-
公开(公告)号:US20130328801A1
公开(公告)日:2013-12-12
申请号:US13800920
申请日:2013-03-13
申请人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
发明人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
IPC分类号: G06Q20/36
CPC分类号: G06Q20/4012 , G06F21/35 , G06Q20/3226 , G06Q20/3674 , G06Q20/3829 , G06Q2220/00 , G07F7/1041 , G07F7/1091 , G07F19/211 , H04L9/3226 , H04L9/3271 , H04L63/06 , H04L63/083 , H04L2209/805 , H04W12/06
摘要: A card reader configured to read a smart card can be detachably connected to a mobile computing device. When the card reader is attached to the mobile device, an application installed on the mobile computing device permits the mobile device to communicate with the card reader in order to process transactions.Security measures can be used on the mobile device to prevent theft of a PIN during software PIN entry of a payment transaction. The mobile device can prevent the keypad or other input interface from displaying feedback. The mobile device can also prevent passcodes from being stolen by displaying media encoded with digital rights management (DRM) and by managing the media and user inputs at a secure server.A mobile device can securely communicate with a card reader for a payment transaction using asymmetric or symmetric encryption.
-
公开(公告)号:US20130332360A1
公开(公告)日:2013-12-12
申请号:US13799724
申请日:2013-03-13
申请人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
发明人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
IPC分类号: G06Q20/32
CPC分类号: G06Q20/4012 , G06F21/35 , G06Q20/322 , G06Q20/3226 , G06Q20/353 , G06Q20/3674 , G06Q20/3829 , G06Q2220/00 , G07F7/1041 , G07F7/1091 , G07F19/211 , H04L9/3226 , H04L9/3271 , H04L63/06 , H04L63/083 , H04L2209/805 , H04W12/06
摘要: A card reader configured to read a smart card can be detachably connected to a mobile computing device. When the card reader is attached to the mobile device, an application installed on the mobile computing device permits the mobile device to communicate with the card reader in order to process transactions.Security measures can be used on the mobile device to prevent theft of a PIN during software PIN entry of a payment transaction. The mobile device can prevent the keypad or other input interface from displaying feedback. The mobile device can also prevent passcodes from being stolen by displaying media encoded with digital rights management (DRM) and by managing the media and user inputs at a secure server.A mobile device can securely communicate with a card reader for a payment transaction using asymmetric or symmetric encryption.
摘要翻译: 被配置为读取智能卡的读卡器可以可拆卸地连接到移动计算设备。 当读卡器连接到移动设备时,安装在移动计算设备上的应用允许移动设备与读卡器通信以便处理交易。 可以在移动设备上使用安全措施,以防止在支付交易的软件PIN输入过程中盗用PIN码。 移动设备可以防止键盘或其他输入接口显示反馈。 移动设备还可以通过显示利用数字版权管理(DRM)编码的媒体并且通过在安全服务器处管理媒体和用户输入来防止密码被盗。 移动设备可以使用不对称或对称加密来安全地与读卡器通信用于支付交易。
-
公开(公告)号:US20130332367A1
公开(公告)日:2013-12-12
申请号:US13800610
申请日:2013-03-13
申请人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
发明人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
IPC分类号: G06Q20/40
CPC分类号: G06Q20/4012 , G06F21/35 , G06Q20/322 , G06Q20/3226 , G06Q20/353 , G06Q20/3674 , G06Q20/3829 , G06Q2220/00 , G07F7/1041 , G07F7/1091 , G07F19/211 , H04L9/3226 , H04L9/3271 , H04L63/06 , H04L63/083 , H04L2209/805 , H04W12/06
摘要: A card reader configured to read a smart card can be detachably connected to a mobile computing device. When the card reader is attached to the mobile device, an application installed on the mobile computing device permits the mobile device to communicate with the card reader in order to process transactions.Security measures can be used on the mobile device to prevent theft of a PIN during software PIN entry of a payment transaction. The mobile device can prevent the keypad or other input interface from displaying feedback. The mobile device can also prevent passcodes from being stolen by displaying media encoded with digital rights management (DRM) and by managing the media and user inputs at a secure server.A mobile device can securely communicate with a card reader for a payment transaction using asymmetric or symmetric encryption.
-
公开(公告)号:US20130333011A1
公开(公告)日:2013-12-12
申请号:US13800789
申请日:2013-03-13
申请人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
发明人: Oliver S. C. Quigley , Nathan McCauley , Bob Lee
IPC分类号: H04L29/06
CPC分类号: G06Q20/4012 , G06F21/35 , G06Q20/3226 , G06Q20/3674 , G06Q20/3829 , G06Q2220/00 , G07F7/1041 , G07F7/1091 , G07F19/211 , H04L9/3226 , H04L9/3271 , H04L63/06 , H04L63/083 , H04L2209/805 , H04W12/06
摘要: A card reader configured to read a smart card can be detachably connected to a mobile computing device. When the card reader is attached to the mobile device, an application installed on the mobile computing device permits the mobile device to communicate with the card reader in order to process transactions.Security measures can be used on the mobile device to prevent theft of a PIN during software PIN entry of a payment transaction. The mobile device can prevent the keypad or other input interface from displaying feedback. The mobile device can also prevent passcodes from being stolen by displaying media encoded with digital rights management (DRM) and by managing the media and user inputs at a secure server.A mobile device can securely communicate with a card reader for a payment transaction using asymmetric or symmetric encryption.
-
公开(公告)号:US08880881B2
公开(公告)日:2014-11-04
申请号:US13353229
申请日:2012-01-18
申请人: Shawn Morel , Diogo Monica , Eric Monti , Sam Wen , Nathan McCauley
发明人: Shawn Morel , Diogo Monica , Eric Monti , Sam Wen , Nathan McCauley
CPC分类号: H04L63/18 , G06Q20/32 , G06Q20/353 , G07F7/0886 , H04L63/0823 , H04L63/0892 , H04L2463/081 , H04L2463/102 , H04W8/005 , H04W12/06 , H04W88/08
摘要: A method of establishing secure communication between a first mobile computing device and a second mobile computing device includes generating a first self-signed key at the first mobile computing device, pairing the first device with a second device, the pairing including receiving user input of a passcode and after receiving the user input sending the first public key to the second mobile computing device and receiving a second public key from the second mobile computing device, storing the second public key in a database of trusted devices, the database of trusted devices being stored in the first mobile computing device, receiving in the first mobile computing device a list of mobile computing devices connected to a mobile network, matching the list of mobile computing device against the database of trusted devices, and establishing secure communication between the first mobile computing device and the second mobile computing device.
摘要翻译: 在第一移动计算设备和第二移动计算设备之间建立安全通信的方法包括在第一移动计算设备处生成第一自签名密钥,将第一设备与第二设备配对,该配对包括接收用户输入的 密码,并且在接收到将第一公共密钥发送到第二移动计算设备并且从第二移动计算设备接收第二公共密钥的用户输入之后,将第二公共密钥存储在可信设备的数据库中,所存储的受信任设备的数据库 在第一移动计算设备中,在第一移动计算设备中接收连接到移动网络的移动计算设备的列表,将移动计算设备的列表与可信设备的数据库相匹配,以及在第一移动计算设备之间建立安全通信 和第二移动计算设备。
-
6.
公开(公告)号:US20140156534A1
公开(公告)日:2014-06-05
申请号:US13736447
申请日:2013-01-08
IPC分类号: G06Q20/38
CPC分类号: G06Q20/3829
摘要: Method, systems, and apparatus for receiving transaction data for the payment transaction, where the transaction data includes at least card track data; encrypting the transaction data at the data processing apparatus using an encryption key of a cryptographic key pair to generate encrypted transaction data, where the cryptographic key pair includes the encryption key and a decryption key; storing a plurality of copies of the encrypted transaction data in a plurality of storage devices; receiving an instruction to submit the transaction data for processing; decrypting the encrypted transaction data using the decryption key; and submitting the transaction data for processing by an issuer.
摘要翻译: 用于接收支付交易的交易数据的方法,系统和装置,其中交易数据至少包括卡轨道数据; 使用加密密钥对的加密密钥对数据处理装置处理数据进行加密,生成密码密钥对包含加密密钥和解密密钥的加密交易数据; 将多个加密的交易数据的副本存储在多个存储装置中; 接收提交交易数据进行处理的指令; 使用解密密钥解密加密的交易数据; 并提交交易数据以供发行人处理。
-
-
-
-
-