is satisfied when there is a match. As mentioned previously, the transaction or transactions proposed will not be allowed to proceed if there is no match.
Although prior art electronic transaction systems provide some protection from unauthorized access and use of the user's account, there are disadvantages. To illustrate certain disadvantages associated with prior art electronic transaction systems, reference may be made to Fig. 1 herein. Fig. 1 shows an automated teller machine (ATM) 100, representing the requesting device of an electronic transaction system 102. Electronic transaction system 102 may include, for example, a central database 104 which contains previously-stored identification data and account data of user 106.
To initiate a typical transaction with ATM 100, user 106 first inserts a data card 107, such as a bank card or a credit card, into a card reader 109. Data card 107 typically includes a magnetic stripe that contains the account number and other information related to the user, which may then be read by card reader 109. The data stored in data card 107 enables electronic transaction system 102 to ascertain which account in database 104 user 106 wishes to transact business.
Nia a keypad 108 on ATM 100, user 106 may then be able to enter his identification data, e.g., his personal identification number (PIN), to authenticate himself. If the entered identification data matches the identification data stored with the account in database 104 that is identified by data card 107, the user is authenticated and granted access to his account. If there is no match, authentication fails. After authentication, user 106 may be able to, for example, employ a combination of keypad 108 and a screen 110 to withdraw cash from his account, which results in cash being dispensed from ATM 100 and the balance in his account within database 104 correspondingly reduced.
Theoretically, the identification data entered into ATM 100 should be secure. In reality, there are many potential security risks to the identification data in prior art authentication techniques. Since the identification data is not encrypted before being entered into ATM 100, the non-encrypted identification data is vulnerable to unauthorized access and procurement. Encryption of the identification data is not practical in the prior art since it would have been too complicated and/or inconvenient for the user to perform encryption or memorize the encrypted identification data. Unauthorized procurement of the identification data in the prior art may occur, for example, upon entry if it is inadvertently seen by another party, e.g., by another person behind user 106, either on screen 110 or more likely at keypad 108.
Even if encryption is employed on the identification data in the prior art, e.g., prior to transmission from ATM 100 to database 104, the encryption typically occurs within ATM 100 and still requires the entry of non-encrypted identification data from user 106 and the existence of the identification data for some duration of time in ATM 100. Unauthorized access to the identification data may then occur if an unauthorized party is able to gain entry into ATM 100 and intercepts, e.g., via software or hardware implemented in ATM 100, the non-encrypted identification data therein.
Furthermore, if public key cryptography is employed within ATM 100, the storage of the user's private key within ATM 100 renders this private key vulnerable to theft, further exposing the user's account to risk. The stolen password and/or private key may then be employed to allow unauthorized persons to access the user's account to the user's detriment.
In view of the foregoing, there are desired apparatus and methods for conducting transactions with the electronic transaction system while substantially eliminate the risk of unauthorized access to the user's account and unauthorized procurement of the user identification data. Preferably, such an apparatus should be easily portable to permit the user to conveniently and comfortably perform transaction authentication anywhere. Summary of the Invention
The present invention relates, in one embodiment, to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device. The method includes receiving from the server at the requesting device a transaction program, which includes an executable portion. The method also includes searching, employing the executable portion, for a transaction approval device associated with the requesting terminal. If the transaction approval device is detected, the method includes employing the transaction approval device to approve the transaction request. There is further included transmitting, using the requesting device, an approved transaction request to the server to complete the electronic transaction. The approved transaction request signifies an approval of the transaction request.
In another embodiment, the invention relates to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device. The method includes receiving from the server at the requesting device a transaction program, which includes an executable portion. The method also includes receiving from a user at the requesting device transaction approval data, wherein the executable portion of the transaction program includes a first set of codes configured to encrypt the transaction approval data. There is also included encrypting the transaction approval data using the first set of- codes. There is further included transmitting, using transaction program, the encrypted transaction approval data to the server to complete the electronic transaction.
In yet another embodiment, the invention relates to a method for completing a transaction request pertaining to an electronic transaction conducted over an electronic network having a server and a requesting device. The method includes receiving from the server at the requesting device a transaction program, which includes an executable portion. There is also included searching, employing the executable portion, for a transaction approval device associated with the requesting terminal. If the transaction approval device is detected, the method further includes employing the transaction approval device to approve the transaction request. If the transaction approval device is not detected, the method also includes employing an input device associated with the requesting device to approve the transaction request. The method additionally includes transmitting, using the requesting device, an approved transaction request to the server to complete the electronic transaction. The approved transaction request signifies an approval of the transaction request by a user via at least one of the transaction approval device and the input device.
These and other advantages of the present invention will become apparent upon reading the following detailed descriptions and studying the various figures of the drawings.
Brief Description of the Drawings
To facilitate discussion, Fig. 1 shows a prior art electronic transaction system, including an automated teller machine (ATM).
Fig. 2 illustrates, in accordance with one embodiment of the present invention, a portable electronic authorization device (PEAD), representing the apparatus for securely approving transactions conducted vis-a-vis an electronic transaction system.
Fig. 3 A shows, in one embodiment of the present invention, a simplified schematic of the PEAD of Fig. 2.
Fig. 3B shows, in one embodiment, the format of representative transaction approval data.
Fig. 4 illustrates, in accordance with one embodiment of the present invention, a logic block schematic of the PEAD.
Fig. 5A represents, in accordance with one embodiment of the present invention, a high level hardware implementation of the PEAD.
Fig. 5B illustrates one implementation of a PEAD wherein the PEAD circuitries are implemented on an IC.
Fig. 5C represents an external view of the PEAD of Fig. 5B after being embedded in a card-like package.
Fig. 6A illustrates an external view of the PEAD in accordance with a preferred embodiment of the present invention. Fig. 6B illustrates, in a simplified manner and in accordance with one aspect of the present invention, the hardware for implementing the PEAD of Fig. 6A
Figs. 7A-B are flowcharts illustrating, in accordance with aspects of the present invention, the approval technique employing the inventive PEAD.
Fig. 8 is a flowchart illustrating, in accordance with one aspect of the present invention, steps involved in encrypting transaction approval data using a public key cryptography technique.
Figs. 9A-B illustrate exemplary electronic transaction systems, including a transaction approval device, to facilitate discussion other aspects of the invention whereas a transaction program is employed to complete the electronic transaction.
Fig. 10 illustrates an exemplary flowchart of a computer implemented process which, in accordance with one embodiment of the present invention, permits a downloaded transaction program to complete an electronic transaction at the requesting device.
Fig. 11 illustrates an exemplary transaction request to facilitate discussion.
Detailed Description of the Preferred Embodiments
Fig. 2 illustrates, in accordance with one embodiment of the present invention, a portable electronic authorization device (PEAD) 200, representing the apparatus for securely approving transactions conducted vis-a-vis an electronic transaction system. With reference to Fig. 2, requesting device 202 may initiate a transaction approval process with PEAD 200 by transmitting to PEAD 200, via communication port 204, a transaction request pertaining to a proposed transaction. Requesting device 202 may represent, for example, an ATM machine, a computer terminal in a network, an automated library check-out terminal, a portable device, hand-held device or similar devices for permitting the user to transact business with the electronic transaction system. The proposed transaction may be, for example, a sale transaction of a particular item for a certain amount of money. The transaction request itself may include, for example, the transaction ID, the merchant's name, the merchant's ID, the time of the proposed purchase, and the like. In one embodiment, the transaction request from requesting device 202 may be encrypted for enhanced security but this is not required. Data pertaining to the proposed transaction reaches PEAD 200 via path 206 in Fig. 2.
Port 204 may represent an infrared port to facilitate infrared communication with PEAD 200. Alternatively, port 204 may represent a wireless port for facilitating wireless communication. Port 204 may even represent a contact-type connection port, such as a magnetic read/write mechanism or a plug having electrical contacts for directly plugging PEAD 200 into port 204 to facilitate communication. Other techniques to facilitate communication between requesting device 202 and PEAD 200 are readily appreciable to those skilled.
The data pertaining to proposed transactioh(s) may then be reviewed by the user, either on a screen 208 of requesting device 202 or optionally on a display screen provided with PEAD 200 (not shown in Fig. 2). If the user approves the transaction, e.g., a purchase of an item for a given amount of money, the user may then signify his approval by activating a switch 210 on PEAD 200, which causes an approval message to be created with the user's identification data, encrypted and transmitted back to requesting device 202 via path 212. If the transaction is not approved, the user may simply do nothing and let the transaction request times out after an elapsed time or may activate another switch on PEAD 200 (not shown in Fig. 1), which causes a reject message, either encrypted or non-encrypted, to be transmitted back to the requesting device 202 via path 212.
The present invention is different from the prior art technique of Fig. 1 in that the user is required in the prior art to enter his identification data into the electronic transaction system, e.g., into ATM 100, to authenticate himself. In contrast, the present invention keeps the identification data related to the user secure within PEAD 200 at all times. Transaction approval occurs within PEAD 200, and the data representing such approval is encrypted, again within PEAD 200, prior to being transmitted to the electronic transaction system, e.g., to requesting device 202 in Fig. 2.
Accordingly, even if the approval data is intercepted, its encryption would prevent unauthorized users from employing the identification data for illicit purposes. If public key cryptography is employed to encrypt the approval data, the user's private key is also always kept within PEAD 200. Since the user's private key is required for encryption and is unknown to others, even to the electronic transaction system in one embodiment, the encrypted approval data, if intercepted, would be useless to unauthorized third parties even if the approval data can be deciphered using the user's public key. Again, this is different from prior art authentication techniques wherein encryption takes place within the electronic transaction system and requires the entry of the identification data and/or reading the user's private key from the ID card such as an ATM card, a credit card, and the like. As mentioned earlier, the fact that the prior art electronic transaction system requires this identification data and/or user's private key exposes these data to risks, e.g., if the requesting device is not secure or open to data interception via software or hardware.
As another difference, the present invention employs the circuitries within the portable electronic authorization device (PEAD) to perfoπn the approval and encryption of the transaction approval data within the PEAD itself. In contrast, prior art data cards are essentially passive devices. For example, prior art ATM cards or credit cards only has a magnetic stripe for storing account information and do not have any facility to perform approval and/or encryption of the transaction approval data. While smart cards or IC cards, which are currently being developed, may contain electronic circuitries, current standards for their implementation still requires a reader associated with the requesting device to read out the identification data and/or user's private key in order for the requesting device to perform any approval and/or encryption. As mentioned earlier, the transmission of these data to the requesting device unnecessarily exposes these data to risks of theft and/or unauthorized interception once transmitted.
It should be borne in mind at this point that although public key cryptography is discussed throughout this disclosure to facilitate ease of understanding and to highlight a particular aspect of the invention, the overall invention is not limited to any particular cryptography algorithm and may be implemented using any conventional cryptography technique, including public key cryptography algorithms such as RSA, Diffie-Hellman, other discrete logarithm systems, elliptic curve systems, or the like. For additional information on some of the different public key cryptography techniques, reference may be made to, for example, the IEEE PI 363 Working Draft dated August 22, 1996, available from IEEE Standards Dept. 345 East 7,h Street, New York, New York 10017-2349.
As mentioned, transaction approval in the prior art occurs within the electronic transaction system. In contrast, the present invention allows transaction approvals to occur within PEAD 200. The fact that transaction approvals occur entirely within PEAD 200 provides many advantages. By way of example, this feature eliminates the need to have, in one embodiment, the identification data and/or the user's private key in the requesting device. The fact that transaction approvals occur entirely within PEAD 200 (using the user identification data and/or the user's private encryption key that are always kept secure within PEAD 200) substantially enhances the confidentiality of the user identification data and the user's private key, as well as the integrity of the transaction approval process.
Since approval occurs entirely within PEAD 200, the user identification data that is employed to authenticate transactions may be more complicated and elaborate to ensure greater security. By way of example, the user identification data may be more elaborate than a simple password and may include any of the user's name, his birth date, his social security number, or other unique biometrics or unique identifying data such as fingerprint, DNA coding sequence, voice print, or the like. In contrast, prior art authentication techniques limit the user identification data to simple patterns, e.g., simple password of few characters, that are easily memorized by the user since more elaborate identification data may be too difficult to remember or too cumbersome to manually enter. Furthermore, even if the complicated ID data may be stored in the prior art data card, it is still required to be read into the requesting device of the electronic transaction system, again exposing this data to interception or theft once read.
Additional safeguards, which will be described in detail herein, may also be provided to prevent access, whether electronically or by physical means, to the user identification data and or the user's private key within PEAD 200. Since the identification data and/or the user's private key are never exposed, security risks to the these data are substantially minimized. Fig. 3 A shows, in one embodiment of the present invention, a simplified schematic of PEAD 200 of Fig. 2, including switch 210. Data path 206 is provided for receiving transaction requests from the electronic transaction system, and data path 212 is provided for transmitting transaction approval data back to the electronic transaction system. It should be borne in mind that although two data paths are discussed herein for ease of understanding, these data paths and other data paths herein may, in one embodiment, represent logical data paths and may be implemented via a single physical data connection. Likewise, the different ports herein may represent, in one embodiment, logical data ports for ease of understanding and may in fact be implemented using a single physical port.
When a transaction request, e.g., a withdrawal transaction from an ATM machine in the amount of $200.00, is transmitted via data path 206 to PEAD 200, this transaction is received by encryption logic 300. At this point, the user may review the proposed transaction, e.g., via the display screen or audio output provided with the electronic transaction system and/or PEAD 200, and has a choice to either approve or disapprove the proposed transaction. If the user approves the transaction, he may, in one embodiment, activate a switch 210, which causes the transaction approval data to be created and then encrypted by encryption logic 300 prior to being transmitted back to the electronic transaction system via path 212.
Note that the user identification data block 302, which is employed in the transaction approval process, is not directly coupled to paths 206 and 212. In other words, the memory portion storing the user identification data is intentionally decoupled from the input and output ports of PEAD 200 to prevent direct access thereto.
If access to user identification data 302 is desired, e.g., to approve a transaction, the access can only be made by encryption logic block 300. Likewise, it is not possible to directly access the memory portion 304, which stores the user's private key. If access to user's private key 304 is desired, e.g., to encrypt the transaction approval data, the access can only be made by encryption logic block 300. It should be borne in mind that although user identification 302 and user's private key 304 are shown stored in different memory portions, such illustration is made for ease of understanding and both of these may in fact be stored, in one embodiment, at different addresses on the same memory module.
In some cases, the fransaction approval data requires the inclusion of certain pieces of identification data 302. For example, a transaction embodied in the transaction request from the electronic transaction system may be appended with data representative of an "electronic signature" prior to being encrypted and retransmitted back to the electronic transaction system. Fig. 3B shows, in one embodiment, the format of representative transaction approval data 350. With reference to Fig. 3B, transaction data 352, representing a portion of or the entire transaction request received from the electronic transaction system, is appended with certain user identification data 354 and optionally a lime stamp 356. The formation of transaction approval data 350 only occurs if the transaction request has already been approved by the user. Once appended, transaction approval data 350 is then encrypted prior to being retransmitted back to the electronic transaction system.
In some cases, it may be desirable to encrypt the transaction request prior to transmission to the PEAD to further enhance security. For example, certain transaction partners, e.g., vendors or other users on the computer network, may wish to keep the information within a transaction request confidential and may prefer to encrypt the transaction request before furnishing it to the PEAD. Data encryption is also desirable when, for example, the user identification data and the user's private key is written into a blank PEAD for the first time to configure a PEAD that is unique to a given user. The configuration data pertaining the user identification data and the user's private key, while must be written only once into PEAD 200 by the issuer of PEAD 200, is preferably encrypted to render them less vulnerable to theft. Issuers of PEAD 200 may represent, for example, credit card issuers, the government, or any other institution with whom the user maintains an account.
Fig. 4 illustrates, in accordance with one embodiment of the present invention, a schematic of PEAD 200 of Fig. 2. The PEAD 200 of Fig. 4 further employs decryption logic for receiving the encrypted configuration data and optionally the encrypted transaction requests. In Fig. 4, encryption logic 300, user's private key
304, and data paths 206 and 212 are arranged and function substantially as discussed in 'connection with Fig. 3A. Transaction requests are normally non-encrypted, i.e., they are received and processed in the manner discussed in connection with Fig. 3 A. For highly sensitive transactions, however, the transaction requests may be encrypted and transmitted to PEAD 200 via data path 206 and input into decryption logic 402 to be decrypted. If a public key cryptography is employed, the encrypted transaction requests may be decrypted with a transaction partner public key 404.
Once decrypted, the transaction request is then displayed to the user for approval. The transaction approval data may be furnished to encryption logic 300 via path 406 to be encrypted if approved, e.g., responsive to the activation of switch 210. The encryption is preferably performed with the user's private key 304 if a public key cryptography technique is employed, and the encrypted transaction approval data is then transmitted back to the electronic transaction system via data path 212.
As configuration data typically includes sensitive user identification data and user's private key, it is often encrypted prior to being transmitted to PEAD 200 via data path 408. The encrypted configuration data is received by decryption logic 402 and decrypted therein prior to being written into user identification data block 410 and user's private key block 304. If public key cryptography is employed, the encrypted configuration data may be encrypted by the issuer's private key in the electronic transaction system prior to transmission and decrypted once received by PEAD 200 with an issuer public key 412.
Note that once the configuration data is decrypted and written into user identification data block 410 and user's private key block 304, the user identification data and user's private key can only be accessed subsequently by encryption logic 300. Also note that there is no direct connection from any of the I/O data paths, e.g., data path 206, 212, or 408, to user identification data block 410 as well to user's private key block 304. Advantageously, the sensitive user identification data and user's private key therein are not susceptible to access from outside once written into respective blocks 410 and 304 (which may, in one implementation, simply represent memory blocks in PEAD 200's memory).
Additionally, the user identification data and the user's private key cannot be updated by those not having the issuer's private key. As represented in Fig. 4, data can only be written into user's private key block 304 and user identification block 410 after it is decrypted via decryption logic 402 with issuer public key 412. Accordingly, unless the updated configuration data has been encrypted using the issuer's private key (which is presumably highly secure), the updated configuration data will not be decrypted and written into respective blocks 304 and 410. Of course if the configuration data within blocks 304 and 410 cannot be updated physically, e.g., they are stored using memory that can be written only once such as PROM (programmable read-only memory), WORM (write once, read many), or the like, the security consideration associated with unauthorized alteration of configuration data is substantially eliminated.
If a greater level of security is desired, the user's private key may be optionally be scrambled or randomized prior to being written into user's private key block 304 by optional scrambler/descrambler logic 413. Scrambler/descrambler logic 413 may, in one embodiment, receive the user's private key, which is furnished by the institution that issues PEAD 200 to the user, and scrambles and/or randomizes it to generate yet another user's private key and a corresponding user's public key. This scrambled/randomized user's private key is then stored in user's private key block 304, which is now unknown even to the issuer of PEAD 200, and the corresponding user's public key may be made known to the issuer and/or the transaction partners to facilitate transactions. Advantageously, there is no other copy of the scrambled/randomized user's private key anywhere else beside within user's private key block 304.
In an alternative embodiment, there may be employed an optional key generation logic 414 which, responsive to a request from the issuing institution, generates the user's private key and the user's public key on its own, i.e., without first requiring the receipt of a user's private key from the issuing institution and randomizing it. The generated user's private key is then stored in private key block 304 and the public key is made known to the issuing institution and/or the transaction partners to facilitate transactions. In this manner, no version of the user's private key, whether randomized or not, exists outside the PEAD itself. As can be appreciated by those skilled in the art, the use of key generation logic 414 further enhances the confidentiality of the user's private key. Fig. 5 A represents, in accordance with one embodiment of the present invention, a high level hardware implementation of PEAD 200. As shown in Fig. 5 A, PEAD 200 includes logic circuitry 502, which may represent a central processing unit such as a microprocessor or a microcontroller, discrete logic, programmable logic, an application-specific integrated circuit (ASIC), or the like, for implementing encryption logic 300 of Fig. 2 and optionally decryption logic 402 of Fig. 4.
Program/data memory 504 stores, among others, the codes which operate PEAD 200 as well as the user identification data and the user's private key. Program/data memory 504 is preferably implemented using some form of non- volatile memory (NNM) such as flash memory, electrically programmable read-only memory (EPROM), electrically erasable, programmable read-only memory (EEPROM), or the like. Temporary memory 506 serves as a scratch pad for calculation purposes and for temporary storage of data, and may be implemented using some form of random access memory (RAM) such as static RAM or dynamic RAM, which are known in the art. Alternatively, either optical memory, magnetic memory, or other types of memory may be employed to implement program/data memory 504 and/or temporary memory 506.
A bus 508 couples program/data memory 504 and temporary memory 506 with logic circuitry 502. Communication port 510 represents the communication gateway between PEAD 200 and the electronic transaction system and may be implemented using infrared technology, wireless RF technology, a magnetic read/write head, a contact-type plug for facilitating serial or parallel data transmission, or the like. Communication port may also represent, in one embodiment, a PC card port (popularly known to those skilled as a PCMCIA card). Data path 206 inputs transaction requests into logic circuitry 502 while data path 212 outputs transaction approval data from logic circuitry 502 to the electronic transaction system. Optional data path 408, which has been described in Fig. 4, inputs configuration data into PEAD 200 to write the user identification data and the user's private key into program/data memory 504 to uniquely configure PEAD 200 to a particular user.
Again, note that access to program/data memory 504 and the data therein (e.g., the user identification data and the user's private key) can only be made by logic circuitry 502. For example, the user identification data and the user's private key can only be written into program/data memory 504 if this data has been properly encrypted with the issuer's private key. Access to these memory blocks for writing thereto may also be restricted by logic circuitry 502 under appropriate software and/or firmware control.
Similarly, reading the user identification data and accessing the user's private key can only be accomplished via the encryption logic of logic circuitry 502. The advantages to security of this aspect has been discussed in connection with Figs. 3 A and 4, the most important point being there is preferably no direct access to the sensitive user identification data and user's private key from the outside.
Consequently, the confidentiality and security of these data items are greatly enhanced with the inventive design.
Some type of power source, such as a battery, may be provided as well. If PEAD 200 is implemented as a single-chip design, i.e., substantially all components shown in Fig. 5 A are fabricated on a single die, then power is external to the die itself. If contact-type communication is employed, e.g., if PEAD 200 must be plugged into the electronic transaction system to conduct transactions, power external to the entire PEAD may be employed for transaction approvals when plugged in, thereby eliminating the size, weight, and cost penalties associated with having a battery onboard the portable transaction apparatus.
In one embodiment, PEAD 200 may be implemented using a general purpose portable computing device, such as any of the miniaturized portable computers, personal digital assistants (PDA's) or portable phones that are currently popular. A PDA such as the Apple Newton or 3COM's Palm VII, for example, may be employed to implement PEAD 200. Additionally, portable phones such as the Nokia 7110
Media Phone, Ericsson R280 SmartPhone or Motorola i l OOO plus can be employed to implement the PEAD 200. In this case, it is understood that the portable device such as a PDA, Media Phone or SmartPhone can be a requesting device itself, which communicates a remote electronic transaction system through a wireless network. The PEAD functionality can be embedded into such a portable requesting device. Fig. 5B illustrates one implementation of a PEAD wherein the circuitries are implemented on an IC. In Fig. 5B, components having like reference numbers to components in Fig. 5A have similar functions. Data paths 408, 206, and 212, which have been described in connection with Fig. 5 A, is coupled to a serial I/O circuit 520, which facilitates data transmission and receipt in a serial manner on data path 522 between PEAD 200 and the electronic transaction system. Ncc pin 524 and ground pin 526, which provide power to PEAD 200 of Fig. 5B, are also shown.
Fig. 5C represents an external view of the PEAD of Fig. 5B after being embedded in a card-like package for ease of carrying and insertion into a serial I O port of the electronic transaction system. Card 550, which embeds the integrated circuit implementing the inventive PEAD, includes, in one embodiment, four external contacts. External serial contacts 552 and 554 carry data and ground respectively to facilitate serial communication with a serial device of an electronic transaction system. External Ncc contact 524 and external ground contact 526, which supply power to the PEAD as discussed in connection with Fig. 5 A, are also shown. When card 550 is inserted into an electronic transaction system, it is powered through external contacts 524 and 526, thereby enabling the PEAD circuitries therein to receive transaction requests via external serial contacts 552 and 554, approve the requests within the PEAD if appropriate, encrypt transaction approval data within the PEAD circuitries, and serially communicate the encrypted transaction approval data to the electronic transaction system via external serial contacts 552 and 554.
Fig. 6A represents an external view of a PEAD in accordance with a preferred embodiment of the present invention. PEAD 200 of Fig. 6A is preferably implemented as a small, self-containing package that is sufficiently ruggedized for daily use in the field. Preferably, PEAD 200 of Fig. 6 A is small enough to be comfortably carried with the user at all times, e.g., as a key chain attachment or a small package that can easily fit inside a purse or a wallet. The physical enclosure of PEAD 200 is preferably arranged such that the content will be tamper-proof (i.e.. if it is opened in an unauthorized manner then the user's private key and/or the user identification data will be destroyed or the PEAD will no longer be able to approve transactions). By way of example, the enclosure may be arranged such that if it is opened, there is a change in the flow of current in a current path, e.g., either the existing current flow is interrupted or a current path that has been idle starts to flow. The change in the flow of current may then force RESET the circuitry, including erasing the private key in the memory.
There is shown an infrared communication port 602 for receiving and transmitting data vis-a-vis the electronic transaction system. A small on/off switch 604 permits the user to turn off the PEAD to conserve power when not in use. Approve button 606 permits the user to signify approval of a proposed transaction. Optional skip button 608 permits the user to indicate rejection of a particular transaction. Skip button 608 may be omitted since a transaction request may be understood, in some embodiment, as not being approved if approve button 606 is not activated within a given period of time after receiving the request.
Optional display 610 may be implemented using any type of display technology such as liquid crystal technology. Displays 610 displays, among others, the transaction being proposed for approval. Display 610 may be omitted if desired, in which case the transaction may be viewed, for example, at a display associated with the electronic transaction system itself or by audio output on the PEAD. Optional user authentication mechanism 612 prevents PEAD 200 from being used for approving transactions unless the user is able to identify himself to PEAD 200 as the rightful and authorized user. Optional user authentication mechanism 612 may require the user to enter a password, to furnish a fingerprint or a voice print, or other biometrics and/or identifying characteristics specific to the authorized user before PEAD 200 can be activated and employed for approving transactions. The PEAD 200 can be built-in a portable phone such that port 602 can be a wireless communication and/or infrared port, display 610 can be a display on the portable phone, and buttons 606 and 608 are button keys on the portable phone key pad.
For example, user authentication mechanism 612 can be a Fingerchip FC15A140, a theπnal silicon fingerprint sensor from Thomson-CSF of Totowa, New Jersey. Since no optics or light sources are needed as the finger's own heat produces all that is necessary to image the finger print, this implementation can be quite compact. In this embodiment, the user can authenticate himself/lierself and approve a transaction through PEAD by simply presenting or sweeping his/her finger to/across the sensor 606, thereby rendering approve button 606 optional. As another example, the mechanism 612 can be a FPS110, a capacitive silicon finger print sensor from Neridicom of Santa Clara, California.
Fig. 6B illustrates, in a simplified manner and in accordance with one aspect of the present invention, the hardware for implementing PEAD 200 of Fig. 6A. Battery 652 provides power to the circuitry of PEAD 200. A microcontroller 654 executes codes stored in flash memory 656 and employs random access memory 658 for the execution. In one embodiment, microcontroller 654, flash memory 656, and even random access memory 658 may be implemented on a single chip, e.g., a ΝC68HC05SCXX family chip from Motorola Inc. of Schaumburg, Illinois such as the NC68HC05SC28, or security controller of SLE 22, 44 and 66 family from Infineon Technologies of San Jose, California such as SLE66CX320S. Approve button 606 and optional skip button 608 are coupled to microcontroller 654 to permit the user to indicate approval or rejection of a particular transaction displayed using display circuitry 660. Communication to and from the electronic transaction system is accomplished under control of microcontroller 654 via an infrared transceiver 662. Power switch 664 permits the user to power off PEAD 200 when not in use to conserve power and to prevent accidental approval.
Fig. 7A is a flowchart illustrating, in accordance with one aspect of the present invention, the approval technique employing the inventive PEAD. In step 702, a transaction request is received at the PEAD from the requesting device associated with the electronic transaction system. In stcp'704, the user has the option whether to approve or disapprove the transaction proposed. If not approved, e.g., either by activating the skip button of the PEAD or simply allowing the request to time out, nothing will be done.
On the other hand, if the user approves the proposed transaction, the user may activate the approve button to create transaction approval data. The transaction approval data is then encrypted in step 708 within the PEAD. In step 710, the encrypted transaction approval data is transmitted to the requesting device of the electronic transaction system after being encrypted.
Fig. 7B is a flowchart illustrating, in accordance with another aspect of the present invention, the approval technique employing the inventive PEAD. In step 752, a transaction request is received at the agent server from the requesting device associated with the electronic transaction system. In step 754, the user has the option whether to approve or disapprove the transaction proposed at the PEAD. If not approved, e.g., either by activating the skip button of the PEAD or simply allowing the request to time out, nothing will be done.
On the other hand, if the user approves the proposed transaction, the user may activate the approve button to create transaction approval data. The transaction approval data is then encrypted in step 758, which can occur either within the PEAD or the agent server or both. In step 760, the encrypted transaction approval data is transmitted to the requesting device of the electromc transaction system after being encrypted.
Fig. 8 is a flowchart illustrating, in accordance with one aspect of the present invention, the steps involved in encrypting transaction approval data using public key cryptography. In step 802, the transaction approval data package is created. As discussed earlier in connection with Fig. 3B, the transaction approval data may be created by appending any necessary user identification data to a portion of or the entire transaction request. Optionally, a time stamp may also be appended thereto. In step 804, the transaction approval data is encrypted using the user's private key, which is preferably kept secured at all times within the PEAD. Thereafter, the encrypted transaction approval data is transmitted back to the electronic transaction system.
In accordance with one aspect of the present invention, it is recognized that even if the encrypted transaction approval data is intercepted and decrypted for analysis by a third party, it is not possible to bypass the security features of the invention as long as the user's private key or the user identification data is secure. As mentioned earlier, since the user identification data is not accessible externally, it is always secure within the PEAD. This is unlike the prior art wherein the user is required to enter the identification data, e.g., password, at the electronic transaction system and risks exposure of this sensitive data.
Even if the user identification data is compromised, transaction approval still cannot take place unless there is possession of the user's private key. It would be useless to intercept the encrypted transaction approval data even if one can decrypt it using the user's public key since the transaction partner, e.g., the merchant requesting approval of the transaction, will not accept any transaction approval data not encrypted using the user's private key. Again, since the private key is not accessible externally, it is always secure within the PEAD. This aspect of the invention has great advantages in performing on-line transactions since the user's private key no longer has to be stored in a vulnerable computer file in a workstation, which may be accessible by other parties and may be difficult to conveniently tote along for other authentication tasks.
The fact that the PEAD is implemented in a small, portable package makes it convenient and comfortable for the user to maintain the PEAD within his possession at all times. Even if the PEAD is physically stolen, however, the optional user authentication mechanism, e.g., user authentication mechanism 612 of Fig. 6A, provides an additional level of protection and renders the PEAD useless to all but the properly authenticated user. Of course the user can always notify the issuer of the PEAD if the PEAD is stolen or lost, and the issuer can inform transaction partners to refuse any transaction approval data encrypted with the user's private key of the stolen PEAD.
The fact that the transaction approval data includes the time stamp, the merchant's name, the amount approved, and other relevant data also enhances the integrity of the transaction approval process. If the merchant inadvertently or intentionally submits multiple transaction approvals to the issuer, the issuer may be able to recognize from these data items that the submissions are duplicates and ignore any duplicate transaction approval data. For example, the issuer may recognize that is it unlikely for a user to purchase multiple identical dinners at the same restaurant at a given time and date.
It should be noted that while the discussion above has focused on transaction approvals, it should be apparent to those skilled that the PEAD may be employed to conduct any kind of transaction vis-a-vis an electronic transaction system any time secured data transmission from the user to the electronic transaction system is preferred. For example, the PEAD may be employed for logging into highly sensitive computer systems or facilities. When so implemented, the computer terminal with which the PEAD communicates may be equipped with an infrared port, a magnetic reader port, or a contact-type plug for communication with the PEAD. The user may then employ the PEAD to perform any type of authentication tasks online.
As a further example, the PEAD may be employed to "sign" any computer file for authentication purposes (e.g., to authenticate the date or the user). The transaction approval data may then be saved along with the file to be authenticated for future reference. Note that the transaction authentication data is again tamper-proof since any transaction authentication data not encrypted using the user's private key will not be accepted as authentic. Also, it should be apparent that if the PEAD is employed to approve only predefined transactions, the transaction data may be stored in advance within the PEAD and do not need to be received from externally by the PEAD.
In another embodiment, the invention relates to techniques for conducting electronic transactions within an electronic transaction system such that confidentiality, authentication, integrity, and non-repudiation are substantially assured. It is observed that successful electronic transactions (e.g., those conducted over a computer network such as the internet) have four major requirements: confidentiality, authentication, integrity, and non-repudiation. In the prior art, confidentiality is typically addressed by employing encryption to encrypt data between the user's computer and the remote server. One such encryption technique employed by NetScape Corp. of Mountain View, California involves the use of a Secure Socket Layer (SSL), which essentially utilizes encryption (e.g., public key encryption) for the point-to-point communication over an open network.
Although encryption techniques like SSL can, to a certain degree, ensure that the transmission of a transaction is secure, there is however no mechanism to authenticate the identity of the person who actually conducted the transaction (i.e., there is an authentication deficiency). By way of example, if an unauthorized person, after cracking a legitimate user's password, employs that legitimate user's computer (which may be SSL-enabled) to conduct a transaction to the detriment of the legitimate user, there is no mechanism to determine during or after the transaction is completed whether the person conducting the transaction in question is an unauthorized person or the legitimate user. Even if the legitimate user himself conducted the transaction, the authentication deficiency renders it impossible to guarantee non-repudiation, as it is difficult for the vendor to prove that it is indeed the legitimate user who conducted the transaction in question. Furthermore, although the transmission is relatively secure using a secured transmission facility such as SSL, the transmitted data (such as terms in a contract or purchase order) may be susceptible to being modified after it is decrypted by personnel at the receiving end.
In accordance with one aspect of the present invention, there is provided a software-implemented technique for performing electronic transactions in a manner such that the aforementioned requirements may be better addressed. In one embodiment, the electronic transaction technique proposed herein employs a transaction program (TP), which is essentially a program or an applet that may be downloaded into the requesting device (e.g., device 202) from a server and executed at the requesting device to carry out the electronic transaction. By way of example, computer languages such as Java b y Sun Microsystems Inc. of Mountain View, California or ActiveX by Microsoft Corp. of Redmond, Washington or HDML (Handheld Device Markup Language) by Unwired Planet, Inc. of Redwood City,
California, may be employed although the electronic transaction technique proposed herein may be implemented by any other suitable computer language as well.
Once downloaded, the TP may be configured in any suitable manner for execution, preferably either as a stand-alone program or as a plug-in into one of the internet browsers (e.g., NetScape, I ntemet Explorer or Microbrowser by the aforementioned Netscape Corp., Microsoft Corp. and Phone.com, Inc. respectively).
To facilitate discussion of the advantages and features of this aspect of the present invention, Fig. 9A depicts an electronic transaction network 900 including server 902, network 904, and requesting device 906. A transaction approval device, such as a PEAD 908 is also shown. Requesting device 906, as mentioned earlier, may represent any device for permitting the user to transact business with the electronic transaction system. Preferably, the requesting device is implemented by a suitable computer terminal that is capable of communicating with server 902 through network 904, which may represent a LAN, WAN, or the Internet. The computer teiminal itself may be, for example, a desktop device, a portable device, a hand held device, or otherwise, including those implementing the Windows, Macintosh, Unix platforms or those capable of supporting a browser program. If the requesting device is a portable device, or hand-held device, then the PEAD 908 can be embedded into the requesting device 906. Also, the communication link between the requesting device 906 and the server 902 can be a wireless communication link as shown in Fig. 9B.
To carry out an electronic transaction in accordance with one embodiment of this invention, the transaction program (TP) is preferably downloaded from the vendor's or service provider's server 902 into requesting device 906 (step 1002 of Fig. 10). The TP may include an executable portion as well as data related to the transactions for the user's input, approval, and/or authentication.
By way of example, if the transaction involves the purchase of an appliance, the TP may download data pertaining to the model, price, and the like. Fig. 11 depicts one exemplary transaction request for the purchase of appliances. As another example, if the transaction involves the purchase or sale of securities (such as stocks or bonds), the TP may be downloaded with data pertaining to the securities to be transacted. Of course, the transaction request may be relate to any type of transaction, including those that do not involve the exchange of cash or credit for goods or services (such as document transfer).
In return, the TP preferably receives user's data from the user (e.g., the user's identification data, any data which may be required for the proposed transaction such as the address information, quantity information, size information, method of payment, credit card number, account number, and the like), and an indication of approval of the transaction.
It should be appreciated that the specific data to be downloaded may vary depending on the nature of the transaction to be performed. Likewise, the data to be received by the TP from the user may vary with applications. In some cases, if the user has already supplied the vendor with some of the requested data in the past (such as the user's address), the TP may not ask for the same data again or may simply present the already supplied data to the user for validation and/or possible editing.
The executable portion of the TP preferably includes codes to automatically detect the presence of a transaction approval device (such as the aforementioned PEAD, a smart card device, a Credit Card Reader, or the like) so that the TP can employ the transaction approval device to complete the transaction (step 1004 of Fig. 10). By way of example, the downloaded code may be configured to search the user's computer to detect whether a transaction approval device has been installed or to use the user's computer communication port(s) to query for the existence of a transaction approval device that may be external of the user's computer. Ifthe PEAD is embedded in a portable requesting device, then the PEAD detection is performed in the portable requesting device.
The executable portion of the TP may also include codes to obtain, through an appropriate input device, the user's identification for authentication. By way of example, the TP may obtain the user's signature, the user's facial image, finger print, voice print, DNA coding sequence through a tissue sample, or other unique biometrics or other unique identifying data. The obtained user's identification facilitates non-repudiation, i.e., it facilitates identification of the identity of the person conducting the transaction so that fraud detection may be improved or deniability may be minimized. Of course some of the identification data may already exist in the PEAD and if such identification data is obtained from the PEAD, the obtained identification may indicate at least that the person performing the transaction on the requesting device also has access to the PEAD.
It should be appreciated, however, that some or all of the executable portion may not need to be downloaded every time and may be loaded once into the requesting device for subsequent use. Of course, the fact that the executable portion of the TP is downloadable, and preferably downloadable with a transaction to be approved, greatly simplifies the task of enabling electronic transactions even when the transaction approval device is updated (e.g., with new technologies), the communication protocol between the transaction approval device and the requesting device changes, or when a new transaction approval device is installed with the requesting device. In these cases, the TP containing the updated codes appropriate for the updated/new transaction device and/or protocol may be downloaded into the requesting device, either automatically with a transaction or upon request by the user, to enable electronic transactions.
For ease of discussion, assume that the requesting device (e.g., the user's computer) is PEAD-enabled. In this case, the TP may communicate with the PEAD, once it has detected the presence of such a device, to obtain approval data, authentication data and/or any other required user-supplied information in accordance with techniques discussed (step 1006 of Fig. 10). By way of example, the TP may employ the communication port in the requesting device for communication with the PEAD. As any of the required user authentication and user-supplied data may be stored in the PEAD, the user's approval, authentication and/or other user-supplied data may be encrypted by the PEAD and transmitted back to the requesting device wherein the TP may employ such data for responding to the transaction request, including transmitting some or all of the encrypted data received from the PEAD back to the server (step 1008 of Fig. 10).
As can be appreciated from the foregoing, the use of the PEAD in conjunction with the TP ensures that the electronic transaction is confidential since the encryption facilities in the PEAD and/or the TP renders the transmission secure. Further, the electronic transaction is more securely authenticated since the user can be authenticated using the identification data within the PEAD (e.g., the aforementioned unique biometrics or unique identifying data such as fingerprint, DNA coding sequence, voice print, or the like).
Likewise, if the requesting device is enabled with another transaction approval device such as a Smart Card reader or a credit card reader, the TP may then request that the user approve, authenticate, and/or supply the requested data using the transaction approval device present (e.g., by inserting the'Smart Card or credit card or other similar apparatus into the transaction approval device present), either alone or in combination with other data entry techniques (e.g., clicking on choices present on the screen, typing, speech input, or the like) to complete the transaction data requested.
On the other hand, if the requesting device is not enabled with a transaction approval device, the user may still proceed with the transaction by authenticating, approving and/or supplying the requested data conventionally using any of the aforementioned data entry technique (step 1006 of Fig. 10). The TP will then preferably (but not necessarily) format and/or encrypt the entered data, using, e.g., a public key transcription system, to transmit the transaction data back to the server to complete the transaction (step 1008 of Fig. 10). In this manner, the TP will be backwardly compatible with requesting devices that may not be equipped with a transaction approval device.
Note that since the downloaded TP is, in the preferred embodiment, endowed with encryption facilities, i.e., the encryption codes is included in the downloaded ■ codes in this embodiment, the presence of a general purpose encryption facility (such as the aforementioned SSL) may not be required for secured transmission. In this manner, backward compatibility with requesting devices which are not even equipped with a secured transmission facility (e.g., the aforementioned SSL) while transmission confidentiality is assured. On the other hand, if the requesting device is endowed with the general purpose encryption facility (e.g., the aforementioned SSL), the presence of the encryption codes in the TP may not be required. Of course, it is also possible to encrypt using both the encryption facility of the TP and the general purpose encryption facility (e.g., the aforementioned SSL) together to encrypt data transmitted to the server.
It should be noted, however, a transaction conducted in this manner may be less secure than that conducted with a transaction approval device such as the PEAD since the user's identity may not be authenticated, or verified, to the vendor. Because of this, there may be no guarantee of non-repudiation since a user can later deny having conducted the transaction in question. Along the same line, the data integrity may be less secure since the transaction data may be modified once received at the remote server.
Another implementation of the invention is directed toward a service resevation transaction. In this implementation, the PEAD can perform service reservation, transaction and service authorization all in the same device. For example, the PEAD can perform a hotel reservation through wireless network and Internet and complete the transaction by providing the credit information with electronic signature performed by the PEAD. Once the hotel acknowledges the transaction, the hotel can transmit the service information including room number direction to the hotel, etc. as well as the encrypted electronic room key through the Internet and wireless network to the PEAD. When the user arrives the hotel, he does not need to wait on the line for check-in, but rather can go directly to the room and use the PEAD pre-stored hotel electronic key to open the room door. The PEAD user can also use the PEAD to order room service through the wireless network and Internet. At the end of the stay, the user can check-out through the PEAD and received the electronic bill/receipt over the wireless network and Internet. For example, the user can check-out of the hotel while traveling to the airport to catch a flight.
Similarly, the PEAD can perform the airline ticket reservation through the wireless network and Internet. Once the transaction is completed using the PEAD, the airline can issue the encrypted electronic ticket through the Internet and wireless network to the PEAD. When the PEAD user arrives the airport, after the security clearance, he can go directly to aboard using the PEAD pre-stored electronic ticket to notify the gate counter computer that he is the ticket owner through the wireless network and Internet.
Similarly, the PEAD can be used to reserve theater tickets and receive the encrypted electronic tickets and service infoπnation through the wireless network and Internet. The PEAD can be used for rental car reservation, key pickup service, and even to start the car through an equipped Internet controlled ignition system, and car return service.
Or the Supermarket can issue electronic coupons through the Internet and wireless network to the PEAD. When the user shops in the Supermarket, he can present the coupons over the point of sale counter through the wireless network and Internet.
One of the preferred embodiment is using an Internet enabled cellular telephone (e.g. a web phone), a wireless PDA or a wireless two way pager to implement the PEAD to perform the above applications. The description below uses an Internet enabled cellular telephone as example of the implementation, and those skilled in the art will understand that the same or similar method can be applied to wireless PDAs and two way pagers. The Internet enabled cellular phone (web phone) can communicate with the Internet through a wireless network. For example, currently SprintPCS provides an Internet phone service using NeoPoint 1000 web phone. The web phone can access the Internet through a wireless gateway, and can contact the hotel's Internet reservation system through the wireless network and Internet. The software and/or firmware controls the PEAD functions running in the web phone is called eSignX Agent (or xAgent for short). xAgent is under the user's control to contact the hotel reservation transaction system. The reservation transaction process includes: (1) the web phone (PEAD) sending out the reservation request (optional using merchant public key [in the example given here, the merchant is the hotel, then it would be the hotel's public key or it's certificate] to encrypt the request; optionally using the user's private key to sign the request); (2) the Merchant acknowledges with the service availability and the cost (optionally, this message can be encrypted using the user's public key and the hotel's private key); (3) once the user approves the transaction, the web phone sends out the transaction confirmation with the credit information and signed by the user's private key (optionally encrypted with the Merchant's public key); (4) once die Merchant validates the transaction, the Merchant sends out the service information as well as the service authorization token (the token could be the electronic room key in the hotel reservation example, the token could be the electronic ticket in the Airline Ticket Reservation and Theater Ticket reservation examples, or the token could be the Supermarket coupon etc. The token is optionally encrypted by the user's public key and Merchant's private key; (5) when the service is rendered, a service authorization token is to be presented over the point of service (example, hotel room door, airport boarding gate, or theater entrance, Supermarket check-out counter or rental car etc.) through the wireless network and Internet; (6) if the service authorization token has been validated at the point of service (e.g. decrypting the token using the Merchant's public key successfully) then, the Merchant can authorize the service (e.g. to open the hotel room, to permit the boarding at the airport gate, to admit entering the theater, to discount the transaction amount, to ignite a car, etc.)
In yet another implementation, called a Point-of-Sale Transaction, the PEAD can perform the Point-of-Sale transaction through the wireless network and Internet. In the future, the Point-of-Sale terminal can access the Internet through an internal network system or through a dial-up phone line, DSL, ADSL, or cable modem, etc. The PEAD can be used as the Point-of-Sale transaction device. At the Point-of-Sale check-out counter, the Point-of-Sale terminal can scan in the merchandise barcodes and generate transaction information as well as generate a unique transaction number (which contains the store number + counter number + transaction number for example) or a unique ID of the point of sale terminal (e.g. a phone number) to give to the PEAD user to enter into the PEAD (for example the web phone). The user can use the keypad on the PEAD to enter the unique ID of the point of sale terminal or use an alternative input device built into the PEAD such as a barcode scanner or OCR reader to scan in the unique ID of the point of sale terminal. It is also possible to enter the merchandise bar code number to the PEAD through the keypad or scanner on the PEAD and generate transaction information from the PEAD rather than generate the transaction information from the point of sale terminal. Then the PEAD can use this unique transaction number or a unique ID of the point of sale terminal to establish the communication link with the Point-of-Sale system through the wireless network and Internet to conduct the transaction. Or, the user can give the Point-of- Sale counter the unique PEAD ID (e.g. a cellular phone number) to enter into the Point-of-Sale terminal or the Merchant can use the scanner (e.g. barcode scanner or OCR scanner) to scan in the PEAD ID that is attached on the external case of the
PEAD in barcode and/or human readable format to establish the communication link with the PEAD through the Internet and wireless network to conduct the transaction. This identification process (or link-up process) can be automated through local wireless port for example: the infrared port or a Bluetooth (short range wireless RF) port. Alternately, the PEAD can be equipped with a GPS system, then the PEAD can search automatically the closest Point-of-Sale terminal according to GPS geometry position and establish the link automatically by using a Location-ID mapping table that maps the proximity of the point of sale terminal location to the unique ID of the point of sale terminal. Once the link between the PEAD and Point-of-Sale teπninal is established, the PEAD can display the transaction infoπnation including the price, items, etc., and if the user agrees to pay, he will press the approve button to authorize the transaction. The user approval process and transaction process using the PEAD is also described in U.S. Ser. No. 09/067,176 and U.S. Ser. No. 08/759,555, now U.S. Pat. No. 5,917,913. In an aspect of the invention, if the Point-of-Sale teπninal also has short range wireless communication capability such as Bluetooth and infrared communication port, the described transaction can be conducted locally through PEAD's Bluetooth port or infrared port using the same method.
It is also possible to use an ordinary cellular phone not necessarily having web capability to perform both above Service Reservation Transaction and Point-of-Sale Transaction by using a remote voice activated or touch tone server. For example, this is called an Agent Server. The Agent server functions exactly likes the PEAD in a Web phone except it is not necessarily portable. It operates through the existing voice activated or touch tone interfacing with the end user through the existing phone network. Once the user registers an xAgent in the Agent Server, the ordinary cellular phone end user can enjoy all the same functionality as the Web phone user. For example, the end user can use the ordinary cellular phone to dial in to the Agent Server to activate his own xAgent by entering his xAgent password through voice activated interface or touch tone interface. Once xAgent is activated, it can reserve a hotel room, order tickets, pay at a point-of-sale counter through the Agent Server, just as if it were running on a Web phone. For example, the end user can reserve the a hotel room, once the xAgent gets the approval from the user's cellular phone, the xAgent running on the Agent Server can exchange the credit information pre-stored in the xAgent and sign the transaction. The hotel can issue the electronic room key to the xAgent in the Agent Server just the same as to the PEAD. When the end user arrives at the hotel, he can dial the Agent Server number to request to activate the electronic room key stored in the xAgent to open the door through the Internet. Similarly, all other applications that can be conducted through a Web phone, can also be conducted by the ordinary cellular phone plus the remote running xAgent in the Agent Server. The many features and advantages of the present invention are apparent from the written description, and thus, it is intended by the appended claims to cover all such features and advantages of the invention. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the invention to the exact construction and operation as illustrated and described. Hence, all suitable modifications and equivalents may be resorted to as falling within the scope of the invention.

Claims

C L A I M SWhat is claimed is:
1. A method for approving a transaction request between an electronic transaction system and a portable electronic authorization device carried by a user using an electronic service authorization token, comprising steps of: receiving at the portable electronic authorization device first digital data representing the transaction request; providing information to the user regarding an ability to approve the transaction request; and when the transaction request is approved by the user, receiving at the portable electronic authorization device second digital data representing the electronic service authorization token.
2. The method of claim 1, wherein the electronic service authorization token can be one of the following: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic car key, and an electronic coupon.
3. The method of claim 1, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
4. The method of claim 3, wherein the token issuer can be one of the following: a hotel, an airline, a movie theater, a supermarket, a car rental service and a merchant.
5. The method of claim 1 , wherein the receiving at the portable electronic authorization device second digital data representing the electronic service authorization token is performed via a wireless communication port associated with the portable electronic authorization device.
6. A portable electronic authorization device for approving a transaction request with an electronic transaction system, using an electronic service authorization token, comprising: a receiver in the portable electronic authorization device configured to receive first digital data representing the transaction request; a display configured to provide information to the user regarding an ability to approve the transaction request; and wherein the receiver is further configured such that when the transaction request is approved by the user, the receiver is configured to receive second digital data representing the electronic service authorization token.
7. The portable electronic authorization device of claim 6, wherein the electronic service authorization token can be one of the following: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic car key, and an electronic coupon.
8. The portable electronic authorization device of claim 6, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
9. The portable electronic authorization device of claim 8, wherein the token issuer can be one of the following: a hotel, an airline, a movie theater, a supermarket, a car rental service and a merchant.
10. The portable electronic authorization device of claim 6, wherein the receiver is a wireless receiver.
11. The portable electronic authorization device of claim 6, wherein the portable electronic authorization device is a cellular phone.
12. The portable electronic authorization device of claim 6, wherein the portable electronic authorization device is a two-way pager.
13. The portable electronic authorization device of claim 6, wherein the portable electronic authorization device is a wireless device.
14. The portable electronic authorization device of claim 6, wherein the electronic transaction system is a service reservation system.
15. The portable electronic authorization device of claim 6, wherein the electronic transaction system is a point of sale system.
16. The portable electronic authorization device of claim 6, wherein the electronic transaction system is a ticket reservation system.
17. The portable electronic authorization device of claim 6, wherein the portable electronic authorization device is an Internet enabled cellular phone.
18. A method for rendering a service between an electronic transaction system and portable electronic authorization device carried by a user using an electronic service authorization token, comprising steps of: transmitting at the portable electronic authorization device to the electronic transaction system first digital data representing the service authorization token; validating at the electronic transaction system the first digital data representing the service authorization token; and authorizing the service at the electronic transaction system if the first digital data representing the service authorization token is valid.
19. The method of claim 18, wherein the electronic service authorization token can be one of the followings: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic coupon.
20. The method of claim 18, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
21. The method of claim 18, wherein the validating step includes decrypting the first digital data representing the service authorization token using token issuer's public key.
22. The method of claim 20, wherein the token issuer can be one of the followings: a hotel, an airline, a movie theater, a supeπnarket, a merchant.
23. The method of claim 18, wherein the transmitting the electronic service authorization token is performed via a wireless communication port associated with the portable electronic authorization device.
24. The method of claim 18, wherein the authorizing step includes one of the the services: opening the hotel room, admittance of theater, boarding the airplane, discounting the transaction amount, igniting a car.
25. A method for approving a transaction request between an electronic transaction system and portable electronic authorization device carried by a user using an electronic service authorization token via a remote agent server, comprising steps of: receiving at the remote agent server first digital data representing the transaction request; providing information at the remote agent server via the portable electronic authorization device to user regarding an ability to approve the transaction request; and when the transaction request is approved by the user, receiving at the remote agent server second digital data representing the electronic service authorization token.
26. The method of claim 25, wherein the electronic service authorization token can be one of the following: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic car key, an electronic coupon.
27. The method of claim 25, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
28. The method of claim 27, wherein the token issuer can be one of the followings: a hotel, an airline, a movie theater, a supermarket, a car rental service, a merchant.
29. The method of claim 25, wherein the receiving at the remote agent server second digital data representing the electronic service authorization token is performed via Internet.
30. The method of claim 25, wherein the providing information at the remote agent server via the portable electronic authorization device step includes converting the first digital data representing the transaction request to a audio format.
31. The method of claim 25, wherein the portable electronic authorization device is a cellular phone.
32. The method of claim 25, wherein the transaction request approval by the user step includes entering a password to the remote agent server via the portable electronic authorization device.
33. A portable electronic authorization device for approving a transaction request with an electronic transaction system, using an electronic service authorization token via a remote agent server, comprising: an Internet connection at the remote agent server configured to receive first digital data representing the transaction request; a receiver in the portable electronic authorization device configured to receive from the remote agent server and to provide to the user information regarding an ability to approve a transaction request; and wherein the Internet connection is further configured such that when the transaction request is approved by the user, the Internet connection is configured to receive second digital data representing the electronic service authorization token.
34. The portable electronic authorization device of claim 33, wherein the electronic service authorization token can be one of the following: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic car key, and an electronic coupon.
35. The portable electronic authorization device of claim 33, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
36. The portable electronic authorization device of claim 35, wherein the token issuer can be one of the following: a hotel, an airline, a movie theater, a supermarket, a car rental service and a merchant.
37. The portable electronic authorization device of claim 33, wherein the receiver is a wireless receiver.
38. The portable electronic authorization device of claim 33, wherein the portable electronic authorization device is a cellular phone.
39. The portable electronic authorization device of claim 33, wherein the portable electronic authorization device is a two-way pager.
40. The portable electronic authorization device of claim 33, wherein the portable electronic authorization device is a wireless device.
41. The portable electronic authorization device of claim 33, wherein the electronic transaction system is a service reservation system.
42. The portable electronic authorization device of claim 33, wherein the electronic transaction system is a point of sale system.
43. The portable electronic authorization device of claim 33, wherein the electronic transaction system is a ticket reservation system.
44. The portable electronic authorization device of claim 33, wherein the portable electronic authorization device is an Internet enabled cellular phone.
45. A method for rendering a service between an electronic transaction system and a portable electronic authorization device carried by a user using an electronic service authorization token via a remote agent server, comprising steps of: activating the remote agent server via the portable electronic authorization device; transmitting at the remote agent server to the electronic transaction system first digital data representing the service authorization token; validating at the electronic transaction system the first digital data representing the service authorization token; and aud orizing the service at the electronic transaction system if the first digital data representing the service authorization token is valid.
46. The method of claim 45, wherein the electronic service authorization token can be one of the followings: an electronic hotel room key, an electronic airline ticket, an electronic theater ticket, an electronic coupon.
47. The method of claim 45, wherein the electronic service authorization token can be encrypted by the token issuer's private key.
48. The method of claim 45, wherein the activating step includes entering password to the remote agent server via the portable electronic authorization device;
49. The method of claim 45, wherein the validating step includes decrypting the first digital data representing the service authorization token using token issuer's public key.
50. The method of claim 47, wherein the token issuer can be one of the followings: a hotel, an airline, a movie theater, a supermarket, a car rental service, a merchant.
51. The method of claim 45, wherein the transmitting the electronic service authorization token is performed via Internet.
52. The method of claim 45, wherein the authorizing step includes one of the services: opening the hotel room, admittance of theater, boarding the airplane, discounting the transaction amount, igniting a car.
53. A method for approving a transaction request between an electronic point of sale transaction system and a portable electronic authorization device carried by a user, comprising the steps of: receiving at the portable electronic authorization device at a point of sale location a first digital data representing the transaction request; providing information to the user regarding an ability to approve the transaction request; > when the transaction request is approved by the user, encrypting transaction approval data as second digital data representing approval by the user to purchase the item at the point of sale location; and transmitting the second digital data to the electronic transaction system to approve the transaction request with the electronic transaction system.
54. The method of claim 53, wherein the encrypting the approval data is performed using a public key cryptography technique.
55. The method of claim 53, wherein the receiving step includes establishing the communication link between the portable electronic authorization device and the electronic point of sale transaction system via the wireless network and Internet;
56. The method of claim 55, wherein the establishing the communication link step includes entering the unique ID of the electronic point of sale transaction system to the portable electronic authorization device;
57. The method of claim 56, wherein the entering the unique ID step includes using the keypad of the portable electronic authorization device to enter the unique ID of the electronic point of sale transaction system.
58. The method of claim 56, wherein the entering the unique ID step includes using the scanner of the portable electronic authorization device to enter the unique ID of the electronic point of sale transaction system.
59. The method of claim 55, wherein the establishing the communication link step includes entering the unique ID of the portable electronic authorization device to the electronic point of sale transaction system;
60. The method of claim 59, wherein the entering the unique ID step includes using the keypad of the electronic point of sale transaction system to enter the unique ID of the portable electronic authorization device.
61. The method of claim 59, wherein the entering the unique ID step includes using the scanner of the electronic point of sale transaction system to enter the unique ID of the portable electronic authorization device.
62. The method of claim 55, wherein the establishing the communication link step includes automatically identifying the proximity of the location of the electronic point of sale transaction system by using the GPS of the portable electronic authorization device.
63. The method of claim 59, wherein the unique ED of the portable electronic authorization device is a cellular phone number;
64. The method of claim 53, wherein the receiving step includes establishing the communication link between the portable electronic authorization device and the electronic point of sale transaction system via infrared.
65. The method of claim 53, wherein the receiving step includes establishing the communication link between the portable electronic authorization device and the electronic point of sale transaction system via short range RF.
66. A portable electronic authorization device for approving a transaction request with an electronic point of sale transaction system, comprising: a receiver in the portable electronic authorization device configured to receive first digital data representing the transaction request; a display configured to provide information to the user regarding an ability to approve the transaction request; when the transaction request is approved by the user, the portable electronic authorization device is configured to encrypt the transaction approval data as second digital data representing approval by the user to purchase the item at the point of sale location; and a transmitter configured to transmit the second digital data to the electronic transaction system to approve the transaction request with the electronic transaction system.
67. A method for approving a transaction request between an electronic point of sale transaction system and a portable electronic authorization device carried by a user via a remote agent server, comprising the steps of: receiving at the remote agent server at a point of sale location a first digital data representing the transaction request; providing information at the remote agent server via the portable electronic authorization device to user regarding an ability to approve the transaction request; when the transaction request is approved by the user via the portable electronic authorization device, encrypting transaction approval data at the remote agent server as second digital data representing approval by the user to purchase the item at the point of sale location; and transmitting the second digital data at the remote agent server to the electronic transaction system to approve the transaction request with the electronic transaction system.
68. The method of claim 67, wherein the encrypting the approval data is performed using a public key cryptography technique.
69. The method of claim 67, wherein the receiving step includes establishing the communication link between the portable electronic authorization device and the electronic point of sale transaction system via the wireless network and Internet;
70. The method of claim 69, wherein the establishing the communication link step includes entering the unique ID of the electronic point of sale transaction system to the portable electronic authorization device;
71. The method of claim 70, wherein the entering the unique ID step includes using the keypad of the portable electronic authorization device to enter the unique ID of the electronic point of sale transaction system.
72. The method of claim 69, wherein the establishing the communication link step includes entering the unique ID of the portable electronic authorization device to the electronic point of sale transaction system;
73. The method of claim 72, wherein the entering the unique ID step includes using the keypad of the electronic point of sale transaction system to enter the unique ID of the portable electronic authorization device.
74. The method of claim 72, wherein the entering the unique ID step includes using the scanner of the electronic point of sale transaction system to enter the unique ID of the portable electronic authorization device.
75. The method of claim 72, wherein the unique ED of the portable electronic authorization device is a cellular phone number.
76. A portable electronic authorization device for approving a transaction request with an electronic point of sale transaction system, using a remote agent server, comprising: an internet connection at the remote agent server configured to receive first digital data representing the transaction request; a receiver in the portable electronic authorization device configured to receive from the remote agent server and to provide to the user information regarding an ability to approve a transaction request; and when the transaction request is approved by the user via the portable electronic authorization device, the remote agent server is configured to encrypt the transaction approval data as second digital data representing approval by the user to purchase the item at the point of sale location; and wherein the Internet connection is further configured to transmit the second digital data at the remote agent server to the electronic transaction system to approve the transaction request with the electronic transaction system.
PCT/US2000/032910 2000-03-13 2000-12-04 Electronic transaction systems and methods therefor WO2001069388A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CA002403332A CA2403332A1 (en) 2000-03-13 2000-12-04 Electronic transaction systems and methods therefor
JP2001568199A JP2003527714A (en) 2000-03-13 2000-12-04 Electronic transaction system and method
AU2001220597A AU2001220597A1 (en) 2000-03-13 2000-12-04 Electronic transaction systems and methods therefor
EP00983897A EP1272933A4 (en) 2000-03-13 2000-12-04 Electronic transaction systems and methods therefor
HK03104751.8A HK1052564A1 (en) 2000-03-13 2003-07-04 Electronic transaction systems and methods therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/523,825 2000-03-13
US09/523,825 US6175922B1 (en) 1996-12-04 2000-03-13 Electronic transaction systems and methods therefor

Publications (1)

Publication Number Publication Date
WO2001069388A1 true WO2001069388A1 (en) 2001-09-20

Family

ID=24086595

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/032910 WO2001069388A1 (en) 2000-03-13 2000-12-04 Electronic transaction systems and methods therefor

Country Status (10)

Country Link
US (1) US6175922B1 (en)
EP (1) EP1272933A4 (en)
JP (1) JP2003527714A (en)
KR (2) KR100953232B1 (en)
CN (1) CN1265292C (en)
AU (1) AU2001220597A1 (en)
CA (1) CA2403332A1 (en)
HK (1) HK1052564A1 (en)
TW (1) TW487864B (en)
WO (1) WO2001069388A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003065318A2 (en) * 2002-01-25 2003-08-07 Esignx Corporation Payment system
WO2003083745A1 (en) * 2002-03-28 2003-10-09 Matsushita Electric Industrial Co., Ltd. Service processing device and processing support device
EP1825431A2 (en) * 2004-10-18 2007-08-29 Amy R. Gurvey Electronic system and method coupling live event ticketing and interactive entries with the sale, distribution and transmission of event recordings, mastering system and intelligent terminal designs
EP2557546A1 (en) * 2011-08-12 2013-02-13 Oberthur Technologies Method and secure device for performing a secure transaction with a terminal
EP3139319A1 (en) * 2015-09-07 2017-03-08 SK Planet Co., Ltd. Service providing device for cancelling ticket, ticket cancel guide system comprising the same, control method thereof and non-transitory computer readable storage medium having computer program recorded thereon
US9794392B2 (en) 2014-07-10 2017-10-17 Hand Held Products, Inc. Mobile-phone adapter for electronic transactions
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation

Families Citing this family (459)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
US7747507B2 (en) * 1996-05-23 2010-06-29 Ticketmaster L.L.C. Computer controlled auction system
US6289320B1 (en) * 1998-07-07 2001-09-11 Diebold, Incorporated Automated banking machine apparatus and system
US8225089B2 (en) * 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
US8982856B2 (en) 1996-12-06 2015-03-17 Ipco, Llc Systems and methods for facilitating wireless network communication, satellite-based wireless network systems, and aircraft-based wireless network systems, and related methods
US7054271B2 (en) 1996-12-06 2006-05-30 Ipco, Llc Wireless network system and method for providing same
US6233327B1 (en) * 1997-02-14 2001-05-15 Statsignal Systems, Inc. Multi-function general purpose transceiver
GB2326010A (en) * 1997-06-07 1998-12-09 Ibm Data processing system using active tokens
US6335742B1 (en) * 1997-07-24 2002-01-01 Ricoh Company, Ltd. Apparatus for file management and manipulation using graphical displays and textual descriptions
AU735091B2 (en) * 1997-10-28 2001-06-28 Fdgs Group, Llc Process for digital signing of a message
US7167711B1 (en) * 1997-12-23 2007-01-23 Openwave Systems Inc. System and method for controlling financial transactions over a wireless network
US7668782B1 (en) * 1998-04-01 2010-02-23 Soverain Software Llc Electronic commerce system for offer and acceptance negotiation with encryption
US6539101B1 (en) * 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US7107246B2 (en) * 1998-04-27 2006-09-12 Esignx Corporation Methods of exchanging secure messages
US8882666B1 (en) 1998-05-08 2014-11-11 Ideal Life Inc. Personal health monitoring and/or communication system
US8410931B2 (en) 1998-06-22 2013-04-02 Sipco, Llc Mobile inventory unit monitoring systems and methods
US6891838B1 (en) 1998-06-22 2005-05-10 Statsignal Ipc, Llc System and method for monitoring and controlling residential devices
US6914893B2 (en) 1998-06-22 2005-07-05 Statsignal Ipc, Llc System and method for monitoring and controlling remote devices
US6437692B1 (en) * 1998-06-22 2002-08-20 Statsignal Systems, Inc. System and method for monitoring and controlling remote devices
US6178506B1 (en) * 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US20100321466A1 (en) * 1998-12-21 2010-12-23 Roman Kendyl A Handheld Wireless Digital Audio and Video Receiver
US7296282B1 (en) * 1999-01-22 2007-11-13 Koplar Interactive Systems International Llc Interactive optical cards and other hand-held devices with increased connectivity
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
US7650425B2 (en) 1999-03-18 2010-01-19 Sipco, Llc System and method for controlling communication between a host computer and communication devices associated with remote devices in an automated monitoring system
US8036941B2 (en) * 2000-03-21 2011-10-11 Bennett James D Online purchasing system supporting lenders with affordability screening
US7539628B2 (en) 2000-03-21 2009-05-26 Bennett James D Online purchasing system supporting buyer affordability screening
US6993570B1 (en) * 1999-06-15 2006-01-31 Sun Microsystems, Inc. System and method for pushing personalized content to small footprint devices
KR100805341B1 (en) * 1999-06-18 2008-02-20 이촤지 코포레이션 Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US7529681B2 (en) * 1999-07-01 2009-05-05 American Express Travel Related Services Company, Inc. Ticket tracking, reminding, and redeeming system and method
US20050256750A1 (en) * 1999-07-01 2005-11-17 American Express Travel Related Services Company, Inc. Ticket tracking and refunding system and method
US7536307B2 (en) * 1999-07-01 2009-05-19 American Express Travel Related Services Company, Inc. Ticket tracking and redeeming system and method
US7228313B1 (en) 1999-07-01 2007-06-05 American Express Travel Related Services Company, Inc. Ticket tracking and refunding system and method
WO2001003075A1 (en) * 1999-07-06 2001-01-11 Swisscom Mobile Ag Information system for public transport and corresponding communication method
US8648692B2 (en) * 1999-07-23 2014-02-11 Seong Sang Investments Llc Accessing an automobile with a transponder
US6952155B2 (en) * 1999-07-23 2005-10-04 Himmelstein Richard B Voice-controlled security system with proximity detector
US6647270B1 (en) * 1999-09-10 2003-11-11 Richard B. Himmelstein Vehicletalk
JP3679953B2 (en) * 1999-09-14 2005-08-03 富士通株式会社 Personal authentication system using biometric information
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
US7047419B2 (en) 1999-09-17 2006-05-16 Pen-One Inc. Data security system
US8073477B2 (en) 2000-04-11 2011-12-06 Telecommunication Systems, Inc. Short message distribution center
US7809382B2 (en) * 2000-04-11 2010-10-05 Telecommunication Systems, Inc. Short message distribution center
EP1237091A4 (en) * 1999-12-10 2006-08-23 Fujitsu Ltd Personal authentication system and portable electronic device having personal authentication function using body information
US7609862B2 (en) * 2000-01-24 2009-10-27 Pen-One Inc. Method for identity verification
NO314530B1 (en) * 2000-02-25 2003-03-31 Ericsson Telefon Ab L M Wireless reservation, check-in, access control, check-out and payment
US7716133B1 (en) * 2000-03-10 2010-05-11 Ncr Corporation Self service terminal
WO2001069406A1 (en) * 2000-03-15 2001-09-20 Telecommunication Systems, Inc. Mobile originated internet relay chat
US8504438B2 (en) 2000-03-21 2013-08-06 James D. Bennett Online purchasing system supporting lenders with affordability screening
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification
US20040006497A1 (en) * 2001-03-22 2004-01-08 Nestor Tod A. Entertainment event ticket purchase and exchange system
US7437310B1 (en) * 2000-03-27 2008-10-14 International Business Machines Corporation Third party contract depository for E-commerce transactions
CA2404481A1 (en) * 2000-03-27 2001-10-04 Steven B. Smith Methods and apparatus for wireless point-of-sale transactions
US7522911B2 (en) * 2000-04-11 2009-04-21 Telecommunication Systems, Inc. Wireless chat automatic status tracking
US20070136592A1 (en) * 2000-04-12 2007-06-14 Smith Richard A Wireless internet gateway
US6891811B1 (en) * 2000-04-18 2005-05-10 Telecommunication Systems Inc. Short messaging service center mobile-originated to HTTP internet communications
US7751600B2 (en) * 2000-04-18 2010-07-06 Semiconductor Energy Laboratory Co., Ltd. System and method for identifying an individual
WO2001079975A2 (en) * 2000-04-19 2001-10-25 Enfora, Inc. Wireless portfolio system and device
US20030149600A1 (en) * 2000-04-21 2003-08-07 Eckert Seamans Cherin And Mellott Llc Reservation entry method and system
DE60117197T2 (en) * 2000-04-26 2006-07-27 Semiconductor Energy Laboratory Co., Ltd., Atsugi Communication system and method for identifying a person by means of biological information
US7050993B1 (en) * 2000-04-27 2006-05-23 Nokia Corporation Advanced service redirector for personal computer
GB2362070B (en) * 2000-05-05 2004-06-16 Nokia Mobile Phones Ltd Communication devices and method of communication
US20010054010A1 (en) * 2000-05-05 2001-12-20 Bernabeo Gregory S. Electronic redemption system
US9026472B2 (en) 2000-05-08 2015-05-05 Smart Options, Llc Method and system for reserving future purchases of goods and services
US7996292B2 (en) * 2000-05-08 2011-08-09 Option It, Inc. Method and system for reserving future purchases of goods and services
US9092813B2 (en) 2000-05-08 2015-07-28 Smart Options, Llc Method and system for reserving future purchases of goods and services
US8620771B2 (en) 2000-05-08 2013-12-31 Smart Options, Llc Method and system for reserving future purchases of goods and services
US9026471B2 (en) 2000-05-08 2015-05-05 Smart Options, Llc Method and system for reserving future purchases of goods and services
US8930260B2 (en) 2000-05-08 2015-01-06 Smart Options, Llc Method and system for reserving future purchases of goods and services
US8301550B2 (en) 2000-05-08 2012-10-30 Smart Options, Llc Method and system for reserving future purchases of goods or services
US7962375B2 (en) * 2000-05-08 2011-06-14 Option It, Inc. Method and system for reserving future purchases of goods and services
US7313539B1 (en) * 2000-05-08 2007-12-25 Pappas Christian S Method and system for reserving future purchases of goods or services
US8650114B2 (en) 2000-05-08 2014-02-11 Smart Options, Llc Method and system for reserving future purchases of goods or services
US9047634B2 (en) 2000-05-08 2015-06-02 Smart Options, Llc Method and system for reserving future purchases of goods and services
US9070150B2 (en) 2000-05-08 2015-06-30 Smart Options, Llc Method and system for providing social and environmental performance based sustainable financial instruments
US9064258B2 (en) 2000-05-08 2015-06-23 Smart Options, Llc Method and system for reserving future purchases of goods and services
US20020049714A1 (en) * 2000-05-11 2002-04-25 Shunpei Yamazaki Communication system
US6496809B1 (en) * 2000-06-09 2002-12-17 Brett Nakfoor Electronic ticketing system and method
US8346580B2 (en) * 2000-06-09 2013-01-01 Flash Seats, Llc System and method for managing transfer of ownership rights to access to a venue and allowing access to the venue to patron with the ownership right
US9697650B2 (en) * 2000-06-09 2017-07-04 Flash Seats, Llc Method and system for access verification within a venue
US20060095344A1 (en) * 2000-06-09 2006-05-04 Nakfoor Brett A System and method for fan lifecycle management
US7315949B1 (en) * 2000-06-24 2008-01-01 Palm, Inc. Method and system for providing a personal identification security feature to a portable computing device
GB2364202A (en) * 2000-06-27 2002-01-16 Nokia Mobile Phones Ltd Mobile phone for opening locks
AU2001271707A1 (en) * 2000-06-29 2002-01-14 Ching-Yi Lin Phone appliance with display screen and methods of using the same
US20020073336A1 (en) * 2000-06-30 2002-06-13 E L & Associates, Inc. Method and apparatus for encrypted electronic file access control
US7240036B1 (en) 2000-07-13 2007-07-03 Gtech Global Services Corporation Method and system for facilitation of wireless e-commerce transactions
US20030165128A1 (en) * 2000-07-13 2003-09-04 Rajendra Sisodia Interactive communications system coupled to portable computing devices using short range communications
US7933589B1 (en) 2000-07-13 2011-04-26 Aeritas, Llc Method and system for facilitation of wireless e-commerce transactions
EP1178445A1 (en) * 2000-07-31 2002-02-06 Alcatel Method for performing short-range wireless transactions between an hybrid wireless terminal and a service terminal
TW522374B (en) * 2000-08-08 2003-03-01 Semiconductor Energy Lab Electro-optical device and driving method of the same
US7346577B1 (en) 2000-08-28 2008-03-18 Javien Digital Payment Solutions, Inc. Third-party billing system and method
US7392388B2 (en) * 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
US7596223B1 (en) * 2000-09-12 2009-09-29 Apple Inc. User control of a secure wireless computer network
JP4645928B2 (en) * 2000-09-29 2011-03-09 ヤマハ株式会社 Admission authentication method and system
US7774231B2 (en) * 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US20020042753A1 (en) * 2000-10-06 2002-04-11 Ortiz Luis M. Transaction broker method and system
US7979057B2 (en) 2000-10-06 2011-07-12 S.F. Ip Properties 62 Llc Third-party provider method and system
US7231044B2 (en) * 2000-10-11 2007-06-12 Digital Authentication Technologies, Inc. Method and apparatus for real-time digital certification of electronic files and transactions using entropy factors
EP1198102B1 (en) * 2000-10-13 2007-06-27 Sun Microsystems, Inc. Extendable provisioning mechanism for a service gateway
FI20002255A (en) * 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US7849198B2 (en) * 2000-10-24 2010-12-07 Litepoint Corporation System, method and article of manufacture for utilizing an interface client in an interface roaming network framework
US7093017B1 (en) 2000-10-24 2006-08-15 Litepoint, Corp. System, method and article of manufacture for facilitating user interface roaming in an interface roaming network framework
AU2002255463A1 (en) * 2000-10-27 2002-09-04 Anc Rental Corporation Method for completing and storing an electronic rental agreement
US20020138348A1 (en) * 2000-10-27 2002-09-26 Sandhya Narayan Electronic coupon system
US20020059415A1 (en) 2000-11-01 2002-05-16 Chang William Ho Manager for device-to-device pervasive digital output
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US10860290B2 (en) 2000-11-01 2020-12-08 Flexiworld Technologies, Inc. Mobile information apparatuses that include a digital camera, a touch sensitive screen interface, support for voice activated commands, and a wireless communication chip or chipset supporting IEEE 802.11
US6400270B1 (en) * 2000-11-02 2002-06-04 Robert Person Wallet protection system
WO2002042896A1 (en) 2000-11-20 2002-05-30 Flexiworld Technologies, Inc. tOBILE AND PERVASIVE OUTPUT COMPONENTS
GB0028475D0 (en) * 2000-11-22 2001-01-10 Ncr Int Inc Module
US7519654B1 (en) * 2000-11-22 2009-04-14 Telecommunication Systems, Inc. Web gateway multi-carrier support
US20020100660A1 (en) * 2000-12-04 2002-08-01 Stieber Jon R. Automatic cash handling machine with wireless networked I/O devices
US20020087662A1 (en) * 2000-12-29 2002-07-04 Stephane Bouet System and method for selective updating of media files
DE10065684A1 (en) * 2000-12-29 2002-07-18 Aladdin Knowledge Systems Gmbh System and method for granting permission to run a program installed on a computer
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
US20020097416A1 (en) 2001-01-19 2002-07-25 Chang William Ho Output controller processor for universal data output
WO2002061698A2 (en) * 2001-01-20 2002-08-08 Ncr International, Inc. Self-service terminal
US6942147B2 (en) * 2001-02-08 2005-09-13 Nokia Corporation Smart card reader
US7313538B2 (en) * 2001-02-15 2007-12-25 American Express Travel Related Services Company, Inc. Transaction tax settlement in personal communication devices
FR2821225B1 (en) * 2001-02-20 2005-02-04 Mobileway REMOTE ELECTRONIC PAYMENT SYSTEM
US7292999B2 (en) * 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US6761316B2 (en) * 2001-03-27 2004-07-13 Symbol Technologies, Inc. Compact auto ID reader and radio frequency transceiver data collection module
US7587196B2 (en) * 2001-03-29 2009-09-08 Telefonaktiebolaget Lm Ericsson (Publ) Wireless point of sale transaction
EP1246145A3 (en) 2001-03-29 2003-11-12 Telefonaktiebolaget L M Ericsson (Publ) A method and system for purchasing goods
US7674298B1 (en) 2001-03-30 2010-03-09 Mcafee, Inc. Method and apparatus for implementing a handheld security system
DE10118794A1 (en) * 2001-04-05 2002-10-17 Deutsche Telekom Ag Digital transaction signing method has user interface and security module at subscriber terminal used for generation of digital signature for signing for transaction upon certification
US20020147913A1 (en) * 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US20020169643A1 (en) * 2001-05-11 2002-11-14 Statsignal Systems, Inc. System and method for remotely processing reservations
US7376234B1 (en) * 2001-05-14 2008-05-20 Hand Held Products, Inc. Portable keying device and method
US6715680B2 (en) 2001-05-17 2004-04-06 Comstar Interactive Corp. Data reader module combinable with a pager
US7114178B2 (en) * 2001-05-22 2006-09-26 Ericsson Inc. Security system
US7609863B2 (en) * 2001-05-25 2009-10-27 Pen-One Inc. Identify authentication device
JP2005507127A (en) * 2001-05-25 2005-03-10 ジェラルド アール. ブラック、 Security access system
FR2825543B1 (en) * 2001-06-01 2003-09-26 Radiotelephone Sfr METHOD AND DEVICE FOR CERTIFYING A TRANSACTION
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US8209753B2 (en) * 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
DE10130061A1 (en) * 2001-06-21 2003-01-02 Skidata Ag Procedure for receiving a benefit
EP1271418A1 (en) 2001-06-27 2003-01-02 Nokia Corporation Method for accessing a user operable device of controlled access
US20030078890A1 (en) * 2001-07-06 2003-04-24 Joachim Schmidt Multimedia content download apparatus and method using same
JP2005531935A (en) * 2001-07-12 2005-10-20 アトルア テクノロジーズ インコーポレイテッド Method and system for biometric image assembly from multiple partial biometric frame scans
WO2003007538A1 (en) * 2001-07-12 2003-01-23 Icontrol Transactions, Inc. Operating model for mobile wireless network based transaction authentication and non-repudiation
US20030021495A1 (en) * 2001-07-12 2003-01-30 Ericson Cheng Fingerprint biometric capture device and method with integrated on-chip data buffering
US7353281B2 (en) * 2001-08-06 2008-04-01 Micron Technology, Inc. Method and system for providing access to computer resources
US6999589B2 (en) 2001-08-29 2006-02-14 International Business Machines Corporation Method and system for automatic brokered transactions
US20030048174A1 (en) * 2001-09-11 2003-03-13 Alcatel, Societe Anonyme Electronic device capable of wirelessly transmitting a password that can be used to unlock/lock a password protected electronic device
US7269737B2 (en) * 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US20030177102A1 (en) * 2001-09-21 2003-09-18 Timothy Robinson System and method for biometric authorization for age verification
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US7533809B1 (en) 2001-09-21 2009-05-19 Yt Acquisition Corporation System and method for operating a parking facility
US8200980B1 (en) 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
US7624073B1 (en) 2001-09-21 2009-11-24 Yt Acquisition Corporation System and method for categorizing transactions
US7765164B1 (en) 2001-09-21 2010-07-27 Yt Acquisition Corporation System and method for offering in-lane periodical subscriptions
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US20030069784A1 (en) * 2001-10-04 2003-04-10 International Business Machines Corporation Integrated billing of vehicle-related services using ad-hoc networks
US7044362B2 (en) * 2001-10-10 2006-05-16 Hewlett-Packard Development Company, L.P. Electronic ticketing system and method
US20030131114A1 (en) * 2001-10-12 2003-07-10 Scheidt Edward M. Portable electronic authenticator cryptographic module
US20030074259A1 (en) * 2001-10-16 2003-04-17 Slyman David J. Wireless electronic coupon redemption
US20030078895A1 (en) * 2001-10-19 2003-04-24 Mackay George Use of cellular phones for payment of vending machines
FR2831361A1 (en) * 2001-10-24 2003-04-25 Gemplus Card Int Secure transmission of electronic transaction information between the parties involved by creation of encrypted physical electronic transaction tokens containing relevant information, which are used via a service provider
US8489063B2 (en) 2001-10-24 2013-07-16 Sipco, Llc Systems and methods for providing emergency messages to a mobile device
US7480501B2 (en) 2001-10-24 2009-01-20 Statsignal Ipc, Llc System and method for transmitting an emergency message over an integrated wireless network
US7424527B2 (en) * 2001-10-30 2008-09-09 Sipco, Llc System and method for transmitting pollution information over an integrated wireless network
US7386726B2 (en) * 2001-11-02 2008-06-10 Telefonaktiebolaget L M Ericsson (Publ) Personal certification authority device
US20030086591A1 (en) * 2001-11-07 2003-05-08 Rudy Simon Identity card and tracking system
JP2003162757A (en) * 2001-11-28 2003-06-06 Nippon Conlux Co Ltd Cashless automatic vending machine system
US20030101134A1 (en) * 2001-11-28 2003-05-29 Liu James C. Method and system for trusted transaction approval
US20030114106A1 (en) * 2001-12-14 2003-06-19 Kazuhiro Miyatsu Mobile internet solution using java application combined with local wireless interface
US7028897B2 (en) * 2001-12-26 2006-04-18 Vivotech, Inc. Adaptor for magnetic stripe card reader
US20040159700A1 (en) * 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
US7051932B2 (en) * 2001-12-26 2006-05-30 Vivotech, Inc. Adaptor for magnetic stripe card reader
US7418255B2 (en) * 2002-02-21 2008-08-26 Bloomberg Finance L.P. Computer terminals biometrically enabled for network functions and voice communication
US6993292B2 (en) * 2002-02-26 2006-01-31 3M Innovative Properties Company Self-monitoring radio network
KR20030072852A (en) * 2002-03-07 2003-09-19 인터내셔널 비지네스 머신즈 코포레이션 system and method for purchasing and validating electronic tickets
US7925518B2 (en) * 2002-04-19 2011-04-12 Visa U.S.A. Inc. System and method for payment of medical claims
US7200577B2 (en) 2002-05-01 2007-04-03 America Online Incorporated Method and apparatus for secure online transactions
US8396809B1 (en) 2002-05-14 2013-03-12 Hewlett-Packard Development Company, L.P. Method for reducing purchase time
US6978930B2 (en) * 2002-06-21 2005-12-27 A.T.X. International, Inc. Optical bar code scanner and system for retrieving bar code data
JP2005532625A (en) 2002-07-09 2005-10-27 ビーエヌシー・アイピー・スウィッツァランド・ゲゼルシャフト・ミット・ベシュレンクテル・ハフツング System and method for providing a secure collation solution
AU2003248817A1 (en) * 2002-07-10 2004-01-23 Visa International Service Association Method for conducting financial transactions utilizing infrared data communications
US20040015451A1 (en) * 2002-07-10 2004-01-22 Sahota Jagdeep Singh Method for conducting financial transactions utilizing infrared data communications
US7580873B1 (en) * 2002-07-23 2009-08-25 At&T Intellectual Property I, L.P. Electronic financial assistant
US20040019571A1 (en) * 2002-07-26 2004-01-29 Intel Corporation Mobile communication device with electronic token repository and method
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7801826B2 (en) * 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7349871B2 (en) * 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
US20040107170A1 (en) * 2002-08-08 2004-06-03 Fujitsu Limited Apparatuses for purchasing of goods and services
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
KR100872598B1 (en) * 2002-09-12 2008-12-08 주식회사 비즈모델라인 System for Silp Management by Using SmartIC Card
US7494055B2 (en) * 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
US7729984B1 (en) 2002-09-27 2010-06-01 Abas Enterprises Llc Effecting financial transactions
EP1411475A1 (en) * 2002-10-18 2004-04-21 Hitachi, Ltd. System and method of communication including first and second access point
US9251518B2 (en) 2013-03-15 2016-02-02 Live Nation Entertainment, Inc. Centralized and device-aware ticket-transfer system and methods
US10366373B1 (en) 2002-12-09 2019-07-30 Live Nation Entertainment, Incorporated Apparatus for access control and processing
US9477820B2 (en) 2003-12-09 2016-10-25 Live Nation Entertainment, Inc. Systems and methods for using unique device identifiers to enhance security
US9740988B1 (en) 2002-12-09 2017-08-22 Live Nation Entertainment, Inc. System and method for using unique device indentifiers to enhance security
US20040123152A1 (en) * 2002-12-18 2004-06-24 Eric Le Saint Uniform framework for security tokens
US7309004B1 (en) * 2002-12-26 2007-12-18 Diebold Self-Service Systems, Division Of Diebold, Incorporated Cash dispensing automated banking machine firmware authentication system and method
US6880752B2 (en) * 2003-04-16 2005-04-19 George V. Tarnovsky System for testing, verifying legitimacy of smart card in-situ and for storing data therein
US20040221174A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Uniform modular framework for a host computer system
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
CA2534987A1 (en) * 2003-07-09 2005-01-27 Cross Match Technologies, Inc. Systems and methods for facilitating transactions
US8034294B1 (en) 2003-07-15 2011-10-11 Ideal Life, Inc. Medical monitoring/consumables tracking device
US20050015332A1 (en) * 2003-07-18 2005-01-20 Grace Chen Cashless payment system
DE60330507D1 (en) 2003-07-22 2010-01-21 Nokia Corp READER FOR A HIGH FREQUENCY IDENTIFICATION TRANSPONDER WITH TRANSPONDER FUNCTIONALITY
WO2005013569A1 (en) * 2003-08-01 2005-02-10 Matsushita Electric Industrial Co., Ltd. Wireless communication system and wireless communication device registration method
DE10336070A1 (en) * 2003-08-06 2005-01-20 Siemens Ag Safety process transaction method e.g. for paying process over data network, involves entering payment amounts about buyer for equipment attached to data network with payment amount conveyed to server computer by salesman
US8571880B2 (en) * 2003-08-07 2013-10-29 Ideal Life, Inc. Personal health management device, method and system
NZ545429A (en) * 2003-08-18 2008-04-30 Marketing Intellectual Propert Payment transaction system and method
US8489452B1 (en) 2003-09-10 2013-07-16 Target Brands, Inc. Systems and methods for providing a user incentive program using smart card technology
US20050068190A1 (en) * 2003-09-30 2005-03-31 Robert Krause Personal retail tool and server system
US7363505B2 (en) * 2003-12-03 2008-04-22 Pen-One Inc Security authentication method and system
US8463627B1 (en) 2003-12-16 2013-06-11 Ticketmaster Systems and methods for queuing requests and providing queue status
US20050131761A1 (en) * 2003-12-16 2005-06-16 Trika Sanjeev N. Mobile digital coupons
US8825194B2 (en) * 2003-12-18 2014-09-02 International Business Machines Corporation Global positioning system location information for an automated data storage library
US7907935B2 (en) 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US20050138380A1 (en) * 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
US8725626B2 (en) * 2004-01-23 2014-05-13 Nokia Corporation Method, device and system for automated context information based selective data provision by identification means
US7707039B2 (en) 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US8442331B2 (en) 2004-02-15 2013-05-14 Google Inc. Capturing text from rendered documents using supplemental information
US7877605B2 (en) * 2004-02-06 2011-01-25 Fujitsu Limited Opinion registering application for a universal pervasive transaction framework
US20060053097A1 (en) * 2004-04-01 2006-03-09 King Martin T Searching and accessing documents on private networks for use with captures from rendered documents
US20060041605A1 (en) * 2004-04-01 2006-02-23 King Martin T Determining actions involving captured information and electronic content associated with rendered documents
US7812860B2 (en) * 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US10635723B2 (en) 2004-02-15 2020-04-28 Google Llc Search engines and systems with handheld document data capture devices
US20060041484A1 (en) * 2004-04-01 2006-02-23 King Martin T Methods and systems for initiating application processes by data capture from rendered documents
US20060122983A1 (en) * 2004-12-03 2006-06-08 King Martin T Locating electronic instances of documents based on rendered instances, document fragment digest generation, and digest based document fragment determination
US8031650B2 (en) 2004-03-03 2011-10-04 Sipco, Llc System and method for monitoring remote devices with a dual-mode wireless communication protocol
US7756086B2 (en) 2004-03-03 2010-07-13 Sipco, Llc Method for communicating in dual-modes
US20050203843A1 (en) * 2004-03-12 2005-09-15 Wood George L. Internet debit system
WO2005093643A1 (en) * 2004-03-17 2005-10-06 Nokia Corporation Continuous data provision by radio frequency identification (rfid) transponders
US9084116B2 (en) * 2004-03-19 2015-07-14 Nokia Technologies Oy Detector logic and radio identification device and method for enhancing terminal operations
JP4584979B2 (en) * 2004-03-25 2010-11-24 ノキア コーポレイション Method, apparatus, and system for performing automated data selection processing and supply based on information by means of identification
US9008447B2 (en) * 2004-04-01 2015-04-14 Google Inc. Method and system for character recognition
US9143638B2 (en) 2004-04-01 2015-09-22 Google Inc. Data capture from rendered documents using handheld device
US9116890B2 (en) 2004-04-01 2015-08-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US8081849B2 (en) * 2004-12-03 2011-12-20 Google Inc. Portable scanning and memory device
US20070300142A1 (en) * 2005-04-01 2007-12-27 King Martin T Contextual dynamic advertising based upon captured rendered text
US20060098900A1 (en) 2004-09-27 2006-05-11 King Martin T Secure data gathering from rendered documents
US7894670B2 (en) 2004-04-01 2011-02-22 Exbiblio B.V. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US8146156B2 (en) 2004-04-01 2012-03-27 Google Inc. Archive of text captures from rendered documents
US20060081714A1 (en) 2004-08-23 2006-04-20 King Martin T Portable scanning device
US20080313172A1 (en) * 2004-12-03 2008-12-18 King Martin T Determining actions involving captured information and electronic content associated with rendered documents
US7990556B2 (en) 2004-12-03 2011-08-02 Google Inc. Association of a portable scanner with input/output and storage devices
US7584123B1 (en) 2004-04-06 2009-09-01 Ticketmaster Systems for dynamically allocating finite or unique resources
US8713418B2 (en) * 2004-04-12 2014-04-29 Google Inc. Adding value to a rendered document
US8489624B2 (en) 2004-05-17 2013-07-16 Google, Inc. Processing techniques for text capture from a rendered document
US8874504B2 (en) 2004-12-03 2014-10-28 Google Inc. Processing techniques for visual capture data from a rendered document
US8620083B2 (en) 2004-12-03 2013-12-31 Google Inc. Method and system for character recognition
US8522039B2 (en) * 2004-06-09 2013-08-27 Apple Inc. Method and apparatus for establishing a federated identity using a personal wireless device
JP4898101B2 (en) * 2004-07-02 2012-03-14 株式会社リコー Printing apparatus, printing method, printing program, and recording medium
US8346620B2 (en) 2004-07-19 2013-01-01 Google Inc. Automatic modification of web pages
US20100081375A1 (en) * 2008-09-30 2010-04-01 Apple Inc. System and method for simplified control of electronic devices
US7966662B2 (en) * 2004-09-02 2011-06-21 Qualcomm Incorporated Method and system for managing authentication and payment for use of broadcast material
EP1836669A4 (en) * 2004-12-07 2009-07-01 Bcode Pty Ltd Electronic commerce system, method and apparatus
US7124937B2 (en) * 2005-01-21 2006-10-24 Visa U.S.A. Inc. Wireless payment methods and systems
WO2006081206A1 (en) 2005-01-25 2006-08-03 Sipco, Llc Wireless network protocol systems and methods
KR100740197B1 (en) * 2005-02-18 2007-07-18 삼성전자주식회사 Method and apparatus for location recognition of home device used RFID
US7255082B2 (en) * 2005-03-09 2007-08-14 Zajac Optimum Output Motors, Inc. Rotary valve system and engine using the same
US9608929B2 (en) 2005-03-22 2017-03-28 Live Nation Entertainment, Inc. System and method for dynamic queue management using queue protocols
AU2006227177A1 (en) * 2005-03-22 2006-09-28 Ticketmaster Apparatus and methods for providing queue messaging over a network
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US20140379390A1 (en) 2013-06-20 2014-12-25 Live Nation Entertainment, Inc. Location-based presentations of ticket opportunities
US9762685B2 (en) 2005-04-27 2017-09-12 Live Nation Entertainment, Inc. Location-based task execution for enhanced data access
US20190362725A1 (en) 2005-08-17 2019-11-28 Tamiras Per Pte. Ltd., Llc Providing access with a portable device and voice commands
US7917417B2 (en) * 2005-10-08 2011-03-29 Dion Kenneth W System and method for organizational and personal portfolio
US20070082636A1 (en) * 2005-10-12 2007-04-12 Gawins Mack Method and apparatus for searching, saving, and storing radio programs and broadcast frequencies and for the payments of music downloaded from a digital radio receiver
AU2007212489B2 (en) 2006-02-07 2013-01-31 Ticketmaster Methods and systems for reducing burst usage of a networked computer system
US20070244811A1 (en) * 2006-03-30 2007-10-18 Obopay Inc. Mobile Client Application for Mobile Payments
US8249965B2 (en) * 2006-03-30 2012-08-21 Obopay, Inc. Member-supported mobile payment system
US8532021B2 (en) * 2006-03-30 2013-09-10 Obopay, Inc. Data communications over voice channel with mobile consumer communications devices
US20070255662A1 (en) * 2006-03-30 2007-11-01 Obopay Inc. Authenticating Wireless Person-to-Person Money Transfers
US20080032741A1 (en) * 2006-03-30 2008-02-07 Obopay Programmable Functionalities for Mobile Consumer Communications Devices with Identification-Modules
CA2647636A1 (en) * 2006-03-30 2008-03-06 Obopay Inc. Mobile person-to-person payment system
US7873573B2 (en) * 2006-03-30 2011-01-18 Obopay, Inc. Virtual pooled account for mobile banking
CN101467173A (en) * 2006-05-09 2009-06-24 票务专家公司 Apparatus for access control and processing
US7848524B2 (en) * 2006-06-30 2010-12-07 Verint Americas Inc. Systems and methods for a secure recording environment
US8069084B2 (en) 2006-07-14 2011-11-29 Wells Fargo Bank, N.A. Customer controlled account, system, and process
US8135342B1 (en) 2006-09-15 2012-03-13 Harold Michael D System, method and apparatus for using a wireless cell phone device to create a desktop computer and media center
EP2067119A2 (en) 2006-09-08 2009-06-10 Exbiblio B.V. Optical scanners, such as hand-held optical scanners
KR101443404B1 (en) * 2006-09-15 2014-10-02 구글 인코포레이티드 Capture and display of annotations in paper and electronic documents
US7886156B2 (en) * 2006-09-18 2011-02-08 John Franco Franchi Secure universal transaction system
US20080126251A1 (en) * 2006-09-21 2008-05-29 Tomas Karl-Axel Wassingbo System and method for utilizing a portable network device to initiate and authorize a payment transaction
US8060437B2 (en) * 2006-10-31 2011-11-15 International Funding Partners Llc Automatic termination of electronic transactions
US20080103966A1 (en) * 2006-10-31 2008-05-01 Chuck Foster System and/or method for dynamic determination of transaction processing fees
US20080114684A1 (en) * 2006-10-31 2008-05-15 Chuck Foster Termination of transactions
US20080114691A1 (en) * 2006-10-31 2008-05-15 Chuck Foster Processing transactions
US8135956B2 (en) * 2006-12-11 2012-03-13 Palo Alto Research Center Incorporated Systems and methods for lightweight authentication
US7813047B2 (en) 2006-12-15 2010-10-12 Hand Held Products, Inc. Apparatus and method comprising deformable lens element
US8027096B2 (en) 2006-12-15 2011-09-27 Hand Held Products, Inc. Focus module and components with actuator polymer control
US8700435B2 (en) * 2006-12-29 2014-04-15 American Express Travel Related Services Company, Inc. System and method for redemption and exchange of unused tickets
US20080162196A1 (en) * 2006-12-29 2008-07-03 American Express Travel Services, Co., Inc. System and method for centralizing and processing ticket exchange information
EP1965354A1 (en) * 2007-03-02 2008-09-03 Gemmo S.p.A. Service management system and method
CA2929769C (en) * 2007-08-07 2019-04-30 Ticketmaster, Llc Systems and methods for providing resource allocation in a networked environment
FR2920055B1 (en) * 2007-08-14 2013-05-03 Airbus France SYSTEM AND METHOD FOR TRANSMITTING DATA BETWEEN AT LEAST ONE DISPLAY SCREEN AND A CLIENT SYSTEM
US8219533B2 (en) 2007-08-29 2012-07-10 Enpulz Llc Search engine feedback for developing reliable whois database reference for restricted search operation
US8055671B2 (en) 2007-08-29 2011-11-08 Enpulz, Llc Search engine using world map with whois database search restriction
US9807096B2 (en) 2014-12-18 2017-10-31 Live Nation Entertainment, Inc. Controlled token distribution to protect against malicious data and resource access
US20110145068A1 (en) * 2007-09-17 2011-06-16 King Martin T Associating rendered advertisements with digital content
EP2947592B1 (en) 2007-09-24 2021-10-27 Apple Inc. Embedded authentication systems in an electronic device
US10778417B2 (en) * 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10783232B2 (en) * 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US20090103730A1 (en) * 2007-10-19 2009-04-23 Mastercard International Incorporated Apparatus and method for using a device conforming to a payment standard for access control and/or secure data storage
TW200929974A (en) * 2007-11-19 2009-07-01 Ibm System and method for performing electronic transactions
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US8813182B2 (en) * 2008-01-30 2014-08-19 Ebay Inc. Near field communication activation and authorization
US8996867B2 (en) 2008-02-28 2015-03-31 At&T Intellectual Property I, L.P. Method and device for end-user verification of an electronic transaction
US20090247101A1 (en) * 2008-03-28 2009-10-01 Ligang Zhang Auto-detection of broadcast channel spacing
US20100088126A1 (en) * 2008-05-05 2010-04-08 Vito Iaia Real time data distribution system
US8190623B2 (en) 2008-06-05 2012-05-29 Enpulz, L.L.C. Image search engine using image analysis and categorization
US8229911B2 (en) 2008-05-13 2012-07-24 Enpulz, Llc Network search engine utilizing client browser activity information
US8180788B2 (en) 2008-06-05 2012-05-15 Enpulz, L.L.C. Image search engine employing image correlation
US8171041B2 (en) 2008-05-15 2012-05-01 Enpulz, L.L.C. Support for international search terms
FR2931329B1 (en) * 2008-05-16 2010-06-18 Airbus France METHOD OF TRANSMITTING DATA BETWEEN AT LEAST ONE DISPLAY SCREEN OF A STEERING STATION AND AT LEAST ONE REMOTE CLIENT ASSEMBLY
US20090287471A1 (en) 2008-05-16 2009-11-19 Bennett James D Support for international search terms - translate as you search
US8250083B2 (en) 2008-05-16 2012-08-21 Enpulz, Llc Support for international search terms—translate as you crawl
WO2009143084A1 (en) * 2008-05-18 2009-11-26 Zetawire, Inc. Secured electronic transaction system
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9626363B2 (en) 2008-06-08 2017-04-18 Apple Inc. System and method for placeshifting media playback
US11258652B2 (en) 2008-06-08 2022-02-22 Apple Inc. System and method for placeshifting media playback
US8516125B2 (en) * 2008-06-08 2013-08-20 Apple Inc. System and method for simplified data transfer
US7892792B2 (en) * 2008-06-27 2011-02-22 Indian Institute Of Science Cells expressing Pichia cytochrome C
US20100024330A1 (en) * 2008-08-01 2010-02-04 Sodaro Donald E Multi-unit dwelling system and building
US8640255B2 (en) 2008-09-17 2014-01-28 International Business Machines Corporation Authorization of server operations
US8239276B2 (en) * 2008-09-30 2012-08-07 Apple Inc. On-the-go shopping list
US20100078471A1 (en) * 2008-09-30 2010-04-01 Apple Inc. System and method for processing peer-to-peer financial transactions
US8850052B2 (en) * 2008-09-30 2014-09-30 Apple Inc. System and method for simplified resource sharing
US8060627B2 (en) * 2008-09-30 2011-11-15 Apple Inc. Device-to-device workflows
US9026462B2 (en) * 2008-09-30 2015-05-05 Apple Inc. Portable point of purchase user interfaces
US20100082455A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Real-time bargain hunting
US20100082485A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Portable point of purchase devices and methods
US9070149B2 (en) * 2008-09-30 2015-06-30 Apple Inc. Media gifting devices and methods
US10380573B2 (en) * 2008-09-30 2019-08-13 Apple Inc. Peer-to-peer financial transaction devices and methods
US20100078472A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Group peer-to-peer financial transactions
US8131645B2 (en) * 2008-09-30 2012-03-06 Apple Inc. System and method for processing media gifts
US20100082490A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Systems and methods for secure wireless transactions
US9037513B2 (en) * 2008-09-30 2015-05-19 Apple Inc. System and method for providing electronic event tickets
US8215546B2 (en) * 2008-09-30 2012-07-10 Apple Inc. System and method for transportation check-in
US20100125492A1 (en) * 2008-11-14 2010-05-20 Apple Inc. System and method for providing contextual advertisements according to dynamic pricing scheme
US9357384B2 (en) 2009-02-09 2016-05-31 International Business Machines Corporation System and method to support identity theft protection as part of a distributed service oriented ecosystem
CN105930311B (en) * 2009-02-18 2018-10-09 谷歌有限责任公司 Execute method, mobile device and the readable medium with the associated action of rendered document
US8447066B2 (en) 2009-03-12 2013-05-21 Google Inc. Performing actions based on capturing information from rendered documents, such as documents under copyright
WO2010105245A2 (en) 2009-03-12 2010-09-16 Exbiblio B.V. Automatically providing content associated with captured information, such as information captured in real-time
US8305691B2 (en) * 2009-04-29 2012-11-06 Hand Held Products, Inc. Fluid lens element for use in changing thermal operating environment
EP2280580A1 (en) * 2009-07-07 2011-02-02 Nokia Corporation Data transfer with wirelessly powered communication devices
US20110029360A1 (en) * 2009-07-29 2011-02-03 Prasad Gollapalli System and method for providing smart phone functionality for retailers to distribute sale and discount coupons
US8988191B2 (en) * 2009-08-27 2015-03-24 Symbol Technologies, Inc. Systems and methods for pressure-based authentication of an input on a touch screen
US20110076941A1 (en) * 2009-09-30 2011-03-31 Ebay Inc. Near field communication and network data/product transfer
US8781393B2 (en) 2009-09-30 2014-07-15 Ebay Inc. Network updates of time and location
US9197736B2 (en) * 2009-12-31 2015-11-24 Digimarc Corporation Intuitive computing methods and systems
EP2323085A1 (en) * 2009-11-16 2011-05-18 Scheidt & Bachmann GmbH Ticketing system
US9081799B2 (en) * 2009-12-04 2015-07-14 Google Inc. Using gestalt information to identify locations in printed information
US9323784B2 (en) * 2009-12-09 2016-04-26 Google Inc. Image search using text-based elements within the contents of images
US20110191160A1 (en) * 2010-01-29 2011-08-04 Bank Of America Corporation Mobile payment device for conducting transactions associated with a merchant offer program
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
US10460316B2 (en) 2010-04-05 2019-10-29 Paypal, Inc. Two device authentication
US9294800B2 (en) 2010-05-10 2016-03-22 Comcast Cable Communications, Llc Intelligent remote control
US8600167B2 (en) 2010-05-21 2013-12-03 Hand Held Products, Inc. System for capturing a document in an image signal
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
US8366002B2 (en) 2010-05-26 2013-02-05 Hand Held Products, Inc. Solid elastic lens element and method of making same
US10096161B2 (en) 2010-06-15 2018-10-09 Live Nation Entertainment, Inc. Generating augmented reality images using sensor and location data
US9781170B2 (en) 2010-06-15 2017-10-03 Live Nation Entertainment, Inc. Establishing communication links using routing protocols
KR101909742B1 (en) 2010-06-15 2018-10-18 티켓마스터 엘엘씨 Methods and systems for computer aided event and venue setup and modeling and interactive maps
US9042608B2 (en) 2010-10-25 2015-05-26 Pen-One, Inc. Data security system
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
WO2012088035A1 (en) * 2010-12-23 2012-06-28 Alibaba Group Holding Limited Determination of permissibility associated with e-commerce transactions
US10089606B2 (en) 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US20120296826A1 (en) 2011-05-18 2012-11-22 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10453067B2 (en) 2011-03-11 2019-10-22 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US10762733B2 (en) 2013-09-26 2020-09-01 Bytemark, Inc. Method and system for electronic ticket validation using proximity detection
US10360567B2 (en) 2011-03-11 2019-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with data integrity checking
US8494967B2 (en) * 2011-03-11 2013-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US9904934B1 (en) * 2011-03-29 2018-02-27 Amazon Technologies, Inc. Offline payment processing
US20130030897A1 (en) 2011-07-28 2013-01-31 American Express Travel Related Services Company, Inc. Systems and methods for generating and using a digital pass
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US9002322B2 (en) * 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8929854B2 (en) 2011-10-27 2015-01-06 Telecommunication Systems, Inc. Emergency text messaging
US8738540B2 (en) * 2011-10-31 2014-05-27 Ncr Corporation Techniques for mobile transaction processing
US9710779B1 (en) 2011-12-27 2017-07-18 Grubhub Holdings, Inc. System, method and apparatus for receiving bids from diners for expedited food delivery
US8595050B2 (en) 2011-12-27 2013-11-26 Grubhub, Inc. Utility for determining competitive restaurants
US8880420B2 (en) 2011-12-27 2014-11-04 Grubhub, Inc. Utility for creating heatmaps for the study of competitive advantage in the restaurant marketplace
GB2498763A (en) * 2012-01-27 2013-07-31 Dunraven Finance Ltd Control system for rental device for restricting / disabling device.
US10360543B2 (en) 2012-04-23 2019-07-23 Grubhub Holdings Inc. Scraping resistant system and method for placing orders through an internet shopping service
US9009067B1 (en) 2012-04-30 2015-04-14 Grubhub Holdings Inc. System, method and apparatus for managing made-to-order food tickets for a restaurant service
CN102831352B (en) * 2012-09-11 2015-02-18 南京天溯自动化控制系统有限公司 Equipment authorization use method and equipment for method
US9881260B2 (en) 2012-10-03 2018-01-30 Moovel North America, Llc Mobile ticketing
US20140237252A1 (en) * 2012-12-31 2014-08-21 Safelylocked, Llc Techniques for validating data exchange
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
US9704146B1 (en) 2013-03-14 2017-07-11 Square, Inc. Generating an online storefront
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US8914863B2 (en) 2013-03-29 2014-12-16 Here Global B.V. Enhancing the security of near-field communication
US9824410B1 (en) 2013-04-29 2017-11-21 Grubhub Holdings Inc. System, method and apparatus for assessing the accuracy of estimated food delivery time
US9485607B2 (en) 2013-05-14 2016-11-01 Nokia Technologies Oy Enhancing the security of short-range communication in connection with an access control device
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9836739B1 (en) 2013-10-22 2017-12-05 Square, Inc. Changing a financial account after initiating a payment using a proxy card
US10417635B1 (en) 2013-10-22 2019-09-17 Square, Inc. Authorizing a purchase transaction using a mobile device
US9922321B2 (en) 2013-10-22 2018-03-20 Square, Inc. Proxy for multiple payment mechanisms
US8892462B1 (en) 2013-10-22 2014-11-18 Square, Inc. Proxy card payment with digital receipt delivery
US10217092B1 (en) 2013-11-08 2019-02-26 Square, Inc. Interactive digital platform
US10810682B2 (en) 2013-12-26 2020-10-20 Square, Inc. Automatic triggering of receipt delivery
US10621563B1 (en) 2013-12-27 2020-04-14 Square, Inc. Apportioning a payment card transaction among multiple payers
US9754331B1 (en) 2014-01-30 2017-09-05 Grubhub Holdings Inc. System and method for managing group orders
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
US9224141B1 (en) 2014-03-05 2015-12-29 Square, Inc. Encoding a magnetic stripe of a card with data of multiple cards
US10692059B1 (en) 2014-03-13 2020-06-23 Square, Inc. Selecting a financial account associated with a proxy object based on fund availability
US9864986B1 (en) 2014-03-25 2018-01-09 Square, Inc. Associating a monetary value card with a payment object
US9619792B1 (en) 2014-03-25 2017-04-11 Square, Inc. Associating an account with a card based on a photo
US20150332223A1 (en) 2014-05-19 2015-11-19 Square, Inc. Transaction information collection for mobile payment experience
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
CN104063817A (en) * 2014-05-29 2014-09-24 深圳市同创新佳科技有限公司 Hotel room management method and system based on electronic key management server
US11256294B2 (en) 2014-05-30 2022-02-22 Apple Inc. Continuity of applications across devices
US9967401B2 (en) 2014-05-30 2018-05-08 Apple Inc. User interface for phone call routing among devices
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
US10366434B1 (en) 2014-10-22 2019-07-30 Grubhub Holdings Inc. System and method for providing food taxonomy based food search and recommendation
US9792604B2 (en) 2014-12-19 2017-10-17 moovel North Americ, LLC Method and system for dynamically interactive visually validated mobile ticketing
US10026062B1 (en) 2015-06-04 2018-07-17 Square, Inc. Apparatuses, methods, and systems for generating interactive digital receipts
US11803784B2 (en) 2015-08-17 2023-10-31 Siemens Mobility, Inc. Sensor fusion for transit applications
BR112018002131A2 (en) 2015-08-17 2018-09-11 Bytemark, Inc. method on a mobile device, method for facilitating fare validation, mobile device and controller unit
EP3350051B1 (en) 2015-09-14 2022-08-03 Neology, Inc. Embedded on-board diagnostic (obd) device for a vehicle
CN105216695B (en) * 2015-10-16 2018-07-31 贺轶 In-vehicle display system and vehicle blind zone method for displaying image
US10636019B1 (en) 2016-03-31 2020-04-28 Square, Inc. Interactive gratuity platform
GB2549118B (en) * 2016-04-05 2020-12-16 Samsung Electronics Co Ltd Electronic payment system using identity-based public key cryptography
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US11062304B2 (en) * 2016-10-20 2021-07-13 Google Llc Offline user identification
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US10726412B2 (en) * 2017-05-15 2020-07-28 Visa International Service Association Portable device with local verification data
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
KR102385474B1 (en) 2017-07-19 2022-04-13 현대자동차주식회사 Vehicle system and control method thereof
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
KR102143148B1 (en) 2017-09-09 2020-08-10 애플 인크. Implementation of biometric authentication
US10762546B1 (en) 2017-09-28 2020-09-01 Grubhub Holdings Inc. Configuring food-related information search and retrieval based on a predictive quality indicator
US20190102765A1 (en) * 2017-09-29 2019-04-04 Welcomemat Services, Inc. Computer-implemented system and method for client data reporting and data capture
US11893581B1 (en) 2018-02-20 2024-02-06 Block, Inc. Tokenization for payment devices
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11210730B1 (en) 2018-10-31 2021-12-28 Square, Inc. Computer-implemented methods and system for customized interactive image collection based on customer data
US11244382B1 (en) 2018-10-31 2022-02-08 Square, Inc. Computer-implemented method and system for auto-generation of multi-merchant interactive image collection
TWI676142B (en) * 2018-11-14 2019-11-01 中國信託商業銀行股份有限公司 Financial service method and system
US11645613B1 (en) 2018-11-29 2023-05-09 Block, Inc. Intelligent image recommendations
CN113748408A (en) 2019-05-31 2021-12-03 苹果公司 User interface for audio media controls
US11010121B2 (en) 2019-05-31 2021-05-18 Apple Inc. User interfaces for audio media control
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917913A (en) 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US6088687A (en) * 1996-03-08 2000-07-11 Leleu; Jean-Luc Billing procedure and system for data transmission networks
US6717698B1 (en) 2000-02-02 2004-04-06 Eastman Kodak Company Tone scale processing based on image modulation activity

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5373561A (en) 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US5455863A (en) 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
US5440633A (en) 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
AU1265195A (en) 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5548106A (en) 1994-08-30 1996-08-20 Angstrom Technologies, Inc. Methods and apparatus for authenticating data storage articles
US5708422A (en) * 1995-05-31 1998-01-13 At&T Transaction authorization and alert system
US5724423A (en) 1995-09-18 1998-03-03 Telefonaktiebolaget Lm Ericsson Method and apparatus for user authentication
US5999611A (en) * 1996-11-19 1999-12-07 Stentor Resource Centre Inc. Subscriber interface for accessing and operating personal communication services
TW355899B (en) * 1997-01-30 1999-04-11 Qualcomm Inc Method and apparatus for performing financial transactions using a mobile communication unit
PT992025E (en) * 1997-06-27 2002-12-31 Swisscom Mobile Ag A TRANSACTION PROCESS WITH A PORTABLE IDENTIFICATION ELEMENT
US8346663B2 (en) * 1998-01-30 2013-01-01 Citicorp Development Center, Inc. Method and system of contactless interfacing for smart card banking
US6216227B1 (en) * 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088687A (en) * 1996-03-08 2000-07-11 Leleu; Jean-Luc Billing procedure and system for data transmission networks
US5917913A (en) 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US6717698B1 (en) 2000-02-02 2004-04-06 Eastman Kodak Company Tone scale processing based on image modulation activity

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1272933A4

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7089214B2 (en) 1998-04-27 2006-08-08 Esignx Corporation Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
WO2003065318A2 (en) * 2002-01-25 2003-08-07 Esignx Corporation Payment system
WO2003065318A3 (en) * 2002-01-25 2004-02-26 Esignx Corp Payment system
CN1307594C (en) * 2002-01-25 2007-03-28 艾斯格尼克斯公司 Payment system
WO2003083745A1 (en) * 2002-03-28 2003-10-09 Matsushita Electric Industrial Co., Ltd. Service processing device and processing support device
EP1825431A4 (en) * 2004-10-18 2012-03-21 Amy R Gurvey Electronic system and method coupling live event ticketing and interactive entries with the sale, distribution and transmission of event recordings, mastering system and intelligent terminal designs
EP1825431A2 (en) * 2004-10-18 2007-08-29 Amy R. Gurvey Electronic system and method coupling live event ticketing and interactive entries with the sale, distribution and transmission of event recordings, mastering system and intelligent terminal designs
EP2557546A1 (en) * 2011-08-12 2013-02-13 Oberthur Technologies Method and secure device for performing a secure transaction with a terminal
US9792606B2 (en) 2011-08-12 2017-10-17 Oberthur Technologies Method and secure device for performing a secure transaction with a terminal
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US11276058B2 (en) 2012-01-05 2022-03-15 Visa International Service Association Data protection with translation
US9794392B2 (en) 2014-07-10 2017-10-17 Hand Held Products, Inc. Mobile-phone adapter for electronic transactions
EP3139319A1 (en) * 2015-09-07 2017-03-08 SK Planet Co., Ltd. Service providing device for cancelling ticket, ticket cancel guide system comprising the same, control method thereof and non-transitory computer readable storage medium having computer program recorded thereon

Also Published As

Publication number Publication date
TW487864B (en) 2002-05-21
KR20080072742A (en) 2008-08-06
US6175922B1 (en) 2001-01-16
CN1265292C (en) 2006-07-19
HK1052564A1 (en) 2003-09-19
JP2003527714A (en) 2003-09-16
KR100953231B1 (en) 2010-04-16
KR100953232B1 (en) 2010-04-16
CA2403332A1 (en) 2001-09-20
EP1272933A1 (en) 2003-01-08
EP1272933A4 (en) 2009-11-04
AU2001220597A1 (en) 2001-09-24
CN1452739A (en) 2003-10-29
KR20020081435A (en) 2002-10-26

Similar Documents

Publication Publication Date Title
US6175922B1 (en) Electronic transaction systems and methods therefor
US8225089B2 (en) Electronic transaction systems utilizing a PEAD and a private key
US6282656B1 (en) Electronic transaction systems and methods therefor
US7089214B2 (en) Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
US6850916B1 (en) Portable electronic charge and authorization devices and methods therefor
US7107246B2 (en) Methods of exchanging secure messages
US7505941B2 (en) Methods and apparatus for conducting electronic transactions using biometrics
US20090076966A1 (en) Methods and apparatus for conducting electronic transactions
JP2001344544A (en) Portable terminal and electronic clearing system using the same
JP2002288427A (en) Transaction executing method
US20030070078A1 (en) Method and apparatus for adding security to online transactions using ordinary credit cards
CN1360265B (en) Portable electronic license device
CN1366263A (en) Electronic trade system and its method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
ENP Entry into the national phase

Ref document number: 2001 568199

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2000983897

Country of ref document: EP

Ref document number: 1020027011959

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2403332

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 008194254

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 1020027011959

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2000983897

Country of ref document: EP