CA2698890A1 - Presenting web pages through mobile host devices - Google Patents

Presenting web pages through mobile host devices Download PDF

Info

Publication number
CA2698890A1
CA2698890A1 CA2698890A CA2698890A CA2698890A1 CA 2698890 A1 CA2698890 A1 CA 2698890A1 CA 2698890 A CA2698890 A CA 2698890A CA 2698890 A CA2698890 A CA 2698890A CA 2698890 A1 CA2698890 A1 CA 2698890A1
Authority
CA
Canada
Prior art keywords
card
host device
mobile host
transaction
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2698890A
Other languages
French (fr)
Inventor
Deepak Jain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Device Fidelity Inc
Original Assignee
Devicefidelity, Inc.
Deepak Jain
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Devicefidelity, Inc., Deepak Jain filed Critical Devicefidelity, Inc.
Publication of CA2698890A1 publication Critical patent/CA2698890A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07737Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts
    • G06K19/07739Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts comprising a first part capable of functioning as a record carrier on its own and a second part being only functional as a form factor changing part, e.g. SIM cards type ID 0001, removably attached to a regular smart card form factor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • G06K19/07707Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual the visual interface being a display, e.g. LCD or electronic ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07773Antenna details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10237Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3574Multiple applications on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • H04B5/48
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/32Specific management aspects for broadband networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/7246User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions by connection of exchangeable housing parts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/103Account details or usage using SIMs (USIMs) or calling cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M17/10Account details or usage
    • H04M17/106Account details or usage using commercial credit or debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • H04M1/026Details of the structure or mounting of specific components
    • H04M1/0274Details of the structure or mounting of specific components for an electrical connector module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/12Prepayment of wireline communication systems, wireless communication systems or telephone systems using calling, telephone credit/debit cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • H04M2017/14Prepayment of wireline communication systems, wireless communication systems or telephone systems using commercial credit/debit cards, e.g. VISA, AMEX
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • H04W52/0274Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The present disclosure is directed to a system and method for presenting Web pages through mobile host devices.
In some implementations, a payment card includes a physical interface, memory and a Web server module. The physical interface interfaces the card with a mobile host device including a Graphical User Interface (GUI). The card executes wireless transactions independent of the mobile host device and presents and receives information through the GUI of the mobile host device. The memory stores offline Web pages. The Web server module dynamically generates at least one offline Web page in response to at least an event and presents the generated offline Web page to a user using the GUI.

Description

escli . 1 cà 3 aci le ost .~~.:._ :s CLAIM OF PRIORITY

hts application clain-is priority to U. Patent: Application Set al No, 3i ` 1 ?V43.
60/971,813, { on ?tt in t:i 12, 200 an U'-S, Pate:.t Application.

I 2/',0 .8.. . ied on September 5 2008, the entire contents o hereby TECHNICM.: FIELD

This "I"ve itio relates to netwoiv <)I F;?Et#t (,.:ttECi#.ta and, #l)Of pat#
ici larly.. tf preh nr 7t Y ~? i t F-.>,.,~:YiF...~. ~ pages ~host df,kive...B.

BACKGROUND
electronic devices and tokens have become an i#1? ;# Eled part of the reg#t a` F : tda user C peri nc , There is a wide variety of coimrton and <.s.?F#ititiEFIF...et:# }i3, .iE'eiS.ti3el device that users have in their posscsSiotl ifiduditig l #.tS{#?f entertaining devices such as cell phones, music ]layers' cc3:F..eras, '.T.iw t cards". iriet'tory token and S arietd of Possible. combinations of the mien -,z devices and tokens, All of these devices Ware the common lit: that i s ,a fore, COUM.ner ar accustomed to them with their most of the tune and to roost t <AZ C t.TtTÃ F'u <EF'eaF~ . _.:
places. Mis is sue ' across the various ÃLemogr'Z~ ~i.{e:. ) and 4 ` of the kve o. the ophisiicatio#; of the consumer, heir age gF up, t1.ZCir e hutcal level Or background, I hest common hand.h:. ld. devices o:i er. options SC#f expi{#'it.tal)F.:
i31f'`.{3'{iii s' FR' tcro (niicroSD) in the popular int<rface across high eti cetipIF:=iEzi: Y h. i. SD
and uR J14c(t#aCard lOW) interfaces are also av{#.c in { ~=;el:; ~{I^Ã., i.IItT{tf:.> t. Ti rev,... MF.F.=;S

;:>.> .1{k::..E.. ~.~.ti;i FfkF
T 1t:.as. c+.: iit.# 2it .t_Y#, Z iaÃ,?3E.#:.Z13si%tTi?i' SSupported 21 ~' the FT)-c~ ,ji~3 .t.V \$ t~'l=. .
i to.k ns Ft#. +,m.w, of si?,c), Iii addition,, adapto a#-e av ailabl t.` into fdsi: ~:fi#a t~ U ~3 ~~ftti: ZE~.~"# o f #"si>st. >i~~>{3. tz{t~ z=;i.:, r it SOD) Cile,- ~~ a ~ ia'~.. ~.~D , iL''#. Zi ~1~~ ~; <~ , ;: , ~
2.

prop#>.eta riter"i . ee, comp '.tF#. designs do otter standard imertaces. D. i ail cameras (3' " i r and SAW while etitmaw Digital (xD) 1\ anot er option. Z3icre a lAd:
i ' ini 2 s":.; ors o.; these Fnterfhees are also available in several f#
odels. a ini USB is in eas '3g y a.valusthie across cellph$3?lt.`.:?, digital and MP3 pin ers for iitpt >ps.

SUMMARY
'ie peseta disclosure 3:i Erected, to a system and method :inc presenting !)t%s. ~?
i pages :3. ro mobile host devices. In some imp emeiltations, a p }y ent yard include } oh s a.a. ?t?,er ace, memory and a Web server modulile. The ?hvsica ?I?}::dace i of s l host device e a ; r> ~~ l~ . .
the card with a a21E.~,f.E'.= host idevice including F<!~?i31~.:<>, :if:
~?ii~>rfic,C'.
t t `ti. e t. .:c rd a,:> ecut,, s wireless transactions independent of e niobile host devree I)..'`r)i23r:} ?on thX~;ll~.? i :}C; F .. C3 }(: f?":EF Fi .` host Es4.4''.~E.C. ~..'' e i'n ,3rese:i`s F3:}?C? receives t) meal sto. es offline W':A) ipa yes. The Web server modulo dvmani.Cc itt y Generates at least one ;?::line Web Page in response to at least an e: ent and presents t e enerated onliiie Web page to a user wsing the GUI.

TIT e d tails of one or more embodiments of the invention ri set forth in the 3.Lf: $)}3ii35 drawings and the description below. Other teatilres, .+,ft +}T, .:2Et 15 advantages of the invention will b e. apparent from the de,.e_ri t?os and t.i.isi fa s, a >d DESCRIPTION OF DRAWINGS

FIGURE x is an example transaction system in ilE:.~.4~?'E1<lF. ce Svilh so le 3'.}õate li it ti sil5 `i t ?.e present disclosure;

2i FICURE 2 is al example transactions system that transili i transaction nff n _ lion } ,. _rl}i i'i } cellular core network;

FIGURE 3 is an example transaction card of FIG RE , in itE. 3E:a:nce with sone 3=?;t P t ntat f)3'.i;> oft lie Present disclosure;
s RE: 4 is an example intelligent card that selectively obi itch:t)} n antenna;
25 .r`K RE 5 is an example, secure memory of an }intelligent card Fi storing multiple s r credential's, FIG ?UT ,) is a schematic dic gram illustrating perso*?;.,iza.).oi? of ?.iiel ii'=wii:L c frds;

.'A and 713 are flow charts it ustrating. an x innpl, method far ;; it 't <}tz to igent card;

F .>.Gt., RES SA, isf3 and 8C are exanipl2S of all flow iÃ::Fiktlcatikl.g call :s 8: ioii;i "Vi'i'11 an intelligent card;

? s `i is ,i tIt? -' Chart illustrating an exarnpic inc hou tb, ac v tin a card; and >ilGi:RES TCAand lOB ià ustrate example cards for ll+Fl,sing'ini<lÃigent cards.
Lila 21 F Li.c : yi.nbols in t1 c various drawings indicate He clemà mi, DE'I::lILEI3 DI SCISCIzTIO1 . CT.. RE is a block diagram illustrating an example tisansa :tit` 3 system or ;xF c les t'. c:EFt? ?* trait ac i its using an ziltt lit ':i3t card FretÃef?..nd :tai C?t a host \` ?.C.7ti t 4 device. For example, the system 100 may include a inleo Se= cu t: Digital that i .e.c utes transactions with financial institutions independent o fa host device.
Aside Fnic.ioSD, tll SVStmn 1M) may include other mass storng."., that connect an intelligent card t the host device such as. for exam1?Ãe, Mu-16:M
ediaCa F'd (WW" >, Universal Serial Bus (UST3), Apple Dock, thers. An, i,lts c.... .,a is a device conl gored. to insert into or otherwise attach to a hos t device and access or ; th,, vi e execute services Ãe. g.. transactions) independent of the à ost Elvv '?.`. In , o.F1:F the intelligent card may he sà qmd an a wic oSi.) card illc'itic? : 11.', for example, notches, Wed portions cFilcl'=:.F other fief,;:#e E. S. The sc^<eC.1.F?
100 may include an intelligent card that includes a dual interface. The dual interface.
ma ' connect t ho inteill:icent card to both the host device through a phys ca inieF'taFS::`=
("g, RED; ~aIvIC, JB) and external d vic:+,%i: through a wireless connection c'= . #1' .:.
ISO 14443; In sonic implen entations, the intelligent card Fi. ii`i' Fnciudc an embedded secur ..,.icy, 2. entry Processing l t. nit (CPU) with. clpera.ting si st:
iFl. cal memory and value added ;'sl?l?licati~eil accessible by the user through the host device.
.3 i psi device 2t may in i Ãi s ce:lil bone, a Srnart1)ilone. a Personal 1:)inital Assistant t e' l ) a 1.1 r;t.s 1 Audio ...`#c 3 (MP 3) device, a digital can-era, a c mc< rde'r. a client, a cotnpiiter, and o t..ae e iE ethat includes a mass memory and/or peripheral in eFfc:':. In some it3F1.af4:i,.t`. i.<.lF.. n the iii cliii t t .:u can operate !;i a rua ter S
,t the hio'i !'4LvIcc being i slaw such Tat the haelligent card control's aspects of die host > Eie:t l.. c. s i :.., i user " tc.rl' we, The li#t >_la en.t card in tiY:. c tern 100 n my o . iil.: tb loSLii1~: selectively activate an antenna for:bi'des' tis:x sa,.
t;ons in resp ` s to at least an event. verify the host device witl a 1 nanc.taÃ
institution ti?:ii3Ya il, zÃ? :;iÃalllple. a Point Of SAC (?OS) using <` host signature;
execute U"citisactiol, with a "ina13Cial institution through, for exan ple. a ;.+J
ie..E'II"IlE+z 13le:ie1?e i1.:i'J:N C= the host I`,L'i , aiid.'oT other processes. By~
,3TovidnF'g an nz (el igc it Card, ti3 :o ? 100 may wiF Ie`:sly Ex(.&.uie t1'<i:i3zacteC?ns wilt financial i#:i:~E1i.EFt C??S

widow'. either rei13iring additional harsh-wire., software, GEFI:'L;' ii F"C=4a.re on the host device iii d-.,>i vk ttho? i i'Ãqui3in Ãlli FFl4p's to oxisti g ii tdyv:l?"s `, 51f'w:FF."e., and/Or terminals to enable a i:isez to wi elessly execute i:Fisaction.

At. a w igh. level, the system 100 includes an oIliT.ie store 102 and ehe,,ts 104t, and 104b coupled to financial intiiitutions 106 through a network While not illustiat d. the system 100 r<F.y included. several int0nn+ 'tiary r?artie ..et et,,n the financial >i >ti lt:ii ii I0c and the network such as, Or example, a t, ansact.osi acL ui.iei ,m c`i oaviiie?t network host. The offline store 102 includes a FI?obili, sluice J. W'f.i 1.1avin s a Fa saction card 112a and a Point of Sale (POS) device 114 that executes transaction: With custS'smers. The P05 devic 114 includes a L: mp i al User a r .`ac EGU l . 1 3 Rn presentin intdi"natiion to Elie, or receiving FFfo7inauon rwri F.E. e In onl ill?t lemc?tat?L?i31, the ~t,): 11 may t aFl~mit a request to execute a trall-s action to :F'<3i34. ?:it authent at:ion the lard 112. ii ie transaction card 112 may c !.i?: <?iz?x<li 'ii to the 1'05 114. The client 104 includes the GIJI 115 for presenting associated ti3'ith the sS'sEL:FIi a:}t}, The client Ft-tsF ,.a..=1.FÃi.%;, a card reader 2'.".s 11$ that the transaction card 112c with the. client 1,i 4a. 'f he f nanicital ilst iutmo.? ti..? ?I?ay authorize the transaction based, at least in part, on infoa`rna i ii transmitted by the ti'zi3-lsact.it)i' card 112. The mobile device ii, inciudes a G... III
i .?3 inform ition associated with financial 11hie. a.f:ine store 102 is generally at least a Portion of an' having a ?i ~~se n `e (:.g_ buitl:i?iM } for operatiois. For example, the iti.ne store 102 may sCIt g sod. and/or services at a physical location (e.g . a hricAC i=fill iii+.t1't<3a store) ?t er ise C.i_.:ive ttree`ly to b::tÃ?i31e`s. In this e ample, tile ofilme store 1:02 buys or i?o i ,<:...~ ;3F'C?Ci ice_i how di', nhutot', (not llhititrateL1.) and bier;
inn s1: 5u' 'o ds to utt,s?,?<3i~.;?, such, as users of the mobile d1.evice I IQ. In general the of li-s't re 1.02 JU may ?tihi iOcf;-to=-face e li. t iences With customers in providing goods and/or services.

For i sample, the offline store 102 may be a click,-anduniurtar store such t.?-fat user .le. a ;t or service using the Internet and purchases and the pod. f?i' service a'., ti".. offline store 102, The offline store 102 may p o v:idÃ- one or ?i3 ?z e of d.lf-e=

i()i1() v .#3 ~~:F :.~.s' <?` C>C,:aa{e 1 ti FÃ? z;iYods: rove Ator . are ho w, -n , disc bu~,:4i4F'#, ukiC s:?F

t'i3.d S}?e?d=<iid<5:1, As a result, the C?ffli 1e store 102 nay not.
itnniedia.t iy di,trikae goods t"e',':etie,:i ? Mat?3i? Uti)1'S: The i?tIiine S:<)1< 110. may include a single, retail Why, _3 3"#1 . Fetal: 131'.3 1ti ti at a single geographic l ?CFlà i?i).. andtF' a ph-l alit of retail one > thelit:tses geographically daist3ib Ited. In some cases, à w or more o ti:ies nlaY Eepreie.nl t)()tttons of the same legal e;miÃy or aÃiiliatÃ's. For example, the efÃ`lint store 102 and i:i$.:tt.e Fb#t):?: al"., ' be departments within one ernem ise, III.
mn).tlaiv.. the ;fine store 102 may ~b;....,es 15 s:xe ÃIte .t:lnancial Lil3d)saet.tont with the in bile device 110.

Each motile device 11 10 con piise=s an electronic device operable t ? inn r'tace `0 ''w'ith the transaction c<a J 112& For example, the mobile device 110 may F''e:ewe and Orwls.3Fda` jv rel ,~J and/or c.ont?t ties l%~il ltiFdl:icatI:C?.i3. with tile s ste m W ?. w;t.--d in this disclosure, the mobile devices 110 are intended to encompass cellular ?hones, data phones, page-', A: ort;abi cor.liplttvi'a, SIP phones, ,,rnan, p.i; 1ws i;fcri ona F as ist ?Y.ts i. F'D ? s>, di,, ital cc?A3'. eras., M1113 p`? i 'C,rs, cami C)ri ers, one e 'l- mot'e' t,)#S. s. esso:::. wit `if).

tJ Me or other devices, or any other Butt Fi?i processing & vices ii}?abl of :iY'id. )dit;#. 3t tdF :i#FAc)t#imatton with the transaction card 112. In Soft e Fatipiem ,lnaii<?i3 , the mobile devices 110 may be based en a cellular radii-, technology . ("or tile i iC)??.e i,,i ice II R) may be a PDA operable to wi-rclessly connect v."itb an external unsecured network. in another example, the mobile deviee 1 10 may comp. ise a 20 4..ma,ti)hone that includes all input device, Such as a keyjiad. touch screen.; F Ouse, or ?the. de: ice that can accept Fi).ti?1"t:-latiC?.F3, and an output device that conveys associated with a transaction with the otf1in store 102, including dig-.."al d a t a , visual Intl?rniittdon, or G U T . 1 1.

11 comprises a graphical user interthce .1~t::'able to <:tiiif !' the li,'ez or 25 the mobile device 110 to interface with it least a portion of the sten.i 10"i f6l- any saita.i?i.. ` ?l e ei such as authorizing ransacction anchor displaying transaction his'.tt' r'y.
Generally, the. GUI 111 provides the particular user with an efficient and sel' friendly-presentatio A of data: provided by or c i)13: innic l.ted wit lldl the s stei)'i and S. a also all efficiee, and user-friendly means for the user to self- niaria1õe settintca '':End a ces ? services C?Flirted by the financial h.tstit.ution 106. The +.:(:i1 111 nl-a f)'iprise a flu alit ol, cl:stwnizable frames or views having interactive fields, pui.-down lists.
and/Or butto s operated by the user. The to m e raphieai uwr interface may be used i',`.
the sin f de,.e k -.'r in the Plural to describe one or more grap1) iS.ca.
riser inter >aces and of ?tip ,a.isp y", of 's{ partit liar graphical user interface. 1Tlle_ GI.3I
11 I i'r..FF ifFcitldo ifF~' gi-a `pica. a,ser inter.fiaee, such as a ge.ili'=Ilc web bio`a sere or touch JC.re , that pir esses F.'i:1i`z illatiC>,, m the s. Siem 10I1 and 14reNents the results to the user, ilie uma i ?ii cad 112 `van include ally software, hardwaro, i:l>Sli 4ra.3',d to 3:%3iti Sti l' execute transactions with the P(5 device 114" For t xainple., the card 112 may t ?ecut a ei).iltaeU ss transaction the P05 d' :-tee 1 1$ independent of the mobile device I iOa. In other words, the tra.zlsadion card 112 may vt lessl ~: `i c to transactions without aspects of the transaction be lt3.i; executed by the nubile Mice 110, i'he tra#x_+Fictio card ii 1 2 ma y execute transactions with the 'ia P05 device 114 using short ran c: signals such as NYC (mg.: 1.s0, ? (r>
a.~; 3.` 340.).
I`>0 14443 type '^ ISO 15693.. e:tica, WARE, B1i:ietooà F itr ~~ deba, t t s_ W.F _ 1:a Si> i'i`e ,.t iai`.'y' ldentitl.e:#' tklj1. )"a, c o l actieSS signals Pi'i)...inlit4 and/or other si;õnais coni1..,atlole retail payment terminals (e.g_ P0.5 114). 1#? some implementations, the tft.l#,.ci to ?la card 112 may include one or more chip ets that . execute all ot,el'.aiii'ig System and security processes to execute file >: sa ,],??`>, In dome so, the iobti device 1I (, does not require additional software, and/or :in ware to wi elessl execution a transaction with the POS s.
14 st-fch as an NI 'C ti':ins ctiCi43. In some 1#)11:1fi entat7.i`ns. the f.f"ii4'f?<3Gt4t)El cat-i1 12. m ay execute one iii: more of the ;following: wirele.ssly receive a request W n the PUS

20 device 114 to execute a transaction and/or and provide a ..z=: sponse; it"r i state between Vvir i, $ `rotocols and p otoc:ols compatible with the. transaction card 11^'"
translate betty Ti i`.:ranscti,'ti n i4'%t prow cols and protocols compatible with mobile do ice 11 0;
present in ormat o;.. t .g., PIN reque:. PIN) front tbe user through the GUT
111; decrypt and encrypt in'forniatiorl wi1e1essly transmitted between tile tzans,.,,cdon, :r and. the I'US 114; execute applications locally stored in the transaction card I1r' iii switch he antenna of the transaction card I1 on and off 1based, Oil one or more events; execute authentication processes based, F3. least in ,:'.fig. ` in ` part, r"

part, of a.: nnation received, 1C)i example, through the GUI Ill; transmit a o t A ( , n a, 7 s t i 'c`5. ' at s.i ; fF<3tti S , i.? 1 .1`l i..,<::1,Ci iSi to at lea t a transaction t.. ai1.lE i itoi''u=; I,# i. in pa, ,t, et atla of the transaction executed between place bot,,vicen the card .1 12 and the 1105 device 114; generate and or present alerts (f. audio visual alerts) to the user through the GUI > J I 1 I 1 : g eni'rate and/or transmit wirL I SS m xl ?t alerts to the financial l"'),6 u ing tile. ialobt. d device 110 if cellular capable; and/or Moo. I,.
onic aale transaction card 1 a2 niay include a communication, #1lodult::

>, `f3',~it?t ns.ar:i'332 31 TC1# e. an t i'Fina Ei#3IInt; E IF'cuit.
j3t3w' ' <F#'f f#A 1it'kf$ a #ld ?'4##itur 31 na!,..:1!3 d 1:t) e_xonwige wireless data With a retail ter-ninai i . c.

In ,o :.e ;rnplemee tations, the timiilat.timi card 112 1'#1#iy initiate a 1#,.1:zsact E?#d in reti13 nse to at least a user selecting a graphical element in t1:1C. GUI
III. 1.e transaction card 112 may initiate a transaction with the 11OS 114 in response to at least Wireless :a' a 1,;st transmitted by the. PO 114. In some F:ti3131i'F:11i ntat ns, the transaction card 112 may selectively switch the antenna. between an on and off stat 3 response to one or more e tints. The one or more events tam y include is user l et, aest, a ompieti: `,#a of it? transac.i. nseition of card 112 in a dill.erent mobile device, location change, ti#aie events. detection orre=i PIN entered by the user, change o ,Yi.eeles.s .
e..iork t.:vat the device r nnected to. message received t*from and/or the financial institution alit ttsi#it .w izl < 4 m,_ lied, such at, ~i~=~ S }' : C3 ~1+.# <'. ,yrEnE:~. ~tt Y
,.. 3 i:1P 3l Ic::, t13Z' transact;. .-,, card. 112 may receive one or more om:t mans to switch the antenna .,:f from a cellular network (not illustrated) through the mobile device 110. In sonic Fill>leme.F.l' ations, the transaction card 112 may request user idelatifl at,on such as a PIN, a user k and password combination, biometri signature, ani /or others.

In regards to translating between pr )toc.ols, the transaction card 112 may process 3 a z `l'1c'ttil:ii in, l' r example, ISO 7816, a standard security p, otoco :aiE1: or others. õ AS case, to transaction card 11 may translate between in NEC
protocol (c.< ISO 18092) and the, t:I'itl.i kLtlf~#) C:<31'f1. protocol. In some i3'l plement`.ations, ISS.
7816 con-irnands. may be encapsulated within interface commands used to transmif data between M. host device 114 and the card 112, L n addition, the r.1nsaeiion c a a 112 -lay ::tz >. is the x obile device 11() through a physical interface suc < s M.ic1c? 1 : , 25 M Si) SD, MME:, nainA4MMC, m eroMMC_ USB, minil S 3, .tai,;;.( SB, fIiew re, land, or oleo. to regard to security 1)#()<s:ti~<.J, fthc t efiti ..tlC?
;.<a'u 312 atilt i,.l?:i1il ;aat i 3lw d:31' lilt 13 riaerj tt<ai'1 'illgoutla:Od' to secure transaction b-'If?ns lion such a card iat+i.:ber i.rdit: card number debit -card li'tE.iT br, 1?,:,; ,s account it'lai3?Li"i, zÃ, arid 'f?#' i3tl"1'=1eL-ltt"E' related iTiaf:l`lilsltlC?#a, The S.till'lE}' l 1iRF'C%d:

;':,) infb.r nati+: n may include an expiry date, card verification code, user name, bon w phon, nu ..b#: , tuner zip code :and/or other user uiti?i'muli<O associlted with verifying an i 1. nti of the Card holder. In some implementations, the transaction c< rd 112 ma:.
execute private kry (spillnet#ia algoritlld#as) Stich as DE.-S5 IDES arid/, oth others or 1}uI)iix key (asy"2?'inietic a gorithuiis) a as RSA, elliptic c13.1'ves auto, CD11:ie s. 1.1"1 addition t.,,e f#33smctio23 CU1d 112 may include meiT?oi (.',gõ Flash', 1;1:'.
DR.ON4) for :o t?.i'iTi data a1s 31_ict atit? ?S, J1111:ne ebp: ges, a ndib1' othef"
inforination, in regards to app cations., the transaction card 112 may execute a locally stored application and S Pre ,e:nt to and received fiilhrmat1C?3'1 from the user through the ;_: +.t.
ill..
;'or s :3i? le, be `i iTiS:E t3i?.i? <F3.fx1. 112 may amay execute an application Ff tit Est synchronize.

an amount balance ith the financial institution 106 using the C': 1. 1 11 and the mom 1s: =
, -vi t It Alternatively or in addition to a p t ? , . i c a t i o n s , the transaction c a r d 1 Ã 2 -my-prc'sen'tof-fline in x i ' e b pages to the user Ong the GUi 1 i 1 . In res p133ns to initiating a transaction, the transaction card 112 may automatically present an offbinc, 4-Veb page ,',Ã, ass z iatel through Inc OUT 1' 1, u so3;i' e implelnefitaÃ3ons, the o1.111n : Web page can with rui:...i..f:_ ;:n t.ii.i?ion 106, In some implef3'1entaiions, c n.1 112 can a 17e'Y. e<,?3.131,.1Li.? G. and operate as a mass storage device. Foi-example, if the wireless inlerf tko of the transaction card 112 is not available or the card a1' may operate as a iriasi storage device enabling. use to access data st? red in the memory componen (e.g., Flash). In some the least Fi:i3la:tt.ti n ~ and I' N i ~F:17 execute c3 S 'e ?3 inn ializ<!ÃIt>il i}1I1fF < nds in respom to at insertion into the mobile device 110. ` hose initia1izaÃio 3 coil mands um';' fF1.:lude . eteafil.nn r device related information IT the .i iobile device 100 6-g-phone number.
2 signature, connected netwvor1,. 311+`s`:'3Y3~itFC33'i, location tf?xCY.
f11,i.F:#Ã:> h .Fin:; other avadable ssro + ià es . ?..fen?i3ning use, relating inforoHnion i<..;;:, PIN code, activation me e,I.e.nt.i3. a count rs, setting" a s and i.Gte.FFating/dearÃi.' Ft 2?.
unc..:fi,~F1 according to l re exis F>t u1.~ `Fltl!tDT algoriÃhills.

In some i uplernel11.a.tions. the Ã. ansactionc'aN 112 may auwr.n tieall4 execute 26 one ("r .'no,,. fraud C:i?.nu'C3l processes. For example, the t ansa Lion card 12 may f l~.f~tf1 ?t?erat3ona change and automatically transmit a nodHcadon to the financial.' ~1F1 .,r.ion 3aso , at least in part, on the identified change. The FY.ansauion card 112 m aj execute two baud control processes: (1) determine ; violation of one or more rules; ;1,,n,, (2) ` automatically one or i"E2v^t'C AFC: Fic71iF: in response to at Zvi?4t the so yto3a13om in regards to rules, the transaction card 112 mzi locally store ales associated i h updates to operational aspects of t lie transact tiioi card . 1 Y. F r exan-ip.'e" th Elan sa: tion card 112 may We a rule indicating a an4ge in mobile host device W) . is an operational violation, In some 1]i1Tiern ::1 ~%Ff.tons, the e:ransa iTC11? card 112 ri }<3SLt at e-slit in a?}rt, c>3i updates to one or more i?.Ã`ii3~' pholw nii# giber o h7 35t device 110: MAC address of ho; t ds .}c,,- 1:`;
,34.. 'ork 4v.i14ie;s,=.`' :'i?fiileCteU w Oast lie t :Ge 1. s 0: location of host dei _}ce; aid '^:?F odic!

xi7 ..5i`:?e1o to one or more events matching or otherwise , i tat3n< ruts the:
tf?u 101J.l +3 3 ? 2 may . xecute one ?1' a3:It?3c processes to ti~E1 yta F
Fctl1 ' i?iva'i:FFÃ f31' ?tiw, k.sse. o I the financial instiÃutio#7 106 of potentÃa.}iis fraudulent For example, the :i'<?13ti<:vF:tit3:i card 112 may execute a command to block an ,sso ciaÃW, tiser aiccount and/or the transaction card 112, or in add tlow. the transaction H". transmit a command to the financial institution 105 to cal. the mobile Ji0 it? ,a tti vi =,. I 3 0. In some #:[3113 ;'..#FIt 1?E<1`i#.i i3. +, the transaction card 112 may execute a c+? 3 at l oast x s> t #i.,,,,, ,,,a least in t3it:., on all event type, In Vii;#13,. +:
.f?#~Ii?.t:s, .Iis `. 111 cia:i? ti i.t3}t?,:i{i: a call Yti':':i? the financial :iFSii$EIt3i}i3 l,,,F in response to at ~..<3..,ii. a e in mnibe} of the h st device I10. In sonic i xampics, the transaction card i dil<n., may ro-em-cule an activation process in i ssi?L3i7 ' to at least a specified event t ?i. An 'I ? a.ct.i'at.ii.n #72c y include activating Eiie transaction card ii~+iai C?}' :Ã-inancifFi..IS.:: FE.3Fi3.
as discussed ?#F ?iii re d .tail with respect to i i(.it:`RE 9. In some. iiF
;.3Iellic fFt<ai:fo:il t 10::
transaction card i 12 may execute ai command to disconnect Inc Gi_%i. i I from the transact-in card 112. The transaction card 1.12 may present a discoulzeetf<_'#1 me ,i?t~Iicati ?i, through the (IUI 1 i prior to executing Ow In ,o cia the transaction card 112 may transmit a corm-ta d to the Em institution <)s to an ac ount associated with the card 112.

i'i ,>:~. ;L Ft ii3.i0:}a7.Iat;tl s37s. the POS 11.A may transmit a t ansaction request 117 t ? the card 112 for iniorniation to generate E'ii :EE:t.3t?ifr <..#:(?:[>. 3 equest In 3t`.+13i nse. Ã3 : leas< the fr,i,zsaction request, the transaction card 112 ma transmit one 20 or a lore transaction responses 119 identit'iug in1brination associated with a 3ayn nt F Fri:fFÃ, i;`. some 't#i3.7i i11C'Tit i3.L?fib, the POS device 1 14 may transmit request i i i3 'to :-i3.}t1,.?it., i transaction to the financial institution 1 ,06. The :xFtli.
~i F..~it.i.=Ti 3.i31o.i?f<3f?3"t Triia ~ F.i; }k?ve all account number, a transaction a37Iounnt, user cmcdeut,al. . n o ot`.iei"

In response to at least: the transaction request ct?te financial instftuÃi.on3.
30 1016 may transmit an auti.tori:2 itxt n response 12.0 to the. POS de ice 114, in some the P05 device 114 may transmit the response. 120 t the transaction mad 1! 2. The transaction response 120 may include, for i?f es 37,c} . >f m o the user through the (:E Ul 1 .11a:I. In 'xnll F: X1a3Ae:E3'i~ 33Ã .'t .i }Fib. the f nancia.l insn'tutiofl ??; Illy 1 transit: i.t the aauthorizat#<1f response 120 to the nuobile de-vice tilt.'(? ugh a. cellular core livtwo3'i`. (see FIGURE 2.i: In thi ;
:inplenwlltationF. th finat"ci l institution 106 may ha:v e stored the associa:io between the mobile 110 and the cad 11 ;1t.irin til user sign-up proct.s i, autoinatkally upon user activation of the card 112 when, for ex.FF3mi.ple. the card 112 is initi .liy i 1serted into the i3F(? ?#.. te>'3Je 110, a#tclr'oi' other event. In the illustrated imple.i22C3itatio the PUS 1 4 it :tiid z'the .GUI 109, he CI.%.1 109 comprises a. graphical User interface operable to alloy ' the u.
er of the P OS 14 to interface with at least a portion of the system 100 for an, suitable i`. pt; rpos , such as a user entering transaction information (e.g., PIN, tr ntsacÃIE n acceptance) ,3. dAm and piest ntmg transaction information (e.g., transaction amount)..
x.:n i }1t '.:he (l..t 109 provides the particulaa user with in efficient and, presentation o; data provided by or communicated. within the systc'm 100 aando#' alti an efficient and user Riend1y means or the user to initiate a ~Yirelos`.y trans ctioii With the transaction card 1 W. The GUi 109 may present a seli s of "c: eeils or display:
to Il.i,:`,`a o..i?.i eY3mp, accept a transaction and enter se =uSitj inifoimati<m such as a PIN.

in S:..iie tY iiZ~~er.ne Ftil'. onS, the fF'<3IF:sact:d<3#.. car 112 can be impl .: e t <t.
di.Lit em."k=. he transaction card 112 may be impicinemed as a K y `OB and FC.#T3<i:
20 ii.%e outside: the mo& de ':ice 110 as a }'OB. In this case, the transaction card 1 12.

may he ;::=;;,.5ive and powered IY'(?-IF-i an induction .I)' agnetic -field generated by th.e. 'f. S
1 ? ~i=. a h transaction card 112 may be implemented in the .f rm of an industrial lilt:(. t `x <i:i i.. r~ :i:tit . =13..13 for i 3i)EiJifi3; (?Si a PCB or IC
chip. 1#_; 51?F:F:` ilFi1#1.:#'le.i3 <2Il>Fli, _ chip the transaction i:ard' 112 may be implemented in ti?e form of a self -ont tined c sktop :i(3m 2,z stars i..one unit powered by external AC adapter or stand tt,?ne boN, In inip1t oils, the transaction card 112 can be implemented as an e: t:einal attach me#.,t a mobile de ice 110 (e.g.. _ case, and connected to the mobile ;1St 3;; tl t:>t,A Ts-1 interface such as I.iST serial pot't, tic it.To i. pp1 : reprietEiU' d/o;r other interface.

0, In some ;ilisl<',33 entaiF?.i1S, the transaction card 112 may operate in accoadanoe with one or more of the following, iuoi. es: active card (.T>1 ulanoF active reader; self train; hOl : memory, inactive and/or other modes. The trans ction card H.2 a ,,.ay operate actit e cai.:1 ::~iiii.ilatio.n anode to convert the mobile device 110 to a c<3i tacilesS
- to-1`-ta y't11za:. device, loaded with a financial vehicle TV) that. may be, tor Gxa,-npIQ, a credit t: ird, ii x1 :,`.t card, t, gift card and/or other retail payment pEodii<t.
In ti3fS 31 F. o, Ill.i'.
ttr`aF18ac io:ii Card 1 12 may execute payment tT'ai`2 iaC'tIL)I1S at any s;
apa.?..e FLi l payment ati'tia?ta it :. PUS 114) that accepts contae:tles+ payment transactions. For ex a':?z 3 i', such ii'#:>12.1...:` ii ay be cont'Fe 1US3 tl3il13diC t =Iniinah; curroritly being i:f%'~E?.Et ` - by merchants tinder !Y. asterCard's paypass, Visa's pay41 ave programs, Amex ExpressPa ', r)i:Stove: Zip... and/or other payment prog atams, After th antenna the traEax<.s:t+iit card 112 .. ,aLt:iz'xitt:cl in this mode, a P?IL:3'i li<'ai3 terminal may detect the pti.Sa:t.:t' of a host device w. t12 the transaction cud 112 and prompt the use to aaut11ooze a ai' F115:.. >`,n.
such as entering a PIN, i ilatif on a terminal interface , coil fial3 .mg the ,.amount of the i insaco:.t?, and/or Elder action In this mode. transaction'; nl. .ny k handled . S
a nor 3.al 1> pres tit t..ans action. In other Words, he PUS 114 ma percorve tile transaction curd 11 as a contactiess plastic payment card and may communicate with the ,$. ,.....1.` a card 112 as a contactiess plastic, payment card to execute pa ment I'S tran at. do o . in these implementations when the card 112 operates in an cacti. ec'arit i:i:iaii ati 3a.? m at ire, the PUS .114 can a4imbsM y communicate SR i:..
tile ,ransa;~tion card sing t e sairo signal" used to communicate With a contacttess Plastic payment card, ... .... ict.i4'G-=i'i.F'ia emulation 3-node, the transaction card 112 emulates a contacO.eti plastic pa rent cud and n,uy be backward E>ilmpatib e wan the PUS
11 `1'.

20 In this im lementatimi, neither the t42T.i2.lnal nor the 1ii1:i:I1+'? i1 institution F; require`
additional z:43>?`w ate to execute the transaction, In addition, the transaction card 112 in zi .mode art ay be used for Other applications such as physical ac ces`
control (open gates eider in a corporate environment, or in a transit eiwironl-nen,,), o,gt tc ?.:.Sit13 access via is 110( application .Ct,-,,s cotitre'l bay, access 211 = for ~ des such as transportation, movies or Wherever payment needs to N.-made to 'ain access to a i:1wiiit11, and/or other applications.

In thy. ctive r ;ader nwde, the transaction card 112 iii y convert the mobile a coritactiess at tia(1t,a' i1'.Z?it: c a able of-receiving diWk w er, lil.l'=it``?'a E?1 i tail, milt#:i, to :ninaii t,e g , PUS 114,. h some implement ati ns, this mode cart require 13 special NFC hardware with reader mode capability as part o, the transaction card 112.
In the event d"at the mobile device 110 is proximate (e.g., > 0 cm or less) a transmitting, termz.t zt the Bader mode of the transaction Gard 112 may activated and prompt the .3se i j authorization to receive data through the GUI 11 .1. This mod- may only be devices 1.10 with a 3.. 3. C fi14 f1E JL2C 1 i <'sf> OK button asit3 a sci' f, m i.:113.# to ,x,di ate that data reception is being requt 3 .el. and/ ``: ' ;.

the user a"I hortres the t:f"_.?f:~miSS?t?f'e, the transaction card 112 in O
his' f#.t ;is:le. may re e:i` q <i# +_1 k) l.F't, Aoiz '., p 'icons' and ,,ri execute a ifcii-isactioi? F
act,"L i 3s.?'!=F Ei'C fC+_'Ã i3'-.o C? dam to another entiÃy. For example, the transaction Card N2 in this FA?e?ue m ay receiv-c.
content through promotioll:i3 Posters, validÃiiitig the purchase of a ticket, TE .: o others..
For i`m .7 the t, s awde may function as a mobile POS
.1<itl53i`v.iC?fi card 112 :. W tll:i , tt:?'il?33-ial :eceivi$ig transaction information from a Plastic .:<;iitÃ2etlc as card/FOB <:in fnstrl:w A h POS 3 14 to prepare a transaction authorization. request for the financial `F.st.it:iõ z#'i li,)() though a cel l.durr ore network. Once the t?1? in,:.
al 2tlbtiti:it:io#'F P06 3ist3 i?. ,. the tmn,act?on, the mobile device 110' may displa the c F?.3:Fun non fo f the transaction to the user through the GUM 111, in regards; to die self-,.rain mode. the "transaction and 112 11"fay ex cute a version of the reader merle.. In some .implenlentakris,, the self train mode can be c i .tted by a specjal action F is needle point press to a small Z ;.tC t, entry 1 an :i.Clrfii?ist, õL,, password via the \St.'l 13. i ). In responsc to at least ac'ti:'a6tig this mode, the i an:sactioi: card 3 12 may be configured to receive persso;3,.i" zatnon?
data over, for .x 'liT3 e. he short range b'#3 ens if?tCit#:iE t from another pec t#'t3flsact on card such as the plastic cards compliant wFt31 this functionality ail d i5 n. ed by the financial 0tiruti.`n. 106 or a specially 3.?1'e"pared administrative card for this puny?ose.
Person i i< `t~>?i data received in this mode may include encrypted FV inifor-natior, that is Stored in secured .memory of the, transaction card 112. In some fiftt?i ::i2ientations.; the transaction card 1; in this mode may receive the FV infbrr?.l ration through a ;s _s?:t?,ia,iless ?i?te.i'thee of a transmitter and/or others. The transaction card 3 may than tir., 'Snalize ii 2~ SS?.ithesiz be hV .ti:i1>t'til,atiori that corresponds to the user accowit and internal s e e:it~' module that includes, for example, pate e. `. applications for executing transactions with financial institutions 100 and associated use creole tials.
TV sere-train mode max he used to re-personalize the transaction cards 112 in th ,:iz d.
In all provIo%i, data can be deleted Of.' the sett ::t,..#:i?. mode: is #cti.ate The sel#-train mode may be a peer-to-peer personalization mode where To ird , 12 a ?y receive personalization ill-tor. nation from another :r nsaction card 112.
Ws mode may represent an additional personalization {l ode as t oil.il: arm"
w? -ti acto `ore ind or Over- he.-Air E i 1A:} persC n llizatioef it:ena ion Z? ll.
ch al ay be .3- to ,:1 i .t pei'.SO.0al.l..<1ti'?,1 scenarfos?. 1.1 sonle impwlncfn1a i.
fi:i i, `S':t` s ,~.i i# <1IF

e main ?ctioff card 1112 A3'iod .i3.: ` i ii`. peer- tea l)t:(i st f' i?EI<, 31..c3.Ã'Ftiil mode ' ier0 th receive. inibn.n?-tion iroff3 another Ãrini:a0.#0i3 card. `i11t. two t.i'<iils<.i , is?z .c.# t1s 112 are used in this mode, this mode may be different 1r" `m a ewer-e.<?-C d ent oe,st`,na1..aÃ#.on seenir o as with a factory, store, and O'TA

13 regards to the inactive mode, the transaction card 112 3i3< y t?#'1jx,,.z' r l "y < eeae: ti, ate the (Ont:<ctlesti in some 3_iiip1,.mFfertatioff:i, in.F: it tctl., c m de. can be scbv..i:e through the physical 1i.ierthce with the mobile deviic > such as R1 inicrOSa Wilke, in response to at least the activation of the ?i3 ,:-Ã ve mod:e, the transaction card 1 *12 irm temporarily behave as only a mass.-me mory card. in some the card 112 may also enter this state ~F hen the rosetneedle Point is = .: f"
pressed. In this r node, the transaction card c< 112 F13i ~' i 2 ~Its.s eõ' `~: e.#lfv 'st infi>...1..,:iti ..2 lne ludin financial user data. In this mode, the transaction card 3 i may execute the activation process and if successful may return to the active mode.

i 1+3E1<3i~ n.it institutions 106 may use As mode to temporarily prevent usage in response to at l} ast identifying at least potentially fraudulent activity.

in aids to the killed mode, the transaction card 112 nmy permanently dea tiv ate the cont<l.ctiess interface, 4111 sonic imp .i;mentaÃions. the killed f?f+:Cte is activated 1.aoilg3.i the p13; sical interface with the mobile device 1 . 51 >13 as a microSi) interface, `>.i , sl?onse to at least the activation of the killed mod o, :fi4 transaction card 112 may errianently behaves as a mass i3 emorj stick. In the event that the reset needle poi pressed, the transaction card 11 2 may, in sonic not be made to t nter any other ini?d:s. In addition, the transaction card 112 v:Etas delete ?f:t ?
:in?ncial e ?..tent i?2 i3ii:[ o .Ff1 ie=SponsL to at' lea t Ill?s lode 134 iit activated 'lie 25 IE1'Iz =.32 i1i :,.i,.:l.., f.nani ial institution : 106 may use this irE,_?ile to delete data front a tral:sac,ji n and 112 that is ph sically lost but still connected to the i'iE..less no"'wor vis. the :its` device. 11").

>? to M 3rd: to tl e iii f32;33 d triode, the transaction card 1 in, 4' p #"c'AÃe'. ''is a a ass memory s tick such, that the in mory is accessible thro11gh e _nv% 3Ele?i3:il fue113od,'s. In 30 soi3:ie it.`>i`.4ff. =3zt itt?f?u, the t at?saction card 112 may auto?:eiae?Lit iZ' activate this mode In >esp wise to ti. least. My removed from the host device, inserted .fltO a autho,.,zei3 host device, and/or other event. T ho If'fliisa 't "s1z card 'H2 may be s hell d to _ ctive nwde Win the memory mode by, for eiainple, inserting the card 1 3 2 ink) i3? authorized device m ma)' be switched ;Ã#"d' m this mode into the sell o in lalisElt_ to 'e a;e:ison alize the device h a new host device or a new a.se accou t. In som à e memory t od': may operate substantially same. as the inactive mode, In some ;:dX?l:?1'i3'i ':i?tf.ÃItidl:: the transaction card 112 may tx, =.'o-I' (?FF i?ts:ed.Iu?it.a:t'i~s such as using software device management process and/or a har.kvacoe reset. For example, the user may want to ?re-per sonalze the t-.-air-,"action cai-d 1to cha, 3L?sit devices, to have 32313.113?l host device".. <and F s>e.i?i B IC; In regards to the soft-wam device maal3igc1l"e#1t, the user may Iced to :.. E., dle the new host Woo ? th 133:: transaction card 112 inserted to launch the o twa.re. + evi :
management tapplicat.ion. In some il:i?:? Ci 3+ d'ztatjoI s, the s fm'are f?' ana ft f#..ent app3rciatdoi`. can be an application directly installed. on the Wit 301 into .ated a plug-In to a norm al synchro l.zii.Ãi?F2 application such as Act.ivc.S uc, uE. ailabft- viii a:i b#'owse raining on the p31#g.-li'_ providers websu e3iZli:`(>t other sources.
The naay, o into 113:' appfica3.tl?u and c e ri1 ' dici ' :identity, and #.. e pon,a? to "'eri katio 3., the. application may allow access to a devices section in the device management <app hcation. The device management <,i?phca.tion may read the s p s trans action card 1,r and di play' be.. AAC aaddIessm signatures of t be:
devices that he has inserted Its ="`f1;=3 a1 to. and/or other device specific IN mobile devic.. 110 a my be naked as active and the host device may be atzt>ZS'I:.as disallowed or na#, tice. i'li p 5llciation# may enable the user to update the stag os of the new Bost devi ~, <a:?. in response to at least the selection#j the device Ilaaan T:.
`iit 3: il,ltl.t:iat#.?Ei.
may install the signature on. he new host device and mark update be status as all wal,sle in secure meniol), of the transaction card. 112. The. us t may be ;a le to al'i;so upd<atf the status of the mobile device 110 to disallowed, tall:( rwise 3?t?Ã
F .3 S'IMt Flifi :
be active and the transaction card 112 may he switched between the two devices. Fa regards to the hard axe reset process, the use may use à ie reset net d.le `isFk?t press on ti?i; l .ij-Sn. if -.ians<aa-lion card ,.12 to activate the s ell' e a1#2 i od.G. In tans i3'ia3tEt', the ns ~~ l a 12 I WI#tthe t# car C
,.f`:'taala~" al dam naa be deleted and EI, t, lJE= reloaded When the ...,><3.:#.. .a. õ

3 is inserted ilito die ;a1.".- host l+ 1'ic ,the 3:`F~>\ isi ?#l#E?
r3F'o.,i3;;; may begin as above.
e .POS 114 earn include. any software, 3iar'dwiai'e, and/or liniiwa e t'a recei4 es tl'om t the t#a:ansactio:n card 112 account hil'oE mation flu' executing as traaflr<t :t.ion r5'i`th one ('. . 3o: e tii cia., institutix.'n 106, For exainp.. Lhc POS '14 rnay be an ela'circ:> =i'. asa register 'tpaa?lE. of wilelessiy cE'zrninunica i#1g ti'.atlsale;=,if)ii inf'`rÃation with the transaction card 112a. The. PUS 114 may co-zir unicate to .: asa cti n i:iitC)n a..: ` i associated with traditional contact p 1:4I2fd; nt mot hods plastic cards and if enable f;_;#' payment trainsactions the US 1I4 #_Ã1i ?xnation With the t nsactim card 112 in one or morc the :d/o.
t' `'g a 0,92K li~)~~ =~=1 _. '1`~ig>e AVI~, F~:li~:;.:, ;L~1il'~lr~, ISO I ~
IS 15f:`$>. w >.,.>
oters. ; '.. transaction information #1 ay include verification inform .;i:)Ã
ci ecY
ni mbz =,'õ routing acct?" nt. mwniber, #itÃItiacti ?i ain,,mmzk. tiff e.
dsivo3'`

i?E3mb Ã'>`,'Ql n, ID, inw chant param ers, c.edif--card number, dobit'a a a1 numbc-r, digit l aiad,or other :.i1:orm iio"ii, In some 1i11plemt.i1tati # s., to transaction Ãntbr. atioi may be encrypted. In illustrated implementadon, the 1135; 114 can i4'Ãi'f esSi receive encrypted transaction information from the transaction card 112 and' electronically Send the in.Ibonation to one or more of the fiaancir4i instit-wi-ions lf."6 tE?r i`Xiin may >e EE; r e a C i pi~%, the P{)1 114 ii"iti> receive an #t2~3dS.%FiE.) t.t. .:ia, <.>
,><.fÃa,acti)n al-nmmt 3i:4 been accepted or declined the the identified account and/o' re "nest :3:ddi6o-,..1;... intor;.nation f oi'n the transacti0n card I12.

As used. in this dischsaxe, he client 104 are intended to encompass a persona ;,tz'i:t.`l terminal, workstation, network, f:<_)d 31'+'tFiC.. a. desktop, ,.t>:.
Yi+ii'e:ess .:x?,,.: port, smart phone. PDA, one or more proce Sors within, t 3ese or other devices, , any other suitable processing or electronic device used for Z
ewi,ii transact on "Iroriiation associated with the transaction card For example, the clime 10 i .. a be : PDek operable to \S'#E'f le sl\% connect with an ext:
nird or unsecured ne`,i;vv# k, In another example, the C lit nt 104 may comprise a lap top E
.12 i dudes an '.>. input l'i e L., such. as a keypad, touch screen, i? ouse, or other device Ã. ai. can accept information, and in ow put. device that c+. nvOys information Walla titl,sa ta.ait~ executed with the financial institutions 106, including digital dal visual fir? ii:Ã.tio , or ZaU.1 .1 5. In some iinp'ementatioas, the l lie it ,0 i) c ax, e tieiess t' communicate ~'Vith the tra:nsact.on card 112b using, for example, '\I
p`i'otocol. In Yl-, ii?s; a p_> sll:Faz 301 the Client I04a includes a card reader 116 ERÃter a.-'e ""a r c'oll-ln-luilÃcatiÃng with . the trans'tl+ ti iia card. i 12c, is some +.terf.ce the card reader '16 # may at least include an adapter 1.1.6b that adapts the supponlW- by Me client 104 (e.~?.. i. `ilk, .i'tr<lx it , .i3luetoot 1, WFi) the physical ilic'i <3l .?`te r:?k:<i by the ca-rd 112 l D./N In l E f4C, wile l'1 f.:23i E
. 3t. ?.i3 iy' ik^sà include a ti;:ii ekv'ti't(r wifeless coimuiinUf eatiali..

The t,.I.' 1 115 . ?iT p is s a giaphkeikl user ithernzce operable to allow of the c l..:;3t 104 to at least a portion of à 3e system 100 ba c:ny Suitable z' ?i%;.po sc, si t it as y i wing transaction i.nfor'mation. (3L erally010 GUI 11 't ,?ro idei the ?a 7.iaia user with an ellicie-lit and user friendly presentation of data p.ot`adet by t?i' l:`i hhin the system 100. The GUT 115 inay comprise a plurality of li Ei?t`s<3r tsi.tt%siii Gusto i i ;i'i?i?2r:4 or views 1 avi.ng i nter'<a.c:tiv,e fi lds. pill,-down.

>ne.i`at..sl by t e user. The term graphical user interface may be used in he singular or in the 1?la mal to deicribe one or Tn re graphical inner interfaces and e ch of the displays graphical use interface.. The GUI 115 can include any graphical user interface, :i..?: ; as a genic c web browser or touch screen. that ros inform tion in the system 100 and presents the results to the user. The financial wstitutims 106 can example, the web br ?w! se t i Mick. so.1 accept Oath from the client 104 t3s~,,in& for s Internet Explore- or hdoz..1la l'ik'e fax) and return the appropriate r Sponses (t- .,g_ .1 .ML
AM) the browser using the network 10$. in some f3Frpi f .entatu `El y the GUI
1110 Of th ,nsaction card 11 2c may be presented through the ÃJU1. :15a of the client . In thes<e k?'.nplementaÃions, the GUI 115'a may retrieve use- crode.F.iath f:' nn- the 104a GL l 11 le and põ pii.late financial forms presented in the GUI 115.x. i`( example, the (11/1 115a may present a: forum to the user for eaitering credit card to purchase fpc d through the Internet, and the GUI 1 t 5a may popule. to #.13.::
f m,.n usinl the : 1 1 111c in response to at least a request from the user, Financial institutions i06 a-c can include any enterprise that ninay i thorii.ze transactions received di rough the network 108, 1'o. i xa'mple, the financial institution 1OOn. may lxi a credit ow provider that determines whether to authorize a transaction based, at least in parr, s. n ftrlbn nation received through the network .1 +t 6. The financial institution 106 may be a credit card provider, a bank an association? 4c VISA), a rwml .,.w .tint Q&, narget), a prepaid gift card, provider, an internee ban, mmdlor other,, iri g.neialy the financial institution 1.i6 may execute, or more of Ã:
e 0 fbll, ng: iecoiv'c, a request to authorize a transaction: ?dents.)' an ccount n "i.>be and ot1' er tr anisaction iiil: rmat.ion Q g,, P.IN): identify funds and/or a credit lie?.mil associated with the identified account: determine "lief ..er the transaction reques exceeds the itt count, bands anii o credit limit and/or violates any other rules associated -v-,"01 I
fie - f; -t#."iiAsna3 ui e mlication 4w`heth =i the. transaction bas bC'e0 accepted or decliFi:'d <md/
other ?d'<?C: ,;~es. In regards to banking, the financial institution ,,0$ #
Iay identify an iurnbei" (c-g., bank account, debit--ca.rd number) and associated vei#eF..atÃon PIN, zip .tole) and dele.t"lnin( f uids aviiil...b:e to the account holder.
51 Based, at ,.east in pan, an the identified funds, the financia in titution 106 may either accept ~,ect: the i"eiicested transaction or request dditional info3"tiltition. AA tin C t41~ 3.co the financial inssinufon 106 nmy use a public k y a,gont] õ such as t S3A
or elliptic an&oi' private key <9luo6th ms such as `J. D -,S to encrypt and dwa.

1.08 facilitates Wireless or wired c'oiiii#luiiit ruion between the find ciail institutions and any other local or rate computer, such as clients 1,04 and the POS
devic 114, Network 108 may be all or a portion of an enterprise or secured network.
Whili. iDustnated as single network, network 108 may be <i continuous network logically divided 'unto various ;iub-nets or virtual 11CO o C.Ks without departing from the i16 scope this iliac losusre, o long as at least a Portion of ne:twoik 108 may facilitate of transaction information between the find x.,Ai3i 1Fi.tititi.#ti>;ilc 106, the eiiem:S 104, and the of :]ine store l',)2, uit some iiiil`lornentations, network 108 e nc,ompasm", any interlial or external network, neoworks, sub-net .work, or conib#i?atFo#:i thereof operable to facilitate coil"i`iliunis atio:ns between various co npi.itii f$ =om st?#i.ent ii system l ?r . Net-v or; 1.08 may communicate, fin ex'anl le. Internet Protocol (IP ) packi'`ts., ...i'Aie. Relay l;aiiiei Asynchronous Transfer Mode (AT M) ul.s, v-oiCC.
video. dat i, and other suitable inlbrniation bet.t"een. network idd:esses.
Network 108 Tna one or more local area networks (FANs). radio a ce,>s networks f AN5;
nletaopolitan area networks (M Ns), wide area network, (WANs), all on 3.
portion o 25 the global corripute'i net irk known as the Internet, and"'. or any other connn nioation system or systems at one o.i Bore locations.

t" l1: i,2F f 2 is a blot k diagram .tllustiatina an example ;`'.00 t t, irluii#~ 3,,ii14 .3<it3si3titliis iiil'C?liiiiili(?ii using C eAe.t:i#' radio ;~..i CO III e For tier exaim l , the yste 200 may wnrelessly Cf3# lil"iliiiiC¾ft.:= a transaction ~`ceipt to a tF'i3F.1action cud 112 using a mobile host device 1.10 and cellular radio techno ?t,' S In some a. iementat ons, cellular radio technology may include (Il.ol` tl. System fol-Nl.obm . Co.irnnunication (GS, .), Code Division Multiple Access (CD.M i), i r3.r4'et' a :d/or on- other cellular, t :i it < Fi>t ::
4 r (i.:~1~1.., t' S), 'sii". t e ~'~3ti,.il.
i?3i?
The fi,la::iic iilStiÃi.it:i?11.s 106:rray assign one or 1;3i?::':
Ti=t.'biie host device,,-, 10 to ti'itsai t:i..,.. card 112 in response to one or a lore events. In d w w ^',' may at gis: i he one or .inore..a.iobile devices 110 with the find :iai institution ?4')6 in ?al\ t?ii `~ : fo exFa%l"Fj:de., requesting the associated à 'an actimi card 112.. In some } e=?ia'`lp e;s, the ii7in action card 112 TI3<iy T<:witÃ:t:l' the mobile nest deZ%iev HO with the WWII l.t uttlÃlon 106 1:n response to at least an ilutial insertion into the do vice .110.

. `., t}l.. association process, the. s sÃtem 100 may use the cellular c tp d rill ties of We host des'i+.?es 13.0 to communicate information between' the l'ini:ticiii. institutions .t'0 canu.i 'd '..e transaction card 112. In using the cellular radio techflolo"gy of the. host SV +.t C the ',htem i00 may communicate with the transaction can! 112 when Me card i 2 i not p\?xini ite a retail device, such as the P05 device' 114 In illust1`iÃ:ed nlplemeiltatiol, the. cell lar core nov, ork 202 tl aically includes various, switching elements, gateways and see Vice Control f:ilet>ois for pro i ing cellular services. The cellular core network 202 often provides these 'ter i:. s '.. a number of cellular access network ; (e.g., RAN) and also lli:Ã i'T.aces the cellular s: .te".i>. i ida other communication systems such as the network I
05 via a MSC
206. W accord anco with the cellular standards, the cellular cote network 2.02 may nclu ` a circuit switched (or voice swuc. i.i1'i1 3 portion for piocessi1ng voice calls ".aid a packet swig:., à (or data switching) portion for iuà portl11 data such ass 61.

I ? messages in web browsing, The circuit switched tlolf,v : incl tide exampl \ .tie <tLi > n t ?
MSC ..~. that a s Ãt'i`1 3 calls lbet%,een radio `0 \; ,S .tt?lif`~ or connects TiL` ti:a (RAN) 2fe and the network 1018 or another network, between cellular core networks or ri otlle:t. .. t case the core network 202 is a ~OS,i''l core network, the eo e nen ork 202 can incl ud<. packet swilche l portion, also .km wn as Genien d: i~edt,tt~t Radio scr-victe WHO). ruc>i3.lkng a Saving i P'RS Support Node .S GSN) (iloà illusÃ1"ii\E ?, similar to SC 206, i serving and Eiacking 4+)1:tillltiiliLa tit_>il devices l0 . and, a Gateway Gl'RS
Support Node (00S-N') (not illustrated) for establishing connections between y3..+t:t'et:-witva..ed networks and communication devices ll,0. The SOSN< iia?, also contain subscriber data usef ul3 for establishing and dancing over call e..mneci.io1s. z tie ccllulil' `Ss) : }I Z. t i. 3 i\ 202 inati'' also include a l.iorne location r e4gis+e'=' (I IC.: ) fo , maintaining "p' a t '' subscriber data and a visitor location register (V R) (and. ,:; an SZ ESN

a it i:Iit ' ra ily tlla ntainiilg subscriber data i'drieved. horn the i:I LR
and up t i date 'nll .i~:ai>::.. .,,:.,n the aE 4 110 iillva ~'>: a l~?~:ta cif à it Si:=
devices .vbl`v~:s .E1t. i.iotil`?, a wireless method. In addition, the cellular core network 202 may include : iti.A,r=tai:..:,i si;, Auttio izatkm. and Accounting (AAA) that p`rfor#`3:
the mle of and accounting for devic,,s 110 operable to ;~y 3(~
.:~+i"~ .~...:i~.a\ 202, While the description of the core network 202 is d5..,i.,,:i3C:t., with 6 rospecz to 03*'S a%'>. czvvo jk>, t:he core network 202 may include other cellular radio ti`{ Titi< i>gies st.c'n as Ã:1M J'S. CDiN- A, and others without departing, ::Fond .:i<'.:~~=:p e of this aii>>closure, , li 204 provides a radio interface bet ee:.n mobile devices and the cellular CoC network 202 t hic.h may provide real-time voice, data., and muii.imedia services , a ath to mobile device, through a macroceH 208, In the RAN

D0,41 ~w.zyn u:3ic i.tes air frames t 3,`_F radio frequency (RF) links. In pi rticuii3:i'.; the RAN
~i+ id 204 ;:':. betwee air frame;i " i to physical link '14{:d messages for tfiititYi3,s._ ?r 2~:i 3 the cellular core i?tt:~i>F t.~. T'.}3e RAN 204 may implement, for exanmpkc;
one o . e : }1low'ing Wireless interface, standards dwing Ad a.nced is M' bile ..hone See ice (AMPS), OSM>'.l standards, Code Division Multiple Access \( 'DM i l'ii-ie Division Multiple Access ('T'D\'I.<a.I, IS--54 (YDMA).Gencral Packet Radio ". t_e (MRS I nhimcd Data Rates for Global Evolution, \1 . 13 1, e?
i:froruietaiv :'.U:o interlace"'. Users may subscribe to the m'lAc 204, 1<:;i' e\aaiple, to rec ,1 cel.lula't:lephon service, Gob al Position g System (CUPS ;'`=it S , .:1 G radio service, etc, The RAN 204 may include Base Stadmu (BS) 2ÃF connected to ; asz, S. Ftion Cont.; `.. rs (BSC) 21 _}. BS 210 receives and transmits air names within a F:
eog -- phFic region of AN 204 (i,e. transmitted by a cellular device 102e) and coni1'iminic<3.es with i~qhor mobile devices 110 connected to Ow a, core network 2(,'11 Each B ,C 1 z is ass??c.ta`te with oneoF'ti'ore BS associated 13S 210. For e amok BSC . 212 may provide functions Such as handova, cell ;on igutation d t: , c antral of R' ? Z, k"Ms or any oà her suitable :":Frictions for managing radio Teso. %+ e and ttti'?' =ti z.Ãti .} an 1'e{~in .b5 1M. Vs( 206 handles access to B SC '.3.
.ifid the network 108. MSC 206 n -my be. connected, to BSC 212 hi s ii;l3. a standard interface such as While the elements of RAN 204 are describe with respect to (ISM net arks, the RAN 204 may,, include other ccllEilar technologies such as M' 1 and/or tees, in the case. of t_?N TSõ the KAN .2 ?'t may include Node. B
t and Ã'a>>. ..< #.:t< t t?::^$ smart card 214 is a f)0CkeÃ'-SiZ.Cii card with ein1)t'c_Fd%d iiat<

circuits tot pnxess informatit#ii. For e`xii ny,,ke, the sF1l;: 1.. card 214 may wiC%v 51G' receive t i<t 'act:i 11 imkmni Ãion. process tire: FTiformitimi usir :
i:i3alft.dded applications is d 1irekssly transmit a response. The contactess sim card 214 ma: 3-i'iietessly cof.)1(?t,,.;.{.am with card readers through RFff induction technology at data rates of 106 to 8448 .kbiiis. The card 214 may wirclessly communicate with =?roxin-late readers f 4 4 ..Y..
Ã?~ tl:een > cm ~.i-:.g., IS0..i.EC 114431 to .50cm (_E ISO 1 3693,1. ,.e.<
t.;i#it.iti.Ã:Fa~`=F:^
mart card 214 operates independent of an inte mzd power supply and captures energy frf.-,ru of>w.derat: radio-fregiie ncy interrogation signals to power die.
embedded iva to i:: The smart card 214 nmy be a minor card or microprocessor card. In emn rai, memory ac ards include only non'-volatile memory storag ?ii'fÃ:.snent i and a--eiy include some specific secli#l.Ã1 loMgi:. Microprocessor cards include volatile memory i{Fiat microprocessor components. In some iF3'1plementaà .oni,, the sin at card have {i.ii ensii :'s of iio"i'mfy credit card si,,t (e.g., 85.60 X 53,98 x .'; 6) :tam, 5 x 15 s:

s;? 76 FiIFFI . in. sonii ii.ilf?iCiliÃntatioIli. the smart cud 14 n-m be a fb o other sccurity token. The smart. card 214 Ilia. include -a security system tia it i t aiiit?<=F' i~..>i.::Ãc #:FF
ropertie tag, at secure cryp oprocessor, secure f e system. afl1F;1 neat{
<a>?f{ fcalures aii'nd of be con igtirexd to provide security ser it S E,C' c ?nfidentix LFt:=' of :store d ay - In asp.:t5 t)l. operation the financial institution 1-0 may use the mobile host ,-k vice 110 to Communicate information to the transaction c aid, a 12. f o,, e ,,--t, p.ie, the i stit..Ãion 106 :tri ay S ireiess1v' communicate with the i lobile ho;,, device 1 1 " o l s` 1 , _,' core iac~w'# 202, In some Flilf).eri3eiitaatloIas, the financial inst#tl.tton . f) may à -ansmit inform<tion to the mobile host device 110 in response to 25 'A least ,a:a e ei?.t. The infoni'S a ion may include, Oar example, trausactim information fug, ai.'tsac:ion receipt., transaction history), scripts, applications, p$ges d'oa other ., ;`v n:t ltion associated with the financial institutions 1 is 6. ?he e eftt i:i3Ft include ~.> .at).ittii_g a Ãransactiofi, deters ini#ig a transaction ,.tai`d 112 outside the of op raft g r of e o.f a POS tern-dr.a = receiving a request from o-, i#se;;
W the mobile host :3 (v+.rviv, and. o; other +. 1 "or example, the f nancial institution 1.f16?
may id n i1 / a.

host device 110 -associated with a card 112 that executed a transaction and "ran-'nut trans- .:i . `. i lbrinaation to the mobile host device 1 10 using tl-cellular core lie, 202. ?: i fish g the ce1.1ulai' core network 202, the financial inslirutio.1s 105 may transm t :ill >, Eal itii , to the transaction Card 112 without. requiring a: POh t..`nninal being nri x.1i nice to Ãh card 13 2. ## aii~t~3 1.:T33 :).i- all=a tiT ely, tile .i.nancia im"t-itatio 11 106 :i ty r `hest infor-niaÃioli 1-1.01ti fl- mobile host device 110, the transaction cad 112 a3nd. s, he using th e i ilular" core network 202. For i mn:ple., i11e'. fin:
n cia l iris ltmioii 106 may transmit a request for transaction history to the ca-td 1 . 2 t wougil a?il.<? core 202 and One mobile ostdevice 110.

;. s"On e aspects of operation, a merchant or other entity :trialy operate the mobile h "S! : evwe I We as a limo ?ile PPOS terminal con# , uml to wire-l .
ssl execute irmsacdon. with the smart curd 214. For example, to vendor may be mobile E
~;.. a taxi and a my irwMde a mobile host device 11.Oc with a nansactio i card 1.12t'.
In this rc mpie, the transaction card 112c may wit less!S= receive account nforalation froa he smart card 214 and the. POS 114 may transmit all atithoriz+atiol eques to the financial institution 106 using the mobile host device 1 .1i1 and the cellular core network 202. in :;esp?onse to at least the request, the financial institution. 106 ti my i.;eireraÃe an rest: oiise to the ,, ansactioti card 112e Using the mobile host device H.0 and the ~=~;lii3.ia3:i' neftvork 202.

in surne impleumnÃ2tti ns, the system 10,K) may execute on -no `. of the modes with respect to FIGURE 1. For ex, mplee, Eta, transa~.tion card ll*
may be using the Cellular radio Ã.,chnolo?;;L' of the mobile host 21) i ' . The user" nia3.5' want to re-personalize the transaction Lard 112 '.
a c ?ainge=

host to have multiple host devices, aid/or other rea:sort:1. M, e gards to the, St?ff`.sa rt evifie: ?Y3 i33<9~~'em iif, the user may transmit to t. e financial institution 106 a e uC s.. to the ti.E. saction :acrd 1 12 using the = cellular # adze technology of the host dowee 110, FIGURE 3 illustrates is a block diagram i1.1usei-ating all example transaction Card 11,2 of 1.I 3URE 1 in accordance with some ih:lip, l menteition of the present disc',esu . in gene'a?,1, the transaction card .112 includes modules fl-la, <ecute . a,.a...a,.ci? `ran acti ?i3S independent, of the mobile device 110.
11w illustrated mar transaction card 11, . is for example purposes only, and Ã. e transaction curd 3J include soÃi'i e, all, or different modules Without depa' ina from the scope of Ãi i, dise1o =?i?c.

a,. ;ci>m EY3_i131e32 entations, the ÃrunsacÃi n card 112 can include an interface 306, a , Gail:-ÃS.i.
layer `-r>'., an API AR i 304, a 'Mob i server A.e 1..i.i 3e't3 .~1" Lc.308 Z?aii merit -21..

;:apple ad `r :71O ;ahie added application-s'312, user credentials i`~t, 3'e<a. of 1t OS '116.
c11i1?Set 318. antenna Control ti.linCtions 32.<;#, antenna 3)22:-,, bank used i3 emory 324, alas-. free memory 3.3226. 111 some impleme1"itations, a. host ?F3 rofei' õ `v' _+ he A1 Ire 4 .?f < , the Web serwr 06, i 1C, Foal -E)E31i:'.
rncl,adc -be inter-acc r 02, thrino ' t?i`i Y)8, the contactless chipset 311 8= and the antenria. control thnctions 320, 111 Fi>me 3111;11 i?ii i3t<itiiel:is, a seeunty module includes the payment apphcatiom-, 31 t1 and 314, Th bank used memory 324 arid irei. memory 3215 nmy be col a i.e._ iii Flash in some 537plem47:itations. the conta.etless e ipset 3 1 8 may be intoõ nted wahita the security module or operated as a st:ind<alone. The antenna 322 aY ay be elevt:i.orl3'. circiiiti'y.

i .e. physical ..ti.. ?..fw:it ice layer ?$. ineMs interfaces to both the host devil and the external world, '.N., wireless/con1`u`Ctless connE ction. In a3eyn ent 'thee wireless connection can be based on any si1Ftable wireless sand such as nt<actless (e.g.. . ISP 14443 A/B) proximity (F ;., ISO 15 6143), Nl-t;

t- e ;.SO.` 1809 j ,311.E or others. In some implementations. the :~'>i"Gl ss connection can use another Ao t range ` b-CICSs protocol such its Bhietoot13 notlii.F' l:`i op,.etaly interfaces u ed by retail payment ternnnals (Felic<a. in Japan, MiFare in :
ia, .tc.
and/f?: In regards to the physical int i eit e, the int:e lace a C': 39.2 may phy.i.call. interface the mobile device 110 using an SD Protocol such as 20 iii S: or SE) (him-size), In sonic impleniontations, the ph sic<al interface may F1341,3 3 . :1vert ;i i? 1iE13t i to convert between two different p otocols based, at least in part, on the mobile device I1_0, In sonli: implementations, the mobile dS
i+..:= t 10 may .oar; > unicate asing protocols such as USB, MMC, Fl~l3 ?n i o prietialy interface, otxiC'.F
or 215 API MI layer 304 can include any so tware, 13. ai"dwat e, and/or firmware iii at SSl3ii.a:.~= s ,.a? :ill. between the mobile device 11l and the transaction c:ar 11:.. and "
toe 9- t.'l 1: 1 1: Prior to executing transactions, the came 112 in;ay i3:ito ca i all4' Flnstall drivers in the mobile device 110 in r ,ponfse to at least insertion' For exai plee. transaction card 112 may automatically install a N13cros!) device Awr in We device 110 to enable Out transaction card , 12 to interface the mnobil de 'ice 111 In some 1tTil?le hilt itions, t hit, transa tion card 112 may install at,, enhanced ` i1 '~ M'.'=nwuF , with Radio Q,,I .I:RI A`s . In ti us (!river ;~tati13. i# a ~ lca`: s is lc"nenlatio13 be inti:af ce can drive a Ass of pltia-Fns that contain ass iTif i:E1orv a ZYC a. a >:. $#i? if: ti:i'1iac . The Li. v R API 11-lay e eC'ut one o Fm:Ã
re. er thh . ?Ã:i!owi:#3F?..

t.O i'{ial he .1MR controller y i l~L<3T Ã` C= f' in, '"w phi _in);
r..c .g MM o rotocut si s1: Ca XD USB, :i3 1~ czC ?. send :'ii yp ed data .o the 2 1.1 controler; receive r~'ci'1ii.i7\~ ~ 2f F1:Ff F'kl of Success or fliur; received.

i status ~':t r> indicating descriptiion of erro ; turn f'adio ilft?'s1s`;
send is slw"icti on to the <:. g., i%aard 112 to tril the antenna on with spCektylflg tale mode of opera don iel:ndi .`?, it o dc. 1isteni#1t m',&); traflsklkmt data such as Send instruction to to t au,smit pia the iadf, .,t en for d ma such as send to controller to lisle ku C1;:al mad data such as send instruction to cà nhalle to send data, received by the ?is"wni s 'Wio; and/o., others. In son with 1CE'ip. In some ;1,s :323t'.31[Fa I~~il API encapsulated ISO 7816; comma ds may be processed b th s`curity iii<.3l L. à in addition to other commands.

In so me hrlpit fl.C m'atiÃ?nS, the l111 can operate in accordanc it `te two processes:: (J") the transaction card 112 as the master and the :#l1 "sbile, device 110 as the 15 Yaw; . and (2_ the end U! as the ilmste. in the first proca > . ste L
am"'Zlztion can! 112 may ?ass one or i-rwre commands to the mobile device 110 in kesponse. to, .
61' C-xarr# le, i.al; i1 on à i, the transaction cued 112 into a sot in t e mobile du ice f:.0, ik :.?asa f;l?;F
bet e:`:n tIte tr33 asactio?, card .112 and the P08 114, and/or other e s cut b. In some the transaction card 112 can requnt t1 e mobile do ice 110 to Get # i:. . Di a - 1a ~,Fc:...e:i., ,si1^i.?i;
._Ã ':'.=?;i.s~ia:i: ;t>.. or i:.c:~r., t., of 1:F3:lf.3,h ikfi llti?LÃiÃ?flh:
Gt .+.A 1kF~>Ãa:l: GO <

Data; SÃ .`d 'Data; Recei-ve Data, ;:Fi1f. /o others, The Get. User input coron-Insn 3 may present a request. rough the GUI III the data tow the user. In some ail?i31 ,:i11s:i tations~. the Gel 1-fse-ir Input may Present a request o multiple data input:.
12ià .ks#a z#lf?:Fts may be any suitable 1orai,,#l such a , 'fl'.?1?li f# ?.
alpha: Ã#meri other -'ti-iii' s <_ 1? C1ls'ti`3:vt CS. 1 lFe <J Signatu c command may request tEIC : it?1a tC
device 1to return identification data such as, for e''=xanT , a 1;11Ã?.ne a device ID lik an ., 1r: code or MAC address a netwodc code, a subscription 11) like the SIIM t .au>li.iiiloL.i ..a connection 'status, location in.Idnnatio?., Wk `a bea ns., E f'S data, arid; of offic--r device: spccif"Q fi-A6F,'iajj'Fation. The Display Data co:
unwed may ,?- e enta + dialog, to si t' E.ise tfliÃ;a g 1l the `ft l 111. .1i1 L;rne implt.nr ea:#til":' t. e dialog can disappear after i., period of time, a 11ser selection, acrd/or 1t eA e:-'Cat' The. Send Data -.i?:.itTil,.and may qtiest the mobile de ice 110 to transmit ?aC:,iÃ;+ data 115W4 hs own Receive Data.
anQ external \5'#"sdd (. S ITT`, ellu are 'A K;.
v<l,t`F ti i to \ The coi t iiiint` oi<3y request the mobile device 1(:) to open a C=<?nlnectlotl i,;=hhFni à 1 with c;<i,,l;l and fdei`,ti : % data received through tb. onmiecti'`.:fd. it :
d:. lFn i"SsA?EC?T3<:::?c.ttons..~3C` c;F?3 irtand can request the mobile E~E Z fE:
110 to any data long, S AS F satisfying certain criteria to be forwarded to the tfil mc.:don card 112.

.. a.. regards M die - . as 323:c: C".f'. the `~ may t :S.ecut4 one or f~,<~3;C'. the ...r k iZC';I"i\F.
col-nm,an,ds: Security module Ci?nit:nand/Response, , iivate a cd3~:.d4are:
Flash N-40-n-io.ry Re d/ , te. Send Data with or without encryption; Receive Data m I.th "'s, without decd;' > io.u.URl, Get Data URL Post Data; and/or others. The security Irtocuk three Ã:'.E' commands may re-late to securii-, functions provided by d w, card and are i towa"-ds the sec ity di ochdc within the transaction card 1 12 ~f f s::3 &.o-d 'SO 7816 =?2i333?:dF proprietary tom.man ds). In some implcllwntct.ions, d w c m.c.F"iand.' IF-lav, :in tie encryptioi,, a ittnendti:c dtion. pr \ isionin of d Ata, Creation of sccwilY

update o security domain, update of user credentials e lee verification of My, ; nti`.'i r ott?Cer>, some the coin-minds may include non : wean ty r lattei t~ snnurt: cf."'ul .dcln s such as, I'm- e?iar.nple, cad. transaction histC?i,`~1 coll'ii'id.i mk, The read transaction histor command may per can a :read of the secure memory 324 of card 112. In some i pieinlentattOlls, certain flap or areas of the secure memo.:i'\- 35i may be written to after security- Z edification. The .34 id\
<..i., z <=c3<:at<3.ft' e>C3lllil? they may, activate or f.1x iit tI ate certain functions of t lw transaction card t 1 'n ,e Fl is3 emo y lead: : .rite command may execute, a read/w ite 11eration on at spa: --Oz.e d ar ea of the non-sec ire memory 26, The Send Data with or .
with out tin d'S >t:.oi worn. anal may instruct the transaction card 112 to trailsmi Cotta using ltj ,nlnection? with. or example, the POS 114, to aid? do , the data iil Fay be encrypted by The transaction card I z 2 prior no transmission using, o: keys'.
1;i and encryption capability Stored wit lin tale security il3odule. The Receive .Data v'dth or.

`=' ithout :ect`,ptio:il command may i n s t r u c t : the transaction card 1 1 to switch to mode to recenve data from it--, wireless connection wtu s the F'ilii..icl ie=+i i' it' , , P05 -131 so le i:v,.ipielne tatlons. data deci 'p) ion can be f. +.
t..c , FC'..'f by I.`, ex, keys and de iyption t. e security d:3..t td1C using, i+.'7 a 300 ..ecu y m,nwdule, cc. oil-bo.ard decIn pt:fon. The URL Get Data:/ Rl, Po it.
.
c Furman may instruct the Web cruet 306 to return pages as ?o offlino g t or posi n;t. -: ;VO) server 306, is part of he OS of the tF":F:f3s<ietii3:i and I ?, may s igai or associate URL style add sin`? to certain files stored the ,-ziem.o.ry 326 le flash ) of we transaction card 112, in soil e implemcntatio s, the Web se -ve:e 306 loc'.c3i :. ..~ F: ?i3 }FS: ' L, sand returns he file to a b~C?V ser I1sin:
ndard i'6 i'T , 1' D itõ ec: transfer, in some 1:imp1cmentat3ons. the definition of the it s Can he toIF;:..c'd using standard TTNIL, X1-IT N4L, WMI: and/or XML style language,,,.
file iity it?v:.Fide links t`iat point to additional e?ttline storage locations iin the ln;~F1Z`r=t, =2$$ aFnd/o Internet sites that '.lie` mobile device: 1 0 inac access. 1 some ~ 306 Z V support sv rt+t:t~ ~ t"?lii h'>.: 3 the 1?tiL~? aL''F`v s~ t z<~ f%t:z ~.? i: as S'S 'L.
The 'Nib er _.06; I may transfer all application. in memory 32$ to the irzobile device.
111 r .. . as3ai atm a and exec't. Lon. The Web server 306 a ay request the , apa 1.,ti s o the brows.., on the device 110 using, Or example, the browser user ages profile, in ;"e:1 a to custom.o the of im. Web page according to the supported capabilities of NO
device; and the browser, such :as or example, F:taportec markup t t'F;>i<1`
L scree i ;> ze, :' >1ei :c?> colors and s.IL'1'.i;

As pmt of to Real time o3S, the real--time `framework 308 may exe'.e'?.ie on or more functions based, at R east in pan, on one or triore period o1: time I 'or example, the .t:;.i dine framework 30 i)iaa enable 3:F internal clock mailable on the CPI,..'-- to >3Si.vid s......est,.'amps in response to at leas requested rev:ents. The ieaa-time framework 20 308 max allow certain tasks to be pro-scheduled such that th t ae.ks are e..Xec. uted in res onsu to at least certain time and/or event based nit eeis. in 3me FF't?lc'm F <iti t3.:i, the real-...at,.iL i# an.-wwoik 308 may allow tile CPU to insert del ~.ys in ce_r'taiil r transa..tio ns. In Tome miplei:Fie`etatio.i3, a 1?a of NW-`All t~ Ft+_l iel:i called WTA1 tbi;.Lta: 1>l?t~?L;i Applic:a.tjon :.intert3ce; can be implemented to ;loin offliue browser pages on the :aril 112 to make use of functions of erect by the mobile device 110 t send receive wireless data, send receive SJMS, make a Z' t' t cal play ri a ngronr, to 1'>_ e Payment applications 310 can include any soft/ re. hard v.,are , and/or F`iaF:4 re i?2. it exchanges transac.tioF information with the r tail terminal `sing, is soric 30 distances a pre defined sequence and/or data .format. F 'o:' nitmpl , the payment ..310 may generate a e.spc??Je to ., transaction by sv-3LLt.ti:g, ex F cling or otherwise including user credentials in tile response, a formal:
compaitt ie: ,w-ith t e retail .er.minai. s payment processing applic etion.
In some 1'n'23`>1tii114?3Li:i3\JT>,\ the P'ay1I1C11t applicaii }ns 3 0 I nay execute olle or ?Amore <. t to itt; irtwstn?t: properties of the t?ansaet.ioli earl :I2 in roNp se to at least all ide2itifcat3o:13 ret.pie st. received from the POS receive a regtii=st to exec-ute.
ti'ti3is.tt.t2,?3> >'.31i3 t s?` :~^i313?ail, the PO S 1 1, identify use:
credentials in t he bank meii3o:rs 324 in response to ,it least the requ t; generate a transaction r spouse lased, at least part, on the user credentials; wilsl. it the tratlsactio ivs <:ilis<:
t the P'-'Os ,<.i":.i:l ?)23.
pre, a contactiess ei'1it?st;t; receive clear data, for example a inc -X ax t? iz 1 .oi','.i the PUS 114 and provide a response c'o.l.alil.tle f`=?3e lit't E1 data by.
<i1E `~' 3 .33?;; tats: :leas data i.isin the cryptographic capabilities of the sec ir'e e lE'3?)w;
1 >
t:i"zil?5..tit ,..... v,,.:l:)''?'lsyE1 C3iltt using <g the :.C.l"tti?E1lE:;iJ v1' it 4E`:t 311 8; a ti~rr 3sact on counter every transaction request recited; trans i.it a value of the t t 61, Ã"espomw to a request frolli the PUS 1 e4; store details of .:.
transctt,tio request received from the PUS 114 into the transaction history a; ea of t? e band used memory 324; tzansinit transaction history to t e CPU of the e1131:E.nt calf.
...2 i33 resplso to such a request; receive ISO 7816 requests from the ClIt", of the intelligent call 111execute corresponding transactions using the secure element OS.'.
provide responses bk to the CPU an&br other processes. In genera ing the. transaction re (?E321se, the pa3,nient application 310 may generate the response in a tc`
t .itt: specified by the payment network (VIS'T.. MasterCard, Amex. Disco cr) associated with i financial . .,station 100 or a proprietary 'lbr iat owned and d 'incd by the financial .ib and proc ssil.?li by the PUS 114. The transaction requem amy include one armour o )1` the ,=.bU wt13g: user credentials (e g ; account number).
<xpiay' data, card 'enhe l,t numbers, a transaction count;; author other card 33 user ill forlnza`:kli. In E}1w 31 3. =1111331 itl??i'is., the pa 4' lennt application 310 a lay Comprises a b owt'`se.r aph3lica' on to enable t3'ransai Lions. The browser application 310 may be a browser that may be installed iif the device 1 10 is either missing a brt si ser or has a biowser that is income 3:tlie with the Web server 306 on the card 112, After . installation of st'c ??'o sei 310, future coil rnude tt.!Ons between the mobile device HO and the web-server' 06 make use. the ne,3- y installed br'oA ser.

he r"s: a1 tin-to 05 316 l? a v' execute or other the in elude one .:?t?:e of the 3i? fE>zs>:#.:` real-time f alnowork 308; a host process that implements the 1 ll t St ::'.13.
intcrla.ice between the transaction -card \`1'11 and the mobile device 110; an hileribco that implements the physical ?23terfii :e between the ti<1i34tt tK3n ear UL."
and the C: tar ty% ..`>.?.lidie; ;? i3i~ildL?#'S`dnafl2i't [11<i3.Ã ?.iY? f S that _zaipi' 13#~':ni. tt33t'. IS 81<t>
ohysieel ii1te'H, ee et cen the transaction-Gard M and the memory 3224 wi 326.;
<an <a ~t~a?e'.#a fan Etil t=a )rocLss that implements the AN and 'apaibilitx.-'; tile Web ,e?31311 e:= Stitro ti:[nOtions 320; ?o er 1.11anagei iei3.t; s ad'."'o others, In so e..
serve $ t 131 -al 1tations,, 3`1e real-ti nit- OS 316 may T.11anage the physical 3i3.er ee=
fa et, $ "34=

Olt.) and the. secure memory 324 Chat 1.d eludes memory to allowce-.Irta il3e'.i1le?ii areas to be restricted access and of data E:uffers in some 3;? ..L'1??t35.tat1s:5F :i, t ho secarit`+ module can include a see t Y z-3'3 d.a ` OS
p'ovi ,ed by tlõ securit:4' module Vendor and 1.1 ay be con p1#aflt with V is;
and CS Nla t.ei ,aw s;pecifications. The ti:`Q.tiiity' module O'S may st3'd.E<.ture t e data in t e se at, i t v' module to be coinplia:111t with P iypass and/or pay w v'e specifications or any other t ailabi ,onti: ci ess retail payment Industry speeit eatio11a. In adklition, t .`
security' module dole may store !lost devic signatures all(] all }w modes of the ,d1`et'.=1ina 322 in the secure element 324. in some imple il: 'utsi:ons, the t eal ti mme OS .1 >.<.s a3a ' s\' . . dY
> include . .u..c.oa..t'vliii?iter OS , configured to personalizing the secure element :Sr such as by, Or example, converting raw F AI data (account au.mber. exp r .late.
Card Verification Number (CV*=d), other application specific details) into se.C1.1re Ont1- lied lilt~fF1:ti:33. In addition, the 3I3it'.3'fiL?IFLd':s ier OS may o.esent the card 112 as a Micio,S s 1: tss storage to the host do ice.. The inicmcontrrdie OS may partition the memory into a user Section and a protected device application, set ,:t. sit.
E:t`a ti is d::2 ice a pplic=ation section may be used to stop: provider 1er Secific applications t.lat either opera from this segment of the lliemo#: or are ins filled on the host >: i'e?sd is Segment of the i3 emo3y.

The sect iq.- module chip may provide gimp ~. ista t hardware sec-arity 25 id ii#~t:: ;> t?ade it t;ti>#, <al.tthentication, management of user ciedent:ai`i using e,' ulti{? ;: seatrcity d oinains, on-board processing S apabilities for ;.e.
C}31<3.;1,xlt3fi, GfccesS
and, storate and or others, 1131 some in plenlentations. the security hip can include the 4on:tac:desschip et 3,S, ;~h e;:tilitiutit ss eilipset 318 may provide i ttte h. ards are Aft?to :;
30 ;#3131.;,, .t::i.ation and/or drivers for :RE communication. For e?iamp e, the Cog taf-ilcss chit :set 318 may utcitide` on hoard a " circuitry to interface With an external !i`o:zf :.?tat cct : i i. sing . Win- '.s/contac.tiess connection. 'The wireless t >nne t: 4:'sd i'tef4 ::st., Z;i L=l; '? ?i i%dic.at to node Ãciin;#1;Ã.i I reader 1 base station). 3 t1e to -'Ji nt i c SFZ%E=
Ãd3à ;, or poor à s pei`.i' (anot 1e'r transaction card 112).

antearm control . einction 320 may controls the.. a aila `f .y of the RF
'.wk?enni?. `.i om-i. plt_e, the antenna control fum-tioii 320 may. the an to na 322 in s . to, For example, sucie;islidd i utenticattio.n, completion of it routine t `...bushed by the (,)S 3' (i, andior other event. The antertria 3722 may be a,4i (IV
ang wirokmgi antenna connected to a NEC inlay via a software ;twitch such as a of other elem ?t.

' GU.`.R .` 4 is a block diagram illustrating an example E'Ãe.ll gen card.
100 fF
accordance :r _ h 4's#1 e :i? iplein;F m :atdons of the present d sci s?:fie, For e?i:<i?'ple, the Ii F#1~,.ti.t,i :.aril o FIGURE 1 may be implemented in accordance ~: to the illustrated iidti lfiger card 400, In general, the intelligent card 400 inay Ã2E1L'=l#endentl access <f :ii`x4 S : nd o' i# df35Fd<'.If ?i'f5. TO intelligent card. 400 is for illustration purposes only and may # f?< hide Sonic:, all, o dil e# ent elements without departing from t c scope o.t the di. el :`:iu e.

the intelligent card 400 includes an, antenna 4)2, mv.acii phis I:Fiii 3`i 404, a ~<'curity module and con à fctle s cliff se 400 a i,' It 41314 inc 4i Ã'. 'I'l:iu antenna 402 Si'i#'t: I-<:vS..>% trans-nits 2Ã:iCl..:<.:.ei receives s:f i:,.1<?.lS such as NFC

Sf{ ?i,ais. In ""on?.. 3:Fd11 l .#ilUltFa fi;i1S, the switch phis tuning circuit 404 may dy-mannk.afiy 0 :idius, th . .:pedant e of the antenna 402 to tune the transmit sknd/or retie ~' froq: ency.
in ad~.dtit the switch plus tuning circuii 404 may selectively switch du,, antenna 402.
on arid off in response to at least a. command from the CPU 408. In So ne the antenna 402 can be a short range wireless antenna connected to an NEC i .l., via a soft are switch such as an NAND Gate or t le;' clement to allow 25 for cod = From `d e CPU 408 to turn the antenna 402 c ',n and oft. In some the card 400 may include an A4 'b'.,y inlay (not fllu .tutee ) that call be a.
passive i.ta plei ientation of NFC short range wireless technolog=y deriving power from the ;eaate to minal in order to tran$?'it data back or a Stronger inrp enlentÃ.tiodd using an <Nt' ,hipsct to power s rive reador mode and self-train #fdod'e. in addition, the.

o card 40? may .include an external needle: point reset (not Iusua3 ed that.
prompts the CPU." 40S. to depersonalize the memory or secure elemlient.

'T ho CPU 408 may t'ii"S?33it the switching G oil-iniand at response to an evw', Sf?L?.F as a user request, completion of i tcifSaction, and/or others. When switched on, the; tit ~.., : ' chip and contact.iess chipjf.'"t 4() S is coiinecte<? to the ai?Es o.i3 F 402 an e\e.,,:.tOS1 El ; or more of the feed o- ing: t6rril<'tt signals for wh-el -is in aii:L(3a i.r,inoe with .`. e for more .i mna:ts decrypt recE s e z'.: m sa je:S and -'.mc y >t tiE3Si5:ii:i.:ted mess Eiae, authenticate user credentials local y stored in the Fi:, nory 410;
W or A- r , is er. pFoc sses. 'z is .me no*, -410 may include a and : o s eecure l woion' In ..his the secure memory 410 may store one. or more user credentials that are not accessible by the aser, In addition, 410 may store offl,n. :' .bb page s. apphhcati xis, transaction histor. . and/or other:
data.. .tn son-w t3$3 ?i e t .t, rl.i~ the memory 410 may include Flash memory '?torn k6 E ?' 1i to 32 .iB.
In s OO.il the merle 410 may be partitioned into user 2enlio y and device app ation memory. The chi ?set 406 may include a s..ciiri.Fy module d-lat is, for example vigil MasterCard certified 1:w storing financial vehicle data and/or in ac ord.ance .>it'l uloba, ,tar lords, In addiÃ3 }F3 to a users financial ve`,icle. the secure element may storf, si<una:tures of allowed host devices aTnd <..1 antenna., modes.

't5 some irnpl 'mmitittions, the CPU 44018 .ma : switch t .t eifi fi#i..E 02 between acti t. and ....a _Fvate mode based, at least in part, on a per on ?::lc:tion t;tF3E'tE#T?:'`ter defined l by, $`i e ample, a user, distributor (e.g., financial ln>titi.i.Fon, service o;ot ide.t> and/or .shiers. For exafilple, the CPU MS. ma i:E f ..tee th, ante ni t 402 <Lhe,. tact in eilif. ent card 400 is physically connected to a ho Sit device and when i ;~ i:ands il:ti .- v itl1 die host device is successfully executed, In some iiE t? E?'F .FltEdt:ion , -,w., .~PI.. 40$ nia y automatically deactivate the antenna 402 when the 'metrical' card 40.z'+? removed t om the host device. In some in'iplelilenta--,ic, th, t. ie antenna 402 is always acti e, such (hal the intelligent: card 400 may he used as stF3.k t .t ?ElE. access device t : `t k n tc on i k yt hair), In i'egauds to, the hhc.F.sdshaiii .
process, that E+:,t}t 25 408 may amcc tt e one Ot more a uttienti ca2tion processes pair to activating the tnwHiigent card 400 and o. antenna 402 as illustrated in FIGURE For omai?pls, the CPU 408 may execute pny'sical aEithe:ntication, a device authen:tic 1tion, a'nd oi' a user i'4 ;< once to authentication For example, the CPU 40$ may activate the antenna 402 in, at least f.Y . ::tin connection to the physical interface with the host:
device e SI) 3 nter ace.) :t ,d successful installation of the device driver for omss memory access Si) d vice.. Over) on the host device. In some F t1t lem Et. i:t>:z., tS `i e a uthenti:'.atioi.F may include physical authentication in addition to a ;%naa re comparison of a evice signature stored in memory security module <St., ,~ that Y == ~tS:si<,i e1ur11<; firmt use (, ro iisioning)) to a nf.F1't==t .11e :si naturt: Calculated using. f r i xampk. a u;:i#qu #c>>arar etor o I)C'. hos -kvice. 11.F the event l1i~ hot device Signature exists m _..~~ nemE r . the CPU 408 may bind with the first tmip atlt ee host device the ea rd 40,'-', inserted E#1to. A E:onapaixble host device may be a device that can J succos-, , .~..:..=i<":~.
.~ffly accomplish physical ci.FEf1;11.Te,=.tt::E'1F1 :aEfi.GQSStE>i~t='. If <:E

>i).;.l,Fw..;.e s uresorit in the nie.f)lm-j. the CR) 408 compares the shore'.
signature With the ,...d aT 3. , SF,ggl atuie of the current host device, If the signature FIFaFt i. the C P ; 40$
m ay proceed to Comp.lete the bootstmp operation. If the signatures do not ma.tcb, host device is r *e'eted, bootstrap is aborted and the card. 400 S returned to the mode it was ` 10 ; .::ore as +i;FTFe inserted into the device.

Use ..2.t...: 3i#eE3tAa>.1 na< l include verification o.Ã'phy icca i?einecti.,.a wvith a #s-.
1.i8:a31< iarJ"N::F'it.,ri.t by the #fsz~.. a ?: r`lii) type, that is af.1#q:3C. to i:h:.` i..SC:F' iTld stored on the lost device, and'o1 other processes. Device and user' au:th¾
micaftto#.f may .>if, e physical conrie: tioE1 with device through comparison of a devici \Jgymiurc and"

.`=5 user iaFf1 ...#.tte?i3t#.a1ix through Verification of user PIN or t . F F
3te , r#i soF:FIt xaY1 ~i 3 CiStitie3 1 the user can select a PIN or certificate at. :f'?
isi2Fiii e time, If diis case., the 0. ,) 408 may instantiate a software plug-in an the host device.
For c. ,, iFzlplze, a soli ra lug; n. ay request the. user ffo:f his PIN in real tiF'mme, read a user certificate insa ffle<d on the device (e.g. . x S09), an l'or others. The operation of Ã
ae sorb are plug--20 in nay be t:.:,, ta:12:i red by the provider. Regardless, the returned user data may, be :. 33Y3'i):fred ` its user data stared in the nicinury. In case of' a :+iFS
4e:~S:tai #113Fe'):, ti:F~:
antenna 402 n be activa:Ãed.. In case of an unsuccessfi d math of a.a c;eertific tie E }eE
war 400 deactivated, In c ase of unsuccessful PIN ? itch. the user may be requested to repeat PIN, attempts until a successful match or the number' of eta ES
ii''. ?t : ~..eeds a :1:7 thr ~a '1 -ac, disk provider m y customize the attempt threshold.

ti regards to network F1EIÃf1f',i1t:f4 c Ei;21, the host device n my be a ceflpSorre such a card 41:, 00 i"ii<i 1E it 4o-Ã~?Ci1if::it#Q: 3 prior to Et` tivaEiYf). For a z aiie.a.. i :... `~ii^.,. ~ request 3F%t4='? ,~ ,Fl.f.f~fi.`, :i"nf" card be distributed by `ti Wireless. Network Operator `WNO) that requires network IFthenticati+ #?, In this e ii$iF" ple, 'c flag in FF'iei3tor F:t a be set to ON

20 Sweating that network authentication is required, If the flag is sot to (W.. a. unique # e ntit ' aboF t the allowed network is loc lily shored in .memory' such i:i 1 obr o N n:work Cod.. for C<R5~1 iF Neff) for fvDxl'i< networks, a S:ti. .tot- broadband a.<:?1','rI...,, Ft1 t :. : >,.>.i fiers.:aat his flay is 0 ?1 die (CPU 408 in response to at teas, insertion F:nay f request it special software plug-in to be dom7}ioadect to EIt host is vies,' a:i( 1a T32;> iii}ids-i31 ?i3iiej' query the host device to respond with ixGFZ5f3"?i, iiz,tiE}ti:

3i3iv cases, thetype o unique network identity employed nd the method to deduce i fmm the host device may be variable and dependent on the network p-ovider and eapabihtj of the host st device. If the le)ca1iy-sto''ed ID.3 Iii tches the request. D" the M."', 408 .3,.t3t`.}?L..: the antenna 402 1i'! <'Ã1ai>i, access or otherwise services zFY<. l.e..,:e?E_i.

FI .:U Rh > 3.l1}kst}'arcs an example transaction ,Y 'stem 5,00 for ire-i'es:,ly e:CFk13}3ie13i3: tin i.# }F1:;iia.to23 ,:-f ri31ation using one of a piaradit \ ?nteHr :}coS. For ex3E31nie. the s stex.n 500 iI?i?y, iinterface the transaction card ft .12 using a mre.d or I`v' w.irrless :intoriace.. In regards to wired interfaces, the system 500 incitades an adaptor 504 a lid =,;i~a a n t'i:kt~l'` ti 50~3, a. TFlt: adaptor can n include any a :'+_o; r-S~ F$,.e?, va a.Ã3t$ <-t>. 504 l finn-i a e= on.t ed to translated between a format compatible. , it: } the card 112. and. a format E :L?at bl e with the client I04c. For exampl4e, the adaptor 504 n:iit2= trim late a ~^z ? 3 ~ :i'C?ti:>~,e?.~ and a t.,iS~3 protocol. The ` reader, 506 can ..::ludo any ?caarw..:
15 so twa e., hard- are, and/or f rm.ware configured to directly Ãn e }c(e with the card.
i 12h. For example, the read}- 506 may be a micÃoSi} reade such that the client 104d i nterthccs with the card 112h -using a 23ricroSD protocol, i 1 regards fireless the system 500 may include a cellular interface 502 and :a >C?'t F'iÃ:Ã <:
wireless .nu.rfi.co 508, In regard,, to the cellular interface 502, the Onandat 20 ills titÃ:n om, 106 may irlessly communicate with, the transaction card = i 2 using the technology of die mobile device 110, For e` xnp e. the ctellu^ ar intcT a CC: -02 may be a CD NIA Ã3teÃf:c3c:., <3 .3SNI interfa.CC`. a ?.. /a S ane f }c.e, and/or 'tie ce ...i<3r .iterf ees. In regards to the SiÃC)22--ra g E= I.i' i ss enter ace 50$, t"w'.

inslit-ut?ons 106 may w'Ãi'el0ssly communicate with t.t..: t t3':>.t..tion card 112"
taiÃ12 .y t:i?` .: aÃ3.}ple, 1 ' 1i'2 t :C'ixi3.3logy. The `ri)t)k`t' Ã iii`.t '.' i eiess interface 5 08 }3'ta he tfac.'.. E those other !n fÃ+.: less n ter an 8i, 2,ace' a i3luet<: oth interface, ':}ÃItVl '.. terc i ) Ãkii`iewe.t. Ã?tl?>`.}~, the cited- 1. 4e may include a tiansceiv } sed for with the trans }'tiE-,n card .I i2t.

FIGURE 6 is a schematic Sag ram (500 of Personalization of a inteii , ens card ;;t} (mg, the wansaction card 112, the seivic'e, card 2101. In pa tic etar, d w ins 's igent card >:l j be `ek:so'na3ized prior if t#eiÃ11-.,,, issued to a -IFsci, i.e., pn-i ,suFi ve or aft=er being is is l` c3 ..t:tt i' i t , i1t> ,f is 3ic3i3C:= in regards to pre stiff:
ance. Ãntehi.gent cards 3ili}y` e-persona ized in mass batches at, for example, a itctory. In this exa)}?ple, each C fs, see-unity <ti?f?ii ati:.>i-, i a i ion i naay be loaded with use.

offli_t_ W.` _pages, and'or other data. Iii some implclne:ntattons, a inteff :=' iiFia #3y~?F1.
oxaz?i3ple, a bank branch, in this case,. a bf I. individually c ; for t Hard may be individually loaded with data associated wit a s e r alter, b exa rtple, f?ucia.si t' the disk. As for post iss'ai3ce, the intelligent card may be personalized i irelessly ~Ã i:3r e 'ai3:Fple, the transaction C={Ã d 112 may be personalized through a cellular c<. anection established usirte. the mobile device 110, 1i3. some an intelligent card may be personalized by syricbrottiziag with a 33iFi?. ter s >C:' as client 104 the transaction card 112 may rei eive irt.fm an. enterprise at .: ai.: asso. :?:ted ~ itli the financial institution 106 that pe so3'iai, t tÃon dat : prior to ' ccci .:3i ctiio..: 't` i#1LtL ,.f>:i2L, user i= o C:F ~CiC':t:i tdls, fmil'cayli"s::If A apl'cation and at least one i 3f=
c.
i:3?:?swishÃoaa tags, We We or user i 3terflwc. The personalÃzation data t.~'.seul in the :ii 3,'i:' be updated aactivation using; at feast one of the fool iing_ nictlli:ft.s wireless or over the air messages :ont ning special and S.'C%ure update instructions, to nternet or client application running, on a PC comweWd to the transaction card 1,12: via the host a card reader; internet application wi eksslS connecting to O to card 112 Lis, the host $3-ic>f}ili, device or user .'+i]tCDÃ"tc3<C
i:E7t;f.t.at.Fom of the card 1I'-2 itself', and/or other methods.

In soFni irlip ementa ions, provisioning of the intelligent card can be based, at 2 "(east. i:? nan., on the distribution entity (eg., financial iinstitut:ion, :tiirelass ~;?t:rator.
user; F exal iple., the intelligent card à ay be distributed by a 'find >
i%:if 3ustiruti.:::i3 such as a tank, In the bank, implementation, the intelligent card can .::
pi'e.-pro isi,?n d: with user acc t:u.ints. In this Case, the intelligent 0-aà .i rn'a be ae{:i:ated in 'i?~ f;.`:34c t oat least # i t3 tf. insertion into F. host device. The antenna mode max be set 13:?

25 physical utheniication only by d 'hint In some examples, thou user iny sell select a PIN u entication to prevent unauthorized use or through a PC >.it dle and ;?lug-in man a a3 tent software its the host device does not have a screen and keyboard. In the hee ss-o'puator implsn:mentation, the Ã[3 elligC'nt card may iequi:e device before'. act#1>it#C?I3. In 'son w examples. the u-'C r may t t`t sion financial - } a r .i1 it or debt) one f"c.:, f E. addit on., tile user mliy' add ~t , i.,cft?:} using g e .of several ?.i3Gti'i:ti .
:~: :fi.t a use .x...?: `ti 1L?i? in th user f' ro ided implement Lion, tb user may sweiuire the inu iii gen card from.: bC z. example, a r .tail store or other ehanne..fh f.
e OEM host In this ease, the user max activate the card in t> of > vices with ptov'ti_ie: se e1ed provisioning, In i'Caards to activating, for financial transactions, d he intelligent and may b 'ern 1 -,.a:: in Memory mode When user acquires the disk from, for example a bank., a ;s wiieics s o rater, a third-'part'v pro' iclL`.i', c111d/or oters, Activation of the ,card may inc. ude z e following two levos: 1) ph sically. ipecifying antenna which }nny under a specific `et of circumstances desired by the piuvider; and b) to c aliz', .it financial ig:ni S`Airg activation of the financial vehicle. carried err the some activation may be based_ at least in pall On & VA &51_'i M&

:k .r. t. =t -s i a ,.
a _,.i#~i: ?31 i-~? <:1.~.>_:.#i.31, iAilC: C.Y iL'18 of host lEC'iC.t, L. as ? i;+.'ai:E'?t:(:Ci in ,i).b +3 below.

<3A
i State DeAce Has No Screen Ã3et iee. Haas Scr en ~k.
ig aa3 Seif r ,nad S7l3'1 tai Inttd M' sde :Di d sta;i?i!#:io F and hilt: i3aa !Keyboard I<Lyboaar d : Y'' Habliity Choke E
"T'.- to of or Mot s:. is is f3ii C,.a l }'iii; number to upon {ei,3...{' =i s .rk.f' e s..,,red 1'Sitt!wmr's activate 4 is .cco nt. S.F~
i'i3C7t:, i?e iaitt.?=3Y

k.fi. :.,t ~f`:iie . ;i9C t. eii?t, ait'?3'ii11a3f;[3 ? $i3.e Devi e ~~.:'4' :C ant t3 a7sr subsL,.>.fe w ti.,:? 3 ? =V; :3 ?t t ~.3t...3;2f2 ST otk J:'l?Fl; with f?.
S#:3 it: takes the 'uuo ,U fTs to Phvsica','. accmmt User can also etf.. access i' .'3 ..rte O3, tlui b E iEltoll:e i~ 3.y anothe 3 i # i a ;s fcrmrnt PC to WNW ,3iS i:e3Y43?C'.: and ti1'.'.:ci3k account.
i atis.?3?3'::a.3 C; (tan 2 t F ?Fts 4Y. 55N or home phonti T 'he user cart isei i}itti rud , Seif Gt a PIN
(cha ce Amin' ,.., E , r'?:it, isL. to 'oe t S:F3tf%?F?32t:. If inie3'f3ei is nin"

iS. .able ? C F '; c. t <if?c.i3;f<f i. va~. v C! 2 t: ! 6 C

_ } 'S . ';2E2ed i?3' eat0 ~ 19ei332tl3e.f. .3,. }f~
.~'3i4' e.S <;?3IFiectiOi'E o si'?
avca}awc ftii :":`.H (i:tit:"f<.

2 t? s to t'3.`ti3?3 ., to E31;3.ffi3: f I fi<:Ei'ii:fi?3Y (Se: }etk;

=, 3?i3. V s N .L' 'te'. s;o k C>oe n..:33' ~. 't~:ie.ck..t 1S ? 33..3 Iv j1 3 E3-. t t3..f. .?
S.G C'SS
y<~E <+}f c tC}S fiee { 3 f ee E~` t <D 3f 1i;t s i t of cf pet it hot <t:?li:i , Sspalwe of the 3a?3i J~Ata S st :;CF:3U:~Ct wciic: t L E?. J.....c hiS doetcC.loaded t: pteetot F f3.:<%f3l ff tf.wat on. ?
}T<t33 f 3.1f?m ' host a fit r . of ..adtcc'i S e ice i Li'}ifle .:''CVO 1 3. l:?t t- 3~f9 32eot 'J`;.E}. } aer tsii}t'} tofnr3.2ai on is 3-o 3})}' fa 3t'e tEis. F' is ,jkc to :.:fa l ..a:3 :533 tma mod to 55 $ 3: rà with t ;if.'i ti3ce Availability is set to à i~}2v.3'fi3f . f:i;;se; a A vice A >t nt.catioi E.Cit' aC. ~t;ES, O3 s;yl-Et)i ug--to can My used L(?... ..3CC(:ssju& a"Ourt 1;.. l }.tt:. <tc .L.'i; tE .~ di f shipped :3'ti}aj 4 the Li co , Yr33" the } }t cc at: ft? the t ut u; fat;
i?: i:s E'e:CEiS`Efte<E :33' tote Di"v'f ;C. Can kf3:;' S;; i3 E3~f3e:

t i crib;-e nwit3 ?e ?~`~~ s. User <to elect ,.o coot 3 .'!N

f s ;?3s i`31iicnt ;3 oit.:iitn`f t ft~. in =.e.Ctf>\: f'E t 3AFf}:f'.f nc;stf3Tf tot- shin Ff3 ?Cff$i;t~. to a 3t <itsic si5t)tit ire.. t'`'hen E , icc3':f?',;u? p ?t;; the ties f:e.
oft' F.f3<i i33:}?fit 4s-i ; 3SE PdY'd?3'<

i3:SL'E t WO i:ic the 2Fi'S,:
tis3 ?ee, the p'.'fi3t33'i } iii33 ril 3;?a:f<h :3z1i 2i WNO N : S PI Y > t.1 is Ideafo v Not !\i?piheahie ,.sso 1. 3..:3. L 'IC E
tce hC?a \owt;{t , p: a?; :Vo4t'.Ie is hY'.t:: S
Sh phyqn os an ) t t ;iLc yS~.{ = tc,.,} all A,li.313#3 "\ 1 3d3J3,h is )Jl<a,;;: an h-uQrixt E?1 4s Sc`'i' }?. fl;ai Set c~ Ne <s k o c S tks the ia: 2 c ' . FE3 fee `E3Gf2f3 3 f set to EEE C Oe St ? POW and E to aci> t3. a3Ul:.
seiect his ,J, .?.red (3,> :i Nng.t.3 WW is 3.d to .;.
ff 2?t E3,;{, t ` :2 ::ii ? E 3F.3 ci?{lCfe fictwo it c se of .,E'{f'.....>:?ij 3t:i ;tiSS;fii rvect<totemoadand %i 3Ct;?Se to -i3tz t naii~
CSVESEOO '" .i3 f: 0' gwnl~ll 0) a dim Party to so F.='wehim.
}'hCfgW i bound to the 2 i EjC ~i:C ;{32d to t`?e netSVC?rk maw Wye A UNMed sod E.tS:.z CE'3 :,iii?t er reml back to memory the ----- ----------- - ----------------------------- - - ---- - -- - -----------------------OEM 1: W Pphone. Device whe ticatit). No l Af pE.<ahio } 4A 23:f.3C 3 .F cst s S .
'>?.3... ..xc to. ,.. i 2dC. iec:v a ta` 43? a celi}':hone) ?>t'eEd 32fff31:.:etne:'.E
Ãij=}>caon, est tle tite S .

...................................
?,;e.:d3te3i .':IfaFS .. i>,='3~!<::

:3p=?5 titt3: t?1' ?; the Ai.
t own MMAn . tztt?e: F3e31E

t appikadan (example part ;s&og FN ari .=v:
e ?e&z%smalso i3t the 2 t tid3.r,-tii .:NC.F the :S tE .> ect 0. c E.r.
2 ....>:'i ?:2.5'32FfE:Na :v?n .h ES t?et$eti>3;.. ter:
on hes - - - --------- ------------, >..:,;, DDDe<3C: Aif.hentEeetioe User has Eck c aii)e the dt:- ;.e- Ã'.e; t-. 3t. f.5) ! >., x.;33 ti' Men to the ÃyU vaM C4fi33:L'.f. Yt Q a et; n'er .i: G.,,.:t ct:Of3 WAS; k?Ã)A :.me as at `25,. m on be P.. 8:5=tc': Von ii 0. ce has Ei ctf ^ CCft 3 i:E i?; '.
à ^y goin ; to an S'.:'S no ; ehsite ii Fii'.ct y < en E.33:Sa?3:i?C.C:Es ..:: Ã? i. 3' Aceoteit as Ã;'it iit>S9'F'a33de ct=e the 0 1 and }2.e the :iev'Fre f^
UBS
proccs Mud w they deetee ' r...es See, i e autenne ------------------------------------- ---------------------------------...._.:.......---------- ---------------tun3J ON When }~I.3 ; ed cite i3;ti~the.r the dev e.1)etii4le.S 2;.ke I (3~ii 3:Ee2:"lt?f'Y iz.e.t'iCe p v Inc .;.z.. iaa tt is or example purposes only. The user dadal iai v ai <:ti3 'ti#t. ttw fi card using he si life., some, or different 1'ri?cesses without Lae a tiun front the scope el' this chsclosure.

' is a flow chart illustrating an example method 700 for automatically bootstrapping intelligent card in response to at least insertion into a lost device. In g;er d >, a`..ntiell gent: i {1 .id'.i<t exec Ite one or more authentication then procedures prior M.

cti a on. any of the steps in this flowchart may take place and-i' i ? -i3iay tFSe :'.F1ri;cls L"itti ?,a ,... a...`~ orders as shdown. System 100 or system :0.

addit...?.x;s eps, stets and of dilf:erent steps, so o it as e. me.i.ods rornda:in t , k,:thod `00 egin, at step #.'2 where. insertion .Fatf <a 3dl?St ti:tRi.:s? i Le t>C'1.':'; , For exa :t ple. the transaction card 1.12 ma'y' detect insertion itat s t.i tals>i?t,3 de. ice 1 1t?.
t s net required for tny aspect of flie intelligent card at decisional step t33ee execution e ds. e uthentic ation is required far (t lea ,t erie asp ct., t 'cn ':.,.ecuti . p ocee{$s to deeasimml stet; 0 i. 11 c<3r1"11"tiiiia cation v ith host de ice ins .udes is n: or bore rrora,, then, at step 708, a failure is indicated to tae use . 1n the e:Y Triple, flhc% transactiori card 112 may present ii:n i.ndication2? <a error to the a er using tide ?1 `l 11 1 . If a canursun;cation ergot as not det cted a di ci.sional stet 0' , dwt-i execution pr'oceed.s to decisionta.l step? a:1. 1na so.sic ., ,1s>E i3L.ntati4`>Z1:a, the intelligent c:caid uploadi in SE_) diivei to the lost device. if the. in C
igent card only.
tG:t..t. :3>. dot+:i ;il?l3entic at:ion. ti en exec itià n 11ioceeds `t'.3 deci F`onal S3.el? tt t-ie n t , .si'1~ ,"1 idticat:ion flag 3s not set to on, then, at step: !.14, tide . to 3 a t:s ati;'ried on idid dw :ir?iw t_iuent ctrl` is u1.?d:ated with host de `Ec.e s rgnature. As ft the example, W `

tr mactaon card 112 may activate t11e antenna for wirLless and update 3is tit rn to +>i ;? Sv ita the Bata =dcvict signature.. If the netAvork flag is t2`rned `n it decisional step :'1=' then, at step '16,, the intell gent card :i af3sm:its a ?'eq<? &t 'io, tJ ti `vvork t.D to the host device. Next, aà step 718, the >F1,3>1tg llt card d ti'iv S -oca y-swled network ID. If the sli-or d ,If .wo.-rk i) Mc. request.
network ti: ,-nz ch at decisional stie. 720, then the disk is activated at p 714. ?} t'e t yt? net b }.>,..,:,3 do net ni c.h, then The antenna is deactivated .it sty, 722, Returning to decisional step 710, if the authentication -'s not only physical <3e3ttiet3i :>.itF ?3'i, then jwxmut-i n proceeds to decisional step 721 If be aE#:Ãtenti :: R)#:1 E <:t13 1Tiits p ices F..ciudes M we authentication, then, at step 726 the i.F3te tigent card arequest o a network ) to the host device. At step 728. t 3e in l it enc...ard rel.F' ew"s a . 3, 'ii s o d deb'ici+ 1 ;I? tti C i. If the intelligent card doe's n'Ã
include at least i51'10 de bee signature, then execution proceeds to <ecisiona.i step 734; #<?eilt.
Card hick e one or #~aJ#'~. ,~ de-vice tii 31i,.Ãilrv:i, then execution pit,,:vt.E$
Es< dc,6-siortal step 732. one of the device signatures matches the request network 11), then execution p,roce ds to decisional step 734. If the ;itgn itures and the request r e-,vo:rk ID cdo not match, r0etr e'weation proceeds to s..: 3 22 bbl- deactivaÃioa. If user audentti anon is t$? not in the authentication pr's cess, then exe cut ion proceeds to +. +. e si',nal step 12 1 o ,3y`ica iiF#tileiit, i3.ti(?E3.. If user authentication is included at decisional step L .~n 734t .. 5~.~,L? c e#~1 proceeds to step 738, Returning to de. isional step 724, if the authentication process does not include e`.tevi:.: <3..:#_t-=#3 icat.i~'>T.i, then executio:#i proceeds to decisional stte? 3 6. ?b 3.ise#.
is not included in the process, idle#1, at step 72Z the iMelhgerd card K-,"

turned off i user authentication is WWI, then, at step 738, the il`elli ent card request N nu berr from the user using the ost device. 4 =t311i: the 11se:#'.
is described with respect to interim a PIN through the mobile os "'he user '1 ay be authenticated using other' inti?..A3a?`ion such as biomm etric 2 ti?ltte't 3lli l,t. 's?1li i'c;Ã-Ln ng Ão tile example, bC < .s a.liSon card ii.. may tYt. ,se$zt a t user ,h the FY I I `'= I . At step f't:it,~t for to#A~, ~~t.to enter a PIN ill#>>.

740, the intelligent card retrieves a ocatty stored PI . If the request PIN, and swred PIN match at decisionai ,,top 742, then execution proceeds to decisional Stogy. 12 for r33" ysi ?. <xta.?f ntication. If t O ' request PIN and E .Fe: stored PIN do, nun F` atch at r ii~e isio:n a>. step 742, then execution proceeds tiro decisional step 744, it the number of attempts .i..~ not exceeded i, spec lie thresh o i., then execution returns to step 73c8..

If the number of attempts has exceed to the threshold, Own 0,.w nth:>l#F t is deactivated at 72-2. In the example, if the event that. the transaction card 1.11.2. fails to futht?ti.I.e \i5 the -k %iF1C~,'C? Iti~$, the transaction cfrd 11 iaazi,' F#.iC~$y f:
iF'i;o?ialt an it.F ?cntio'ti, to the asocial d. fi?uncial institution using the cellular radio technology a he mo ?,le host device 114 In this case, the illust.i"atcd method .'00 may it e:
:i?npie:me.,,td as a fraud control process to substc'ant ally USC C?i the t.i'ans<i#...t > ca. d. 112.

RE 8 is an example call flow S-00 in accordance with some implementations of the paresi disclosure. As illustrated the fl?i?. 800 includes a network $02, a host device 804, an intelligent card and a :S -urinal 8(M. i Cie host device $0.. is configured to cC#tn alit i aate with the net: ork 802 and includes a slot for insertion of d w inte;ligent card 806. The i 1telligent card 806 is cf?1f#gare to transmit iC'i?aa ? .?t i5 to and receive Lima i7'C?m a user interface application b- ' ost de is 10 cind e ec to f..it`.sactjons I.i)i~C:i3Ã:.i1C ent CF Fat. e t ost d~.~ is $ I.: , f e Card $00 includes a COI 812 for executing t#caE?pia %ti{.}#1i and a wireless ehipset $14 he' ?iif: t e.r/ e~3 corn num aiin with the ter -ninal 808. The CPL..,' 812 executes a host :`,.` ?i?f~.,#<C%f ?.6 configured to tliit?\i` it commands in a f ..mm compatible witi? the device $".)4 <u xl convert data $:ro.111 the host crevice 804 to a f i m c.:
nipatible 3 ith the xP 812, As illuatFated, the 800 may include multiple` 82.0 bet een the host d z .ce $= a and the card $06 and between the card, 806 and the e.I'mi.Ii<al 808. The 'f? session 82Ni illustrates a session i3 an Fi::.,i by the *_ard 800 us -,q th network capabilities of the host de vice 81M In this example, the card .806 an,; uits data fu through a cellular network connected to the host dev ee SO '4, and after ea S'1,'-)2.
receiving t.a. cellula: ,l<Itia_ , the host st device 804 ! #elii;i`i.ilit; e the data to the . ?+.ets? a.t< :,Ili i'=> ? i `e tO receiving data from the network $02. the ios device $ ?4 may 25 transmit the received data to the card 806. In some the card $t>0 n-ay transmit a request for a device signature to the host device 804 oas t.l3i ., .t;t if in session 8 06. For exa a'Iple, the card 805 . , y request the de-Vice signature ...u.in4 a bootstrapping process. Ile session 820c illustrates that a, user may submit .=;ai> T?i. nds to the card $00 through the intt ii"sl . C?the host device $04. For example the user may request that the disk display tninsac6o'n history through the tnt.Ldace of the host d' .iS(A

some #i?I ??C:#?1C.i?a?#.f'i`Fli, the card 806 may receive a t 3 arlrna? ,d to ei,.uvate or dead :ate the antenna h our. i we host device 804 as illustrated in session 82f0d, For' e? chip..; financial institution may identify irregular i rlS'act on, and trail init iE
i;:L?nur,and thi'o gii the network S()2 to deactivate: th'f, c rd $()6. Ã>-.Fe; card S,06 F;ay anti. }:,z< a eist' by i'L aie.a fi ` a P114 using the it device 804. .As :3t?.Fs ate in session 820e, the user 'nay submit a PIN to the card $06 :smg the i?ite lace of the host device and in response to an evaluation of the submitted PIN, we Card 800 rimy present ;.sough the host device 804 an indication that the user verification is Successful or has W led, In some i:F pl m ntat1t?Ilti. a user and/or f i?,''_E? c.{ai i stitt: tion rFlny request aF tra,Saction l'F&tor- of the cud 806 as ilkweated in session 'F'or exs ntpie,..a i?tanciaal i stitution may transmit a request 11, ..)r the through the network $02 connected to the host device $04, and in re,-,pons to at least in :l'a.e rectum, the card 806 max transmit the transaction hi i-o tc l e>
i.E?tF1'F4 Fa 3 iiastitu-R, ill:'. network 802 ;:x) a-wcted to the host device 804. In Some the user III y present Mine Web pages Stored in `h card 806 as ??a:;<e':Fi.Ã
i.ll.ust. ated. in session $20. For t l-nple, the card 806 may receive a request to 't all page t'oln the user using the host device 804 and present the 3fiaC' page My the URL in the .request. in swne impleni;emtations, E ata stored in Ã
le El1`il1 ?iY' cl the card $06 may be presented t"kr tigh. fore arnpk+:k, the host, device 804 as illustrated. session 820. Pct' example, the user may request Spcxat,f: i:Flfor nat o.Fi associated with a transaction on a certain data and the card 06 nuiy r tiieve the data and pre?ci1, the daata to the we using the host device 80'41. In addition, the usar may :4'i rte data to the memory in the earn(] $06 its illustrates in session 820x.
.. o fi ample, the user" ` my update transaction data with an armor :tion, and in response to at least the ripest, we . aa'c. 806 may indicate whether the update ` its a success or failure.

regards to session between the curd S06 and the temrii?za, the o ow 800 il,Ãustrate s the t?e suraalizalÃoil session 820k and the transaction s i ir $201. hi regards to lli i~:::sa11i::at ?lal a financial institution }1 may with personalize card ar, 8-,'.)6 rjis; user 4e,,, and or other information as illustrated in ere ntiaals, user a ? 3 Iv<1 lit?1S. Web pa, e session 2..1.. For example, the terminal 808 may transi31Ã.t ra provisioning Lequest to the cud 806 including associated data. The protocol translation 8? R. ma ' translate the .a s s e t eo at least "i, Compatible yt'it~e\ the ~'.`<ai2< ~i .6In ~..>. re p,...y~'. a `i~: `.?Llso> <tl>..<ltit`il. rvi;3:'0.?, to a .<?:,, the requ: st, the ('PU 8.12 transmit an indication whether the pe sonali .aatt.on. ;i aFs a success or not using the protocol translation 818. Prior to the MAY execudog trcansa :.x..,n, be terminal 808 may submit a 'ral.Fsa Lion challenge to the cod S06 as ilk. ` trat :.. in <essic>?:i 8201, In this case, the card 806 nmy identif {
iFovi.,.t. sigilature of ,he ho, :. >;. ti.,ce $04. Pre sell", associated data tc, the user ttli't?Fig}{ F e: loo: i vii:.. 84 0 , and .:am"aõ the sipnaturo to the ts..r liiaai $08 F?sit3 he Protocol 'Franslatit 8's, i' Y<1:=.i .1a. 9 is ii flow chart illustrating an example t?Iil::iod 900 to..
is #Z {t:? ?N;. a ;i {is,~'.as ? z o:" i2` i.?{;: ' ' k. ii inc udni an Iliti l.i Ci2t card, Ii Tci..tal. <u iiitclfige {
card ilii ` execute one or more activation processes in response to, ib rexamplle, a 3'ii:{#?n Own a user Many of the steps hi this iilay take EtS:ck--.

anit%o#" in d t e en orders as shown. System 1+.?+? or system kUU may use with additional steps, f vei' steps, and/or different long as the 0 i.i etei ~d i)main tuipi pi'iate.

~ g s Li re to activate a transac~t.io n card is :y1 3i1tl a ~`ii I .. ii . M step : F)2 Llii'.it. ^u.- <:t~ltt.`? t ':.

~ the i'ecei ?.d.. .,' example, the user ma:{' sdmL a graphical element t isplayed t11 oF igh Mil II 1 of a .spot?ile host device I10 in FIGURE, 1. 6f as am" ma activation;
is request to :i,t.. '<li+. the <l, 3w iaiti' included <. :: r I . ,t:),#..li3 il . tt~E? .3Li=ri. s, then at step a tit 90Ã ' request d i5 financial account is vvirolesily t allsmittod to financial iusf.iition using cellular radio t .ihno.r:; the devi . For t aili11l1G, the transaction card . 1 2c1 t f l'IG
'RE 2 .Y of nta vle +s transmit an activation request to the hilatnc.al lilstit0.::
;i) l06 as?i?g tea-celliil ... #:3i::o t' i::1i?ai?li?gy of the mobile host des-ice i i Od. 1t in account activation is not included, then ex >cution proceeds to decisional step 908. 1t card is no 20 #t,`.i=1?Iiie ., ..en- execution ends. If card aelvatj.on is included, then executioa proceeds to de:: is: al step 910. Et a)l activation code is not included, then at step 911 one or more questions are presented to the user using the 0 ;1 of the t deice. I'.., l.i alnl to the initial exat iplle,, the transaction card 11' may identify locally stored nuestions and present the questions to the user us.in4 the i3t. I 111 of the :mobile 2 host vice 1 At step 9A locally-stored answers to the programmed questions are ident..ia d. Returning to decisional -stop 9111, if an activation code is include d= t1len e 4cF,tio proceeds to decisional step 916. if the activation code is nlanua1 '`r entered by Q uses, then at 3ttp 918, a request for the activation .code is presented ?o the user l <u gh the of the IT~.: a.~ . I?`'. host de'v'ice. In the initial example , the transaction card t'l#1 i.. GUI T30 112 may ; ~ 7s?. request ti. v.z an Fi z#'i code such as a _.
string of E <.,.>.tct: is to the .. .s~,=eiit a Gtzl"a:tit user t>.F?> the, ~3'{ l oft he host is t:~'1..G 110. If the activation code is not #;i,. ~:l 1 1 he l.i~i(:~ i~

t ita -F lly ~i.tereil. by, fie user, then at step 920, the tritnscte:ion card ,ii;el sslZ= ttans:mits 3 >v es . o. the activation code using the cellular radio technology of tilt~
heist devicce.
:l l ..

In the redul,ar example, tile transaction card ? 112 may transmit a Fegwz"t to the finnan cial A3 l <
F 1t#_,.E.A.te Using Using g C, tile cellular lcellular tiLtwE?f1e 202, either <<'3s`, the >E3<;<3Et`c..,Ft<?:i''iF

activation code is identified at step 921 If the locally stored iniorn,, :t o matches the inforlalation a, decisional step 924, then at step 926, the transaction card is zz:tivated1. :"'or example. the transaction card 112 n-ia activ'ate in re lie+.3 +. to at least a user 'Ii e ..t:. a ti'latc. ing activation code through the GUI 111. if tlle provided Ft?tE# i3i3t.on does notiatc n the locally stored iF"I1'6im aOo#1, then e xi c ziot. ends.

3 . < : 1 t A and 1013 illustrate e aini ?Ie . canis 1000 and l F z, nes12e..:
?:~ ~ ~:;
.1'h?t' the transaction card 11.2 of . ('R Ri: 1. For exa.r npf the transaction cards " i : + 1 1 .may be inserted into he cards 1000 and 1020 during the )<?'scin #1i:?,.F3.E #F process and/or E...smnouuo n processes. By executing personali atiwl wI.111c inserted, the mransact3on cards 112 may be personalized using the same systems used to personahze si?Far: cards with substantially no alteiations. In other words, the cards WOO
atnd 1;220 may av4~ s.ahstarrfi'aly similar di mensions as smart card such that ?3 ;?F?<F1F :l.ttE<?F:E

tcius in similarly process the cards 1000 and/or to 1020. In H(IFI.. Ãi1: OA, the a'si<:, card 1000 includes ii slot 1002 1o'"#'Fles:1 to hold ;. the transaction t`iiF'if 112, For . <aFi.,.:# Y~

the slot 1002 may retain he transaction card using a friction,:.t fit , e: ch as int lln tl serratioris.. when rE ta..t#led. 3:n the slot 1002, the tratrisaetio.o card 112 may be substantially flush with the front and back. surfaces of the card 1000, In 1e,3+.Jf~l 1013, %1>c'. E:ard .020 includes a pocket 1. t1A :.1 for retaining : he t?'ansa>, ti 3n ;,ar 112 at lust <ncl¾ac dace of the card 1020. n some implet?~entations th ?'E:i lt:Y1t1 `an(:
1020 i3,. e de i1Fi #..t e strips to execute contact transactions, A .: t.# nlber of embodiments of the invention have 1?eeli Ek sc a1?ed. \e verthelc s.
it b i3.l be t#itderst'i?l#t:l t13 it T':33'3E? TS .il1odif cats its inay be ruade without zt: parol a? front the spi t . ? > i op of the. invention. Accordingly. other embodiments are w ..ilrn the sc.,-)Po :`?'the 1,61.1o wing claims.

Claims (27)

1. A card, comprising:
a physical interface that interfaces the card with a mobile host device including a Graphical User Interface (GUI), wherein the card executes wireless transactions independent of the mobile host device and presents and receives information through the GUI of the mobile host device;
memory that stores offline Web pages, and a Web server module that dynamically generates at least one offline Web page in response to at least an event and presents the generated offline Web page to a user using the GUI.
2. The card of claim 1, wherein dynamically generates comprises dynamically updating the at least one of the offline Web pages.
3. The card of claim 1, wherein the physical interface comprises at least one of a SecureDigital (SD) interface, a miniSD interface, a microSD
interface, a MMC interface, a firewire, an iDock interface, or a Universal Serial Bus *USB) interface.
4. The card of claim 1, wherein the offline Web pages are stored in the memory based, at least in part, on Uniform Resource Locator (URL) addresses.
5. The card of claim 1, wherein the mobile host device presents the generated offline Web page through a browser presented through the GUI, the Web server module transmits the generated offline Web page to the host-device browser using Hypertext Transfer Protocol (HTTP).
6. The card of claim 1, wherein the offline Web pages are rendered in at least one of a HyperText Markup Language (HTML) format, a Extensible Hypertext Markup Language (XHTML) format, a Wireless Markup Language (WML) format, or a Extensible Markup Language (XML) format.
7. The card of claim 1, the Web server module further transmits a request to identify capabilities of the browser on the mobile host device, wherein the at least one Web page is generated based, at least in part, on the identified capabilities.
8. The card of claim 1, wherein the generated offline Web page includes a hyperlink to a site on the Internet such that the mobile host device accesses an associated Website using an Internet connection of the mobile host device.
9. The card of claim 1, wherein the memory further stores at least one application, the event comprises a first event, the Web server module loads the at least one application onto the host device in response to at least a second event such that the host device executes the at least one application.
10. The card of claim 1, the memory further stores a browser application, the Web server module further transmits loads the browser application onto the mobile host device.
11. The card of claim 1, wherein the at least one application is stored in the secured memory using a URL address.
12. The card of claim 1, further comprising an Operating System (OS) with a runtime environment that executes the Web server module independent of the mobile host device.
13. The card of claim 1, wherein the memory further stores one or more applications configured to dynamically update one or more of the offline Web pages.
14. A method, comprising:
interfacing a card with a mobile host device including a Graphical User Interface (GUI), wherein the card executes wireless transactions independent of the mobile host device and presents and receives information through the GUI of the mobile host device;
storing offline Web pages in the card, dynamically generating at least one offline Web pages in response to at least an event, and presenting the generated offline Web page to a user using the GUI of the mobile host device.
15. The method of claim 14, wherien dynamically generating comprises dynamically updating the at least one of the offline Web pages.
16. The method of claim 14, wherein the interface comprises at least one of a SD interface, a miniSD interface, a microSD interface, a MMC, a firewire interface, and iDock interface, or a USB interface.
17. The method of claim 14, wherein the generated offline Web pages are stored based, at least in part, on URL addresses.
18. The method of claim 14, wherein the generated offline Web page are presented through a browser, the method further comprising transmitting the generated offline Web page to the host-device browser using HTTP.
19. The method of claim 14, wherein the offline Web pages are stored in at least one of an HTML format, an XHTML format, an WML format, or an XML
format.
20. The method of claim 14, further comprising transmitting a request to the mobile host device to identify capabilities, wherein the offline Web page is generated based, at least in part, on the identified capabilities.
21. The method of claim 14, wherien the generated offline Web page includes a hyperlink to a site on the Internet such that the mobile host device accesses an associated Website using an Internet connection of the mobile host device.
22. The method of claim 14, wherein the event comprises a first event, the method further comprising loading at least one application onto the mobile host device in response to at least a second event such that the mobile host device executes the at least one application.
23. The method of claim 14, further comprising storing a Web browser application in the card, and uploading the Web browser application onto the mobile host device.
24. The method of claim 14, wherein the at least one application is stored using a URL address.
25. The method of claim 14, executing the Web server module in a runtime environment in the card independent of the mobile host device.
26. The method of claim 14, further storing one or more applications configured to dynamically update one or more of the offline Web pages.
27. A system, comprising:
a means for interfacing a card with a mobile host device including a GUI, wherein the card executes wireless transactions independent of the mobile host device and presents and receives information through the GUI of the mobile host device, a means for storing offline Web pages in the card;
a means for dynamically generating at least one offline Web pages in response to at least an event, and a means for presenting the identified offline Web page to a user using the GUI
of the mobile host device.
CA2698890A 2007-09-12 2008-09-11 Presenting web pages through mobile host devices Abandoned CA2698890A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US97181307P 2007-09-12 2007-09-12
US60/971,813 2007-09-12
US12/205,814 US20090070691A1 (en) 2007-09-12 2008-09-05 Presenting web pages through mobile host devices
US12/205,814 2008-09-05
PCT/US2008/076006 WO2009036165A1 (en) 2007-09-12 2008-09-11 Presenting web pages through mobile host devices

Publications (1)

Publication Number Publication Date
CA2698890A1 true CA2698890A1 (en) 2009-03-19

Family

ID=40119295

Family Applications (8)

Application Number Title Priority Date Filing Date
CA2698417A Abandoned CA2698417A1 (en) 2007-09-12 2008-09-11 Wirelessly executing transactions with different enterprises
CA2698885A Abandoned CA2698885A1 (en) 2007-09-12 2008-09-11 Interfacing transaction cards with host devices
CA2698891A Active CA2698891C (en) 2007-09-12 2008-09-11 Selectively switching antennas of transaction cards
CA2698890A Abandoned CA2698890A1 (en) 2007-09-12 2008-09-11 Presenting web pages through mobile host devices
CA2698684A Expired - Fee Related CA2698684C (en) 2007-09-12 2008-09-12 Updating mobile devices with additional elements
CA2699448A Abandoned CA2699448A1 (en) 2007-09-12 2008-09-12 Wirelessly accessing broadband services using intelligent covers
CA2699456A Abandoned CA2699456A1 (en) 2007-09-12 2008-09-12 Receiving broadcast signals using intelligent covers for mobile devices
CA2697759A Abandoned CA2697759A1 (en) 2007-09-12 2008-09-12 Wirelessly executing financial transactions

Family Applications Before (3)

Application Number Title Priority Date Filing Date
CA2698417A Abandoned CA2698417A1 (en) 2007-09-12 2008-09-11 Wirelessly executing transactions with different enterprises
CA2698885A Abandoned CA2698885A1 (en) 2007-09-12 2008-09-11 Interfacing transaction cards with host devices
CA2698891A Active CA2698891C (en) 2007-09-12 2008-09-11 Selectively switching antennas of transaction cards

Family Applications After (4)

Application Number Title Priority Date Filing Date
CA2698684A Expired - Fee Related CA2698684C (en) 2007-09-12 2008-09-12 Updating mobile devices with additional elements
CA2699448A Abandoned CA2699448A1 (en) 2007-09-12 2008-09-12 Wirelessly accessing broadband services using intelligent covers
CA2699456A Abandoned CA2699456A1 (en) 2007-09-12 2008-09-12 Receiving broadcast signals using intelligent covers for mobile devices
CA2697759A Abandoned CA2697759A1 (en) 2007-09-12 2008-09-12 Wirelessly executing financial transactions

Country Status (16)

Country Link
US (26) US8341083B1 (en)
EP (8) EP2201542A1 (en)
JP (3) JP2010539813A (en)
KR (2) KR20100075497A (en)
CN (3) CN101809633B (en)
AT (2) ATE519327T1 (en)
AU (3) AU2008298886B2 (en)
BR (3) BRPI0816324A2 (en)
CA (8) CA2698417A1 (en)
ES (1) ES2388695T3 (en)
HK (3) HK1145237A1 (en)
MX (2) MX2010002838A (en)
MY (2) MY152556A (en)
PL (1) PL2196010T3 (en)
SG (2) SG184734A1 (en)
WO (9) WO2009036191A2 (en)

Families Citing this family (790)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9916581B2 (en) 2002-02-05 2018-03-13 Square, Inc. Back end of payment system associated with financial transactions using card readers coupled to mobile devices
US8573486B2 (en) 2010-10-13 2013-11-05 Square, Inc. Systems and methods for financial transaction through miniaturized card reader with confirmation of payment sent to buyer
US9262777B2 (en) 2002-02-05 2016-02-16 Square, Inc. Card reader with power efficient architecture that includes a wake-up circuit
US9262757B2 (en) 2002-02-05 2016-02-16 Square, Inc. Method of transmitting information from a card reader with a power supply and wake-up circuit to a mobile device
US9495676B2 (en) 2002-02-05 2016-11-15 Square, Inc. Method of transmitting information from a power efficient card to a mobile device
US8235287B2 (en) 2010-10-13 2012-08-07 Square, Inc. Read head device with slot configured to reduce torque
US9286635B2 (en) 2002-02-05 2016-03-15 Square, Inc. Method of transmitting information from efficient communication protocol card readers to mobile devices
US9495675B2 (en) 2002-02-05 2016-11-15 Square, Inc. Small card reader configured to be coupled to a mobile device
US9224142B2 (en) 2002-02-05 2015-12-29 Square, Inc. Card reader with power efficient architecture that includes a power supply and a wake up circuit
US9016572B2 (en) 2010-10-13 2015-04-28 Square, Inc. Systems and methods for financial transaction through miniaturized card with ASIC
US9305314B2 (en) 2002-02-05 2016-04-05 Square, Inc. Methods of transmitting information to mobile devices using cost effective card readers
US9324100B2 (en) 2002-02-05 2016-04-26 Square, Inc. Card reader with asymmetric spring
US9582795B2 (en) 2002-02-05 2017-02-28 Square, Inc. Methods of transmitting information from efficient encryption card readers to mobile devices
US7440842B1 (en) * 2003-05-09 2008-10-21 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US8825356B2 (en) 2003-05-09 2014-09-02 Dimitri Vorona System for transmitting, processing, receiving, and displaying traffic information
US7493111B2 (en) * 2003-09-16 2009-02-17 Research In Motion Limited Demand-based provisioning for a mobile communication device
DK200301664A (en) * 2003-11-10 2005-05-11 Gn Netcom As Communication device connected to a PC's PC phone
US7460737B2 (en) 2004-02-12 2008-12-02 Hoshiko Llc Method and apparatus for photograph finding
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
US7447908B2 (en) * 2005-05-09 2008-11-04 Silverbrook Research Pty Ltd Method of authenticating a print medium offline
US8275312B2 (en) * 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8693995B2 (en) 2007-12-13 2014-04-08 Michelle Fisher Customized mobile applications for special interest groups
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070156436A1 (en) 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8290433B2 (en) 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US9274807B2 (en) 2006-04-20 2016-03-01 Qualcomm Incorporated Selective hibernation of activities in an electronic device
US8296684B2 (en) 2008-05-23 2012-10-23 Hewlett-Packard Development Company, L.P. Navigating among activities in a computing device
US8683362B2 (en) * 2008-05-23 2014-03-25 Qualcomm Incorporated Card metaphor for activities in a computing device
US20100115145A1 (en) * 2006-05-26 2010-05-06 Smart Technologies Ulc Plug-and-play device and method of using the same
US8190785B2 (en) * 2006-05-26 2012-05-29 Smart Technologies Ulc Plug-and-play device and method for enhancing features and settings in an interactive display system
EP1883228A1 (en) * 2006-07-26 2008-01-30 Gemplus A broadcast system with a local electronic service guide generation
US8165635B2 (en) * 2006-09-01 2012-04-24 Vivotech, Inc. Methods, systems, and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US11195163B2 (en) 2006-09-01 2021-12-07 Mastercard International Incorporated Methods, systems and computer readable media for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20170011391A1 (en) * 2006-09-24 2017-01-12 Rfcyber Corp. Method and apparatus for mobile payment
US9240009B2 (en) * 2006-09-24 2016-01-19 Rich House Global Technology Ltd. Mobile devices for commerce over unsecured networks
US9047601B2 (en) * 2006-09-24 2015-06-02 RFCyber Corpration Method and apparatus for settling payments using mobile devices
US7991158B2 (en) * 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
CN101201827B (en) * 2006-12-14 2013-02-20 阿里巴巴集团控股有限公司 Method and system for displaying web page
US8397264B2 (en) 2006-12-29 2013-03-12 Prodea Systems, Inc. Display inserts, overlays, and graphical user interfaces for multimedia systems
US20080244208A1 (en) * 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
US8604995B2 (en) * 2007-06-11 2013-12-10 Visa U.S.A. Inc. Shielding of portable consumer device
US9304555B2 (en) * 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US8341083B1 (en) 2007-09-12 2012-12-25 Devicefidelity, Inc. Wirelessly executing financial transactions
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US8915447B2 (en) * 2007-09-12 2014-12-23 Devicefidelity, Inc. Amplifying radio frequency signals
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US20090143104A1 (en) * 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
WO2009038511A1 (en) * 2007-09-21 2009-03-26 Telefonaktiebolaget Lm Ericsson (Publ) All in one card
TW200922185A (en) * 2007-09-26 2009-05-16 Packetvideo Corp System and method for receiving broadcast multimedia on a mobile device
US8249935B1 (en) 2007-09-27 2012-08-21 Sprint Communications Company L.P. Method and system for blocking confidential information at a point-of-sale reader from eavesdropping
US9883381B1 (en) 2007-10-02 2018-01-30 Sprint Communications Company L.P. Providing secure access to smart card applications
US8038068B2 (en) 2007-11-28 2011-10-18 Visa U.S.A. Inc. Multifunction removable cover for portable payment device
US8126806B1 (en) 2007-12-03 2012-02-28 Sprint Communications Company L.P. Method for launching an electronic wallet
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US8341675B2 (en) * 2007-12-19 2012-12-25 The Directv Group, Inc. Method and system for providing program guide data from a content provider to a user device through a partner service provider based upon user attributes
US9532007B2 (en) 2007-12-19 2016-12-27 The Directv Group, Inc. Method and system for remotely requesting recording at a user network device for a user recording system
US9137018B2 (en) 2007-12-19 2015-09-15 The Directv Group, Inc. Method and system for providing a generic program guide data from a primary content provider to a user network device through a partner service provider
US20090172770A1 (en) * 2007-12-31 2009-07-02 Sandage David A Method and apparatus for renting computer peripheral devices in-situ
SK50042008A3 (en) * 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
US8367235B2 (en) 2008-01-18 2013-02-05 Mophie, Inc. Battery pack, holster, and extendible processing and interface platform for mobile devices
US8055184B1 (en) 2008-01-30 2011-11-08 Sprint Communications Company L.P. System and method for active jamming of confidential information transmitted at a point-of-sale reader
KR101239012B1 (en) * 2008-03-04 2013-03-11 애플 인크. System and method of authorizing execution of software code based on at least one installed profile
CN102016866B (en) * 2008-03-04 2014-05-21 苹果公司 System and method of authorizing execution of software code in a device based on entitlements granted to a carrier
US20090228868A1 (en) * 2008-03-04 2009-09-10 Max Drukman Batch configuration of multiple target devices
KR20100126478A (en) * 2008-03-04 2010-12-01 애플 인크. System and method of authorizing execution of software code based on accessible entitlements
US20090247124A1 (en) * 2008-03-04 2009-10-01 Apple Inc. Provisioning mobile devices based on a carrier profile
SK288721B6 (en) * 2008-03-25 2020-01-07 Smk Kk Method, circuit and carrier for perform multiple operations on the keypad of mobile communication equipment
US8655310B1 (en) 2008-04-08 2014-02-18 Sprint Communications Company L.P. Control of secure elements through point-of-sale device
KR100964553B1 (en) * 2008-04-10 2010-06-21 삼성에스디에스 주식회사 Integrated RF card reader
US9247050B2 (en) * 2008-05-30 2016-01-26 Ringcentral, Inc. Telecommunications services activation
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8583781B2 (en) 2009-01-28 2013-11-12 Headwater Partners I Llc Simplified service network architecture
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9626363B2 (en) * 2008-06-08 2017-04-18 Apple Inc. System and method for placeshifting media playback
US8516125B2 (en) * 2008-06-08 2013-08-20 Apple Inc. System and method for simplified data transfer
US11258652B2 (en) 2008-06-08 2022-02-22 Apple Inc. System and method for placeshifting media playback
US10008067B2 (en) * 2008-06-16 2018-06-26 Visa U.S.A. Inc. System and method for authorizing financial transactions with online merchants
WO2009154418A2 (en) 2008-06-18 2009-12-23 Lg Electronics Inc. Transmitting/receiving system and method of processing data in the transmitting/receiving system
EP2139211A1 (en) * 2008-06-27 2009-12-30 Axalto S.A. System and method of extending smart card capability via a coupling with a portable electronic device
US8451122B2 (en) * 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US7961101B2 (en) * 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
JP5281332B2 (en) * 2008-08-08 2013-09-04 キヤノン株式会社 Broadcast receiving apparatus and control method thereof
US20100033310A1 (en) * 2008-08-08 2010-02-11 Narendra Siva G Power negotation for small rfid card
US8634703B1 (en) * 2008-08-12 2014-01-21 Tivo Inc. Real-time DVR usage and reporting system
US8620299B2 (en) * 2008-08-12 2013-12-31 Mastercard International Incorporated Methods, systems and computer readable media for electronically delivering a prepaid card to a mobile device
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
US8275097B2 (en) * 2008-08-28 2012-09-25 Ebay Inc. Voice phone-based method and system to authenticate users
BRPI0917170A2 (en) * 2008-08-29 2015-11-17 Logomotion Sro removable card for contactless communication, its use and production method
US9485536B1 (en) 2008-09-03 2016-11-01 The Directv Group, Inc. Method and system for updating programming listing data for a broadcasting system
US20100063932A1 (en) * 2008-09-08 2010-03-11 Jan Leonhard Camenisch Forming Credentials
US7936736B2 (en) 2008-09-08 2011-05-03 Proctor Jr James Arthur Enforcing policies in wireless communication using exchanged identities
SK288757B6 (en) * 2008-09-19 2020-05-04 Smk Kk System and method for contactless payment authorization
SK288747B6 (en) * 2009-04-24 2020-04-02 Smk Kk Method and system for cashless payment transactions, particularly with contactless payment device using
US9098845B2 (en) * 2008-09-19 2015-08-04 Logomotion, S.R.O. Process of selling in electronic shop accessible from the mobile communication device
SK50862008A3 (en) * 2008-09-19 2010-06-07 Logomotion, S. R. O. System for electronic payment applications and method for payment authorization
EP2327015B1 (en) * 2008-09-26 2018-09-19 Sonova AG Wireless updating of hearing devices
PL2342681T3 (en) * 2008-09-30 2013-08-30 Deutsche Telekom Ag Method and communication system for the authorization-dependent control of a contactless interface device
US8793306B2 (en) * 2008-10-03 2014-07-29 Infosys Limited System, wireless communication device and method for combining compatible services
US10026076B2 (en) * 2008-10-06 2018-07-17 Mastercard International Incorporated Systems, methods, and computer readable media for payment and non-payment virtual card transfer between mobile devices
SK288641B6 (en) * 2008-10-15 2019-02-04 Smk Corporation Communication method with POS terminal and frequency convertor for POS terminal
US9883233B1 (en) 2008-10-23 2018-01-30 Tivo Solutions Inc. Real-time audience measurement system
US8850532B2 (en) * 2008-10-31 2014-09-30 At&T Intellectual Property I, L.P. Systems and methods to control access to multimedia content
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
US20100112540A1 (en) * 2008-11-03 2010-05-06 Digital Millennial Consulting Llc System and method of education utilizing mobile devices
US9113195B1 (en) 2008-12-31 2015-08-18 Tivo Inc. Real-time DVR programming
US7782610B2 (en) * 2008-11-17 2010-08-24 Incase Designs Corp. Portable electronic device case with battery
US9519772B2 (en) 2008-11-26 2016-12-13 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US9386356B2 (en) 2008-11-26 2016-07-05 Free Stream Media Corp. Targeting with television audience data across multiple screens
US8180891B1 (en) 2008-11-26 2012-05-15 Free Stream Media Corp. Discovery, access control, and communication with networked services from within a security sandbox
US10419541B2 (en) 2008-11-26 2019-09-17 Free Stream Media Corp. Remotely control devices over a network without authentication or registration
US10334324B2 (en) 2008-11-26 2019-06-25 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
US10567823B2 (en) 2008-11-26 2020-02-18 Free Stream Media Corp. Relevant advertisement generation based on a user operating a client device communicatively coupled with a networked media device
US9154942B2 (en) 2008-11-26 2015-10-06 Free Stream Media Corp. Zero configuration communication between a browser and a networked media device
US10880340B2 (en) 2008-11-26 2020-12-29 Free Stream Media Corp. Relevancy improvement through targeting of information based on data gathered from a networked device associated with a security sandbox of a client device
US9986279B2 (en) 2008-11-26 2018-05-29 Free Stream Media Corp. Discovery, access control, and communication with networked services
US10977693B2 (en) 2008-11-26 2021-04-13 Free Stream Media Corp. Association of content identifier of audio-visual data with additional data through capture infrastructure
US9961388B2 (en) 2008-11-26 2018-05-01 David Harrison Exposure of public internet protocol addresses in an advertising exchange server to improve relevancy of advertisements
US10631068B2 (en) 2008-11-26 2020-04-21 Free Stream Media Corp. Content exposure attribution based on renderings of related content across multiple devices
EP2194490A1 (en) * 2008-11-28 2010-06-09 Gemalto SA Intelligent portable tool comprising graphic customisation data
EP2197167B1 (en) * 2008-12-12 2017-07-12 Vodafone Holding GmbH Device and method for short range communication
US9842356B2 (en) * 2008-12-17 2017-12-12 Iii Holdings 1, Llc System, method, apparatus and computer program product for interfacing a multi-card radio frequency (RF) device with a mobile communications device
US8903434B2 (en) * 2008-12-31 2014-12-02 Sybase, Inc. System and method for message-based conversations
US8380989B2 (en) 2009-03-05 2013-02-19 Sybase, Inc. System and method for second factor authentication
US9209994B2 (en) * 2008-12-31 2015-12-08 Sybase, Inc. System and method for enhanced application server
US9100222B2 (en) * 2008-12-31 2015-08-04 Sybase, Inc. System and method for mobile user authentication
WO2010078530A2 (en) * 2008-12-31 2010-07-08 Vivotech Inc. Methods, systems and computer readable media for redeeming and delivering electronic loyalty reward certificates using a mobile device
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US8200582B1 (en) * 2009-01-05 2012-06-12 Sprint Communications Company L.P. Mobile device password system
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US8768845B1 (en) 2009-02-16 2014-07-01 Sprint Communications Company L.P. Electronic wallet removal from mobile electronic devices
US9092772B2 (en) * 2009-02-16 2015-07-28 Xius Corp. Integrated system and method for enabling mobile commerce transactions using “contactless identity modules in mobile handsets”
EP2401708A4 (en) * 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
SK500092009A3 (en) * 2009-02-27 2010-09-07 Logomotion, S. R. O. Computer mouse for data transmission, preferably at electronic payment, method for data transmission
CN102341782B (en) * 2009-03-10 2015-03-11 Nxp股份有限公司 Method for transmitting an nfc application and computer device
US10992817B2 (en) * 2009-03-18 2021-04-27 Mastercard International Incorporated Methods, systems and computer readable media for selecting and delivering electronic value certificates using a mobile device
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
JP4687808B2 (en) * 2009-03-31 2011-05-25 ブラザー工業株式会社 Image transmission system
US20100257067A1 (en) * 2009-04-01 2010-10-07 Tai Man Chan Remote web service appliance for point of sale actions
DE102009016532A1 (en) * 2009-04-06 2010-10-07 Giesecke & Devrient Gmbh Method for carrying out an application using a portable data carrier
US20100272261A1 (en) * 2009-04-27 2010-10-28 Uniband Electronic Corp. Data Security Transmission Wirelessly with Zigbee Chips
US8583561B2 (en) * 2009-04-28 2013-11-12 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
CA2739858C (en) * 2009-05-03 2017-07-11 Logomotion, S.R.O. A payment terminal using a mobile communication device, such as a mobile phone; a method of direct debit payment transaction
US8656432B2 (en) * 2009-05-12 2014-02-18 At&T Intellectual Property I, L.P. Providing audio signals using a network back-channel
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US9489503B2 (en) 2009-12-21 2016-11-08 Paypal, Inc. Behavioral stochastic authentication (BSA)
US20100306531A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Hardware-Based Zero-Knowledge Strong Authentication (H0KSA)
US20100306076A1 (en) * 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
US9734496B2 (en) * 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US9135424B2 (en) 2009-05-29 2015-09-15 Paypal, Inc. Secure identity binding (SIB)
US8650614B2 (en) * 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
CN101635714B (en) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 Method and system for improving network application safety
US8320962B2 (en) * 2009-06-05 2012-11-27 Visa International Service Association Contactless disablement
US9436955B2 (en) 2009-06-10 2016-09-06 Square, Inc. Methods for transferring funds using a payment service where financial account information is only entered once with a payment service and need not be re-entered for future transfers
ITTO20090446A1 (en) * 2009-06-11 2010-12-12 West Calder Ltd PORTABLE ELECTRONIC APPLIANCE PREPARED FOR USE WITH A PROGRAMMABLE MULTI-USE ELECTRONIC CARD, MULTI-PROGRAMMABLE USE, AS WELL AS THE SYSTEM AND PROCEDURE FOR FRUITION OF SERVICES THROUGH THIS CARD
US9307205B2 (en) * 2009-06-18 2016-04-05 Centurylink Intellectual Property Llc System and method for utilizing a secured service provider memory
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US8955747B2 (en) * 2009-06-23 2015-02-17 At&T Mobility Ii Llc Devices, systems and methods for wireless point-of-sale
EP2278539A1 (en) * 2009-07-17 2011-01-26 Tomasz Hundt Method for performing financial operations and mobility account system
TWM368981U (en) * 2009-07-28 2009-11-11 Inventec Appliances Corp Electronic device for wireless transmitting
EP2465082A4 (en) 2009-08-14 2015-04-01 Payfone Inc System and method for paying a merchant using a cellular telephone account
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
EP2306684A1 (en) * 2009-09-30 2011-04-06 Gemalto SA Method for securizing the execution of a NFC application installed in a secure element integrated in a mobile terminal
US9531844B2 (en) * 2009-10-01 2016-12-27 Sony Corporation Automatic internet connection sharing among related devices
US8437742B2 (en) * 2009-10-16 2013-05-07 At&T Intellectual Property I, L.P. Systems and methods for providing location-based application authentication using a location token service
US8713616B2 (en) 2009-10-26 2014-04-29 Lg Electronics Inc. Digital broadcasting system and method of processing data in digital broadcasting system
JP4656458B1 (en) * 2009-11-09 2011-03-23 Necインフロンティア株式会社 Handy terminal and payment method by handy terminal
US8290552B2 (en) * 2009-11-10 2012-10-16 At&T Mobility Ii Llc Devices, systems and methods for identification through a mobile device
US20110111624A1 (en) * 2009-11-12 2011-05-12 David Ball Broadband Interface Connection System
US20110119705A1 (en) * 2009-11-18 2011-05-19 Dish Network Llc Apparatus and Methods For Storing Packetized Video Content
JP2011108183A (en) * 2009-11-20 2011-06-02 Fujitsu Ltd Communication control system, central device, terminal device, and computer program
US8762232B2 (en) * 2010-01-20 2014-06-24 Futurewei Technologies, Inc. Method for accounting information handling in an interworking
US8904167B2 (en) * 2010-01-22 2014-12-02 Qualcomm Incorporated Method and apparatus for securing wireless relay nodes
US20110191160A1 (en) * 2010-01-29 2011-08-04 Bank Of America Corporation Mobile payment device for conducting transactions associated with a merchant offer program
US20110196782A1 (en) * 2010-02-05 2011-08-11 Bank Of America Corporation Transferring Funds Using Mobile Devices
US8868458B1 (en) * 2010-02-12 2014-10-21 Jpmorgan Chase Bank, N.A. Remote account control system and method
US20110212735A1 (en) * 2010-03-01 2011-09-01 Mark Buer Method and system for seamless consummation of an electronic transaction based on location related data
US9158333B1 (en) * 2010-03-02 2015-10-13 Amazon Technologies, Inc. Rendering on composite portable devices
US8803817B1 (en) 2010-03-02 2014-08-12 Amazon Technologies, Inc. Mixed use multi-device interoperability
US9940300B2 (en) * 2010-03-04 2018-04-10 Nasdaq, Inc. Board portal subsidiary management system, method, and computer program product
US9336519B2 (en) * 2010-03-08 2016-05-10 Qualcom Incorporated System and method for determining appropriate redemption presentations for a virtual token associated with a stored value account
US20110239282A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and Apparatus for Authentication and Promotion of Services
US20110239281A1 (en) * 2010-03-26 2011-09-29 Nokia Corporation Method and apparatus for authentication of services
WO2011123514A1 (en) 2010-03-30 2011-10-06 Salamander Technologies, Inc. System and method for accountability by interlinking electronic identities for access control and tracking of personnel at an incident or emergency scene
US7918685B1 (en) 2010-04-01 2011-04-05 CableJive LLC Cable assembly for mobile media devices
US8608067B2 (en) * 2010-04-02 2013-12-17 Xerox Corporation Web service for enabling network access to hardware peripherals
EP2566287B1 (en) * 2010-04-23 2018-06-13 Huawei Device Co., Ltd. Wireless Internet Access Module
US8954117B2 (en) * 2010-05-19 2015-02-10 Mophie, Inc. External processing accessory for mobile device
IT1400153B1 (en) * 2010-05-21 2013-05-17 Carnevale METHODS OF USE OF BAGS FOR EXPENDITURE OF THE REUSABLE TYPE WITH DIGITAL IDENTIFICATION.
US8326266B2 (en) * 2010-05-25 2012-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Redundant credentialed access to a secured network
US8965781B2 (en) 2010-06-01 2015-02-24 Albert Bruce Urquhart Online pay-per-use system and method
US8655422B2 (en) 2010-06-04 2014-02-18 Apple Inc. Ring-shaped cover for portable electronic device
US8711743B2 (en) * 2010-06-17 2014-04-29 Iminds Vzw Node and wireless sensor network comprising the node
US8355670B2 (en) * 2010-06-22 2013-01-15 At&T Mobility Ii Llc Near field communication adapters
WO2011163525A1 (en) * 2010-06-23 2011-12-29 Obopay, Inc. Mobile networked payment system
JP5251929B2 (en) * 2010-06-24 2013-07-31 ブラザー工業株式会社 Communication apparatus and wireless communication system
US10878404B2 (en) * 2010-06-29 2020-12-29 Feitian Technologies Co., Ltd. Method for operating an e-purse
EP2410451A1 (en) * 2010-07-22 2012-01-25 Gemalto SA Method of configuration of a portable electronic device, corresponding activation method and electronic device
IL207180A (en) * 2010-07-25 2016-03-31 Elta Systems Ltd Switched application processor apparatus for cellular devices
US10552809B2 (en) * 2010-07-26 2020-02-04 Visa International Service Association Programmable card
US8620215B2 (en) * 2010-08-05 2013-12-31 Microsoft Corporation Personalization of a mobile communcation device
US20120036076A1 (en) * 2010-08-06 2012-02-09 Jennifer Vanderwall Prepaid distribution application and device
US9723351B2 (en) 2010-08-17 2017-08-01 Qualcomm Incorporated Web server TV dongle for electronic device
US20120066107A1 (en) * 2010-08-27 2012-03-15 Sven Grajetzki Method and System for Securing Accounts
US8068011B1 (en) 2010-08-27 2011-11-29 Q Street, LLC System and method for interactive user-directed interfacing between handheld devices and RFID media
US20120059918A1 (en) * 2010-09-08 2012-03-08 Qualcomm Incorporated Location based service data connection support across multiple profiles
TWI446271B (en) * 2010-09-14 2014-07-21 Icon Minsky Luo Near field communication device, authentication system using the same and method thereof
US8559869B2 (en) * 2011-09-21 2013-10-15 Daniel R. Ash, JR. Smart channel selective repeater
US9805348B2 (en) 2010-09-22 2017-10-31 Mastercard International Incorporated Methods and systems for initiating a financial transaction by a cardholder device
CN102413224B (en) * 2010-09-25 2015-02-04 中国移动通信有限公司 Methods, systems and equipment for binding and running security digital card
US20120075204A1 (en) * 2010-09-27 2012-03-29 Google Inc. Using a Touch-Sensitive Display of a Mobile Device with a Host Computer
US9558481B2 (en) * 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
WO2012048098A1 (en) 2010-10-06 2012-04-12 Blackbird Technology Holdings, Inc. Method and apparatus for low-power, long-range networking
WO2012048118A2 (en) 2010-10-06 2012-04-12 Blackbird Technology Holdings, Inc. Method and apparatus for adaptive searching of distributed datasets
US8718551B2 (en) * 2010-10-12 2014-05-06 Blackbird Technology Holdings, Inc. Method and apparatus for a multi-band, multi-mode smartcard
US9454866B2 (en) 2010-10-13 2016-09-27 Square, Inc. Method of conducting financial transactions where a payer's financial account information is entered only once with a payment system
US9619797B2 (en) 2010-10-13 2017-04-11 Square, Inc. Payment methods with a payment service and tabs selected by a first party and opened by a second party at an geographic location of the first party's mobile device
US20120095865A1 (en) * 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US20120124496A1 (en) 2010-10-20 2012-05-17 Mark Rose Geographic volume analytics apparatuses, methods and systems
US11144916B2 (en) * 2010-10-28 2021-10-12 Ncr Corporation Techniques for conducting single or limited use purchases via a mobile device
US9379905B2 (en) * 2010-10-28 2016-06-28 Kyocera Corporation Supporting a wireless network protocol on a mobile device using a wired interface
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US8924715B2 (en) 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
WO2012068227A1 (en) 2010-11-16 2012-05-24 Blackbird Technology Holdings, Inc. Method and apparatus for interfacing with a smartcard
US20120266220A1 (en) * 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
US10032163B2 (en) 2010-12-02 2018-07-24 B & H Worldwide, Llc Processing a financial transaction using single-use financial account card number via portable communication device
CA2819830A1 (en) * 2010-12-03 2012-06-07 Google Inc. Multiple device interactions and communication protocols per tap
US8424757B2 (en) * 2010-12-06 2013-04-23 On Track Innovations Ltd. Contactless smart SIM functionality retrofit for mobile communication device
US8966201B2 (en) 2010-12-10 2015-02-24 Sandisk Technologies Inc. Method and system for hijacking writes to a non-volatile memory
US20120158528A1 (en) * 2010-12-21 2012-06-21 Ebay, Inc. Efficient transactions at a point of sale location
KR20120071982A (en) * 2010-12-23 2012-07-03 주식회사 케이티 Near field communication device for secure payment and method for secure payment using near field communication device
US8235289B2 (en) 2010-12-23 2012-08-07 Verifone, Inc. Point of sale terminal for engagement with a mobile communicator
US8706559B2 (en) 2010-12-23 2014-04-22 Mastercard International Incorporated Methods and systems for activating a contactless transaction card
US8701992B2 (en) * 2010-12-29 2014-04-22 Mastercard International Incorporated Two-part reader for contactless cards
TWM413922U (en) * 2011-01-07 2011-10-11 Lingo Ltd Interactive system
US8514717B2 (en) * 2011-01-21 2013-08-20 T-Mobile Usa, Inc. Smart connection manager
US9104548B2 (en) 2011-01-21 2015-08-11 Blackbird Technology Holdings, Inc. Method and apparatus for memory management
US9576159B1 (en) 2011-01-24 2017-02-21 Square, Inc. Multiple payment card reader system
WO2012106655A2 (en) 2011-02-05 2012-08-09 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
US9953334B2 (en) 2011-02-10 2018-04-24 Visa International Service Association Electronic coupon issuance and redemption apparatuses, methods and systems
US8909865B2 (en) 2011-02-15 2014-12-09 Blackbird Technology Holdings, Inc. Method and apparatus for plug and play, networkable ISO 18000-7 connectivity
CN103765453B (en) 2011-02-16 2018-08-14 维萨国际服务协会 Snap mobile payment device, method and system
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
WO2012118870A1 (en) 2011-02-28 2012-09-07 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
US9497715B2 (en) 2011-03-02 2016-11-15 Blackbird Technology Holdings, Inc. Method and apparatus for addressing in a resource-constrained network
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US8370319B1 (en) * 2011-03-08 2013-02-05 A9.Com, Inc. Determining search query specificity
US20120236160A1 (en) * 2011-03-15 2012-09-20 Tomas Rezek Remote studio management and control
US8392259B2 (en) 2011-03-17 2013-03-05 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
EP2503495A1 (en) * 2011-03-17 2012-09-26 Research In Motion Limited Methods and apparatus to obtain transaction confirmation
CN102694663A (en) * 2011-03-25 2012-09-26 中国移动通信集团公司 Transit multicast transmission method and system thereof, transit selection server, transit node and terminal
JP5483264B2 (en) * 2011-03-30 2014-05-07 カシオ計算機株式会社 Portable terminal device and program
US9009475B2 (en) * 2011-04-05 2015-04-14 Apple Inc. Apparatus and methods for storing electronic access clients
US8707022B2 (en) 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
WO2012142131A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Interoperable financial transactions via mobile devices
US8789146B2 (en) * 2011-04-14 2014-07-22 Yubico Inc. Dual interface device for access control and a method therefor
US9253167B2 (en) * 2011-04-19 2016-02-02 Apriva, Llc Device and system for facilitating communication and networking within a secure mobile environment
CN102149085B (en) * 2011-04-21 2014-01-15 惠州Tcl移动通信有限公司 Mobile terminal and multi-access point management method
US10026078B1 (en) * 2011-04-26 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for accessing multiple accounts
US9659291B2 (en) 2011-05-04 2017-05-23 Chien-Kang Yang Method for processing a payment
TWI537851B (en) * 2011-05-04 2016-06-11 jian-gang Yang Mobile transaction method and hand-held electronic device
US9158336B2 (en) * 2011-05-06 2015-10-13 Micron Technology, Inc. Cases for tablet computers and methods
US11501217B2 (en) * 2011-05-10 2022-11-15 Dynamics Inc. Systems and methods for a mobile electronic wallet
CA2835733A1 (en) 2011-05-11 2012-11-15 Mark Itwaru Mobile image payment system using short codes
WO2012155081A1 (en) 2011-05-11 2012-11-15 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
US9547861B2 (en) * 2011-05-11 2017-01-17 Mark Itwaru System and method for wireless communication with an IC chip for submission of pin data
MX340010B (en) * 2011-05-27 2016-06-22 Nokia Technologies Oy Method and apparatus for sharing connectivity settings via social networks.
US8880706B1 (en) * 2011-05-31 2014-11-04 Sprint Communications Company L.P. Method and systems for enabling interaction between a device that comprises a display and a separable mobile core
US8762224B2 (en) * 2011-06-03 2014-06-24 Ebay Inc. Payer device that changes physical state based on payer information
EP2715633A4 (en) 2011-06-03 2014-12-17 Visa Int Service Ass Virtual wallet card selection apparatuses, methods and systems
US8725112B2 (en) * 2011-06-05 2014-05-13 Apple Inc. Activation solution
CA2838763C (en) * 2011-06-10 2019-03-05 Securekey Technologies Inc. Credential authentication methods and systems
WO2012170964A2 (en) * 2011-06-10 2012-12-13 Mophie, Inc. Wireless communication accessory for a mobile device
US10055746B1 (en) 2011-06-24 2018-08-21 The Directv Group, Inc. Method and system for obtaining feedback for a content recommendation by various algorithms
US9788069B1 (en) * 2011-06-24 2017-10-10 The Directv Group, Inc. Method and system for recording recommended content within a user device
PE20141839A1 (en) 2011-06-24 2014-11-20 Directv Group Inc METHOD AND SYSTEM TO OBTAIN VISUALIZATION DATA AND PROVIDE CONTENT RECOMMENDATIONS TO A DIGITAL SIGNAL DECODER
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
AU2012278963B2 (en) 2011-07-05 2017-02-23 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
BR112014000716A2 (en) * 2011-07-13 2017-02-14 Citex Llc contactless reader for mobile phone
US9087284B2 (en) * 2011-07-14 2015-07-21 Verizon Patent And Licensing Inc. Method and apparatus for secure radio frequency identification tag
US8929961B2 (en) 2011-07-15 2015-01-06 Blackbird Technology Holdings, Inc. Protective case for adding wireless functionality to a handheld electronic device
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US8978975B2 (en) * 2011-07-18 2015-03-17 Accullink, Inc. Systems and methods for authenticating near field communcation financial transactions
US8771011B2 (en) 2011-07-19 2014-07-08 David J Ball Broadband interface connection system
US11392708B2 (en) * 2011-08-05 2022-07-19 Harris Corporation Method and system for embedding security in a mobile communications device
US9203617B2 (en) * 2011-08-17 2015-12-01 Vixs Systems, Inc. Secure provisioning of integrated circuits at various states of deployment, methods thereof
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9008616B2 (en) 2011-08-19 2015-04-14 Google Inc. Point of sale processing initiated by a single tap
KR101272600B1 (en) * 2011-08-23 2013-06-10 (주)에이티솔루션즈 Method and System for Mobile Payment by Using Near Field Communication
US10032171B2 (en) * 2011-08-30 2018-07-24 Simplytapp, Inc. Systems and methods for secure application-based participation in an interrogation by mobile device
US9032451B2 (en) 2011-09-01 2015-05-12 The Directv Group, Inc. Method and system for using a second screen device for interacting with a set top box to enhance a user experience
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
KR101385429B1 (en) * 2011-09-07 2014-04-15 주식회사 팬택 Method for authenticating individual of electronic contract using nfc, authentication server and terminal for performing the method
KR20130027930A (en) * 2011-09-08 2013-03-18 주식회사 팬택 Nfc terminal and data synchronizing method between nfc terminals
US9172539B2 (en) * 2011-09-14 2015-10-27 Mastercard International Incorporated In-market personalization of payment devices
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US9390414B2 (en) 2011-09-18 2016-07-12 Google Inc. One-click offline buying
US20130073429A1 (en) * 2011-09-18 2013-03-21 Tyfone, Inc. Secure commerce within electronic banking
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10019704B2 (en) * 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
US20130085916A1 (en) * 2011-10-04 2013-04-04 Emmanuel Abbe Data managment systems and processing for financial risk analysis
DE102011114989A1 (en) 2011-10-06 2013-04-11 Giesecke & Devrient Gmbh transaction system
US9183490B2 (en) 2011-10-17 2015-11-10 Capital One Financial Corporation System and method for providing contactless payment with a near field communications attachment
US10482457B2 (en) 2011-10-17 2019-11-19 Capital One Services, Llc System and method for token-based payments
US9105025B2 (en) 2011-10-17 2015-08-11 Capital One Financial Corporation Enhanced near field communications attachment
US10102401B2 (en) * 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US9544759B2 (en) 2011-11-01 2017-01-10 Google Inc. Systems, methods, and computer program products for managing states
WO2013066621A1 (en) 2011-11-01 2013-05-10 Jvl Ventures, Llc Systems, methods, and computer program products for managing secure elements
EP2774099B1 (en) 2011-11-03 2023-03-01 Mastercard International Incorporated Methods, systems, and computer readable media for provisioning and utilizing an aggregated soft card on a mobile device
US8649820B2 (en) 2011-11-07 2014-02-11 Blackberry Limited Universal integrated circuit card apparatus and related methods
US8725833B2 (en) 2011-11-11 2014-05-13 Motorola Mobility Llc Comparison of selected item data to usage data for items associated with a user account
USD718289S1 (en) 2011-11-11 2014-11-25 Mophie, Inc. Multi-piece case
US8818867B2 (en) 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
DE202012100620U1 (en) 2011-11-22 2012-06-13 Square, Inc. System for processing cardless payment transactions
US8874467B2 (en) 2011-11-23 2014-10-28 Outerwall Inc Mobile commerce platforms and associated systems and methods for converting consumer coins, cash, and/or other forms of value for use with same
CN103139733B (en) * 2011-11-25 2015-12-09 中国移动通信集团公司 By the System and method for of note pull-up off-line application program
US9292846B2 (en) * 2011-11-28 2016-03-22 Mocapay, Inc. Mobile device authorization system for concurrent submission of multiple tender types
US9129273B2 (en) 2011-12-01 2015-09-08 At&T Intellectual Property I, L.P. Point of sale for mobile transactions
US10096022B2 (en) 2011-12-13 2018-10-09 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
US9111301B2 (en) 2011-12-13 2015-08-18 Boku, Inc. Activating an account based on an SMS message
US8601597B2 (en) * 2011-12-29 2013-12-03 Elwha Llc System and method for protecting data stored on a removable data storage device
US8621644B2 (en) 2011-12-29 2013-12-31 Elwha Llc System and method for protecting data stored on a removable data storage device
US8391934B1 (en) 2011-12-29 2013-03-05 Elwha Llc Customized hardware selection for a mobile phone
CN103187996B (en) * 2011-12-31 2015-08-19 中国移动通信集团贵州有限公司 Based on data transmission method, the Apparatus and system of RFID
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
USD714215S1 (en) 2012-01-09 2014-09-30 Mophie, Inc. Mobile battery charger
USD711819S1 (en) 2012-01-09 2014-08-26 Mophie Inc. Mobile battery charger
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US20130185214A1 (en) * 2012-01-12 2013-07-18 Firethorn Mobile Inc. System and Method For Secure Offline Payment Transactions Using A Portable Computing Device
CN104169955A (en) * 2012-01-16 2014-11-26 移动货币国际私人有限公司 Hybrid payment smartcard
CN103325036B (en) * 2012-01-16 2018-02-02 深圳市可秉资产管理合伙企业(有限合伙) The mobile device of Secure Transaction is carried out by insecure network
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
EP2624612B1 (en) 2012-02-03 2018-08-29 Telia Company AB A method for near field communication operation, a device and a system thereto
US10956899B2 (en) * 2012-02-14 2021-03-23 Mastercard International Incorporated Mechanism to allow the use of disposable cards on a system designed to accept cards conforming to the standards of the global payments industry
US8630904B2 (en) 2012-02-14 2014-01-14 Boku, Inc. Transaction authentication with a variable-type user-stored account identifier
US20130211898A1 (en) * 2012-02-15 2013-08-15 Boku, Inc. Expense tracker
US9767453B2 (en) * 2012-02-23 2017-09-19 XRomb Inc. System and method for processing payment during an electronic commerce transaction
AU2013225577B2 (en) * 2012-02-29 2018-08-09 Apple Inc. Method, device and secure element for conducting a secured financial transaction on a device
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US9691056B2 (en) 2012-03-07 2017-06-27 Clearxchange, Llc System and method for transferring funds
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US8690412B2 (en) * 2012-03-15 2014-04-08 Apple Inc. Backlight structures and backlight assemblies for electronic device displays
TWI581101B (en) * 2012-03-16 2017-05-01 深圳市華星光電技術有限公司 A mobile device having interchangeable back cover is provided
CA3145607C (en) 2012-03-19 2023-08-22 Fidelity Information Services, Llc Systems and methods for real-time account access
US10535064B2 (en) * 2012-03-19 2020-01-14 Paynet Payments Network, Llc Systems and methods for real-time account access
JP5962896B2 (en) * 2012-03-26 2016-08-03 ブラザー工業株式会社 Printer
US20130256405A1 (en) * 2012-03-27 2013-10-03 Mary Ann C. Montout Digital Image Barcode Scanner
WO2013144423A1 (en) 2012-03-30 2013-10-03 Nokia Corporation Identity based ticketing
FR2988886A1 (en) * 2012-03-30 2013-10-04 France Telecom HULL FOR MOBILE TELEPHONE AND MOBILE TERMINAL
US8881302B1 (en) * 2012-04-03 2014-11-04 Google Inc. Detecting security token reuse in a third party mediated video authentication system
US8712407B1 (en) * 2012-04-05 2014-04-29 Sprint Communications Company L.P. Multiple secure elements in mobile electronic device with near field communication capability
US8774721B2 (en) 2012-04-10 2014-07-08 Google Inc. Detecting a communication tap via signal monitoring
USD703208S1 (en) 2012-04-13 2014-04-22 Blackberry Limited UICC apparatus
US8936199B2 (en) 2012-04-13 2015-01-20 Blackberry Limited UICC apparatus and related methods
JP5924851B2 (en) * 2012-04-17 2016-05-25 セキュア・エヌ・エフ・シー・プロプライエタリー・リミテッドSecure Nfc Pty. Ltd. Multi-issuer secure element partition architecture for NFC-enabled devices
CN107369015B (en) * 2012-04-18 2021-01-08 谷歌有限责任公司 Processing payment transactions without a secure element
USD701864S1 (en) * 2012-04-23 2014-04-01 Blackberry Limited UICC apparatus
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
CA2874652C (en) 2012-05-24 2019-02-26 Jvl Ventures, Llc Systems, methods, and computer program products for providing a contactless protocol
USD728467S1 (en) 2012-05-24 2015-05-05 Mophie, Inc. Mobile battery charger
USD720687S1 (en) 2012-05-24 2015-01-06 Mophie, Inc. Mobile battery charger
USD721356S1 (en) 2012-05-25 2015-01-20 Mophie, Inc. Mobile phone case
USD721685S1 (en) 2012-05-25 2015-01-27 Mophie, Inc. Mobile phone case
US8862181B1 (en) 2012-05-29 2014-10-14 Sprint Communications Company L.P. Electronic purchase transaction trust infrastructure
US9178567B2 (en) * 2012-06-01 2015-11-03 Rockwell Collins, Inc. Secure communication apparatus and method for a mobile computing device
US9672519B2 (en) * 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US9047602B2 (en) * 2012-06-08 2015-06-02 GM Global Technology Operations LLC In-vehicle mobile transactions
DE102012210343A1 (en) * 2012-06-19 2013-12-19 Vodafone Holding Gmbh Method and apparatus for transmitting a verification request to an identification module
US20130347075A1 (en) * 2012-06-22 2013-12-26 Tyfone, Inc. Method and apparatus for secure consolidation of cloud services
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US8649770B1 (en) 2012-07-02 2014-02-11 Sprint Communications Company, L.P. Extended trusted security zone radio modem
US8527368B1 (en) * 2012-07-06 2013-09-03 Fragmob, Llc Purchase card data persistence using mobile card reader in direct sales system
US9563891B2 (en) 2012-07-09 2017-02-07 Google Inc. Systems, methods, and computer program products for integrating third party services with a mobile wallet
US10360556B2 (en) * 2012-07-19 2019-07-23 Veritec Inc. Financial card transaction security and processing methods
USD727883S1 (en) 2012-07-20 2015-04-28 Mophie, Inc. Mobile phone case
US8738454B2 (en) * 2012-07-23 2014-05-27 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8843398B2 (en) * 2012-07-23 2014-09-23 Wal-Mart Stores, Inc. Transferring digital receipt data to mobile devices
US8667607B2 (en) 2012-07-24 2014-03-04 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US8863252B1 (en) 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US8639291B1 (en) * 2012-07-28 2014-01-28 Sprint Communications Company L.P. Mobile phone operation during low battery condition
US8676709B2 (en) 2012-07-31 2014-03-18 Google Inc. Merchant category codes in a proxy card transaction
JP5980037B2 (en) * 2012-08-06 2016-08-31 キヤノン株式会社 Management system, server, client, and method thereof
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US20140052613A1 (en) 2012-08-17 2014-02-20 Square, Inc., A Delaware Corporation Systems and methods for providing gratuities to merchants
EP2885753A4 (en) * 2012-08-17 2016-01-06 Google Inc Wireless reader and payment transaction terminal functionality
CN103634944B (en) * 2012-08-20 2018-10-26 南京中兴新软件有限责任公司 The operating mode of data card type terminal determines method, apparatus and system
US9002267B2 (en) * 2012-08-22 2015-04-07 Blackberry Limited Near field communications-based soft subscriber identity module
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8793767B2 (en) * 2012-08-30 2014-07-29 Schweitzer Engineering Laboratories Inc Network access management via a secondary communication channel
US9026187B2 (en) 2012-09-01 2015-05-05 Morphie, Inc. Wireless communication accessory for a mobile device
JP5630485B2 (en) * 2012-09-06 2014-11-26 株式会社デンソー In-vehicle communication system
US8752140B1 (en) 2012-09-11 2014-06-10 Sprint Communications Company L.P. System and methods for trusted internet domain networking
KR101363566B1 (en) * 2012-09-14 2014-02-17 주식회사 터치웍스 Apparatus and method for generating unique identity of radio frequency
WO2014047069A1 (en) * 2012-09-18 2014-03-27 Jvl Ventures, Llc Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements
EP2711864A1 (en) * 2012-09-25 2014-03-26 Gemalto SA Method of configuring two wireless devices for mutual communication
JP5639134B2 (en) * 2012-09-26 2014-12-10 レノボ・シンガポール・プライベート・リミテッド Method of communicating with stopped short-range communication device, method of acquiring IP address, and information terminal device
USD723530S1 (en) 2012-10-03 2015-03-03 Mophie, Inc. Unbanded battery case for a mobile device
KR20150072438A (en) * 2012-10-15 2015-06-29 파워드 카드 솔루션스, 엘엘씨 System and method for secure remote access and remote payment using a mobile device and a powered display card
WO2014059520A1 (en) * 2012-10-16 2014-04-24 Riavera Corp. Mobile image payment system using sound-based codes
USD721687S1 (en) 2012-10-30 2015-01-27 Mophie, Inc. High capacity banded battery case for a mobile device
USD718754S1 (en) 2012-10-30 2014-12-02 Mophie, Inc. Thin banded battery case for a mobile device
US10057400B1 (en) 2012-11-02 2018-08-21 Majen Tech, LLC Lock screen interface for a mobile device apparatus
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
SE536683C2 (en) * 2012-11-16 2014-05-20 Mobile Payment Solutions Holding Nordic Ab Procedure for making a payment using a portable communication device
GB2508015A (en) * 2012-11-19 2014-05-21 Mastercard International Inc Method and apparatus for secure card transactions
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
USD718293S1 (en) 2012-11-30 2014-11-25 Mophie, Inc. Unbanded snap battery case for a mobile device
USD718230S1 (en) 2012-12-04 2014-11-25 Mophie, Inc. High capacity banded snap battery case for a mobile device
US9195817B2 (en) 2012-12-07 2015-11-24 nCap Holdings, LLC Techniques for biometric authentication of user of mobile device
USD718755S1 (en) 2012-12-18 2014-12-02 Mophie, Inc. Thin banded snap battery case for a mobile device
TWI546748B (en) * 2013-01-15 2016-08-21 hong-jian Zhou Portable electronic trading device
JP6037583B2 (en) 2013-01-25 2016-12-07 グーグル インコーポレイテッド System, method and computer program product for managing data reinstallation
EP2763401A1 (en) * 2013-02-02 2014-08-06 Novomatic AG Embedded system for video processing with hardware equipment
US9307403B2 (en) 2013-02-07 2016-04-05 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9312926B2 (en) 2013-02-07 2016-04-12 Schlage Lock Company Llc System and method for NFC peer-to-peer authentication and secure data transfer
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
KR101677476B1 (en) * 2013-02-21 2016-11-18 후아웨이 테크놀러지 컴퍼니 리미티드 Service provisioning system and method, and mobile edge application server and support node
US9755444B2 (en) 2013-02-25 2017-09-05 Mophie, Inc. Protective case with switch cover
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
US9485533B2 (en) 2013-03-13 2016-11-01 Nagrastar Llc Systems and methods for assembling and extracting command and control data
USD758372S1 (en) 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
US8881977B1 (en) 2013-03-13 2014-11-11 Sprint Communications Company L.P. Point-of-sale and automated teller machine transactions using trusted mobile access device
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US10003780B1 (en) 2013-03-14 2018-06-19 The Directv Group, Inc. Method and system for recording recommended content within a user device and indicating recording capacity
US9940616B1 (en) 2013-03-14 2018-04-10 Square, Inc. Verifying proximity during payment transactions
US8924259B2 (en) 2013-03-14 2014-12-30 Square, Inc. Mobile device payments
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
WO2014144930A2 (en) * 2013-03-15 2014-09-18 Videri Inc. Systems and methods for distributing, viewing, and controlling digital art and imaging
US9448543B2 (en) * 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9374363B1 (en) 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9781598B2 (en) 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
US9400895B2 (en) * 2013-03-15 2016-07-26 Intel Corporation Mechanisms for locking computing devices
US9319881B2 (en) 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9436165B2 (en) 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
CN105144590A (en) 2013-03-15 2015-12-09 摩飞公司 Protective case for mobile device
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9003078B2 (en) 2013-03-18 2015-04-07 Boku, Inc. Merchant managed subscriptions at a merchant server
WO2014153350A1 (en) * 2013-03-18 2014-09-25 Boku, Inc. Merchant managed subscriptions
WO2014160636A1 (en) 2013-03-26 2014-10-02 Jvl Ventures Llc Systems, methods, and computer program products for managing service installation
US9495558B2 (en) 2013-03-26 2016-11-15 Google Inc. Systems, methods, and computer program products for managing access control
WO2014158331A1 (en) 2013-03-26 2014-10-02 Jvl Ventures, Llc Systems, methods, and computer program products for managing wallet activation
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
DE102013005619A1 (en) * 2013-04-04 2014-10-09 Certgate Gmbh Device with communication means and a receptacle for a chip card
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
WO2014162294A1 (en) * 2013-04-05 2014-10-09 Visa International Service Association Systems, methods and devices for transacting
USD732012S1 (en) 2013-04-06 2015-06-16 Mophie, Inc. Curved battery case for a mobile device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9084115B2 (en) 2013-05-13 2015-07-14 Dennis Thomas Abraham System and method for data verification using a smart phone
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
WO2014189748A1 (en) 2013-05-21 2014-11-27 Jvl Ventures, Llc Systems, methods and computer program products for managing disabling of services
US20140351035A1 (en) 2013-05-22 2014-11-27 Google Inc. Auto-redeemable basket level offers in a prepaid architecture
US9870556B2 (en) * 2013-05-22 2018-01-16 Google Llc Split tender in a prepaid architecture
CN104239803B (en) * 2013-06-06 2017-08-25 中国银联股份有限公司 The safety information interaction method shifted for e-sourcing
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
WO2014204832A1 (en) 2013-06-17 2014-12-24 Jvl Ventures, Llc Systems, methods, and computer program products for processing a request relating to a mobile communication device
WO2015006215A1 (en) 2013-07-08 2015-01-15 Jvl Ventures, Llc Systems, methods, and computer program products for processing sets of instructions for mobile devices
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
GB2516828A (en) * 2013-07-25 2015-02-11 Visa Europe Ltd Processing electronic tokens
TWI553568B (en) * 2013-07-31 2016-10-11 緯創資通股份有限公司 Mobile device and authentication method for mobile payment system
US20150039502A1 (en) * 2013-08-05 2015-02-05 Bank Of America Corporation Misappropriation protection based on shipping address or store info from e-receipt
KR20160042446A (en) 2013-08-12 2016-04-19 넥스팩 리미티드 Adaptor Enabling An Electronic Communication Device With Additional Functions
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US10062223B2 (en) * 2013-08-30 2018-08-28 Bayerische Motoren Werke Akttiengesellschaft Intermediary access device for communication with a vehicle
JP6236639B2 (en) * 2013-09-02 2017-11-29 パナソニックIpマネジメント株式会社 Information processing device
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9832646B2 (en) * 2013-09-13 2017-11-28 Network Kinetix, LLC System and method for an automated system for continuous observation, audit and control of user activities as they occur within a mobile network
US20150081490A1 (en) * 2013-09-13 2015-03-19 Synchology Llc Systems and methods for convertible prepaid account
CN103489028B (en) * 2013-09-23 2017-01-04 深圳前海君浩银通科技发展有限公司 A kind of financial IC card, Multi-protocol communication system and method
KR101769973B1 (en) 2013-09-30 2017-08-21 구글 인코포레이티드 Systems, methods, and non-transitory computer-readable medium for securely managing data on a secure element
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
AU2014333430A1 (en) * 2013-10-09 2016-04-28 Thandisizwe Ezwenilethu Pama Electronic transaction fraud prevention system
CA2926717C (en) 2013-10-10 2018-01-16 Google Inc. Systems, methods, and computer program products for managing contactless transactions
US9697516B2 (en) 2013-10-10 2017-07-04 Google Inc. System, methods, and computer program products for storing and managing program data
MY171500A (en) 2013-10-14 2019-10-15 Chee Tieng Wong A functional flip cover protective case with physical keypad for smart phone devices
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
GB2519825B (en) * 2013-10-29 2021-06-30 Cryptomathic Ltd Secure mobile user interface
US11803841B1 (en) 2013-10-29 2023-10-31 Block, Inc. Discovery and communication using direct radio signal communication
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9799021B1 (en) 2013-11-26 2017-10-24 Square, Inc. Tip processing at a point-of-sale system
US8910868B1 (en) * 2013-11-27 2014-12-16 Square, Inc. Firmware management
US8967465B1 (en) 2013-11-27 2015-03-03 Square, Inc. Audio signaling training for bidirectional communications
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9495375B2 (en) 2013-11-27 2016-11-15 Mophie, Inc. Battery pack with supplemental memory
US9234757B2 (en) 2013-11-29 2016-01-12 Fedex Corporate Services, Inc. Determining node location using a variable power characteristic of a node in a wireless node network
BR102013031062A2 (en) * 2013-12-03 2015-10-20 Antonio Ferreira De Souza electronic consultation system and verification of authenticity, validity and restriction of national driving license (cnh), vehicle registration certificate (crv) and vehicle registration and licensing certificate (crlv), using approach data reading technology
USD733043S1 (en) 2013-12-09 2015-06-30 Mophie, Inc. Battery pack
US9633236B1 (en) 2013-12-11 2017-04-25 Square, Inc. Power harvesting in reader devices
US8931699B1 (en) 2013-12-11 2015-01-13 Square, Inc. Bidirectional audio communication in reader devices
US20150170137A1 (en) * 2013-12-16 2015-06-18 Tal Balbus Smartphone application enabling instant activation or deactivation of credit cards with the touch of a button
US20150170136A1 (en) 2013-12-18 2015-06-18 PayRange Inc. Method and System for Performing Mobile Device-To-Machine Payments
US10019724B2 (en) 2015-01-30 2018-07-10 PayRange Inc. Method and system for providing offers for automated retail machines via mobile devices
US9659296B2 (en) 2013-12-18 2017-05-23 PayRange Inc. Method and system for presenting representations of payment accepting unit events
US11475454B2 (en) 2013-12-18 2022-10-18 PayRange Inc. Intermediary communications over non-persistent network connections
US9875473B2 (en) 2013-12-18 2018-01-23 PayRange Inc. Method and system for retrofitting an offline-payment operated machine to accept electronic payments
USD755183S1 (en) 2013-12-18 2016-05-03 Payrange, Inc. In-line dongle
US8856045B1 (en) * 2013-12-18 2014-10-07 PayRange Inc. Mobile-device-to-machine payment systems
US11481780B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Method and system for asynchronous mobile payments for multiple in-person transactions conducted in parallel
US11074580B2 (en) 2013-12-18 2021-07-27 PayRange Inc. Device and method for providing external access to multi-drop bus peripheral devices
US11205163B2 (en) 2013-12-18 2021-12-21 PayRange Inc. Systems and methods for determining electric pulses to provide to an unattended machine based on remotely-configured options
US11481781B2 (en) 2013-12-18 2022-10-25 PayRange Inc. Processing interrupted transaction over non-persistent network connections
CN106031088B (en) 2013-12-19 2019-07-26 谷歌有限责任公司 System, method and medium for management process request
WO2015094808A1 (en) 2013-12-19 2015-06-25 Jvl Ventures, Llc Systems, methods, and computer program products for obtaining mobile device data
FR3015820B1 (en) * 2013-12-20 2017-06-09 Valeo Securite Habitacle MOBILE TELEPHONE FIT TO AUTOMATICALLY APPARE WITH A MOTOR VEHICLE AND AUTOMATIC PAIRING METHOD
FR3015736A1 (en) * 2013-12-23 2015-06-26 Orange TRANSMITTING AND PROCESSING DATA RELATING TO A CONTACTLESS TRANSACTION
AU2014369891B2 (en) * 2013-12-27 2017-03-02 Block, Inc. Card reader emulation for cardless transactions
USD721646S1 (en) 2014-01-02 2015-01-27 Mophie, Inc. Battery pack with integrated connector
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US10198731B1 (en) 2014-02-18 2019-02-05 Square, Inc. Performing actions based on the location of mobile device during a card swipe
US9256769B1 (en) 2014-02-25 2016-02-09 Square, Inc. Mobile reader device
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US10505800B2 (en) * 2014-04-10 2019-12-10 Screenovate Technologies Ltd. Method for real-time activation of receiver module
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9571472B2 (en) * 2014-05-06 2017-02-14 Cryptography Research, Inc. Establishing an initial root of trust for individual components of a distributed security infrastructure
US9569767B1 (en) 2014-05-06 2017-02-14 Square, Inc. Fraud protection based on presence indication
US10026083B1 (en) 2014-05-11 2018-07-17 Square, Inc. Tab for a venue
US10592899B2 (en) * 2014-05-13 2020-03-17 Visa International Service Association Master applet for secure remote payment processing
US10304043B1 (en) 2014-05-21 2019-05-28 Square, Inc. Multi-peripheral host device
US10313264B2 (en) * 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
US10362010B2 (en) 2014-05-29 2019-07-23 Apple Inc. Management of credentials on an electronic device using an online resource
US9400977B2 (en) 2014-05-29 2016-07-26 Apple Inc. User device enabling access to payment information in response to mechanical input detection
CN105228126B (en) * 2014-05-30 2019-10-22 华为技术有限公司 A kind of method and system of network access point trustship
US9515645B2 (en) * 2014-06-03 2016-12-06 Infineon Technologies Ag System and method for a radio frequency switch
SG11201609927UA (en) 2014-06-04 2016-12-29 Nexpack Ltd Battery-powered platform for interchangeable modules
EP3152666B1 (en) 2014-06-04 2021-05-19 Moduware PTY LTD Super hub system and method thereof
USD762651S1 (en) 2014-06-06 2016-08-02 Square, Inc. Mobile device case
US20150373692A1 (en) * 2014-06-19 2015-12-24 Walkbase Ltd Anonymous fingerprint generation for mobile communication device
ES2532869B1 (en) * 2014-06-21 2015-10-29 Luis GÓMEZ HENARES Environmental noise control procedure and notifications
US9760740B1 (en) 2014-06-23 2017-09-12 Square, Inc. Terminal case with integrated dual reader stack
US9256770B1 (en) 2014-07-02 2016-02-09 Square, Inc. Terminal case with integrated reader and shortened base
US9241269B1 (en) * 2014-07-10 2016-01-19 Sprint Communications Company L.P. Method to identify a customer on a Wi-Fi network
DE102014110694A1 (en) * 2014-07-29 2016-02-04 Bundesdruckerei Gmbh Document with sensor means
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
KR102004881B1 (en) 2014-08-06 2019-07-29 삼성전자주식회사 Terminal apparatus and method for controlling thereof
US9799025B2 (en) 2014-08-19 2017-10-24 Square, Inc. Energy harvesting bidirectional audio interface
US10095638B2 (en) * 2014-09-02 2018-10-09 Toshiba Memory Corporation Memory system capable of wireless communication and method of controlling memory system
US9997933B2 (en) 2014-09-03 2018-06-12 Mophie, Inc. Systems and methods for battery charging and management
US20160071091A1 (en) * 2014-09-10 2016-03-10 Mastercard International Incorporated Method and system for real time consumer transaction tracking
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9558488B2 (en) * 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US10262316B2 (en) * 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US20160086159A1 (en) * 2014-09-24 2016-03-24 Stmicroelectronics, Inc. Application identifier (aid) prioritization of security module applications
WO2016053223A1 (en) * 2014-09-29 2016-04-07 Алексей Анатольевич МАРЦЕНЮК-КУХАРУК Remote contactless method for charging mobile devices
US20170012964A1 (en) * 2014-09-29 2017-01-12 Identity Over Ip Providing authentication of control instructions from a control device to a remotely-controllable physical interaction device using a remote control authentication token
US9741026B1 (en) 2014-09-30 2017-08-22 Square, Inc. Payment by use of identifier
US9153985B1 (en) 2014-09-30 2015-10-06 Mophie, Inc. Portable charging device
EP3013014A1 (en) * 2014-10-21 2016-04-27 Gemalto Sa Method for accessing a service, corresponding first device, second device and system
DE102014221958A1 (en) * 2014-10-28 2016-04-28 Bayerische Motoren Werke Aktiengesellschaft Method for transmitting data records to mobile terminals
IL235508B (en) * 2014-11-05 2018-11-29 Elta Systems Ltd Add-on modem for wireless devices and methods useful in conjunction therewith
KR101638879B1 (en) * 2014-11-06 2016-07-12 주식회사 아이디스 Mobile device capable of connection with security system under widget
US10304042B2 (en) 2014-11-06 2019-05-28 Early Warning Services, Llc Location-based authentication of transactions conducted using mobile devices
USD797092S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
USD797091S1 (en) 2014-11-25 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9275389B1 (en) * 2014-11-26 2016-03-01 Paypal, Inc. Modular device payment system
USD797093S1 (en) 2014-12-03 2017-09-12 Mophie, Inc. Case for a mobile electronic device
US9542083B2 (en) 2014-12-04 2017-01-10 Comcast Cable Communications, Llc Configuration responsive to a device
US9356267B1 (en) 2014-12-17 2016-05-31 Mophie, Inc. Protective battery case to partially enclose a mobile electronic device
CN105792092B (en) * 2014-12-19 2019-02-19 上海域格信息技术有限公司 Wireless short-distance authentication 4G routing module and its optimal network selection method
US10970691B2 (en) * 2014-12-22 2021-04-06 Capital One Services, Llc System, method, and apparatus for reprogramming a transaction card
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
WO2016113736A1 (en) * 2015-01-15 2016-07-21 Mazaki Reuven Keypad flip cover for mobile devices
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
USD836118S1 (en) 2015-01-30 2018-12-18 Payrange, Inc. Display screen or portion thereof with an animated graphical user interface
USD764532S1 (en) 2015-01-30 2016-08-23 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD763888S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with graphical user interface
USD763905S1 (en) 2015-01-30 2016-08-16 PayRange Inc. Display screen or portion thereof with animated graphical user interface
USD862501S1 (en) 2015-01-30 2019-10-08 PayRange Inc. Display screen or portion thereof with a graphical user interface
USD773508S1 (en) 2015-01-30 2016-12-06 PayRange Inc. Display screen or portion thereof with a graphical user interface
FR3032293B1 (en) * 2015-02-03 2018-03-23 Stmicroelectronics (Rousset) Sas METHOD FOR AUTHENTICATING AN OBJECT BY A DEVICE CAPABLE OF COMMUNICATING MUTUALLY WITHOUT CONTACT, CORRESPONDING SYSTEM AND OBJECT
US10116601B2 (en) * 2015-02-06 2018-10-30 Jamdeo Canada Ltd. Methods and devices for display device notifications
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US9355285B1 (en) 2015-02-12 2016-05-31 Square, Inc. Tone-based wake up circuit for card reader
EP3261355A4 (en) 2015-02-17 2018-08-15 Sony Corporation Receiving device, receiving method, sending device and sending method
KR102371943B1 (en) * 2015-02-24 2022-03-08 삼성전자 주식회사 Handheld electronic device capable of magnetic field communication and payment method using the same
SG10201506662XA (en) * 2015-03-03 2016-10-28 Mastercard Asia Pacific Pte Ltd Method For Enabling A Communication Link Between A Mobile Terminal And A Receiving Terminal
US9836683B2 (en) * 2015-03-04 2017-12-05 Google Inc. Microelectronics device with exposed user interfaces
US10355895B2 (en) 2015-03-11 2019-07-16 Phluido, Inc. Baseband unit with adaptive fronthaul link for a distributed radio access network
US11037139B1 (en) 2015-03-19 2021-06-15 Wells Fargo Bank, N.A. Systems and methods for smart card mobile device authentication
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US11188919B1 (en) 2015-03-27 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for contactless smart card authentication
US10528945B1 (en) 2015-03-31 2020-01-07 Square, Inc. Open ticket payment handling with incremental authorization
US10043162B1 (en) 2015-03-31 2018-08-07 Square, Inc. Open ticket payment handling with bill splitting
US9826364B2 (en) 2015-04-03 2017-11-21 Qualcomm Incorporated Systems and methods for location-based tuning
KR20160118794A (en) * 2015-04-03 2016-10-12 삼성전자주식회사 Data communicating method using secure element and electronic system adopting the same
USD766819S1 (en) 2015-04-06 2016-09-20 Mophie, Inc. Protective battery case
USD767485S1 (en) 2015-04-07 2016-09-27 Mophie, Inc. Battery case
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9654164B2 (en) * 2015-04-14 2017-05-16 Apple Inc. Removable electronic device case with supplemental wireless circuitry
US9351025B1 (en) * 2015-04-17 2016-05-24 Rovi Guides, Inc. Systems and methods for providing automatic content recognition to verify affiliate programming
US9934393B2 (en) * 2015-04-21 2018-04-03 Sap Se Transparent namespace-aware mechanism for encrypted storage of data within web applications
GB201506954D0 (en) 2015-04-23 2015-06-10 Royal College Of Art Communications device system and method
CN104967722A (en) * 2015-04-27 2015-10-07 小米科技有限责任公司 Method of displaying use recording, device of displaying use recording and system of displaying use recording
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
US9436938B1 (en) 2015-05-13 2016-09-06 Square, Inc. Transaction payment processing by multiple data centers
USD861653S1 (en) 2015-05-27 2019-10-01 Mophie Inc. Protective battery case for mobile communications device
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
FR3038099A1 (en) * 2015-06-26 2016-12-30 Orange METHOD AND DEVICE FOR MANAGING NON-CONTACT APPLICATIONS
TWI584542B (en) * 2015-07-03 2017-05-21 新唐科技股份有限公司 Connector and manufacturing method and updating method of the same
TWM515252U (en) * 2015-07-13 2016-01-01 凱揚科技股份有限公司 Smart ultra box, protective case and mobile phone protective case with the same
KR101790204B1 (en) * 2015-07-14 2017-11-20 삼성전자주식회사 Card registration method for pament service and mobile electronic device implementing the same
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
CN105162497B (en) * 2015-08-04 2018-11-16 天地融科技股份有限公司 A kind of data transmission method, terminal, electronic signature equipment and system
US10284542B2 (en) 2015-08-21 2019-05-07 International Business Machines Corporation Intelligent certificate discovery in physical and virtualized networks
US10425447B2 (en) * 2015-08-28 2019-09-24 International Business Machines Corporation Incident response bus for data security incidents
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9519901B1 (en) 2015-09-16 2016-12-13 Square, Inc. Biometric payment technology
US9569757B1 (en) 2015-09-30 2017-02-14 Square, Inc. Anticipatory creation of point-of-sale data structures
US9922206B2 (en) 2015-10-02 2018-03-20 Blackberry Limited Private data exchange
US10387636B2 (en) 2015-10-20 2019-08-20 Vivint, Inc. Secure unlock of a device
US10608734B2 (en) 2015-10-22 2020-03-31 Phluido, Inc. Virtualization and orchestration of a radio access network
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US20170140358A1 (en) * 2015-11-18 2017-05-18 Andrew Orrock Network Bridge for Local Transaction Authorization
US10346819B2 (en) 2015-11-19 2019-07-09 Coinstar Asset Holdings, Llc Mobile device applications, other applications and associated kiosk-based systems and methods for facilitating coin saving
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
JP2017107450A (en) * 2015-12-10 2017-06-15 富士通株式会社 Access monitoring program, access monitoring method, and access monitor
US20170169407A1 (en) * 2015-12-14 2017-06-15 Mikko Vaananen Method and means for social network payments
US10523441B2 (en) 2015-12-15 2019-12-31 Visa International Service Association Authentication of access request of a device and protecting confidential information
US11295293B2 (en) * 2016-01-07 2022-04-05 Worldpay, Llc Point of interaction device emulation for payment transaction simulation
CN115719224A (en) * 2016-01-25 2023-02-28 创新先进技术有限公司 Credit payment method and device based on mobile terminal card simulation
CN107067251B (en) 2016-01-25 2021-08-24 苹果公司 Conducting transactions using electronic devices with geographically limited non-local credentials
CN106997527A (en) 2016-01-25 2017-08-01 阿里巴巴集团控股有限公司 Credit payment method and device based on mobile terminal P2P
USD950538S1 (en) * 2016-03-03 2022-05-03 Mophie Inc. Case for a mobile electronic device
JP6957496B2 (en) 2016-03-23 2021-11-02 フェデックス コーポレイト サービシズ,インコーポレイティド Radio node-based methods for auto-tuning the broadcast settings of nodes in a radio node network, non-temporary computer-readable media containing instructions to perform that method, and auto-tuning broadcast node equipment in a radio node network.
US11113688B1 (en) 2016-04-22 2021-09-07 Wells Fargo Bank, N.A. Systems and methods for mobile wallet provisioning
GB2550207A (en) * 2016-05-13 2017-11-15 Visa Europe Ltd Extended data storage
US20170337541A1 (en) * 2016-05-20 2017-11-23 Mastercard International Incorporated Enhanced user experience for low value transactions
US10311420B1 (en) 2016-06-17 2019-06-04 Square, Inc. Synchronizing open ticket functionality with kitchen display systems
US10289992B1 (en) * 2016-06-17 2019-05-14 Square, Inc. Kitchen display interfaces with in flight capabilities
US10580455B2 (en) 2016-06-20 2020-03-03 Scripps Networks Interactive, Inc. Non-linear program planner, preparation, and delivery system
US10360648B1 (en) 2016-06-22 2019-07-23 Square, Inc. Synchronizing KDS functionality with POS waitlist generation
US10580062B1 (en) 2016-06-28 2020-03-03 Square, Inc. Integrating predefined templates with open ticket functionality
KR102543267B1 (en) * 2016-07-13 2023-06-13 삼성에스디에스 주식회사 Method and apparatus for white box cryptography
KR20180024450A (en) * 2016-08-30 2018-03-08 현대자동차주식회사 Usb communication control method of usb host
US11151567B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
CN107872786B (en) * 2016-09-23 2021-06-25 中国移动通信有限公司研究院 Control method and smart card
CN106357795A (en) * 2016-10-12 2017-01-25 天津科技大学 SIP (session initiation protocol)-based tourism social software architecture and multifunctional platform
CN106776684B (en) * 2016-10-28 2021-01-22 努比亚技术有限公司 Audio file management method and device and terminal
CA3044367A1 (en) 2016-11-23 2018-05-31 Mobelisk Group, Llc Modular tablet case with environmental monitoring components
US11151534B2 (en) * 2016-11-29 2021-10-19 Netclearance Systems, Inc. Consumer interaction module for point-of-sale (POS) systems
US10062074B1 (en) 2016-11-30 2018-08-28 Square, Inc. System for improving card on file transactions
JP6457471B2 (en) * 2016-12-12 2019-01-23 ファナック株式会社 Operator identification system
US11074605B1 (en) * 2016-12-22 2021-07-27 Synchrony Bank System and method for processing of promotions in connection with digital purchasing
WO2018126247A2 (en) 2017-01-02 2018-07-05 Mojoose, Inc. Automatic signal strength indicator and automatic antenna switch
US9967395B1 (en) * 2017-02-23 2018-05-08 T-Mobile Usa, Inc. IOT-connected devices and equipment automated login system
US10402807B1 (en) 2017-02-28 2019-09-03 Square, Inc. Estimating interchange fees for card payments
WO2018178916A1 (en) * 2017-03-29 2018-10-04 Innoviti Payment Solutions Private Limited Method and system for establishing secure communication between terminal device and target system
TWI661379B (en) * 2017-04-13 2019-06-01 天鏡科技股份有限公司 Financial automatic transaction management system and control method thereof
EP3410406B1 (en) * 2017-06-02 2023-02-22 Nxp B.V. Mobile device and reader for facilitating a transaction
CN111738729A (en) * 2017-06-26 2020-10-02 创新先进技术有限公司 Service processing method, device and system
US10902152B2 (en) * 2017-06-30 2021-01-26 Oracle International Corporation Restricting plug-in application recipes
US11023300B2 (en) 2017-06-30 2021-06-01 Oracle International Corporation Governing access to third-party application programming interfaces
SG10202102486UA (en) * 2017-07-03 2021-04-29 Gp Network Asia Pte Ltd Processing payments
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network
EP3441945A1 (en) * 2017-08-07 2019-02-13 Skidata Ag Method for operating an access control system comprising a server, at least one access control device and at least one point-of-sale terminal for access rights for the area covered by the access control system
WO2019043550A1 (en) * 2017-08-28 2019-03-07 Fireid Inc System and method of performing a financial transaction
US20190087823A1 (en) * 2017-09-20 2019-03-21 Mastercard International Incorporated Cashless transaction processing methods and apparatus
KR101970152B1 (en) * 2017-09-22 2019-04-17 코나아이 (주) Multi card and payment method using it
CN109561406B (en) * 2017-09-25 2021-07-30 中国移动通信有限公司研究院 SIM card selection method, device, system, electronic equipment and medium
US10742662B2 (en) 2017-09-28 2020-08-11 Apple Inc. Non-transaction enabling data security
US10467559B1 (en) 2017-09-29 2019-11-05 Square, Inc. Order fulfillment and tracking systems and methods
US10943311B1 (en) 2017-09-29 2021-03-09 Square, Inc. Order fulfillment and tracking systems and methods
CN109660979B (en) * 2017-10-11 2022-04-29 中国移动通信有限公司研究院 Internet of things air card opening method and device, computing equipment and storage medium
CN107766070A (en) * 2017-10-16 2018-03-06 北京锐安科技有限公司 A kind of service card upgrade method, device, equipment and computer-readable recording medium
IL274593B2 (en) 2017-11-15 2024-02-01 High Sec Labs Ltd Cellular phone security pack method and apparatus
US10966092B2 (en) * 2017-11-20 2021-03-30 Ppip, Llc Active base apparatus
US10516431B2 (en) 2017-11-21 2019-12-24 Mophie Inc. Mobile device case for receiving wireless signals
US10410021B1 (en) 2017-12-08 2019-09-10 Square, Inc. Transaction object reader with digital signal input/output and internal audio-based communication
CN107833054B (en) * 2017-12-11 2019-05-28 飞天诚信科技股份有限公司 A kind of bluetooth fiscard and its working method
US11087301B1 (en) 2017-12-19 2021-08-10 Square, Inc. Tamper resistant device
US11240233B2 (en) 2017-12-22 2022-02-01 Mastercard International Incorporated Systems and methods for provisioning biometric image templates to devices for use in user authentication
CN108108317B (en) * 2017-12-29 2019-11-15 飞天诚信科技股份有限公司 A kind of method and apparatus for realizing the multiplex roles equipment for apple mobile terminal
CN208061359U (en) * 2018-02-07 2018-11-06 北京三快在线科技有限公司 A kind of payment merchant tenninal and payment system
CN108446130A (en) * 2018-03-12 2018-08-24 北京百瑞互联技术有限公司 OTA upgrade methods
US10503566B2 (en) 2018-04-16 2019-12-10 Chicago Mercantile Exchange Inc. Conservation of electronic communications resources and computing resources via selective processing of substantially continuously updated data
USD905059S1 (en) 2018-07-25 2020-12-15 Square, Inc. Card reader device
US10878402B1 (en) 2018-08-31 2020-12-29 Square, Inc. Temporarily provisioning payment functionality to alternate payment instrument
US10997583B1 (en) 2018-08-31 2021-05-04 Square, Inc. Temporarily provisioning card on file payment functionality to proximate merchants
KR20200034020A (en) 2018-09-12 2020-03-31 삼성전자주식회사 Electronic apparatus and control method thereof
KR102493561B1 (en) * 2018-09-18 2023-01-31 삼성전자 주식회사 Electronic device and method for controlling connection of external device thereof
WO2020072529A1 (en) * 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) * 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US10331989B1 (en) 2018-10-05 2019-06-25 Capital One Services, Llc Multi-part transaction card
EP3648034A1 (en) * 2018-10-29 2020-05-06 MasterCard International Incorporated Non-default payment application selection during emv-compliant payment transaction method
WO2020090050A1 (en) * 2018-10-31 2020-05-07 ソニー株式会社 Terminal case, gripping device and information processing device
US11138680B1 (en) 2018-11-21 2021-10-05 Square, Inc. Updating menus based on predicted efficiencies
US10915905B1 (en) 2018-12-13 2021-02-09 Square, Inc. Batch-processing transactions in response to an event
USD940647S1 (en) 2019-01-07 2022-01-11 Mophie Inc. Battery pack
US11049085B2 (en) 2019-02-05 2021-06-29 Freedompay, Inc. Point of sale client integration platform
WO2020172134A1 (en) * 2019-02-18 2020-08-27 One Gallon, Llc Mobile device on-line account authentication hardware and method for authentication
US10984416B2 (en) * 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US11234235B2 (en) 2019-04-30 2022-01-25 Bank Of America Corporation Resource distribution hub generation on a mobile device
US10998937B2 (en) 2019-04-30 2021-05-04 Bank Of America Corporation Embedded tag for resource distribution
US11196737B2 (en) 2019-04-30 2021-12-07 Bank Of America Corporation System for secondary authentication via contactless distribution of dynamic resources
CN110321173B (en) * 2019-06-18 2022-05-27 广东汇泰龙科技股份有限公司 Method for rapidly switching wireless communication module and firmware of door lock and intelligent cloud lock
TWI703851B (en) * 2019-07-30 2020-09-01 華東科技股份有限公司 Peer device connection method
US11443292B2 (en) * 2019-08-01 2022-09-13 Capital One Services, Llc Transaction card with integrated USB device
US11551200B1 (en) * 2019-09-18 2023-01-10 Wells Fargo Bank, N.A. Systems and methods for activating a transaction card
KR102192857B1 (en) * 2019-11-25 2020-12-18 주식회사 엘지유플러스 Method and apparatus for providing firmware through over the air
US11055683B1 (en) * 2020-04-02 2021-07-06 Capital One Services, Llc Computer-based systems involving fingerprint or biometrically-activated transaction cards and methods of use thereof
US11210656B2 (en) * 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11783310B1 (en) * 2020-06-16 2023-10-10 Block, Inc. Point-of-sale authorization
CA3193549A1 (en) * 2020-09-25 2022-03-31 Rodney Yates Incentivizing repeat transactions with merchants within a prescribed geographic area using payment processing network data
US11295549B1 (en) 2020-10-01 2022-04-05 Bank Of America Corporation System for implementing contactless authentication
CN112232467A (en) * 2020-10-13 2021-01-15 珠海优特物联科技有限公司 Account switching method and multi-frequency Internet of things card
US11892954B2 (en) 2020-10-29 2024-02-06 Xerox Corporation Self-adding smartcard reader system
US11165586B1 (en) * 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11423392B1 (en) 2020-12-01 2022-08-23 Wells Fargo Bank, N.A. Systems and methods for information verification using a contactless card
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
US11606680B2 (en) * 2021-01-27 2023-03-14 Capital One Services, Llc Method and device for discriminating one of a group of NFC transmitters
CN112905219A (en) * 2021-02-07 2021-06-04 惠州Tcl移动通信有限公司 Software updating method based on SD card, terminal and computer readable storage medium
US11556627B2 (en) 2021-04-27 2023-01-17 International Business Machines Corporation Intelligent screen protector
US11726940B2 (en) * 2021-08-06 2023-08-15 Lear Corporation System for communicating with removable components
US20230096101A1 (en) * 2021-09-24 2023-03-30 Rockwell Automation Technologies, Inc. Option card for facilitating communication in drive applications
CN115187237B (en) * 2022-07-08 2023-03-24 深圳市深圳通有限公司 Transaction method, device, terminal equipment and medium for digital RMB hard wallet

Family Cites Families (317)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US701031A (en) * 1901-09-20 1902-05-27 John Gilson Grinding-machine.
US3713148A (en) 1970-05-21 1973-01-23 Communications Services Corp I Transponder apparatus and system
US5140517A (en) 1984-03-19 1992-08-18 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US4876441A (en) 1984-03-27 1989-10-24 Casio Computer Co., Ltd. Card-like electronic apparatus
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JPS62179994A (en) * 1986-02-04 1987-08-07 カシオ計算機株式会社 Electronic card
US4766293A (en) 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5180902A (en) * 1988-04-21 1993-01-19 David Schick Self verifying transaction card with disabling capability
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
DE3906349A1 (en) 1989-03-01 1990-09-13 Hartmut Hennige METHOD AND DEVICE FOR SIMPLIFYING THE USE OF A VARIETY OF CREDIT CARDS AND THE LIKE
GB2241133A (en) 1990-02-14 1991-08-21 Motorola Inc Radiotelephone having removable memory means for storing radio user validation code
JP3083187B2 (en) * 1991-09-30 2000-09-04 富士通株式会社 Key management method of electronic wallet system
US5272319A (en) 1991-12-19 1993-12-21 Rey Jean Yves Memory holder for credit card or the like
US6553178B2 (en) * 1992-02-07 2003-04-22 Max Abecassis Advertisement subsidized video-on-demand system
US6817532B2 (en) * 1992-02-12 2004-11-16 Lenscard U.S., Llc Wallet card with built-in light
SE9202847L (en) 1992-10-01 1993-10-25 Nordictel Ab Digital mobile telephone system in which each subscription is assigned a subscriber number and multiple subscriber cards (SIM)
US5880769A (en) * 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
US5434398A (en) * 1994-02-22 1995-07-18 Haim Labenski Magnetic smartcard
JP3082825B2 (en) 1994-08-29 2000-08-28 日本電信電話株式会社 Communication device
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
WO1996006494A2 (en) * 1994-08-12 1996-02-29 Neosoft, A.G. Nonlinear digital communications system
US5528222A (en) 1994-09-09 1996-06-18 International Business Machines Corporation Radio frequency circuit and memory in thin flexible package
US5834747A (en) * 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5748737A (en) 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
JPH08172377A (en) 1994-12-19 1996-07-02 Mitsubishi Electric Corp Antenna switching circuit
US6771981B1 (en) 2000-08-02 2004-08-03 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (RF) transponder and methods of using same
FI99071C (en) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Procedure for use of applications in a mobile telephone as well as a mobile telephone
FI952146A (en) * 1995-05-04 1996-11-05 Nokia Telecommunications Oy Checking the eligibility of a subscriber device
US6347218B1 (en) 1996-02-28 2002-02-12 Nokia Mobile Phones Limited Electronic device with housing supplement
US6041305A (en) * 1996-04-25 2000-03-21 Daishin Frame Inc. Method and apparatus of controlling reservation for goods and the like
US5734154A (en) * 1996-09-03 1998-03-31 Motorola, Inc. Smart card with Iintegrated reader and visual image display
US6032859A (en) 1996-09-18 2000-03-07 New View Technologies, Inc. Method for processing debit purchase transactions using a counter-top terminal system
JPH10143570A (en) * 1996-11-15 1998-05-29 Susumu Miyake Electronic transfer method for individual information of credit card, and miniature ic card, adapter card, terminal adapter, slip issuing machine and portable terminal therefor
US8225089B2 (en) * 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
IL119943A (en) 1996-12-31 2000-11-21 On Track Innovations Ltd Contact/contactless data transaction card
US5768370A (en) * 1997-01-08 1998-06-16 Nokia Mobile Phones, Ltd. User changeable cosmetic phone interface
AU746459B2 (en) * 1997-03-24 2002-05-02 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6999936B2 (en) * 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
US6144948A (en) 1997-06-23 2000-11-07 Walker Digital, Llc Instant credit card marketing system for reservations for future services
US6073856A (en) * 1997-09-05 2000-06-13 Dai Nippon Printing Co., Ltd. Noncontact IC device
US6073840A (en) * 1997-09-26 2000-06-13 Gilbarco Inc. Fuel dispensing and retail system providing for transponder prepayment
WO1999034314A1 (en) 1997-12-30 1999-07-08 Pitroda Satyan G Universal electronic communications card
US6098053A (en) * 1998-01-28 2000-08-01 Citibank, N.A. System and method for performing an electronic financial transaction
FR2775810B1 (en) 1998-03-09 2000-04-28 Gemplus Card Int NON-CONTACT CARD MANUFACTURING PROCESS
DE19845065A1 (en) 1998-05-15 1999-11-25 Siemens Ag Contactless data transmission arrangement
US6297789B2 (en) * 1998-07-09 2001-10-02 Tyco Electronics Corporation Integrated circuit card with liquid crystal display for viewing at least a portion of the information stored in the card
GB9824420D0 (en) 1998-11-07 1998-12-30 Ncr Int Inc Smart card and method of operating the smart card
US6829711B1 (en) * 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US7083095B2 (en) * 1999-02-18 2006-08-01 Colin Hendrick System for automatic connection to a network
US6434403B1 (en) * 1999-02-19 2002-08-13 Bodycom, Inc. Personal digital assistant with wireless telephone
FI114434B (en) * 1999-05-11 2004-10-15 Nokia Corp communication equipment
FR2794595B1 (en) * 1999-06-03 2002-03-15 Gemplus Card Int PRE-CHECKING A PROGRAM IN AN ADDITIONAL CHIP CARD OF A TERMINAL
US6484259B1 (en) 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
US7093767B2 (en) 1999-09-07 2006-08-22 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
SE516510C2 (en) 1999-09-21 2002-01-22 Ericsson Telefon Ab L M Portable communication device with first and second user interfaces, as well as an accessory device comprising a keypad and display for a portable radio telephone
US6853987B1 (en) 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
JP2001167231A (en) 1999-12-07 2001-06-22 Hitachi Ltd Terminal for ic card
JP2001167241A (en) 1999-12-10 2001-06-22 Fujitsu Ltd Non-contact ic card and producing method therefor
AUPQ487399A0 (en) 1999-12-24 2000-02-03 Vfj Technology Pty Limited Method and system for secure contactless card applications
JP2001297278A (en) * 1999-12-28 2001-10-26 Future System Consulting Corp Customer portable device and trader portable device used to clear up transaction
JP4053704B2 (en) * 2000-01-05 2008-02-27 株式会社東芝 IC card with built-in wireless interface function, antenna module, information processing device
US7268668B2 (en) 2003-05-09 2007-09-11 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction instrument
US6171138B1 (en) * 2000-01-28 2001-01-09 Motorola, Inc. Electrical connector for removable components
JP2001216567A (en) * 2000-02-01 2001-08-10 Leben Co Ltd Method for settling price of purchased merchandise by portable telephone
JP2001236324A (en) * 2000-02-24 2001-08-31 Fujitsu Ltd Portable electronic device with individual authenticating function by biometric information
US6407914B1 (en) 2000-04-11 2002-06-18 Hewlett-Packard Company Docking system for portable computer
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US6891811B1 (en) 2000-04-18 2005-05-10 Telecommunication Systems Inc. Short messaging service center mobile-originated to HTTP internet communications
US20010054087A1 (en) 2000-04-26 2001-12-20 Michael Flom Portable internet services
US7054660B2 (en) * 2000-05-04 2006-05-30 Paperless Interactive Newspaper, Llc Multimedia broadcasting, broadcast services for cell phone and other users and modified SIM card and related means for enabling such broadcast reception
WO2002000142A2 (en) * 2000-06-29 2002-01-03 Mount Sinai Hospital Intervertebral disc
WO2002005095A1 (en) 2000-07-07 2002-01-17 Fujitsu Limited Ic card
AU2001280827A1 (en) 2000-08-02 2002-02-13 Nokia Mobile Phones Ltd. Electronic device cover with embedded radio frequency (rf) transponder and methods of using same
DE10042946A1 (en) * 2000-08-31 2002-03-14 Siemens Ag cover
US20020065902A1 (en) * 2000-09-05 2002-05-30 Janik Craig M. Webpad and method for using the same
JP4530509B2 (en) * 2000-09-19 2010-08-25 京セラ株式会社 Checkout system for stores
US6625425B1 (en) 2000-09-22 2003-09-23 Motorola, Inc. Latching assembly for a module cover of a wireless communication device
US7133659B2 (en) 2000-09-29 2006-11-07 Nokia Mobile Phones Limited Methods of operating a reservation system using electronic device cover with embedded transponder
US7774231B2 (en) 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US6634564B2 (en) 2000-10-24 2003-10-21 Dai Nippon Printing Co., Ltd. Contact/noncontact type data carrier module
TW529862U (en) * 2000-11-06 2003-04-21 Ohfish Communications Inc Wireless digital communication transceiver
SE518059C2 (en) * 2000-12-22 2002-08-20 Payment Security Sweden Ab Procedure for increasing security when paying by credit and debit card
JP2002281081A (en) * 2001-01-10 2002-09-27 Sega Corp Data distributing device, data distributing method, data receiving device, and data receiving method
US6999804B2 (en) 2001-01-22 2006-02-14 Wildseed, Ltd. Interchangeable covering additions to a mobile communication device for display and key reorientation
US20030186729A1 (en) 2001-05-17 2003-10-02 Engstrom G. Eric Personalizing electronic device and smart covering
US20020116330A1 (en) * 2001-02-21 2002-08-22 Hed Aharon Zeev Wireless communicating credit card
JP4649766B2 (en) 2001-05-02 2011-03-16 ソニー株式会社 Expansion module
US6920338B2 (en) * 2001-05-17 2005-07-19 Wildseed, Ltd. Adding I/O ports to mobile device via smart interchangeable cover
US7253840B2 (en) 2001-06-11 2007-08-07 Fujifilm Corporation Cradle for digital camera
US8520840B2 (en) * 2001-06-13 2013-08-27 Echoworx Corporation System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
US6745944B2 (en) * 2001-06-20 2004-06-08 Capital One Financial Corporation System and method for identifying applications loaded in a smart card
JP3082825U (en) * 2001-06-20 2002-01-11 劉 國勝 Wireless transmission CMOS image sensor scanner
US7827106B2 (en) * 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7228155B2 (en) 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US7493288B2 (en) * 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
US7176506B2 (en) * 2001-08-28 2007-02-13 Tessera, Inc. High frequency chip packages with connecting elements
US7114078B2 (en) * 2001-08-31 2006-09-26 Qualcomm Incorporated Method and apparatus for storage of usernames, passwords and associated network addresses in portable memory
US20030046365A1 (en) * 2001-09-04 2003-03-06 Schlumberger Technology Corporation System and method for caching content
US6607127B2 (en) 2001-09-18 2003-08-19 Jacob Y. Wong Magnetic stripe bridge
US7120473B1 (en) 2001-10-14 2006-10-10 Palm, Inc. Method and apparatus for controlling a mobile device by using a pivoting input switch
US20030085288A1 (en) * 2001-11-06 2003-05-08 Luu Deniel V.H. Contactless SIM card carrier with detachable antenna and carrier therefore
US20030100338A1 (en) * 2001-11-28 2003-05-29 Peter Lee Personal digital assistant cover with an integrated keypad
FR2834154B1 (en) * 2001-12-21 2005-03-11 Oberthur Card Syst Sa ELECTRONIC UNIT INCLUDING CRYPTOGRAPHIC MEANS CAPABLE OF PROCESSING HIGH-SPEED INFORMATION
US7752135B2 (en) * 2002-01-16 2010-07-06 International Business Machines Corporation Credit authorization system and method
US7421269B2 (en) 2002-03-01 2008-09-02 Nokia Corporation Functional cover for use with a wireless terminal
JP4083447B2 (en) 2002-03-07 2008-04-30 トヨタ自動車株式会社 Nickel hydroxide for producing lithium nickelate, method for producing the same, lithium nickelate and secondary battery
US20030172028A1 (en) 2002-03-07 2003-09-11 International Business Machines Corporation Authorization of payment for a commercial transaction via a bluetooth enabled device
WO2003077473A1 (en) 2002-03-13 2003-09-18 Beamtrust A/S A method of processing an electronic payment cheque
WO2003079256A1 (en) 2002-03-20 2003-09-25 Matsushita Electric Industrial Co., Ltd. Mobile settlement system and device
US7584493B2 (en) 2002-04-29 2009-09-01 The Boeing Company Receiver card technology for a broadcast subscription video service
US6820177B2 (en) * 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7920827B2 (en) 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US6763990B2 (en) * 2002-07-30 2004-07-20 Yun-Chung Lee Rotary cover head of nail gun
US6980777B2 (en) 2002-07-31 2005-12-27 Nokia Corporation Smart pouch cover for mobile device
US7822688B2 (en) 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7349871B2 (en) * 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US6693586B1 (en) 2002-08-10 2004-02-17 Garmin Ltd. Navigation apparatus for coupling with an expansion slot of a portable, handheld computing device
EP1532742B1 (en) 2002-08-12 2010-10-13 Infotrust, Inc. A battery pack having a dual-type smart card interface
DE60326598D1 (en) * 2002-08-26 2009-04-23 Dainippon Printing Co Ltd SIM, IC MODULE AND IC CARD
US8140569B2 (en) * 2003-05-29 2012-03-20 Microsoft Corporation Dependency network based model (or pattern)
US7149977B2 (en) * 2002-08-28 2006-12-12 Microsoft Corporation Virtual calling card system and method
US20040064612A1 (en) * 2002-09-26 2004-04-01 Sandisk Corporation Method and system for using a memory card protocol inside a bus protocol
US7765162B2 (en) * 2002-10-07 2010-07-27 Mastercard International Incorporated Method and system for conducting off-line and on-line pre-authorized payment transactions
JP4236440B2 (en) * 2002-10-09 2009-03-11 株式会社ルネサステクノロジ IC card
US20040083275A1 (en) * 2002-10-11 2004-04-29 John Strisower Method, business processes and apparatus for remote data, image and video collection, transmission and distribution using cellular electronic serial number enabled devices
FR2847089B1 (en) 2002-11-12 2005-02-04 Inside Technologies TUNABLE ANTENNA CIRCUIT, IN PARTICULAR FOR NON-CONTACT INTEGRATED CIRCUIT READER
US20040098312A1 (en) 2002-11-19 2004-05-20 American Express Travel Related Service Co., Inc. System and method for facilitating interaction between consumer and merchant
KR100578148B1 (en) * 2002-12-07 2006-05-10 주식회사 헬스피아 mobile phone with integrated IC card settlement feature
US20060058064A1 (en) * 2002-12-18 2006-03-16 Mitsubishi Denki Kabushiki Kaisha Mobile communication terminal
US7588184B2 (en) 2003-01-03 2009-09-15 American Express Travel Related Services Company, Inc. Metal-containing transaction card and method of making the same
JP4322021B2 (en) * 2003-02-06 2009-08-26 株式会社ルネサステクノロジ Memory card
EP1600885B1 (en) 2003-02-25 2010-02-10 Dai Nippon Printing Co., Ltd. Sim card reader/writer
JP2004295271A (en) * 2003-03-26 2004-10-21 Renesas Technology Corp Card and pass code generator
WO2004086363A2 (en) * 2003-03-27 2004-10-07 M-Systems Flash Disk Pioneers Ltd. Data storage device with full access by all users
JPWO2004088791A1 (en) 2003-03-28 2006-07-06 富士通株式会社 Wireless device
JP2004304294A (en) * 2003-03-28 2004-10-28 Sharp Corp Mobile terminal and system with personal authentication function
DE10317394A1 (en) 2003-04-15 2004-11-04 Power Data Communications Co., Ltd., Banchiau Radio transmission memory card for handset mounted with flash memory card, has memory card controller, flash controller, radio control circuit and radio frequency interface in controller chip, built in flash memory card
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7609946B2 (en) 2003-05-15 2009-10-27 Audiovox Corporation Portable video system
WO2004105359A2 (en) 2003-05-19 2004-12-02 Einar Rosenberg An apparatus and method for increased security of wireless transactions
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
WO2004112356A1 (en) 2003-06-12 2004-12-23 Nokia Corporation Mobile communication device cover and method for its operation
JP2005010964A (en) * 2003-06-18 2005-01-13 Dainippon Printing Co Ltd Settlement system using mobile communication terminal
US7374079B2 (en) * 2003-06-24 2008-05-20 Lg Telecom, Ltd. Method for providing banking services by use of mobile communication system
US7184146B2 (en) * 2003-06-24 2007-02-27 Cardinal Ig Company Methods and apparatus for evaluating insulating glass units
CN100390818C (en) * 2003-07-03 2008-05-28 株式会社瑞萨科技 Multifunctional card apparatus
JP3993142B2 (en) * 2003-07-04 2007-10-17 アルゼ株式会社 Mahjong game system and mahjong ranking display method
US20050216639A1 (en) 2003-07-24 2005-09-29 Craig Sparer Mobile memory device with integrated applications and online services
EP1503352A1 (en) * 2003-07-31 2005-02-02 Matsushita Electric Industrial Co., Ltd. Portable device, IC module, IC card, and method for using services
FR2858866B1 (en) * 2003-08-14 2005-12-02 Datacard Inc ADAPTER ELEMENT FOR PROGRAMMABLE ELECTRONIC SUPPORTS AND USE IN A UNIVERSAL PERSONALIZATION MACHINE
US9811603B2 (en) * 2003-09-03 2017-11-07 International Business Machines Corporation Transport and administration model for offline browsing
US7509487B2 (en) * 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US7873353B2 (en) * 2003-09-30 2011-01-18 Ianywhere Solutions, Inc. Method and system for accessing applications and data, and for tracking of key indicators on mobile handheld devices
US20060008256A1 (en) * 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
KR100524988B1 (en) * 2003-10-02 2005-10-31 삼성전자주식회사 Multimedia card apparatus capable of interfacing USB host and interfacing method of the same
US7366304B2 (en) 2003-10-07 2008-04-29 Lenovo (Singapore) Pte. Ltd. Cruable U-NII wireless radio with secure, integral antenna connection via SM BIOS in U-NII wireless ready device
US7637418B2 (en) 2003-10-28 2009-12-29 Craig H Randall Advanced gestational wheel calculator
CA2544024C (en) * 2003-11-02 2013-04-02 Yossy Sela Mobile telephone gateway apparatus, communication system, and gateway operating system
US20050114780A1 (en) 2003-11-12 2005-05-26 Shlomo Turgeman Adapter card for television reception
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
FR2862409B1 (en) 2003-11-17 2006-04-14 Datacard Inc ADAPTER ELEMENT FOR PROGRAMMABLE ELECTRONIC SUPPORTS
US20050119936A1 (en) * 2003-12-02 2005-06-02 Robert Buchanan Sponsored media content
JP2005165750A (en) * 2003-12-03 2005-06-23 Ricoh Co Ltd Web server function-borne built-in device
US7209995B2 (en) * 2003-12-09 2007-04-24 Sandisk Corporation Efficient connection between modules of removable electronic circuit cards
FR2864297B1 (en) 2003-12-17 2006-04-14 Gemplus Card Int FULLY SIMULTANEOUS INFORMATION OF STATUS VARIATIONS FOR A DUAL INTERFACE OBJECT
US20060287964A1 (en) 2003-12-17 2006-12-21 Brown Kerry D Contact/contactless and magnetic-stripe data collaboration in a payment card
US7272782B2 (en) * 2003-12-19 2007-09-18 Backweb Technologies, Inc. System and method for providing offline web application, page, and form access in a networked environment
JP2005198205A (en) 2004-01-09 2005-07-21 Sony Corp Information processing system
US7305260B2 (en) 2004-01-30 2007-12-04 Nokia Corporation Function specific interchangeable cover piece for a mobile communication device
EP1560172A1 (en) 2004-02-02 2005-08-03 Matsushita Electric Industrial Co., Ltd. Secure device and mobile terminal which carry out data exchange between card applications
WO2005086407A1 (en) 2004-02-27 2005-09-15 Koninklijke Philips Electronics N.V. Reset circuit, data carrier and communication device
CN2696219Y (en) * 2004-03-22 2005-04-27 联想(北京)有限公司 Network telephone terminal
KR100596410B1 (en) * 2004-11-04 2006-07-03 한국전자통신연구원 SD memory card for extension of function
US7152801B2 (en) 2004-04-16 2006-12-26 Sandisk Corporation Memory cards having two standard sets of contacts
US7604176B2 (en) 2004-05-20 2009-10-20 American Express Travel Related Services Company, Inc. Radio frequency fobs and methods of using the same
US20050269402A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
DE102004031092A1 (en) * 2004-06-28 2006-01-12 Giesecke & Devrient Gmbh transponder unit
US20050286212A1 (en) 2004-06-29 2005-12-29 Cyril Brignone Appliance cover method and system
KR20070039144A (en) * 2004-07-15 2007-04-11 마스터카드 인터내셔날, 인코포레이티드 Method and system for conducting contactless payment card transactions
US7012572B1 (en) 2004-07-16 2006-03-14 Hrl Laboratories, Llc Integrated ultra wideband element card for array antennas
US7476105B2 (en) 2004-08-06 2009-01-13 Super Talent Electronics, Inc. Super-digital (SD) flash card with asymmetric circuit board and mechanical switch
EP1626349A1 (en) 2004-08-10 2006-02-15 Axalto SA User interface for smart card applications
JP4781033B2 (en) 2004-08-10 2011-09-28 キヤノン株式会社 Authentication system, processing method, program, and recording medium
JP2006086703A (en) * 2004-09-15 2006-03-30 Toshiba Corp Access controller, program and remote actuating method of terminal
US20060089123A1 (en) 2004-10-22 2006-04-27 Frank Edward H Use of information on smartcards for authentication and encryption
US7097108B2 (en) 2004-10-28 2006-08-29 Bellsouth Intellectual Property Corporation Multiple function electronic cards
US7124937B2 (en) 2005-01-21 2006-10-24 Visa U.S.A. Inc. Wireless payment methods and systems
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
EP1846826A2 (en) 2005-02-07 2007-10-24 SanDisk Corporation Secure memory card with life cycle phases
US20060192653A1 (en) * 2005-02-18 2006-08-31 Paul Atkinson Device and method for selectively controlling the utility of an integrated circuit device
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
ES2662254T3 (en) * 2005-03-07 2018-04-05 Nokia Technologies Oy Method and mobile terminal device that includes smart card module and near field communications media
JP2006260168A (en) * 2005-03-17 2006-09-28 Oki Electric Ind Co Ltd Automatic transaction device, pos terminal, automatic transaction system, and ic card and mobile phone used for same
US7128274B2 (en) 2005-03-24 2006-10-31 International Business Machines Corporation Secure credit card with near field communications
US20060226217A1 (en) 2005-04-07 2006-10-12 Tyfone, Inc. Sleeve for electronic transaction card
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
JP2006309489A (en) * 2005-04-28 2006-11-09 Nec Corp System, server and terminal for settlement, value management unit, mobile communication terminal, settlement method and program
US7793851B2 (en) * 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
JP2006318217A (en) 2005-05-12 2006-11-24 Matsushita Electric Works Ltd Adapter for memory card
JP2006322186A (en) 2005-05-18 2006-11-30 Jiro Irisawa Device of measures against robbery
FR2886467B1 (en) 2005-05-25 2010-10-22 Oberthur Card Syst Sa ELECTRONIC ENTITY WITH MAGNETIC ANTENNA
US8120716B2 (en) * 2005-06-16 2012-02-21 Audiovox Corporation Vehicle entertainment system including monitor for rear view enhancement
US20060287004A1 (en) 2005-06-17 2006-12-21 Fuqua Walter B SIM card cash transactions
US7657255B2 (en) * 2005-06-23 2010-02-02 Microsoft Corporation Provisioning of wireless connectivity for devices using NFC
JP2007004522A (en) * 2005-06-24 2007-01-11 Renesas Technology Corp Storage device
US7422609B2 (en) * 2005-06-29 2008-09-09 Oreal Double para-phenylenediamines joined by an aromatic group for dyeing keratin fibers
US7471200B2 (en) 2005-06-30 2008-12-30 Nokia Corporation RFID optimized capability negotiation
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US7374082B2 (en) 2005-07-13 2008-05-20 Mastercard International Incorporated Apparatus and method for integrated payment and electronic merchandise transfer
US8189788B2 (en) 2005-07-15 2012-05-29 Tyfone, Inc. Hybrid symmetric/asymmetric cryptography with user authentication
US8477940B2 (en) * 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
US7805615B2 (en) 2005-07-15 2010-09-28 Tyfone, Inc. Asymmetric cryptography with user authentication
TW200713076A (en) 2005-07-18 2007-04-01 Tyfone Inc Electronic stripe cards
RU2008110177A (en) 2005-08-18 2009-09-27 АйВиАй СМАРТ ТЕКНОЛОДЖИЗ, ИНК. (US) SYSTEM AND METHOD OF BIOMETRIC AUTHENTICATION
US7697942B2 (en) * 2005-09-02 2010-04-13 Stevens Gilman R Location based rules architecture systems and methods
US7997476B2 (en) 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US20070168260A1 (en) * 2005-09-30 2007-07-19 Mastercard International Incorporated Payment apparatus and method
JP4517998B2 (en) * 2005-10-07 2010-08-04 パナソニック電工株式会社 Memory card socket
EP1773059A1 (en) 2005-10-10 2007-04-11 Axalto SA Data streaming method for portable tamper-proof devices
US8010621B2 (en) 2005-10-11 2011-08-30 Nokia Corporation Offline webpage activated by reading a tag
JP2007116375A (en) 2005-10-19 2007-05-10 Matsushita Electric Ind Co Ltd Portable telephone
US8533350B2 (en) 2005-11-01 2013-09-10 Ravenwhite Inc. Method and apparatus for storing information in a browser storage area of a client device
US20070099592A1 (en) * 2005-11-02 2007-05-03 Timothy Thome Portable communication device and system with interchangeable accessory modules
FR2893161B1 (en) 2005-11-04 2009-01-23 Oberthur Card Syst Sa ELECTRONIC MICROCIRCUIT DOCUMENT WITHOUT CONTACT AND PROXIMITY SENSOR.
EP1783997A1 (en) * 2005-11-07 2007-05-09 Axalto S.A. Remote activation of a user account in a telecommunication network
FR2893163B1 (en) 2005-11-08 2008-02-01 Oberthur Card Syst Sa METHOD FOR MANUFACTURING A MICROCIRCUIT CARD AND A MICROCIRCUIT CARD, IN PARTICULAR A MAGNETIC ANTENNA.
US20070113260A1 (en) * 2005-11-16 2007-05-17 Phison Electronics Corp. [storage media with receiving digital television signal function]
US20070145135A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Methods used in a nested memory system with near field communications capability
US20070145152A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Nested memory system with near field communications capability
US7641111B2 (en) * 2005-12-29 2010-01-05 Research In Motion Limited Method and apparatus for contactless payment authentication
KR100681929B1 (en) * 2005-12-30 2007-02-12 (주)한창시스템 External device for mobile communication terminal and near field communication method using the same
US20070156436A1 (en) * 2005-12-31 2007-07-05 Michelle Fisher Method And Apparatus For Completing A Transaction Using A Wireless Mobile Communication Channel And Another Communication Channel
US8019365B2 (en) 2005-12-31 2011-09-13 Michelle Fisher Conducting a payment using a secure element and SMS
US8949146B2 (en) * 2005-12-31 2015-02-03 Michelle Fisher Method for purchasing tickets using a mobile communication device
US8190087B2 (en) * 2005-12-31 2012-05-29 Blaze Mobile, Inc. Scheduling and paying for a banking transaction using an NFC enabled mobile communication device
US8275312B2 (en) * 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
WO2007088898A1 (en) 2006-01-31 2007-08-09 Orient Instrument Computer Co., Ltd. Noncontact ic medium, noncontact ic card, electronic device, electronic device cover, and noncontact ic medium reader/writer
DE202006001692U1 (en) 2006-02-01 2006-05-11 STÜRMER Werksvertretungen Maschinengroßhandel GmbH Workbench has cabinet on upper part of which worktop is provided and worktop is placed over pivotable-sliding mechanism which is held over cabinet in vertical transport position
DE202006001690U1 (en) 2006-02-01 2006-04-27 Terratec Electronic Gmbh Audio/video signal receiving device e.g. TV receiver, for e.g. digital video broadcasting satellite system, has common interface provided for conditional access module, where device is designed as pin or card or USB-stick or express card
US7971778B2 (en) * 2006-02-22 2011-07-05 Alan Kissick Transaction data capture system and method therefor
US20070206743A1 (en) * 2006-02-23 2007-09-06 Industrial Technology Research Institute System and method for facilitating transaction over a communication network
WO2008027620A1 (en) 2006-03-30 2008-03-06 Obopay Inc. Mobile person-to-person payment system
US7344072B2 (en) 2006-04-27 2008-03-18 Sandisk Corporation Credit card sized USB flash drive
US7907896B2 (en) 2006-04-28 2011-03-15 Motorola Mobility, Inc. Mobile commerce method and device
JP2007317170A (en) 2006-04-28 2007-12-06 Renesas Technology Corp Ic module and cellular phone
FR2900750B1 (en) 2006-05-02 2008-11-28 Oberthur Card Syst Sa PORTABLE ELECTRONIC ENTITY CAPABLE OF RECEIVING A DIFFUSE MULTIMEDIA DATA STREAM.
US8467792B2 (en) 2006-06-27 2013-06-18 Qualcomm Incorporated Method and apparatus for maintaining call continuity in wireless communication
FI20065861A0 (en) * 2006-06-30 2006-12-28 Nokia Corp Passive gain of signals
US8346991B2 (en) 2006-07-05 2013-01-01 Gemalto Sa Multi-function peripheral device, corresponding method and electronic system having a peripheral and a host communicating via a single interface
TWI299556B (en) * 2006-07-07 2008-08-01 Holtek Semiconductor Inc Spiral inductor with high quality factor of integrated circuit
US7775442B2 (en) * 2006-07-12 2010-08-17 Nokia Corporation Method for accessing after-operation information of secure element applications
US20080032758A1 (en) * 2006-08-02 2008-02-07 Ramin Rostami Handheld device protective case
US7857202B2 (en) 2006-08-11 2010-12-28 Mastercard International, Inc. Method and apparatus for a contactless smartcard incorporating a pressure sensitive switch
US20080077950A1 (en) 2006-08-25 2008-03-27 Sbc Knowledge Ventures, Lp System and method for billing for video content
EP2074577A4 (en) * 2006-09-05 2010-12-22 Mobibucks Inc Payment systems and methods
PT2067115E (en) 2006-09-11 2011-02-28 Gemalto Sa Method and system for optimized reading of a radio frequency communication transponder with the aid of a passive resonant circuit
US8322624B2 (en) 2007-04-10 2012-12-04 Feinics Amatech Teoranta Smart card with switchable matching antenna
US7802719B2 (en) 2006-09-29 2010-09-28 Sony Ericsson Mobile Communications Ab System and method for presenting multiple transaction options in a portable device
US8887235B2 (en) * 2006-10-17 2014-11-11 Mavenir Systems, Inc. Authentication interworking
JP2008108977A (en) * 2006-10-26 2008-05-08 Renesas Technology Corp Nonvolatile semiconductor memory, and manufacturing method thereof
US7814234B2 (en) * 2006-10-30 2010-10-12 Microsoft Corporation Offline execution of web based applications
US20080099559A1 (en) * 2006-10-31 2008-05-01 Macronix International Co., Ltd. Dual Interface SIM Card Adapter with Detachable Antenna
FR2908202B1 (en) 2006-11-07 2009-03-13 Oberthur Card Syst Sa METHOD AND DEVICE FOR CUSTOMIZING A PORTABLE ELECTRONIC ENTITY
US8211224B2 (en) * 2006-11-09 2012-07-03 Sun Chemical Corp. Multi-colored lustrous pearlescent pigments and process for making
US7991158B2 (en) 2006-12-13 2011-08-02 Tyfone, Inc. Secure messaging
DE102006060080B4 (en) * 2006-12-19 2008-12-11 Infineon Technologies Ag Device for the contactless transmission of data from a memory
US7760463B2 (en) * 2006-12-19 2010-07-20 Teradata Us, Inc. Multiple disks in a single disk package
FR2910746B1 (en) * 2006-12-20 2009-01-23 Smart Packaging Solutions Sps LOCAL RADIO FREQUENCY COMMUNICATION INTERFACE BETWEEN A MOBILE PHONE AND A CONTACTLESS READER
EP2122900A4 (en) 2007-01-22 2014-07-23 Spyrus Inc Portable data encryption device with configurable security functionality and method for file encryption
US8705720B2 (en) 2007-02-08 2014-04-22 Avaya Inc. System, method and apparatus for clientless two factor authentication in VoIP networks
US20080201118A1 (en) 2007-02-16 2008-08-21 Fan Luo Modeling a web page on top of HTML elements level by encapsulating the details of HTML elements in a component, building a web page, a website and website syndication on browser-based user interface
US20080244208A1 (en) 2007-03-30 2008-10-02 Narendra Siva G Memory card hidden command protocol
CN101647034B (en) * 2007-03-30 2015-11-25 法国电信公司 For the method passed on transmit the message relevant to the transaction of contactless application, terminal, security module and the system that is associated
FR2914800B1 (en) 2007-04-04 2010-09-17 Jacek Kowalski NFC MODULE, IN PARTICULAR FOR MOBILE TELEPHONE
US8345604B2 (en) 2007-06-07 2013-01-01 Qualcomm Incorporated Effectuating establishment of internet protocol security tunnels for utilization in a wireless communication environment
US7917697B2 (en) * 2007-06-27 2011-03-29 Sandisk Corporation Auto start configuration with portable mass storage device
US7956743B2 (en) * 2007-06-29 2011-06-07 Oberthur Technologies Dual communication fob assembly comprising an insert within a base
US20090015198A1 (en) * 2007-07-09 2009-01-15 Marware, Inc. Docking and charging station and method for a portable electronic device
US8407112B2 (en) 2007-08-01 2013-03-26 Qpay Holdings Limited Transaction authorisation system and method
US7748609B2 (en) * 2007-08-31 2010-07-06 Gemalto Inc. System and method for browser based access to smart cards
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
US20090064045A1 (en) * 2007-09-04 2009-03-05 Christopher Tremblay Low memory rendering of graphical objects
CN101383017B (en) 2007-09-06 2012-07-04 中国银联股份有限公司 Intelligent SD card and intelligent SD card access method
US8041338B2 (en) 2007-09-10 2011-10-18 Microsoft Corporation Mobile wallet and digital payment
US9304555B2 (en) 2007-09-12 2016-04-05 Devicefidelity, Inc. Magnetically coupling radio frequency antennas
US8070057B2 (en) 2007-09-12 2011-12-06 Devicefidelity, Inc. Switching between internal and external antennas
US8341083B1 (en) * 2007-09-12 2012-12-25 Devicefidelity, Inc. Wirelessly executing financial transactions
US9311766B2 (en) * 2007-09-12 2016-04-12 Devicefidelity, Inc. Wireless communicating radio frequency signals
US20090143104A1 (en) * 2007-09-21 2009-06-04 Michael Loh Wireless smart card and integrated personal area network, near field communication and contactless payment system
US7707113B1 (en) * 2007-09-28 2010-04-27 Sprint Communications Company L.P. Method and system for setting levels of electronic wallet security
US8762211B2 (en) 2007-10-03 2014-06-24 Mastercard International Incorporated System for personalized payments via mobile devices
FR2922701B1 (en) * 2007-10-23 2009-11-20 Inside Contacless SECURE CUSTOMIZATION METHOD OF AN NFC CHIPSET
FR2923305B1 (en) 2007-11-02 2011-04-29 Inside Contactless METHOD AND DEVICES FOR PROTECTING A MICROCIRCUIT AGAINST ATTACKS TO DISCOVER SECRET DATA
FR2923634B1 (en) * 2007-11-13 2010-06-18 Oberthur Card Syst Sa MICROPROCESSOR CARD, TELEPHONE COMPRISING SUCH CARD, AND METHOD OF PERFORMING AN ORDER IN SUCH A CARD.
TWI443987B (en) * 2007-11-26 2014-07-01 Mstar Semiconductor Inc Near field communication system and associated display device
US8842836B2 (en) 2007-11-26 2014-09-23 Koolspan, Inc. System for and method of cryptographic provisioning
US20090177530A1 (en) 2007-12-14 2009-07-09 Qualcomm Incorporated Near field communication transactions in a mobile environment
US9741027B2 (en) * 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
US20090181735A1 (en) 2008-01-02 2009-07-16 Griffin Jr Paul P Reception Boosting Accessory
SK50042008A3 (en) 2008-01-04 2009-09-07 Logomotion, S. R. O. Method and system for authentication preferably at payments, identifier of identity and/or agreement
US20090192935A1 (en) 2008-01-30 2009-07-30 Kent Griffin One step near field communication transactions
US8549654B2 (en) * 2008-02-20 2013-10-01 Bruce Backa System and method for policy based control of NAS storage devices
US20090216680A1 (en) 2008-02-26 2009-08-27 Battelle Energy Alliance, Llc Systems and Methods for Performing File Distribution and Purchase
AU2009249272B2 (en) * 2008-05-18 2014-11-20 Google Llc Secured electronic transaction system
BRPI0917170A2 (en) 2008-08-29 2015-11-17 Logomotion Sro removable card for contactless communication, its use and production method
US8984165B2 (en) * 2008-10-08 2015-03-17 Red Hat, Inc. Data transformation
US10803515B2 (en) * 2008-10-31 2020-10-13 First Data Corporation Systems, methods, and apparatus for using a contactless transaction device reader with a computing system
EP2401708A4 (en) 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
US8583561B2 (en) 2009-04-28 2013-11-12 Mastercard International Incorporated Apparatus, method, and computer program product for providing a quality control mechanism for the contactless interface of a dual-interface card
US20120143707A1 (en) 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application

Also Published As

Publication number Publication date
US20160255503A1 (en) 2016-09-01
US20090199283A1 (en) 2009-08-06
US20090070861A1 (en) 2009-03-12
WO2009036393A1 (en) 2009-03-19
US20110177852A1 (en) 2011-07-21
US20120051272A1 (en) 2012-03-01
WO2009036191A2 (en) 2009-03-19
WO2009036395A1 (en) 2009-03-19
EP2201800A2 (en) 2010-06-30
ATE519327T1 (en) 2011-08-15
CA2698891A1 (en) 2009-03-19
BRPI0816324A2 (en) 2015-03-24
SG184741A1 (en) 2012-10-30
BRPI0816328A2 (en) 2019-12-17
PL2196010T3 (en) 2012-11-30
US20090069051A1 (en) 2009-03-12
CN101809977A (en) 2010-08-18
KR20100075497A (en) 2010-07-02
WO2009036141A1 (en) 2009-03-19
CA2698885A1 (en) 2009-03-19
WO2009036394A1 (en) 2009-03-19
EP2196008A1 (en) 2010-06-16
ATE546947T1 (en) 2012-03-15
AU2008298581B2 (en) 2013-07-18
AU2008298677B2 (en) 2013-03-07
US8381999B2 (en) 2013-02-26
WO2009036357A3 (en) 2009-06-18
JP2015136121A (en) 2015-07-27
HK1148100A1 (en) 2011-08-26
EP2196009B1 (en) 2012-02-22
US20140323092A1 (en) 2014-10-30
US20130292479A1 (en) 2013-11-07
CA2698417A1 (en) 2009-03-19
CN101828205A (en) 2010-09-08
EP2201499A1 (en) 2010-06-30
KR101354804B1 (en) 2014-01-22
US8548540B2 (en) 2013-10-01
AU2008298886A1 (en) 2009-03-19
SG184734A1 (en) 2012-10-30
US9106647B2 (en) 2015-08-11
AU2008298677A1 (en) 2009-03-19
CN101809977B (en) 2013-09-18
CA2698684C (en) 2016-02-02
CN101828205B (en) 2012-08-29
US20090070691A1 (en) 2009-03-12
US9384480B2 (en) 2016-07-05
MX2010002833A (en) 2010-06-02
US7942337B2 (en) 2011-05-17
AU2008298886B2 (en) 2013-11-07
US20120136734A1 (en) 2012-05-31
US8430325B2 (en) 2013-04-30
JP2010539813A (en) 2010-12-16
US20090069049A1 (en) 2009-03-12
US20110136539A1 (en) 2011-06-09
CN101809633B (en) 2013-03-20
US20140024342A1 (en) 2014-01-23
US8190221B2 (en) 2012-05-29
US20090070272A1 (en) 2009-03-12
MX2010002838A (en) 2010-06-09
US8341083B1 (en) 2012-12-25
EP2196010A2 (en) 2010-06-16
US20110053560A1 (en) 2011-03-03
JP2010541036A (en) 2010-12-24
EP2196010B1 (en) 2012-07-04
US20150379501A1 (en) 2015-12-31
WO2009036183A1 (en) 2009-03-19
US8380259B2 (en) 2013-02-19
EP2196009A1 (en) 2010-06-16
US20140129356A1 (en) 2014-05-08
CA2697759A1 (en) 2009-03-19
US20090065572A1 (en) 2009-03-12
MY152556A (en) 2014-10-31
US7941197B2 (en) 2011-05-10
MY151347A (en) 2014-05-15
US20120231766A1 (en) 2012-09-13
US20090069050A1 (en) 2009-03-12
CA2698684A1 (en) 2009-03-19
EP2201541A1 (en) 2010-06-30
CA2698891C (en) 2016-05-17
WO2009036264A1 (en) 2009-03-19
CN101809633A (en) 2010-08-18
US8109444B2 (en) 2012-02-07
US20090065571A1 (en) 2009-03-12
EP2196008B1 (en) 2011-08-03
US20140040117A1 (en) 2014-02-06
US8776189B2 (en) 2014-07-08
WO2009036165A1 (en) 2009-03-19
AU2008298581A1 (en) 2009-03-19
CA2699448A1 (en) 2009-03-19
US20160026996A1 (en) 2016-01-28
US20090069052A1 (en) 2009-03-12
EP2201540A1 (en) 2010-06-30
EP2201542A1 (en) 2010-06-30
HK1147587A1 (en) 2011-08-12
ES2388695T3 (en) 2012-10-17
WO2009036191A3 (en) 2010-03-11
BRPI0816693A2 (en) 2015-03-17
CA2699456A1 (en) 2009-03-19
KR20100081317A (en) 2010-07-14
US9016589B2 (en) 2015-04-28
US9225718B2 (en) 2015-12-29
HK1145237A1 (en) 2011-04-08
WO2009036357A2 (en) 2009-03-19
US20110215159A1 (en) 2011-09-08

Similar Documents

Publication Publication Date Title
CA2698890A1 (en) Presenting web pages through mobile host devices
KR100978053B1 (en) Method and apparatus for initializing a secure element in a wireless terminal
US9384162B2 (en) Mobile device, transaction system including the mobile device, and method of signal transmission in a mobile device
US20170286873A1 (en) Electronic ticket management
WO2013098117A1 (en) A method to manage contactless communication in a user device
KR20170097549A (en) system and method of joining mobile communication, system of authenticating user
KR20060068178A (en) Wireless telecommunication terminal and method for interfacing identity module which is used in different communication type

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20130829

FZDE Discontinued

Effective date: 20160725