CA2217052A1 - Intelligent card reader having emulation features - Google Patents

Intelligent card reader having emulation features Download PDF

Info

Publication number
CA2217052A1
CA2217052A1 CA002217052A CA2217052A CA2217052A1 CA 2217052 A1 CA2217052 A1 CA 2217052A1 CA 002217052 A CA002217052 A CA 002217052A CA 2217052 A CA2217052 A CA 2217052A CA 2217052 A1 CA2217052 A1 CA 2217052A1
Authority
CA
Canada
Prior art keywords
card
smart card
card reader
signal
microcontroller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002217052A
Other languages
French (fr)
Inventor
G. Fred Renner
Randall E. Johnson
Caroline Chujenq
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cybermark LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23641700&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2217052(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CA2217052A1 publication Critical patent/CA2217052A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/1097Optical sensing of electronic memory record carriers, such as interrogation of RFIDs with an additional optical interface
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0008General problems related to the reading of electronic memory record carriers, independent of its reading method, e.g. power transfer
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Abstract

An intelligent card reader is provided to replace existing magnetic stripe readers, bar code readers, and Wiegand effect readers (403) without the need for expensive retrofitting of computer systems which are coupled to the existing readers. The intelligent reader can replace the aforementioned readers and yet remain compatible with their existing interfaces (406) by emulating a magnetic card reader, a Wiegand effect reader, or a bar code reader (402). Moreover, the card reader can accept smart cards having different functions and/or software interfacing techniques (405), thus allowing different types of smart cards to be used in the same reader. A
reprogramming feature allows the unit to be easily reprogrammed to support new features and smart card types without rewiring or removing the unit.

Description

CA 022170~2 1997-09-30 W O 961308S7 PCTnUS96103636 INTELLIGENT CARD READER HAV~TG EMULATION FEATURES

BACKGROUND OF THE INVENTION
1. Tel~hnic~l Field This invention relates generally to card readers which accept and interact with microprocessor-equipped cards (e.g., so-called "smart cards"). In particular, the invention provides a card reader which accepts different types of smart cards and ~rnnl~tes various peripheral devices such as m~n-o-fic stripe readers, bar code readers, and Wiegand effect readers.
2. Related Information The need to store illfolmation in a portable and compact form has led to the development of various types of storage media and peripheral devices which interact with the storage media. For example, cards c~nt~ining m~gnPti~ stripes have been developed to store a customer's bank account information, so that the crlstom~r can insert the m~n~ti~ card into an ATM m~rhin-o and have certain information quickly and ~ntom~tirally ex(~h~nged with a bank. Similarly, Wiegand-effect cards cont~ining a plurality of special wires have been used to store pre-coded mfo.lllation onto a portable card which can then be inserted into a suitable reader, which upon activation by the card unlocks a door or activatesa parking garage gate. Well-known bar code technology allows a library patron's account ihlfc,llllation to be quickly entered and correlated with bar-coded books to be cllecL-~d out from the library. These various media and reader devices have proliferated into numerous appli~tion~ such as cafeteria meal plans, access control, and point-of-sale credit and debit transactions. UnforLunately, the media are incompatible with each other, reslllting in the need for each customer to m~int~in several different cards for a bank, library, parking garage, and the like.
More recently, microprocessor-equipped cards ("smart cards") have been developed to allow larger qn~ntiti~s of inforrnation to be stored onto a single medium. Various manufacturers now provide different types of smart cards with different memory sizes, microprocessor types, and operating systems. The CA 022170~2 1997-09-30 W O 96/30857 PCTrUS96tO3636 development of these cards can provide the basis for elimin~ting different typesof information media altogether and consolitl~ting different types of information on a single card.
Unfo.lullalely, ~icting systems which support m~gn.otic cards, bar-code stripes, and Wiegand effect cards cannot be easily retrofitted to use the newer smart cards. For example, replacing a cafeteria plan system which reads m~gnetic cards would require the replacement of the card reading termin~lc and the inct~ tion of a new type of termin~l which could interact with the smart cards. Additionally, expensive and time-conc -min~ software changes would be required in the central cc,---~uleL to interact with the smart cards. Thus, there exists a problem in transitioning e~icting systems to newer smart card technology.
Even if çxicting systems can be transitioned to smart card technology, there remains a problem of incompatibility among different types of smart cards.For example, different smart card vendors, while providing cards which generally comply with an ISO standard for electrical contacts and the like, unfortunately have failed to ensure that all cards provide a standard set of functions or software intt~ Ps which can be used across dirrt.~ vendors' cards. In other words, tltoci~ning a card reader to work with one vendor's smartcards will not ensure that another vendor's smart cards can be used in the reader.
Other illvellLol~i have ~luL~osed r~a~ s which would allow certain h~udw~-e-specific dirr~ ,ces to be accommodated (see, e.g., U.S. Patent No. 5,070,233, which proposes a circuit allowing dirr~.enl clock frequencies among smart cards to be used). However, more serious incompatibilities remain in that different operating systems, functions, and software interfacing techniques are used across different vendors' smart cards. For example, one vendor's cards may provide certain file security features, while another vendor's cards do not, or provide them in a different (and incompatible) manner. One vendor's cards may provide on-card stored-value purse debit and credit functions, while another vendor's CA 022170~2 1997-09-30 W 096/30857 PCTnUS96/03636 cards do not. One vendor's cards may provide file-level access features, while another vendor's cards do not. These illco,ll~atibilities present a barrier to using the newer smart card technology, because integrators may become dependent on a particular vendor for smart cards, preventing price reductions due to lack of competition. Accordingly, there exists a problem in that rrm~ining incompatibilities across smart card vendors inhibit the use of a standard interfacing technique for smart cards.
Finally, conventional smart card readers cannot be readily modified to add new features. Adding new l~a~ules or compatibility modes typically requires changes to the card reader hdldw;~e or requires that the unit be removed for servicing. Thus, modifications become expensive and inconvenient.
SUMMA~Y OF THE INVENTION
The present invention solves the aforementioned problems by providing an intelligent card reader which can replace eYicting m~gnrtir, stripe readers, bar code readers, and Wiegand effect readers without the need for expensive eLlofi~ing of existing CO.ll~U~t;l systems which are coupled to the existing readers. In particular, it is one object of the present invention to provide an intelligent card reader which can replace the aforrmrntinned readers and yet remain co.~ ible with their PYicting interfaces by e-mnl~ting a m~gnrtir card reader, a Wiegand effect reader, or a bar code reader. In various embo iimrntc, the present invention thus allows smart cards to be used with exicting systems while ret~ining the infrastructure of the ç~cicting systems.
The present invention also solves the aforementioned problems by providing an intelligent card reader which can accept smart cards having different functions and/or interfacing technigues. It is thus another object of the present invention to provide a smart card reader which can overcome such differences in functions and interfacing techniques, so that dirrt 1~ types of smart cards can be used in the same reader.
It is a further object of the present invention to provide an intelligent card CA 022170~2 1997-09-30 W O 96/30857 PCTrUS96tO3636 reader which can be easily reprogrammed to support new features and smart card types without rewiring or removing the unit.
As shown in FIG. lA, a conventional bar-code based library book check-out system conl~.ises a library col.l~uLer 100 which receives input from a bar code reader 101. A library patron provides a bar-coded card 102 to a library staff member, who swipes the card in bar code reader 101, which may be a wand-type device or a sc~nning laser device. Each book 103 to be checked out by the patron includes a bar code label 104 which is also sc~nnt--d by bar code reader 101. In this manner, library ujl..~~ule. 100 quickly and accurately receives il~ro~ aLion pertaining to each book check-out operation. Library co--l~ulc. 100may be co~ ocLrd to other COIll~ut~l~, and it may accept input from more than one bar code reader. It is one object of the present invention to provide user account information by way of a smart card reader instead of bar code reader 101, without the need to modify or replace library coll-~u~er 100. Thus, there would be no need for a separate user bar-coded card 102.
FIG. lB shows a conventional access control application which makes use of a Wiegand effect card reader. Access to door 106 is controlled by Wiegand effect card reader 107, which operates a locking device (not shown). Access control coll.L,ul~. 105, which may be coupled to more than one Wiegand effect reader, stores i.. fc,--l,a~ion lC~ldill~ authorized cards which may be used to open door 106. A user tenders a Wiegand effect card 108 into card reader 107, which reads the precoded information on the card and tr~n~mh~ the information to access control co-u~u~er 105. If the precoded information m~tch~s information stored in access control CO.Il~ut~- 105, door 106 is unlocked to allow access tothe user. It is one object of the present invention to allow Wiegand effect reader 107 to be replaced with a smart card reader (and Wiegand effect card 108 to be replaced with a smart card), without the need to modify or replace existing access control co---L,ul~. 105.
FIG. lC (top half) shows a conventional m~gn.oti(~. card-based cafeteria CA 022170~2 1997-09-30 W 096/30857 PCTnUS96/03636 meal plan such as may be implem~nt~l on a college campus or point-of-sale tellllinal. The amount of a meal or sale is rung up on cash register 110. For payment, the user tenders card 112 which includes a m~gnto.tic stripe cont~iningaccount illÇollllation pertaining to the user. The card is "swiped" through S m~gn-o.tic stripe reader 111, which reads the m~gn.o.tic stripe and provides the account information to cash register 110, which may in turn transmit an authorization request signal to a central computer 109 If the meal or other saleis authorized, central co~ uLel 109 debits the user's account and authorizes thetransaction. It is an object of the present invention to allow m~n,~tir. stripe reader 111 to be easily replaced by a smart card reader without modifying cash register 110 or computer 109.
Referring again to FIG. lC (bottom half), m~gn~.tically striped card 112 may instead be inserted into a m~gn~.tic stripe reader 113 which is coupled to or part of an Automatic Teller ~hin~ (ATM) 114. In the latter case, bank account information stored on the m~n~tic stripe is read from the card into ATM 114 and subsequently provided to bank 115 via an on-line Ll~;Lion. It is a further object of the present invention to allow the m~gn~-tic stripe reader 113 to be replaced with a smart card reader, without m~kin~ major modifications to ATM 114.
Various other objects and advantages of the present invention will become appal~llL through the following clet~ l description, figures, and the appended claims.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. lA shows a conventional library computer system which uses bar code technology to keep track of books checked out by library patrons.
FIG. lB shows a conventional access control system which uses Wiegand-effect cards to verify access to a locked door.
FIG. lC shows a conventional cafeteria plan system using m~gn~tic cards such as might be employed on a college campus.

CA 022l70~2 l997-09-30 W O 96/30857 PCTrUS96/0363G

FIG. 2 shows various embo~lim~nt~ of an intelligent card reader according to the present invention.
FIG. 3 shows various steps which may be executed in microcontroller 200 of FIG. 2 in order to support dirre~ types of smart cards.
S FIG. 4 shows one technique of layering software in microcontroller 200 of FIG. 2 to isolate differences among smart cards according to various aspects of the invention.
FIG. 5 shows how one embodiment of the intelligent card reader can be interfaced to an existing Wiegand-based security system in an ron-line" mode.
FIG. 6 shows how one embodiment of the intelligent card reader can be used to control a door lock in an "off-line" mode.
FIG. 7 illustrates an embodiment of the intelligent card reader in a vending m~rhin-o control application.
FIG. 8 shows how the system of FIG. 7 can be interfaced to different types of vending m~rhin~ control circuits.
FIG. 9 shows various steps which can 'oe executed by an application program to implement a vending m~rhin.o tr~n~ction using a smart card.
FIG. 10 shows an embodiment of the present invention in a kiosk ellvilolllllent.
FIG. 11 shows an embo limprlt of the present invention in a multi-m~rhin~o controller environment.
FIG. 12 shows steps which may be performed to inhi~li7~ a smart card to operate with an intelligent card reader of the present invention.
FIG. 13 shows one possible file structure for creating files on a smart card as part of the initi~li7~tion process.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
FIG. 2 shows an intelligent card reader in accordance with various embodiments of the present invention. A microcontroller (or microprocessor) 200, which may for example comprise the well-known 68HC 11 device, is CA 022170~2 1997-09-30 W 096/30857 PCTnUS96/03636 operatively coupled to a card acceptor 201 through interface circuits described in more detail below. Card acceptor 201 may ccl~ ise an ~mph~nol '~push-pull" model, an Amphenol "pnchm~tic" model, a Hopt + Schuler model 846, or any of various other commercially available card acceptors. Card acceptor 201 mech~nic~lly accepts a microprocessor-eauipped smart card 215 having electrical contacts established in accordance with well known ISO standards. Smart card acceptor 201 preferably couples the electrical contacts on smart card 215 with apploLuiate output terminals, including an I/O output terminal 220 through whichdata is l",..~ l to and from smart card 215. Generally, each of the 8 electrical contact pads is coupled to an output terminal on smart card acceptor 201 as shown in FIG. 2.
A nonvolatile memory 206 is coupled to microcontroller 200 for storing programs which may be executed by the microcontroller. A reprogr~mming control circuit 208 allows the microcontroller to be reprogrammed through a reprogr~mming interface 209, such as through a PC 210 having a serial port 211.
A Universal Asynchronous Receiver/Tr~n~mitt~r (UART) 207 may also be provided to support RS-232 feal~les.
The interface cil~;uilly which couples microcontroller 200 to srnart card acceptor 201 will now be described in more detail. A reset signal ~ ~d at an I/O pin on the mi~,lucolllloller is used to reset smart card 215 through reset line 216. A clock divider and controller circuit 202 divides a clock output of microcontroller 200 to a lower frequency (such as 1.8 MHz) suitable for the smart card being used. An I/O pin on miclocolllloller 200 may be used to start, stop, and control the clock signal which is provided to smart card 215 via clockline 217. A power control circuit 203 is coupled to the Vcc and Vpp lines, respectively, of card acceptor 201, which provides these lines to corresponding electrical pads on smart card 215. In various embodiments, Vcc and Vpp may be provided at the same voltage level (one of ordinary skill in the art will recognize that older smart cards often require different voltage levels while newer CA 022170~2 1997-09-30 W 096130857 PCTrUS96/03636 cards can operate at the same external voltage level). Power control circuit 203may also be enabled by I/O pins on microcontroller 200 in response to software operating in the microcontroller. Bi-directional buffer circuit 204 acts to convert the single I/O line 220 from the smart card into two separate unidirectional I/OS lines on the microcontroller. A ground line (not shown) grounds one of the pins on smart card 215 in common with the microcontroller ground. Two of the 8 contact pads on the smart card are not used in various embodiments of the present invention.
In various embo~liment~, smart card acceptor 201 may be equipped with a "card present" signal line 221 which is energized in response to the insertionof smart card 215. This line may be used to drive an interrupt line on microcontroller 200 as shown in FIG. 2. A card eject feature may also be provided in smart card acceptor 201, which is controlled by microcontroller 200 through power co~ e~ 205. In response to a command from microcontroller 200 and a corresponding signal on line 222, card acceptor 201 ejects a smart card typically using a solenoid. The dotted line in smart card acceptor 201 in FIG.
2 illustrates that the "card present" and "eject" signals are interfaces to the card acceptor itself and not to the smart card.
Although the present invention generally cc,uLelllplates that the intelligent card reader shown in FIG. 2 will operate to convert data stored on smart card 215 into either a Wiegand effect signal, a m~gn.otic stripe signal, or a bar code signal, Cil~;uiLly is shown in FIG. 2 for implementing all three types of ~m~ t~d signals. Thus, a Wiegand output terminal 212 is provided for em~ ting Wiegand effect signals, a m~gn~tic stripe output terminal 213 is provided for emnl~ting a magnetic stripe signal, and a bar code output terminal 214 is provided for emulating a bar code signal. One of ordinary skill in the art will recognize that preferably only one, and not all three, of these outputs is needed to accomplishthe objects of the invention. It is well within the scope of the present invention, however, to simultaneously provide all three types of outputs if desired.

CA 022170~2 1997-09-30 W O 96/30857 PCTnUS96/03636 The power-up sequence used for interacting with smart card 215 is well known and is not described here in detail. Briefly, when a smart card is inserted into card acceptor 201, a "card present" signal is generated on line 221 which illte.lu~L~ microcontroller 200. At that point, microcontroller 200 provides power and clock signals via lines 217, 218 and 219 respectively, and generates a reset signal via reset line 216. In response to the reset signal, smart card 215 generates an "answer-to-reset" data packet which includes information describingthe card (see rliccllcsion below pertaining to card compatibility features).
Thereafter, microcontroller 200 ~ ldl~S various cc ~ o-lc via I/O line 220 and receives responses thereto from smart card 215. Examples of various smart cards which may be used are the commercially available GEMPLUS MPCOS~
or PCOSn' cards, the Sr,hlllmherger ME2000, or Giesecke & Devrient STARCOS
cards.
DEVICE EMULATION FEATURES
A description of the various emulation fealu-~,s of the present invention will now be provided, be~i....;..g with the Wiegand effect çmlll~tion feature. In accordance with the principles of the present invention, a Wiegand effect card coded in a particular m~nnPr can be replaced with a smart card onto which the same code is stored. The col~ ding Wiegand effect reader, such as that shown in FIG. lB, is replaced with the intelligent card reader of the present invention. The intelligent card reader reads the preprogrammed code from the smart card, co~.re~ls the code into Wiegand effect signals, and ~ the Wiegand effect signals over wires to an external device which normally expects to receive such signals.
In order to Pm~ te a Wiegand effect device, a Wiegand effect terminal 212 (FIG. 2) is provided. This tPrrnin~l may comprise three wires, two en~ g from I/O lines on microcontroller 200 and a third wire being input into microcontroller 200 from an external device such as an access control computer or parking garage gate controller. The characteristics of a Wiegand CA 022170~2 1997-09-30 W 096/30857 PCTrUS96/03636 effect signal are well known and need not be described in detail here (see, for example, the following U.S. Patents: 3,783,249; 3,866,193; 4,309,628; and 4,484,090). According to these well known principles, when a Wiegand effect card is inserted into a Wiegand effect reader, wires embedded in the card are S ene.~i~ed to produce pulses in a seq~rr~ which corresponds to the code of the wires. The Wiegand effect reader generates a pulse train on two wires. As one example, each pulse may have a pulse width of approximately 50 microseconds, and a pulse spacing of approximately 1 millicecond. Specific pulse spacings for various Wiegand effect readers can be ascertained by ~a~Lul illg and analyzing the output of any of various types of commercially available readers, such as the Sensor Card model number 30387, m~mlf~rtl-red by Sensor F.nginPering Co., an _chlin co..lpa ly.
In order to emnl~tP a Wiegand effect signal, microcontroller 200 includes a software program which makes use of various internal timers (not shown) to generate these pulses on lines deci~n~tP<l W0 and W1 in FIG. 2. For example, if a Wiegand effect card cont~ining the code "42318" is replaced with a smart card 215 having this code stored in an app.ol,.iate file on the card, the intelligent card reader of ~;IG. 2 reads this code from the smart card and generates pulses on wires W0 and W1 corresponding to the code "42318". One of ordinary skill in the art will recognize how to gell~ldl~ pulses according to a desired sequence using simple timing roulilles in sorlw~.~; eYPc~lting in microcontroller 200. The external device coupled to lines W0 and W1 receives this signal and, in various embo-liml?nt~, returns a confirm~tion signal on line C through termin~l 212. This signal may be received by microcontroller 200 via an I/O line and used to energize red LED 223, green LED 224, or buzzer 225 in order to communicate to the user that the transaction was authorized or not.
A description of m~gnetic stripe ~mnl~tion features will now be provided.
As with the Wiegand effect emulation feature, it is assumed that a card cont~ining a m~gn~tic stripe (such as a bank debit card, a cafeteria meal plan CA 022170~2 1997-09-30 W O 96/30857 PCTnUS96tO3636 card, access control card, or the like) is replaced with a smart card which is programmed with the same data which existed on the m~gnetic card. Thus, smart card 215 is inserted into card acceptor 201, and microcontroller 200 readsthis information from the card in accolJallce with the particular application for S which the card is used. A m~gn.otif stripe output terminal 213 is provided for em~ ting signals ~ ellcl~,L~d by a m~gn~otic stripe reader. The intelligent cardreader such as that shown in FIG 2 may be used to replace the existing m~gn~tic stripe reader. The intelligent card reader couples to the existing extern~l device, such as cash Ic:gi~lei 110 shown in FIG. lC, so that the existing device receives a signal which a~e~ to correspond to that read from a m~gntotic stripe card.
Most m~gn~ti~ stripe cards include at least three "tracks" on the m~gnf ti~
stripe, each track having a different data density. As the m~gnPtir stripe is pulled across a m~gn~ti~ head, two data streams are generated for each track: a clock data stream and a corresponding data stream. Therefore, the faster the card is pulled through the reader, the faster the clock signal will be generated, but the clock and data c~ lc will be generally in sequence with each other.
Some cards may include more than three tracks, recorded at different data densities. It is well wi~in the scope of the present invention to emlll~te thosecont~ining more than three tracks.
According to the magnetic stripe emulation Ç~lu~:s of the present invention, a clock line and a data line are supplied as outputs from I/O pins onmicrocontroller 200 as shown in FIG. 2. In response to inserting smart card 215 into card acceptor 201, microcontroller 200 reads the code (corresponding to data previously on a magnetic stripe card) from a known file on the smart card. This code is then converted into a stream of data bits along with a corresponding clock signal. Both signals are output through terminal 213 to the external device which is compatible with a magnetic stripe reader. Because the speed at which smart card 215 is inserted into card acceptor 201 has no bearing on the clock rate to be generated as an output, a fixed clock rate may be used from microcontroller CA 022170~2 1997-09-30 PCTnUS96/03636 200. As explained above, certain m~gnPtic striped cards may include four or more tracks of data. Accc,-dill~,ly, m~gn~tir stripe termin~l 213 may c~ lise more than two wires, each pair of wires typically corresponding to a data/clock combination.
A description of the bar code emulation features of the present invention will now be provided. Generally speaking, there are two classes of bar code reading device: "wands" and "scanners". A bar code wand is a device which reads bar code symbols as a wand is dragged across the bar code; thus, the code is read once and the speed at which the code output is generated depends on the speed at which the wand is dragged across the bar code. A bar code ~ca.ll~el, incontrast, generates a sc~nnin~ laser beam which repeatedly "scans" across the bar codes and reads the codes multiple times to "lock on" to the code. The speed at which the bar code signal is generated depends on the sc~nnin~ frequency of the laser beam. The output of a "sc~nning" bar code reader is typically an ASCII
character stream of the form:
~ SOT > < ASCII TEXT > < EOT > .
The present invention can be used to en~ tl- both types of devices.
As shown in FIG. 2, microcontroller 200 is coupled to a Universal A~yllchlvllous Receiver/Tr~n~mitt~r (UART) 207, which provides an RS-232 terrnin~l 214 in-~ln~ling a l.,.. ~.. ;~ (TX), request-to-send (RTS), clear-to-send (CTS), and ground tennin~l In ~ onse to reading a code from smart card 21~
(which code co..~onds to a code previously stored on a bar coded card such as a library card), microcontroller 200 converts this code into a serial bit stream in the form < SOT> < ASCII TEXT > < EOT > and provides it to UART 207.
2~ The UART converts this into ap~lo~liate signals on RS-232 terminal 214, which is preferably coupled to an external device which expects to receive a bar code signal in this format.
To implement a bar code "wand" capability, a clock and data output through terminal 213 may be used, such that pulses corresponding to the swipe W 096/30857 PCTnUS96/03636 of a wand over a bar code are generated. The generation of this type of pulses is well known in the art and need not be described here.
CARD COMPATIBILlIY EEATURES
The manner in which the intelligent card reader of the present invention can operate with different types of smart cards will now be described. As described previously, most smart card vendors follow certain ISO standards pertaining to electrical char~ct~ri~tics of the cards (e.g., the pl~r~mPnt and definition of the various electrical contact pads on each card). However, smart cards vary in their support of certain functions, and in the manner in which thefunctions are invoked from a device in collllllllllir~tinn with the smart card.
As a first example, the GEMPLUS MPCOSTU smart card provides file-based comm~n(l~, allowing individual files to be specified by 16-character name on the card. In contrast, certain other vendors do not provide such filename-based comm~n~. Consequently, software in a smart card reader which needs to retrieve information from a smart card must first know what type of smart card has been inserted in order to ~lete~nin~ how to inSPr~t with the card. A
cafeteria plan, for example, which needs to retrieve a student meal plan accountnumber from a smart card would need to either specify a particular file name (ifusing a card from vendor A), or to specify a particular record location (if using a card from vendor B).
As a second exarnple, one smart card vendor may provide a comm~n-l which performs a particular function such as establishing a secure session with a device. In contrast, another vendor may require the execution of two or three separate comm~nrlc to perforrn an equivalent operation. Therefore, an application program which needs to establish such a secure session with a smart card must contain special code which accounts for the differences between the cards.
Finally, two types of smart cards may provide an identical ~unction, but require a different method of invoking that function (e.g., different comm~n-l CA 022170~2 1997-09-30 W O 96/30857 PCTrUS96/03636 code or name). Therefore, ~lepçntling on the type of card used, an application program would need to account for such vendor-specific differences.
To overcome the aforementioned differences, the present invention collLt;~l,plates ~ .i..g what type of card has been inserted into the reader and, if the functions for that card are supported, setting a set of software pointers to use routines specific to that type of smart card, while providing a generic set of smart card access functions which can be used across different types of smart cards. FIG. 3 shows various steps which can be execllte~l in microcontroller 200to set the intelligent card reader in a mode which will handle a particular cardinserted into it, while FIG. 4 shows one possible software layering technique providing a generic card interface layer 401 which hides differences among smartcard types.
Beginning in step 300 of FIG. 3, a reset signal is sent to the smart card via line 216 of FIG. 2. In accordance with the well-known ISO standard, each smart card responds to a reset signal with an "answer-to-reset" (ATR) data stream which inrllltles, among other things, a stream of bytes including vendor il~ol",ation, typically embedded in the rhistorical" portion of the ATR stream.
After receiving the ATR data in step 301, vendor information is extracted from the Al~ data and c~ ,d to an intern~l table which in~lir~tes which vendor cards are :,up~lLed. If, in step 303, the ATR data m~trh~s a supported smart card, then in step 30~ software pointers are set up so that the generic card interface comm~n-l~ contained in layer 401 refer to the specific card routines for that type of card. On the other hand, if the card is not recognized, then in step 304 a message or other intlir~tion is generated to in~lic~te that the inserted card is not supported.
FIG. 4 shows one technique of layering software in microcontroller 200 in order to isolate differences among smart cards. It is assumed that the software shown in FIG. 4 resides in nonvolatile memory 206 (FIG. 2) from where it is fetched and executed by microcontroller 200 as needed. Application program CA 022170~2 1997-09-30 W Og6/30857 PCTnUS96tO3636 400, which may for example comprise an access control application which retrieves a file from a smart card and extracts an access code from the file, interfaces with a generic card interface layer 401 rather than directly coupling to various vendor functions. Generic card interface layer 401 thus provides functions which are common across different types of smart cards, such as a "create-file" function and a "retrieve-file" function. In contrast, card-specific layer 403 is partitioned into those specific functions n~ceC~ry for carrying outthe generic functions according to the specific type of card inserted. For example, Card Type 1 Routines shown in FIG. 4 may contain the specific functions and par~m~ter.s required to interact with the GEMPLUS MPCOS~
card. Conversely, Card Type 2 Routines shown in FIG. 4 may contain the specific functions and parameters required to interact with the Schlumberger ME2000 smart card. Although the generic functions provided in layer 401 are selectively coupled to either the routines in Card Type 1 Routines or those in Card Type 2 Routines based on whether a GEMPLUS or a Srhlllmherger card has been inserted, application program 400 is entirely isolated from these differences and need not be changed when a new type of card is supported.
ISO standard low-level card protocol 404 is common across smart cards, and provides the low-level :ju~olL needed to llal~rci individual bits and bytes to and from the smart card via I/O line 220 shown in FIG. 2. Finally, e~mll~tionfunctions 402 include those emnl~tion r~,alurcs needed to convert a given data item to a m~gn.-tic stripe signal, Wiegand effect signal, or a bar code compatible signal as described above.
REPROGRAMM~G CAPABILITY
The present invention contemplates an intelligent card reader which can be reprogrammed to support new types of cards and different applications withoutrequiring hal-lw;llc changes, and even without removing the cover of the device.In this regard, various embodiments of the invention include a reprogr~mming interface which allows new or modified software to be downloaded into CA 022l70~2 l997-09-30 W 096130857 PCTrUS96/03636 microcontroller 200 from a PC or similar device.
Rer~ lg again to FIG. 2, reprogram control circuit 208 iS coupled to a reprogl,.. ;.~g interface port 209, which may be selectively coupled to the serial port 211 of a PC 210 through four lines. R~ o~,l~ll control circuit 208 iS
S preferably alldllged so that the connection of a plug to interface port 209 changes the bootstrap mode of microcontroller 200, such that upon reset microcontroller 200 reads instructions from PC 210 via interface port 209 instead of from nonvolatile memory 206. The microcontroller continues to load data from PC
210 into its internal RAM until the PC stops s~ntling data. In this malmel, the PC may download a bootstrap program which allows new programs and data to be stored into nonvolatile memory 206. When downloading is complete, the plug may be removed and the microcontroller rebooted from its own memory.
Various security schPmes between PC 210 and microcontroller 200 may be used to ensure that new or modified code is not improperly loaded into memory 206.
Instead of repro~,l,.. i.-g from an externally coupled colllL,ulel through interface port 209, reprogr~mming could be effected by inserting a smart card into card acceptor 201 and loading new code from the smart card into memory 206.
CARD READER APPLICATIONS AND EMBODIMENTS
Various emb~lim~llt~ and applications of the intelligent card reader will now be described in more detail, it being understood that one basic embodiment is shown in FIG. 2. Heleil~fltl, the term "intelligent card reader" or ICR will be understood to refer to various embo~iment~ of the invention depicted in FIG.
2 and variations thereof.
ON-LINE ACCESS CONTROL READER
This embodiment of the invention contemplates the use of an intelligent card reader in conjunction with an eYi~ting Wiegand-based security system to authorize access from a central location. As shown in FIG. 5, a first door 501 is locked by an electronically-controlled lock 502. A first ICR 503 is coupled CA 022170~2 1997-09-30 W 096130857 PCTrUS96/03636 to an existing Wiegand-based security system 505, such as the Miniplex system by Thorn Industries, whieh ean handle up to 4 Wiegand eard readers and control up to 4 door loeks. Door lock 502 may be opened upon an al,~royliaL~ signal from security system 505. As eontemplated by FIG. 2, ICR 503 aeeepts a smart eard 504 and, after reading a predetermined file from the eard, extraets a s~;ulily access eode from the file and ge~ dtt:s Wiegand effect pulses eoll~ ollding to the extracted access eode on two Wiegand wires eoupled to security system 505.
Security system 505 eompares the reeeived Wiegand effect signal (collcsponding to the access eode) and, if it matehes a code ple~Loled in its memory, sends a co,-r,-."~tion signal back to ICR 503, which preferably turns on a green LED.
Additionally, security system 505 signals lock 502 to open, allowing aceess to the door. If, on the other hand, the aceess code does not match one stored in security system 505, a non-eo-.r....~tion signal is sent to ICR 503, which then energizes a buzzer and/or a red LED to in~ tP to the user that aeeess is not authori~d. A second ICR 508 operates in a similar manner to allow aeeess to door 506. It should be noted that each ICR preferably accepts smart cards of different types in accordance with the steps depicted in FIG. 3. As explained previously, an advantage of the approach shown in FIG. 5 is that .o.xi~ting Wiegand-effect readers ean be replaeed with intelligent eard readers without theneed to replace the existing Wiegand-based security system 505. In order to gainaccess, users need only have a smart card, which ean be used for llulll~;lUUS other purposes other than the aceess eontrol application. It is well within the seope of the elaimed invention to eontrol parking garage gates and the like.
OFF-LINE ACCESS CONTROL READER
An embodiment of the present invention which uses an ICR for an off-line access control application will now be described. As shown in FIG. 6, an ICR
601 is coupled to a microprocessor 602 through a wall which supports an electronic lock 604 to prevent access through a door (not shown).
Microprocessor 602 is coupled to a memory 603 (which may comprise a ~ CA 022170~2 1997-09-30 W O 96/30857 PC~rnUS96/03636 nonvolatile memory) into which one or more access "keys" may be stored. For example, memory 603 may contain an access key for lock 604, an access key for all locks located in a particular area or floor of a building, and an access key for an entire building.
ICR 601 may be coupled through a wall to microprocessor 602 through Wiegand emulation lines as shown in FIG. 2. The reason for splitting up ICR
601 from lock control microprocessor 602 is to prevent lln~llth~rized tampering with the wires em ~n~tin~ from ICR 601. In other words, if ICR 601 were to directly control the operation of lock 604, an intruder could remove part of ICR601 from the wall and "hotwire" the lock mPch~ni~m to gain lln~lthorized access. With the configuration shown in FIG. 6, the "unlock" decision is made by microprocessor 602, which unlocks lock 604 from behind the wall.
In operation, a smart card inserted into ICR 601 may be provided with one or more access control keys, such as a key only for lock 604, a key for all locks in a particular area or floor of a building, or a key for an entire building.
After reading the key(s) from a smart card inserted into ICR 601, ICR 601 transmits the key(s) over Wiegand emulation wires to microprocessor 602.
Microprocessor 602 co~ ares the key(s) with those stored in memory 603 and, if a match occurs, unlocks lock 604. It should be noted that means other than the Wiegand ermll~tion connection may be used between ICR 601 and microprocessor 602, such as RS-232, etc. Use of the Wiegand effect emulation wires, however, allows a standard type of ICR unit to be used. As with the on-line embodiment, it is well within the scope of this embodiment to control parking garage gates or other types of entry-inhibiting devices such as safes orfile cabinets. The ICR can also be programmed to make access contingent on other parameters such as time of day, or day of week. The ICR can also control access by limiting the number of times or having a preprogrammed expiration date.

S~ TE S~ LE ~) W O 96/30857 PCTrUS96103636 VE~nDn~G ~lA CEn~E REAI~ER
FIG. 7 shows how the intelligent card reader of the present invention may be used in a vending m~-~hine to di~ se items such as candy, new~al)ers, soft drinks, or the like. This embodiment may also be used to control a photocopy CA 022170~2 1997-09-30 W 096/30857 PCTrUS96/03636 m~rhinP. The most salient dirrel~nces between the embodiment of FIG. 7 and that of FIG. 2 include the addition of realtirne clock 730, smart LCD unut 732, and card eject button 731, a ~cond nonvolatile memory 733, an optional PIN
keypad 734, and a plurality of control lines to the vending m~rhinr control circuits (see FIG. 8).
There are many types of known vending m~rhinr control circuits which can be tapped into to allow the intelligent card reader to control each m~rhine.Three examples of these are the MC5000, the MC5800, and the Multi-Drop. In general, I/O lines on microcontroller 700 can be interposed between the e~ ting coin mt-ch~ni~m on the vending m~rhine and the m~rhinr control lines as depicted in FIGS. 8A-8C for the three types of vending interfaces.
FIG. 8A shows one possible impkm.ont~tion for controlling a vending m~rhinr which uses the MC5000 type of inteRace. M~rhinto controller 804 (part of the existing vending m~rhin.o) inrllldes an interface defined by 12 lines, three of which are power, one of which is a ground, and the rem~ining 8 lines used to control the vending m~rhin~ itself. Coin mech~ni~m 805 (part of the existing vending m~rhinP) connects to these 12 lines. In accold~lce with various embo lim~-ntc, reader connector 803 is provided to hlL~l~;ept the 8 control lines between coin mPch~ni~m 805 and m~rhin.o controller 804. Cormector 803 provides the 8 control lines and a ground to line drivers and l ~ ivel~i 801 and802, each respectively coupled to m~rhin.o controlkr 804 and coin mrch~ni~m 805 through the connector. Microcontroller 700 interf~res to these line drivers and receivers to interact with the 8 control lines of the vending m~rhinr. The embodiments shown in FIG. 8B and 8C correspond to the MC5800 and Multi-drop type vending machines, respectively.
Generally, when a card is inserted, the coin mech~ni~m can be disabled.
If no card has been inserted, the normal coin merh~ni~m signals are passed through to the machine controller 804. In this sense, the ICR controls the operation of the coin mechanism. Alternatively, the coin mrch~ni~m can be CA 022170~2 1997-09-30 W 096130857 PCTtUS96tO3636 operated in conjunction with the ICR, such that a combination of coins (or bills) and value stored on a card can be used to purchase items from the m~ into.
One of ordinary skill in the art will recognize how control signals corresponding to the proper coin amount can be gell~ldlt:d by microcontroller 700 for the particular vending machine controller. These vending m~-~hin.o interfaces are well-defined and no further elaboration is n~cess~ry here. Electronic photocopier m~hint-s have similar types of interfaces, generally simplified by the fact that a single predetermined "item" (i.e., a photocopy) is always selected.
FIG. 9 shows a sequence of steps which may be performed by microcontroller 700 to conduct a vending m~rhin~ transaction using a smart card having an electronic "purse value" corresponding to cash previously tendered by the holder of the card. This sequence of steps can be implem~nt~d as a vending m~hint- application program, such as program 400 shown in FIG. 4.
Beginning in step 901, the user inserts smart card 715 into card acceptor 701. In step 902, the intelligent card reader is set up to handle the particulartype of smart card which was inserted, generally by exec lting the steps previously explained with lerelellce to FIG. 3. In step 903, a secure session may be initi~tç~ with the smart card by exrh~n~ing ell~ L~d data between microcontroller 700 and smart card 715. (Any of various known techniques for initi~ting a secure session may be used, such as ex~-c~ting steps including the generation of a random number, using the random number to derive a session key, encrypting the session key and tr~n~mitting it to the smart card, performing corresponding operations on the smart card, and verifying that both the smart card and the microcontroller arrive at the same key after decryption. A securityaccess module (SAM), implemented in hardware or software is used to implement these functions. The details of such techniques are beyond the scope of this description.) Once a secure session has been established with the smart card, then in step 904 a "purse value" is extracted from the card. This purse value may SUBSTITUTE SHEET (RULE 26) W 096130857 PCTrUS96/03636 correspond to an amount of cash which the card holder has previously paid and which was thereafter "in~t~lled" onto the card in a "revalue operation", described SUBSTITUTE SHEET (RULE 26) CA 022170~2 1997-09-30 W 096/308~7 PCTnUS96103636 in more detail herein. Referring briefly to FIG. 4, if the particular type of card inserted directly supports purse value c~ mm~n-lc, then those co~ tis can be used in layer 403. On the other hand, if the particular type of card inserted does not support these types of comm~ntl.c, then an equivalent type of command can be constructed in layer 403 using available file-type or record-type comm~n-l.c depending on the particular card used. In other words, application program 400 can be provided with generic purse-value comm~n~ls regardless of whether the particular type of card inserted supports those comm~n-1c directly or indirectly.
In step 905, the purse value extracted from the card is displayed to the user on display 732. In step 906a, the user selects an item from the vending m~rllinP, and this selection is received as an input signal on I/O lines of microcontroller 700 depending on the type of vending m~chinP interface to which it is connPcte~ r~ ely, in step 906b the cost of the most expensive item in the vending m~rhinP which could possibly be selected by the user is ~l~terminPd as the item value. Either approach (step 906a or 906b) may be used.
In step 907, a test is yel~lllled to determine whether the item value (either the selected value from step 906a or the m~ximl-m value from step 906b) is less than or equal to the purse value extracted from the smart card. If not, then in step 908 an error message is displayed on display 732, and the card is autom~tir~lly ejected to the user in step 909.
In step 910, it is ~ccllmP-l that the item value is less than or equal to the purse value from the card, and a control signal is thus gçnPr~tPd from microcontroller 700 to dispense the se!~octP-l item. In step 911, the purse value on the card is debited to reflect the transaction, again using either an instruction native to the particular type of smart card, or an equivalent sequence of instructions which performs the debit of a known purse value file. In step 912, the transaction is preferably ~ t~d and stored in nonvolatile memory 733 with a tim~st~mp generated from realtime clock 730. In step 913, the new (debited) purse value is displayed on display 732, and the card is ejected in step 914. One CA 022170~2 1997-09-30 W O 96/30857 PCTrUS96/03636 of ordinary skill in the art will recognize that many of the steps shown in FIG.9 can be simplified or eliminAte-l for the case where a photocopier (instead of a dispensing vending m~ehinto) is to be controlled.
Although not explicitly shown in the steps of FIG. 9, in various embotlim~3nt~ a trAn~Artion counter may be updated on the card to keep track of the total number of trAn~ctions. Additionally, a transaction control file may bestored on the smart card and updated to reflect that a particular transaction is "in progress" to prevent a transaction from being improperly aborted. Optional PIN
keypad 734 may be provided in order to force a user to enter a personal itlentification number {PIN) to authorize transactions above a certain pre~lPterminP-l limit (for example, $10). Finally, the user may press card ejectbutton 731 which will cause the current lldnsa-;lion to be aborted and the card returned to the user. This "abort" capability may be limited if a trAn~ctinn hasalready been substAntiAlly performed in order to prevent the recording of partial transactions.
In various embodiments, a separate nonvolatile memory 733 having write protection features may be used to store vending trAn~actiQns. This memory may be separate from nonvolatile memory 706 normally used to store application program 400 and related software.
Tlle trAn~Artinns stored in nonvolatile memory 733 may be extracted through various means, inrl~ in~ having a m~ oAI~re person or mArhin-o restocking person connect PC 710 through reprogram control circuit jack 709, or through UART 707. This activity would be analogous to removing the money from the mAehine.
An automatic scheme such as a " store and fol ~id " approach may alternatively be used to transmit transactions from memory 733 to an external conl~uLel. For example, a program rxec~lting in microcontroller 700 could automAtic~lly initiate a data cc.. l.~ir~tion session with an external collll~uL~l such as over a telephone line or network to transmit transactions at a particular CA 022170~2 1997-09-30 W 096/30857 PCTnUS96/03636 time, such as mirlnight of every day.
PUBLIC OR PRIVATE KIOSK
The intelligent card reader of the present invention may be employed in a "public" kiosk similar to an ATM type device. FIG. 10 shows an embodiment of the intelligent card reader employed in such a configuration. Microcontroller1000, smart card acceptor 1001, and UART 1007 (along with their related circuitry not shown in FIG. 10) are the same as similarly numbered elements in FIG. 2 and FIG. 7. The configuration additionally includes a col."~u~l 1050 including a touch screen display and/or a keyboard 1051. The components shown in FIG. 10 can be packaged into a case (not shown) suitable for pl~rern~ntin a public location such as a shopping mall, library, bank, or the like.
ColllyuleL 1050 can be conn~qctecl to a network such as a banking network to perform various transactions in conjunction with smart card 1015. An application program e~c~c~lting on colllyulel 1050 may extract information from and provide information to smart card 1015 through microcontroller 1000.
Allelll~Li~ely~ a "private" kiosk may be provided by combining the components into a suitable casing which can be plugged into an available RS-232 port on a PC. In this manner, individual col~ulllers may purchase an off-the-shelf intelligent card reader which can be conn~octe(l to their PC at home.
Various other configurations are possible, such as a "disk bay" configuration which allows the components to be inserted into a standard PC-type disk slot.
Alternatively, a PCMCIA type configuration is possible, including the use of a commercially available adapter which accepts both microprocessor-equipped smart cards and PCMCIA cards. Such an adapter can be installed in a PC to allow the use of various features of the present invention.
MULTI-MACHINE CONTROLLER
A multi-m~rhin~ controller embodiment of the present invention is shown in FIG. 11. This configuration allows a single smart card reader to control multiple m~rhin~s such as washing m~t~hintos, photocopiers, or the like. The CA 022l70~2 l997-09-30 W 096/308S7 PCTnUS96/03636 embodiment shown in FIG. 11 may be implemented as a variation on the vending machine embodiment previously described with lerclcnce to FIG. 7 and thus similar details are generally omitted from FIG. 11 for clarity.
The most salient dirrclcnces between the vending m~rhinP embodiment S of FIG. 7 and the multi-m~c~hinP- controller embodiment of FIG. 11 are asfollows. A m~rhinP decoder and controller 1161 controls a plurality of machines, such as washing machines and dryers or the like, in response to comm~n-lc generated by microcontroller 1100. Controller 1161 may control these devices over connections 1170 which may comprise hardwired lines, in-circuit lines (e.g., using RF control technology over existing electrical wiring), or even wirelessly using spread spectrum or other wireless means.
After inserting smart card 1115, steps similar to those shown in FIG. 9 may be pclfv~ ed to display the current purse value on display 1132 and ensure that enough value remains on the card to ~clrOllll an operation such as enablinga washing m~rhinP. The user then selects a device (e.g., specifies which washing m~rhinP will be used) using device keypad 1160, and m~rhinP decoder and controller 1161 then enables that particular device. Each device may be enabled either for a particular period of time, or for one "cycle".
CARD ~ITIALIZATION
Various embo~ of the present invention assume that each smart card which is inserted into a reader has already been programmed with applv~ lc information such as the crediting of values to an electronic purse, and the establishment of various files for performing various transactions. The following briefly explains one possible method of inhi~li7ing each smart card such that itcan be used in the intelligent card readers of the present invention.
FIG. 12 shows various steps which may be used to initi~li7P a smart card from a cv~ uLcr having a card progr~mmin~ capability (a variation of the presentintelligent card reader coupled to a PC could be used). Beginning in step 1201, the card production agent (i.e., the person controlling the card initi~li7~tion CA 022170~2 1997-09-30 W O 96/30857 PCTn~G~3636 process) is ~nth~onti~ted, such as by ellLt;l Ulg a PIN and/or inserting a smart card having an access control code. In step 1202, the "blank" smart card is inserted into the progr~mming device. In step 1203, a card file structure, which may be identical for a particular site such as a college campus, is retrieved from a ~l~t~h~e.
One possible file structure is shown in FIG. 13. A master key file 1301 is used to store encryption/decryption keys used for securely commnnic~ting withan intelligent card reader or other entities. A card production data flle 1302 is used to hold information idenliryillg the specific smart card (date of production, card ty-pe, memory size, etc.). A directory 1303 may be used to hold a list of the ~files and their locations in memory on the card. Tdentifir~tion data file 1304 may be used to store information pertaining to the particular card holder such as name, address, social security number, and the like. Vendor card emulation data files 1305 may be used to hold access control codes, meal plan identifir~tion account numbers, library account illrollllation, and the like, in order to em~ te exi~ting bar code, Wiegand effect, and m~gn--tir stripe cards. Stored value files 1306 contain the electronic purse value, transaction files, and other information related to a stored value application such as for the vending m~rhin.- application.
Bank files 1307 may be used to store bank account infc,lll,ation such as ~~h.oc~ing accounts, savings accounts, credit card ~connt~ and the like. Other application files 1308 may also be provided as n~eclecl The particular file structure shown in FIG. 13 may be different for a particular site (such as a college campus siteor a co,l,pany-wide site). Thus, it will be recognized that many variations are of course possible, the particular file ~L,u~;lu,e being selected to be compatible with the particular applications as n.oeded The use of multiple purses on the same card is also possible, such that one electronic purse is used for vending m~(~hin~ transactions, while a different purse is used for a cafete,ia plan. These multiple purses could be implemente~l in different files if the particular vendor-supplied smart card does not directly CA 022170~2 1997-09-30 W O 96/30857 PCTrUS96/03636 support multiple purses.
Referring again to FIG. 12, in step 1203 the file structure for the particular site is retrieved from a database. The file structure shown in FIG. 13 is one example of such a file structure. In step 1204, the particular files included in the file structure are created on the smart card, using a~pio~liate file comm~ntls for the particular smart card. For those smart cards which do not directly support file-based comm~ntlc, or which do not allow files to be directly created by name, ay~lo~liate substitutions can be provided. For example, a convention can be adopted wherein the first file on the card cO~ es the master key file, and the second file on the card constitutes the card production data, and so on. Similarly, dirrel~:nces among record structures can be overcome through app~upliate data structure conventions.
In step 1205, the user data relating to the card holder for whom the smart card is intended may be retrieved from a database or m~ml~lly input through a keyboard. This information could include personal illrollllation such as date ofbirth, address, student itlentifir~tion number, and the like, as well as a list of applications for which the card holder is authorized (such as an access control application, stored value application, and/or a meal plan). Additionally, any encryption keys needed for securely cull..l.u~ ting with a card reader or other device are retrieved. Finally, in step 1206, the aL,~lo~liate files on the smartcard are populated with the retrieved data. If the user has already paid a predetermined amount of money for vending m~rhin~ use, this amount of money may be stored into the stored value electronic purse file to install "cash" on the card.
It is apparent that multiple applications may exist on the same smart card, such that where previously a card holder needed many different types of cards to perform functions such as access control, meal plans, library functions, and vending m~-~.hinf~ operations, a single card can be provided which allows the user to access all of these functions. Additional applications can be added to an CA 022170~2 1997-09-30 W O 96130857 PCTtUS96tO3636 already-issued smart card by following steps similar to those outlined above.
It is apl,a-cllL that many mo~lifi~-~tions and variations of the present invention are possible, and .cferellces to specific values are by example only.
The method steps of the invention may be practiced in a different ordered sequence from that illustrated without departing from the scope of the invention.
It is, therefore, to be understood that within the scope of the appended claims the invention may be practiced otherwise than as specifically described.

Claims

-28- 1. An intelligent card reader, comprising:
a card acceptor for accepting a microprocessor-equipped smart card, said card acceptor comprising an I/O terminal for supplying data from said smart card;
an output terminal for providing signals to an external computer; and converting means, operatively coupled between said I/O terminal and said output terminal, for reading a data item from said smart card through said I/O
terminal, converting said data item into a signal format compatible with said external computer, and outputting said converted data item to said output terminal.
2. The card reader according to claim 1, wherein said output terminal comprises a pair of wires, and wherein said converting means converts said data item into pulses on said pair of wires compatible with a Wiegand effect signal.
3. The card reader according to claim 2, wherein said converting means comprises a microcontroller, and wherein each of said pair of wires is coupled to an I/O pin on said microcontroller.
4. The card reader according to claim 2, wherein said data item comprises an access code for opening a door, and wherein said pulses control said external computer to unlock said door.
5. The card reader according to claim 2, wherein said output terminal comprises a wire for receiving a confirmation signal from said external computer, wherein said converting means energizes an indicator device in response to receiving said confirmation signal.
6. The card reader according to claim 1, wherein said output terminal comprises a pair of wires, and wherein said converting means converts said data item into clock and data streams compatible with a magnetic stripe card signal and transmits said clock and data streams over said pair of wires.

7. The card reader according to claim 6, wherein said converting means comprises a microcontroller, and wherein each of said pair of wires is coupled to an I/O pin on said microcontroller.
8. The card reader according to claim 6, wherein said data item comprises a meal plan account number, and wherein said clock and data streams control said external computer to authorize a meal purchase.
9. The card reader according to claim 6, wherein said data item comprises an access code, and wherein said clock and data streams control said external computer to authorize entry through a door.
10. The card reader according to claim 1, further comprising means, coupled to said output terminal, for transmitting a stream of ASCII characters compatible with a scanning type bar code device, wherein said converting means converts said data item into said stream of ASCII characters.
11. The card reader according to claim 10, wherein said data item comprises a library account identifier.
12. The card reader according to claim 1, further comprising means, coupled to said output terminal, for transmitting a stream of bits compatible with a wand-type bar code device, wherein said converting means converts said data item into said stream of bits.
13. The card reader according to claim 1, wherein said converting means comprises a microcontroller, said card reader further comprising:
a memory for storing computer programs to be executed by said microcontroller to perform said reading and converting functions; and a reprogramming control circuit, operatively coupled to said microcontroller, for booting said microcontroller into a mode which allows different computer programs to be loaded into said memory from an external computer.
14. The card reader according to claim 1, wherein said converting means comprises means for determining what type of smart card has been inserted into said card acceptor on the basis of answer-to-reset data received from said smartcard and, responsive to said determination, setting software pointers specific to the functions supported by that type of smart card.
15. An intelligent card reader, comprising:
a card acceptor for accepting a microprocessor-equipped smart card and for supplying information from said smart card;
memory means comprising an application program, a set of generic smart card functions executable by said application program and applicable to a plurality of different types of smart cards, a first set of specific smart card functions applicable to a first type of smart card, and a second set of specificsmart card functions applicable to a second type of smart card; and a microcontroller, operatively coupled between said card acceptor and said memory means, for reading said information from said smart card, determining whether said smart card corresponds to said first type or said second type, and,responsive to said determination, coupling said set of generic smart card functions to one of said first and second sets of specific smart card functions.16. The intelligent card reader according to claim 15, wherein said first set of specific smart card functions allows files on said smart card to be referenced by name, and wherein said second set of specific smart card functionsdoes not allow files on said smart card to be referenced by name.
17. The intelligent card reader according to claim 15, wherein said first set of specific smart card functions comprises a function which differs in its implementation from a corresponding function in said second set of specific smart card functions, and wherein said generic set of smart card functions hides said difference in implementation from said application program.
18. The intelligent card reader according to claim 15, wherein said first set of specific smart card functions comprises at least one function which requires the execution of two or more functions in said second set of specific smart cardfunctions to accomplish the same result, and wherein said generic set of smart card functions executes said two or more functions in said second set of specific smart card functions when said second set of functions has been coupled but onlyexecutes said at least one function when said first set of specific smart card functions has been coupled.
19. The intelligent card reader according to claim 15, wherein said information comprises answer-to-reset data supplied by said smart card in response to a reset signal generated by said microcontroller, and wherein said microcontroller makes said determination by extracting vendor information from a historical portion of said answer-to-reset data.
20. The intelligent card reader according to claim 15, wherein said application program comprises an access control application which reads an access control file from said smart card, extracts an access code therefrom, andsupplies said access code to an external device.
21. The intelligent card reader according to claim 20, further comprising means for converting said access code into a signal compatible with a Wiegand effect reader and transmitting said signal to said external device.
22. The intelligent card reader according to claim 20, further comprising means for converting said access code into a signal compatible with a magnetic stripe reader and transmitting said signal to said external device.
23. The intelligent card reader according to claim 20, further comprising means for converting said access code into a signal compatible with a bar code reader and transmitting said signal to said external device.
24. The intelligent card reader according to claim 15, further comprising means coupled to said microcontroller for controlling a vending machine, and wherein said application program comprises means for extracting a purse value from said smart card, displaying said purse value on a display unit coupled to said microcontroller, determining whether said purse value is sufficient to operate said vending machine, and, responsive to a determination that said purse value is sufficient to operate said vending machine, controlling said vending machine to dispense an item.
25. The intelligent card reader according to claim 24, further comprising a transaction storage memory, wherein said application program further comprises means for storing an encrypted transaction in said transaction storagememory corresponding to said dispensed item.
26. The intelligent card reader according to claim 24, said application program further comprising means for, responsive to a determination that said purse value is not sufficient to operate said vending machine, generating an error message for display on said display unit, and means for ejecting said smart cardfrom said card acceptor.
27. The intelligent card reader according to claim 25, further comprising means coupled to said microcontroller for reading out transactions stored in said transaction storage memory.
28. The intelligent card reader according to claim 15, further comprising:
a computer having a touch-screen display; and means for coupling said microcontroller to said computer, wherein said application program communicates with a second application program executing on said computer.
29. The intelligent card reader according to claim 15, further comprising:
a machine decoder and controller, coupled to said microcontroller, for selectively enabling one of a plurality of machines; and a device keypad, coupled to said microcontroller, for allowing a user to select one of said plurality of machines;
wherein said application program comprises means for extracting a purse value from said smart card, displaying said purse value on a display unit coupled to said microcontroller, determining whether said purse value is sufficient to operate one of said machines, and, responsive to a determination that said pursevalue is sufficient to operate one of said machines, controlling said machine decoder and controller to enable the selected machine.
30. The intelligent card reader according to claim 15, wherein said application program comprises means for reading a library account code from said smart card, converting said library account code into a signal compatible with a bar code reader, and transmitting said signal to an external computer.
31. The intelligent card reader according to claim 15, wherein said application program comprises means for reading a meal plan account code from said smart card, converting said meal plan account code into a signal compatiblewith a magnetic stripe reader, and transmitting said signal to an external computer.
32. A method of interfacing a microprocessor-equipped smart card to a computer system which communicates with a peripheral device not equipped to support said smart card, comprising the steps of:
(a) providing, in place of said peripheral device, a card reader which accepts said microprocessor-equipped smart card;
(b) inserting said smart card into said card reader;
(c) from said card reader, reading a data item from said smart card;
(d) in said card reader, converting said data item into a signal having a format compatible with said peripheral device; and (e) transmitting said signal from said card reader to said computer system.
33. The method of claim 32, wherein step (d) comprises the step of converting said data item into a plurality of pulses compatible with a Wiegand effect signal.
34. The method of claim 32, wherein step (d) comprises the step of converting said data item into a plurality of pulses compatible with a magnetic stripe card reader signal.
35. The method of claim 32, wherein step (d) comprises the step of converting said data item into a signal compatible with a bar code reader signal.

36. The method of claim 32, further comprising the steps of:
(f) from said computer system, comparing said signal with an access control code; and (g) responsive to a determination that said access control code matches said signal, unlocking a door.
37. The method of claim 32, further comprising the steps of:
(f) from said computer system, comparing said signal with a library account code; and (g) performing a book check-out transaction associated with said library account code.
38. The method of claim 32, further comprising the steps of:
(f) from said computer system, comparing said signal with a meal plan account code; and (g) performing a meal plan authorization transaction associated with said meal plan account code.
39. The method of claim 32, wherein step (c) comprises the steps of:
determining the type of smart card inserted;
on the basis of said determination, setting software pointers to functions specific to that type of smart card; and executing at least one of said functions specific to that type of smart card to read said data item.
40. A method of reading a microprocessor-equipped smart card, comprising the steps of:
(a) inserting said smart card into a card reader;
(b) from said card reader, determining the type of smart card inserted in step (a);
(c) on the basis of the determination in step (b), setting software pointers in said card reader to functions specific to the type of smart card inserted; and (d) executing in said card reader at least one of said functions specific to the inserted type of smart card.
41. The method of claim 40, wherein step (b) comprises the steps of:
issuing a reset signal to said smart card;
receiving answer-to-reset data from said smart card;
extracting historical information from the answer-to-reset data; and determining on the basis of the extracted historical information what type of card was inserted.
42. The method of claim 40, wherein step (c) comprises the step of setting software pointers to bind generic card-access functions to a vendor-specific set of card access functions.
43. The method of claim 40, wherein step (d) comprises the step of retrieving a data item from said smart card, the method further comprising the steps of:
(e) in said card reader, converting said retrieved data item into a signal compatible with an external computer; and (f) transmitting said signal to said external computer.
44. The method of claim 43, wherein step (e) comprises the step of converting said retrieved data item into a plurality of pulses compatible with aWiegand-effect signal.
45. The method of claim 43, wherein step (e) comprises the step of converting said retrieved data item into a plurality of pulses compatible with amagnetic card signal.
46. The method of claim 43, wherein step (e) comprises the step of converting said retrieved data item into a bar code signal.
CA002217052A 1995-03-31 1996-03-22 Intelligent card reader having emulation features Abandoned CA2217052A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/414,495 US5679945A (en) 1995-03-31 1995-03-31 Intelligent card reader having emulation features
US414,495 1995-03-31

Publications (1)

Publication Number Publication Date
CA2217052A1 true CA2217052A1 (en) 1996-10-03

Family

ID=23641700

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002217052A Abandoned CA2217052A1 (en) 1995-03-31 1996-03-22 Intelligent card reader having emulation features

Country Status (4)

Country Link
US (2) US5679945A (en)
AU (1) AU5313896A (en)
CA (1) CA2217052A1 (en)
WO (1) WO1996030857A1 (en)

Families Citing this family (204)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6761317B1 (en) * 1991-09-17 2004-07-13 Metrologic Instruments, Inc. Reading bar code symbols using readers having one-way RF signal transmission links with base stations
US5679945A (en) * 1995-03-31 1997-10-21 Cybermark, L.L.C. Intelligent card reader having emulation features
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
JP3163237B2 (en) * 1995-09-28 2001-05-08 株式会社日立製作所 Management device for parallel computer system
DE19536169A1 (en) * 1995-09-29 1997-04-03 Ibm Multifunctional chip card
FR2740240B1 (en) * 1995-10-20 1997-11-21 Gemplus Card Int CHIP CARD READER
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US5834756A (en) * 1996-06-03 1998-11-10 Motorola, Inc. Magnetically communicative card
US7167924B1 (en) * 1996-06-10 2007-01-23 Diebold, Incorporated Financial transaction processing system and method
JP3366808B2 (en) * 1996-07-18 2003-01-14 株式会社日立製作所 Electronic wallet
EP0823694A1 (en) * 1996-08-09 1998-02-11 Koninklijke KPN N.V. Tickets stored in smart cards
EP0829828A1 (en) * 1996-09-13 1998-03-18 Koninklijke KPN N.V. Multiple tickets in smart cards
CN1183449C (en) 1996-10-25 2005-01-05 施卢默格系统公司 using a high level programming language with a microcontroller
US8225089B2 (en) 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
JPH10214232A (en) * 1997-01-30 1998-08-11 Rohm Co Ltd Ic card, and ic card operating method
ES2125825B1 (en) * 1997-02-12 1999-11-16 M J M Consultores S L ELECTRONIC PURSE SYSTEMS FOR PUBLIC TELEPHONE USE.
ES2125826B1 (en) * 1997-02-12 1999-11-16 M J M Consultores S L ELECTRONIC PURSE SYSTEM FOR SELF-SERVICE REPROGRAPHY EQUIPMENT.
US20010001203A1 (en) * 2000-04-04 2001-05-17 Mccall Don C. Fuel dispensing system
US6321984B1 (en) 1997-02-25 2001-11-27 Dresser Equipment Group, Inc. Adjustable price fuel dispensing system
DE19710249C2 (en) * 1997-03-12 2002-03-28 Siemens Nixdorf Inf Syst Network-supported chip card transaction method and arrangement for processing transactions
ES2126515B1 (en) * 1997-04-01 1999-11-16 Infos Ingenieria Informatica S TERMINAL FOR ELECTRONIC PURSE APPLICATIONS.
DE19723627A1 (en) * 1997-06-05 1998-12-17 Siemens Ag Medical device with control and interchangeable components
GB2326010A (en) * 1997-06-07 1998-12-09 Ibm Data processing system using active tokens
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6223348B1 (en) * 1997-09-03 2001-04-24 Universal Electronics Inc. Universal remote control system
DE19742459C2 (en) * 1997-09-26 2000-02-03 Orga Kartensysteme Gmbh Device for the operation of a chip card and the data exchange between a chip card and a microprocessor-based system
US6644553B1 (en) * 1997-10-03 2003-11-11 Hitachi, Ltd. Portable IC card terminal
US5969316A (en) * 1997-10-22 1999-10-19 Cybermark Llc Smart card for offline automated meal plans
CA2246476A1 (en) * 1997-10-28 1999-04-28 Tokheim Corporation Radio frequency identification tag system and programming equipment
DE19838628A1 (en) * 1998-08-26 2000-03-02 Ibm Extended smart card communication architecture and method for communication between smart card application and data carrier
US6296182B1 (en) * 1998-03-09 2001-10-02 Kabushiki Kaisha Nippon Conlux Banknote-processing device with card reader/writer function
US6581122B1 (en) * 1998-03-26 2003-06-17 Gemplus Smart card which operates with the USB protocol
US6151647A (en) * 1998-03-26 2000-11-21 Gemplus Versatile interface smart card
US6369709B1 (en) * 1998-04-10 2002-04-09 3M Innovative Properties Company Terminal for libraries and the like
US7653571B2 (en) 1998-04-24 2010-01-26 Excentus Corporation System and method for generating price-per-gallon discounts for fuel
US7089214B2 (en) * 1998-04-27 2006-08-08 Esignx Corporation Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system
US6360952B1 (en) * 1998-05-29 2002-03-26 Digital Privacy, Inc. Card access system supporting multiple cards and card readers
US6615183B1 (en) 1998-07-20 2003-09-02 Usa Technologies, Inc. Method of warehousing user data entered at an electronic commerce terminal
US6604087B1 (en) * 1998-07-20 2003-08-05 Usa Technologies, Inc. Vending access to the internet, business application software, e-commerce, and e-business in a hotel room
US6611810B1 (en) 1998-07-20 2003-08-26 Usa Technologies, Inc. Store display window connected to an electronic commerce terminal
US6604085B1 (en) 1998-07-20 2003-08-05 Usa Technologies, Inc. Universal interactive advertising and payment system network for public access electronic commerce and business related products and services
US6604086B1 (en) 1998-07-20 2003-08-05 Usa Technologies, Inc. Electronic commerce terminal connected to a vending machine operable as a telephone
US6609102B2 (en) 1998-07-20 2003-08-19 Usa Technologies, Inc. Universal interactive advertizing and payment system for public access electronic commerce and business related products and services
DE19839847A1 (en) * 1998-09-02 2000-03-09 Ibm Storage of data objects in the memory of a chip card
US6168077B1 (en) 1998-10-21 2001-01-02 Litronic, Inc. Apparatus and method of providing a dual mode card and reader
JP2000172900A (en) * 1998-12-02 2000-06-23 Fujitsu Ltd Automatic teller machine
US6799155B1 (en) * 1998-12-11 2004-09-28 Allied Signal Inc. Replacement of externally mounted user interface modules with software emulation of user interface module functions in embedded processor applications
EP1057135A1 (en) * 1998-12-23 2000-12-06 Microchip Technology Inc. A radio frequency identification (rfid) security system having an rf emulating circuit
JP2000306056A (en) * 1999-04-22 2000-11-02 Sankyo Seiki Mfg Co Ltd Magnetic card reader
US6577229B1 (en) * 1999-06-10 2003-06-10 Cubic Corporation Multiple protocol smart card communication device
US6470284B1 (en) * 1999-08-05 2002-10-22 02 Micro International Limited Integrated PC card host controller for the detection and operation of a plurality of expansion cards
FR2797700B1 (en) * 1999-08-18 2001-09-14 St Microelectronics Sa PROGRAMMABLE CHIP CARD READER
US7953671B2 (en) * 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US7239226B2 (en) * 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
AU1223901A (en) * 1999-10-20 2001-04-30 Spyrus, Inc. Method and system for an integrated circuit card interface device with multiple modes of operation
US7487908B1 (en) 1999-10-23 2009-02-10 Ultracard, Inc. Article having an embedded accessible storage member, apparatus and method for using same
US8397998B1 (en) 1999-10-23 2013-03-19 Ultracard, Inc. Data storage device, apparatus and method for using same
GB9927372D0 (en) 1999-11-20 2000-01-19 Ncr Int Inc Self-service terminal
AUPQ487399A0 (en) * 1999-12-24 2000-02-03 Vfj Technology Pty Limited Method and system for secure contactless card applications
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
DE10005108A1 (en) * 2000-02-07 2001-08-09 W O M Gmbh Physikalisch Medizi Device for fitting to medical equipment has an accessory connector and accessory components with a connector element complementing an accessory connector.
EP2290577B1 (en) * 2000-02-18 2017-08-16 Vasco Data Security International GmbH Token device having a USB connector
AU2001243473A1 (en) 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20020032601A1 (en) * 2000-04-25 2002-03-14 Gebre Admasu Electronic payment parking lot system and method
DE10025791A1 (en) * 2000-05-19 2001-11-22 Mannesmann Ag Authenticity checking in machine controllers involves performing authenticity checking by reading cards at distributed controllers connected to central controller and/or distributed controllers
US20090150294A1 (en) * 2000-06-06 2009-06-11 March Albert D Systems and methods for authenticating financial transactions involving financial cards
AU2001267188A1 (en) * 2000-06-06 2001-12-17 Albert D. March System and method for transferring funds
WO2002005095A1 (en) * 2000-07-07 2002-01-17 Fujitsu Limited Ic card
WO2002005202A1 (en) * 2000-07-07 2002-01-17 Fujitsu Limited Ic card terminal device
US7020773B1 (en) * 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
FR2815445B1 (en) * 2000-10-18 2002-12-27 Gemplus Card Int EMULATION METHOD FOR MANAGING A SMART CARD READER INCOMPATIBLE WITH AN ENVIRONMENT
US20020183882A1 (en) 2000-10-20 2002-12-05 Michael Dearing RF point of sale and delivery method and system using communication with remote computer and having features to read a large number of RF tags
WO2002035432A1 (en) 2000-10-20 2002-05-02 Promega Corporation Radio frequency identification method and system of distributing products
USRE47599E1 (en) 2000-10-20 2019-09-10 Promega Corporation RF point of sale and delivery method and system using communication with remote computer and having features to read a large number of RF tags
US6834303B1 (en) * 2000-11-13 2004-12-21 Hewlett-Packard Development Company, L.P. Method and apparatus auto-discovering components of distributed services
US20020096569A1 (en) * 2001-01-25 2002-07-25 Zine-Eddine Boutaghou Data card including a magnetic strip having a textured surface or interface
US7082614B2 (en) * 2001-03-08 2006-07-25 Sun Microsystems, Inc. System for identification of smart cards
US7805338B2 (en) * 2001-03-26 2010-09-28 Usa Technologies, Inc. Method of constructing a digital content play list for transmission and presentation on a public access electronic terminal
FR2823398B1 (en) * 2001-04-04 2003-08-15 St Microelectronics Sa EXTRACTION OF PRIVATE DATA FOR AUTHENTICATION OF AN INTEGRATED CIRCUIT
US6988203B2 (en) * 2001-04-06 2006-01-17 Honeywell International Inc. System and method of extending communications with the wiegand protocol
ES2178962B1 (en) * 2001-04-09 2003-06-16 Garavano Carlos Antonio Gallo SYSTEM TO FIND PARKED VEHICLES WITHIN BUILDINGS AND IN COVERED SURFACES.
CA2446295C (en) * 2001-05-04 2008-11-04 Cubic Corporation Smart card access control system
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
FR2825873A1 (en) * 2001-06-11 2002-12-13 St Microelectronics Sa PROTECTED STORAGE OF DATA IN AN INTEGRATED CIRCUIT
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US20060237528A1 (en) * 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
JP2003067685A (en) * 2001-08-24 2003-03-07 Toshiba Corp Electronic equipment where card device can be used and card control method
EP1430448B1 (en) * 2001-08-24 2007-01-03 Cubic Corporation Universal ticket transport
US20040159700A1 (en) * 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
US7051932B2 (en) 2001-12-26 2006-05-30 Vivotech, Inc. Adaptor for magnetic stripe card reader
US7028897B2 (en) * 2001-12-26 2006-04-18 Vivotech, Inc. Adaptor for magnetic stripe card reader
CA2472304A1 (en) * 2002-01-08 2003-07-24 Riverborne Communications, Llc. Point-of-sale activation and subsequent registration of products
AU2002317043A1 (en) * 2002-07-24 2004-02-09 Bqt Solutions (Australia) Pty Ltd Biometric smartcard system
US7021540B2 (en) * 2002-07-30 2006-04-04 Canon Kabushiki Kaisha Storage medium mounting/dismounting mechanism and information processing apparatus
TW555110U (en) * 2002-08-28 2003-09-21 Carry Computer Eng Co Ltd Adapter for xD memory card
US8016666B2 (en) * 2002-08-30 2011-09-13 Oneida Indian Nation Linking component, system, and method for providing additional services at a gaming machine
US7219837B2 (en) * 2002-09-12 2007-05-22 Integrated Engineering B.V. Identification system
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7494055B2 (en) * 2002-09-17 2009-02-24 Vivotech, Inc. Collaborative negotiation techniques for mobile personal trusted device financial transactions
US20040158553A1 (en) * 2003-02-07 2004-08-12 Ise Research Corporation Method of using a smart device with a separate generic interface application
US6752321B1 (en) * 2003-03-31 2004-06-22 Stmicroelectronics, Inc. Smart card and method that modulates multi-color LED indicative of operational attributes and/or transactions between the smart card and USB port of a USB host
US6772956B1 (en) * 2003-03-31 2004-08-10 Stmicroelectronics, Inc. Smart card and method that modulates traffic signaling indicative of operational attributes of the smart card and/or transactions between the smart card and USB port of a USB host
DE20309254U1 (en) * 2003-06-16 2003-11-06 Scm Microsystems Gmbh access system
US20050127172A1 (en) * 2003-06-16 2005-06-16 Merkert Robert J.Sr. Access system
EP1503352A1 (en) * 2003-07-31 2005-02-02 Matsushita Electric Industrial Co., Ltd. Portable device, IC module, IC card, and method for using services
US7267267B2 (en) * 2003-08-07 2007-09-11 Exxonmobil Research & Engineering Company System and method for providing signal compatibility
WO2005038729A1 (en) * 2003-10-16 2005-04-28 Scm Microsystems, Inc. Access control system
JP3900152B2 (en) * 2003-12-25 2007-04-04 松下電器産業株式会社 Information reading apparatus and information reading system
WO2005119607A2 (en) * 2004-06-03 2005-12-15 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US7341181B2 (en) * 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7314165B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7314164B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7325724B2 (en) 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
JP4622368B2 (en) * 2004-07-29 2011-02-02 パナソニック株式会社 Information reading apparatus and information reading system
US7124943B2 (en) * 2004-09-24 2006-10-24 Assa Abloy Identification Technology Group Ab RFID system having a field reprogrammable RFID reader
US20060098849A1 (en) * 2004-11-10 2006-05-11 Sagem Morpho, Inc. System and method for reducing healthcare fraud using biometric technology
US7581678B2 (en) * 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7900253B2 (en) * 2005-03-08 2011-03-01 Xceedid Corporation Systems and methods for authorization credential emulation
US20060226217A1 (en) * 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US7669054B2 (en) * 2005-08-17 2010-02-23 Common Credential Systems, L.L.C. Legacy access control security system modernization apparatus
BRPI0504795A (en) * 2005-10-26 2007-09-18 Itautec Philco Sa service portal performance system through the presence of smart tags
CN100392616C (en) * 2005-12-20 2008-06-04 上海华虹集成电路有限责任公司 Method for producing intelligent card simulator
US7594603B2 (en) * 2006-03-29 2009-09-29 Stmicroelectronics, Inc. System and method for sensing biometric and non-biometric smart card devices
US9153083B2 (en) 2010-07-09 2015-10-06 Isonas, Inc. System and method for integrating and adapting security control systems
US11557163B2 (en) 2006-08-16 2023-01-17 Isonas, Inc. System and method for integrating and adapting security control systems
US7775429B2 (en) 2006-08-16 2010-08-17 Isonas Security Systems Method and system for controlling access to an enclosed area
US9589400B2 (en) 2006-08-16 2017-03-07 Isonas, Inc. Security control and access system
US7991158B2 (en) * 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
US7710275B2 (en) 2007-03-16 2010-05-04 Promega Corporation RFID reader enclosure and man-o-war RFID reader system
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
DE102007045702A1 (en) * 2007-09-24 2009-04-09 Koco Connector Ag Smart card terminal for storing patient data, has smart-card interface units formed for having access to smart cards, where data of one structure are transformable by transformation unit into data of another structure
US7975912B2 (en) * 2007-12-07 2011-07-12 Dresser, Inc. Method and system for operating a hybrid card reader
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US20090153290A1 (en) * 2007-12-14 2009-06-18 Farpointe Data, Inc., A California Corporation Secure interface for access control systems
US20090159699A1 (en) * 2007-12-24 2009-06-25 Dynamics Inc. Payment cards and devices operable to receive point-of-sale actions before point-of-sale and forward actions at point-of-sale
US20090178133A1 (en) * 2008-01-09 2009-07-09 Michael Smith Electronic system with access control
US20100001065A1 (en) * 2008-05-03 2010-01-07 Flesness Michael J Library Materials Tagging System and Software Management System and Library Patron Card Reader
CN101295349B (en) * 2008-05-30 2011-07-06 北京飞天诚信科技有限公司 Smart card data interception system and control method
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US8358783B2 (en) 2008-08-11 2013-01-22 Assa Abloy Ab Secure wiegand communications
ES2485501T3 (en) * 2008-08-14 2014-08-13 Assa Abloy Ab RFID reader with built-in attack detection heuristics
CN101339597B (en) * 2008-08-28 2011-10-05 飞天诚信科技股份有限公司 Method, system and equipment for upgrading read-write machine firmware
US8369894B1 (en) * 2009-01-05 2013-02-05 Sprint Communications Company L.P. Confirming certification of combinations of secure elements and mobile devices
EP2401708A4 (en) * 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
US8870065B2 (en) * 2010-03-16 2014-10-28 Sherry Brennan Multi-use electronic card balance reader
EP2556596B1 (en) 2010-04-05 2018-05-23 Mastercard International Incorporated Systems, methods, and computer readable media for performing multiple transactions through a single near field communication (nfc) tap
CN101975937B (en) * 2010-09-10 2014-03-26 中国电力科学研究院 Smart card simulator device and using method thereof
US8799087B2 (en) 2010-10-27 2014-08-05 Mastercard International Incorporated Systems, methods, and computer readable media for utilizing one or more preferred application lists in a wireless device reader
AT512419A1 (en) * 2012-01-31 2013-08-15 Evva Sicherheitstechnologie METHOD AND APPARATUS FOR ACCESS CONTROL
US8875998B2 (en) 2012-07-23 2014-11-04 Sherry Brennan Middle class america card
US20140057700A1 (en) * 2012-08-21 2014-02-27 Novomatic Ag Method and system for tracking gaming activity
CN105144201A (en) * 2013-03-11 2015-12-09 外兹-赛克有限公司 Wireless signal generating cards and methods and system of using such cards
CN103198575B (en) * 2013-03-25 2016-08-03 国家电网公司 Function test method for local cost control intelligent electric energy meter
CN103617408B (en) * 2013-11-19 2016-06-29 福建鑫诺通讯技术有限公司 A kind of coding/decoding method being applied to magnetic stripe card decoding circuit
US9666000B1 (en) 2014-01-04 2017-05-30 Latchable, Inc. Methods and systems for access control and awareness management
EP3140793A1 (en) * 2014-05-06 2017-03-15 Autoritat Del Transport Metropolità Performing a ticketing operation
CN104268605B (en) * 2014-08-21 2017-06-06 飞天诚信科技股份有限公司 The card reader and its method of work of a kind of operation intelligent SD card and common SD card
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
EP3062294B1 (en) * 2015-02-27 2021-04-14 Qibixx AG Method and devices for upgrading an existing access control system
US10242357B1 (en) * 2015-06-30 2019-03-26 Square, Inc. Configuration of a payment object reader
CN108475447B (en) 2015-11-04 2021-07-16 拉奇股份有限公司 System and method for controlling access to a physical space
US9542678B1 (en) 2016-03-31 2017-01-10 Square, Inc. Exclusive bonding of wireless devices
US10366383B2 (en) 2016-03-31 2019-07-30 Square, Inc. Combined reliable and unreliable data transmission
US10320764B2 (en) 2016-06-13 2019-06-11 Bank Of America Corporation Magnetic strip modification
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
CA3062181A1 (en) 2017-05-17 2018-11-22 Latchable, Inc. Scalable systems and methods for monitoring and concierge service
CN110287136A (en) * 2019-05-29 2019-09-27 广东天波信息技术股份有限公司 Equipment, method and the storage medium of a variety of Wiegand signal mechanism can be compatible with

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2159150A1 (en) * 1972-11-30 1973-06-15 Materiel Telephonique
JPS6031671A (en) * 1983-08-01 1985-02-18 Oki Electric Ind Co Ltd Id card reading and writing device
US4650981A (en) * 1984-01-26 1987-03-17 Foletta Wayne S Credit card with active electronics
US4709137A (en) * 1984-04-16 1987-11-24 Omron Tateisi Electronics Co. IC card and financial transaction processing system using IC card
JPS6139186A (en) * 1984-07-31 1986-02-25 株式会社日立製作所 Automatic transactor
US4701601A (en) * 1985-04-26 1987-10-20 Visa International Service Association Transaction card with magnetic stripe emulator
JPS61264485A (en) * 1985-05-18 1986-11-22 Hitachi Maxell Ltd Reader and writer for integrated circuit card
JPH069067B2 (en) * 1985-07-16 1994-02-02 カシオ計算機株式会社 IC card system
US4791283A (en) * 1986-06-03 1988-12-13 Intellicard International, Inc. Transaction card magnetic stripe emulator
US4891727A (en) * 1986-12-18 1990-01-02 Mitsubishi Denki K.K. Memory device
JPS63228852A (en) * 1987-03-17 1988-09-22 Omron Tateisi Electronics Co Communication control system for id system
DE3723933A1 (en) * 1987-07-20 1989-02-02 Krautkraemer Gmbh METHOD FOR DETECTING A SMALL-AREA, NEAR POINT-SHAPED AND MOST FORCE-FREE TOUCH BETWEEN A PROBE AND A FIXED OBJECT, AND TOUCH DETECTOR
JPH01157896A (en) * 1987-09-28 1989-06-21 Mitsubishi Electric Corp Noncontact type ic card and noncontact type card reader writer
JPH0195362A (en) * 1987-10-07 1989-04-13 Omron Tateisi Electron Co Debit-cum-credit terminal
JPH025192A (en) * 1988-06-24 1990-01-10 Oki Electric Ind Co Ltd Ic card reader/writer device
US4961142A (en) * 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
FR2654235B1 (en) * 1989-11-07 1992-01-17 Europ Rech Electr Lab CARD READER WITH INTEGRATED CIRCUIT WITH CONTACTS.
JPH03194680A (en) * 1989-12-22 1991-08-26 Omron Corp Adapter for memory card
FR2657445B1 (en) * 1990-01-25 1992-04-10 Gemplus Card Int METHOD FOR LOADING APPLICATION PROGRAMS INTO A MICROPROCESSOR MEMORY CARD READER AND SYSTEM FOR ITS IMPLEMENTATION.
JP2779688B2 (en) * 1990-04-19 1998-07-23 キヤノン株式会社 Facsimile machine
US5036461A (en) * 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
US5149945A (en) * 1990-07-05 1992-09-22 Micro Card Technologies, Inc. Method and coupler for interfacing a portable data carrier with a host processor
KR920006865A (en) * 1990-09-21 1992-04-28 정용문 Shared terminal management system and management method using memory card
DE69127881T2 (en) * 1990-12-10 1998-02-05 Thomson Multimedia Sa Method and device for forming an interface between chip cards and terminals
WO1992012480A1 (en) * 1991-01-09 1992-07-23 Verifone, Inc. Transaction system emulator
JP2930257B2 (en) * 1991-04-22 1999-08-03 株式会社東芝 Portable electronic devices
FR2675924B1 (en) * 1991-04-25 1993-12-24 Innovatron Sa SYSTEM FOR EXCHANGING DATA BETWEEN AN ELECTRONIC OBJECT COUPLED TO A DISTINCT DATA-TRANSFER DEVICE, INSERABLE OBJECT AND CORRESPONDING TRANSFER DEVICE.
JPH04360296A (en) * 1991-06-06 1992-12-14 Dainippon Printing Co Ltd Ic card holder
US5429361A (en) * 1991-09-23 1995-07-04 Bally Gaming International, Inc. Gaming machine information, communication and display system
WO1993007594A1 (en) * 1991-10-11 1993-04-15 Verifone, Inc. Dispensing machine with data card scanner apparatus and enhanced features
FR2683342B1 (en) * 1991-10-31 1994-01-07 Gemplus Card International INTERFACE CIRCUIT FOR INTEGRATED CIRCUIT BOARD.
JP2690229B2 (en) * 1991-11-26 1997-12-10 三菱電機株式会社 Non-contact IC card
FR2686172B1 (en) * 1992-01-14 1996-09-06 Gemplus Card Int PLUG - IN CARD FOR A MICROCOMPUTER FORMING A CARD READER WITH FLUSHED CONTACTS.
US5258604A (en) * 1992-01-28 1993-11-02 Psc, Inc. Bar code scanner
FR2686998B1 (en) * 1992-01-30 1994-03-25 Gemplus Card International CHIP CARD WITH MULTIPLE COMMUNICATION PROTOCOLS.
DE4202998A1 (en) * 1992-02-03 1993-08-05 Angewandte Digital Elektronik PLASTIC CARD WITH ELECTRONIC MAGNETIC STRIP SIMULATION
JPH05344187A (en) * 1992-06-11 1993-12-24 Nec Corp Terminal equipment with ic card function and ic card used for the device
US5288980A (en) * 1992-06-25 1994-02-22 Kingsley Library Equipment Company Library check out/check in system
JPH06119501A (en) * 1992-10-08 1994-04-28 Dainippon Printing Co Ltd Reader/writer device for ic card
JPH06176492A (en) * 1992-12-04 1994-06-24 Sony Corp Device for recording and reproducing digital video signal
US5578808A (en) * 1993-12-22 1996-11-26 Datamark Services, Inc. Data card that can be used for transactions involving separate card issuers
US5450938A (en) * 1994-05-02 1995-09-19 Xcp, Inc. Card or cash actuated vending machine assembly
US5491326A (en) * 1994-11-23 1996-02-13 Xcp, Inc. Card metering system
US5679945A (en) * 1995-03-31 1997-10-21 Cybermark, L.L.C. Intelligent card reader having emulation features

Also Published As

Publication number Publication date
AU5313896A (en) 1996-10-16
US5679945A (en) 1997-10-21
WO1996030857A1 (en) 1996-10-03
US6223984B1 (en) 2001-05-01

Similar Documents

Publication Publication Date Title
US5679945A (en) Intelligent card reader having emulation features
US9710635B2 (en) Field programmable smart card terminal and token device
US7152783B2 (en) Combined card reader and bill acceptor
JP4209616B2 (en) Card issuing system and method
US4961142A (en) Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5434395A (en) Method and device for effecting a transaction between a first and at least one second data carrier and carrier used for this purpose
US5036461A (en) Two-way authentication system between user&#39;s smart card and issuer-specific plug-in application modules in multi-issued transaction device
US6577733B1 (en) Method and system for secure cashless gaming
US5923884A (en) System and method for loading applications onto a smart card
US6179205B1 (en) System and method for locking and unlocking and application in a smart card
US6601771B2 (en) Combined smartcard and magnetic-stripe card and reader and associated method
US6578768B1 (en) Method and device for selecting a reconfigurable communications protocol between and IC card and a terminal
CA2311811A1 (en) Self-service kiosk with biometrics verification and/or registration capability
EP0358525A2 (en) Transaction system
AU2013200501A1 (en) Payment interface apparatus
KR20120030408A (en) A payment terminal using a mobile communication device, such as a mobile phone;a method of direct debit payment transaction
KR100366852B1 (en) Remote management system of automatic vending machine
EP1002301B1 (en) Method and apparatus for performing transactions
KR101140640B1 (en) Terminal Devices for Post Issuing Card Applet and Recording Medium
KR101135484B1 (en) Method for Providing Application by Using IC Chip
KR200350368Y1 (en) Portable hard disk driver having smart card reader
KR20090118010A (en) Method for operating application by using ic chip

Legal Events

Date Code Title Description
FZDE Dead