CA2314217A1 - Transaction authentication for 1-way wireless financial messaging units - Google Patents

Transaction authentication for 1-way wireless financial messaging units Download PDF

Info

Publication number
CA2314217A1
CA2314217A1 CA002314217A CA2314217A CA2314217A1 CA 2314217 A1 CA2314217 A1 CA 2314217A1 CA 002314217 A CA002314217 A CA 002314217A CA 2314217 A CA2314217 A CA 2314217A CA 2314217 A1 CA2314217 A1 CA 2314217A1
Authority
CA
Canada
Prior art keywords
financial transaction
message
messaging unit
secure
secure financial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002314217A
Other languages
French (fr)
Inventor
Walter Lee Davis
Gregg Edward Rasor
Philip Paul Macnak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Solutions Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2314217A1 publication Critical patent/CA2314217A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/386Payment protocols; Details thereof using messaging services or messaging apps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/609Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords

Abstract

A secure financial messaging unit (906) includes a wide area radio frequency receiver (804), a selective call decoder (1004), a financial transaction processor (1014), a main processor (1006), and a message origination unit (1034). The message origination unit (1034) operates in at least one of a reply and confirmation mode and an originate and request mode to effect a wireless financial transaction using a local area link (924).

Description

WO 99/33031 PCT/US98n5682 TRANBACTION AvTHENTICATION FOR 1-NAY NIR8LE88 FINANCIAL MESSAGING i;JNITS
Fi~ld of th~ =aveatioa This invention relates in general to selective call signalling ssystems and more particularly to a selective call signalling system that facilitates secure financial transactions over a wireless network and an alternate io transaction origination and authentication procedure.
BackQrouad of the Iav~ation In conventional selective call signaling systems, a user or originator may send a message to a subscriber unit (e. g., selective call receiver), the message comprising an address associated with the subscriber unit, and data. The data may be in one or more forms such as numeric digits representing a phone number, 2o alphanumeric characters representing a readable text message, or possibly a multimedia message comprising audio and graphical information. Typically, this form of messaging ways sufficient to convey information between individuals or services relating to their business, special interests, whereabouts, general scheduling, or time critical appointments. However, because of society's increased need for information when a person is mobile, a solution. must be found that allows an individual to perform personal or business transactions, as well as keeping informed of personal events, contacts, and business information.
Considering conventional wireless systems including both cellular and paging applications, there are significant ;problems that must be solved before reliable s5 and private ;personal or business transactions can be implemented. Because of the advancement of the engineering sciences, particularly in the areas of wireless communications and computer science, it has become relatively easy for a ~~hacker" to monitor both the address and data broadcast to the selective call receiver. This unwanted monitoring or eavesdropping poses a problem to potential users of wireless communication systems in that their personal data may be exposed to unauthorized individuals, thus creating an unnecessary :risk for both parties if confidential information :is broadcast. Moreover, if the information contains clear-text data representing a personal address, serial number, Personal Identification Number (PIN). or the like, an unscrupulous party monitoring the data stream could gain access to an individual s personal accounts or pirate the address to clone an unauthorized t5 communication device. The theft of service or confidential information in this manner is probably the most daunting issue facing communication equipment manufacturers and service providers today and in the future. The interest in securing data contained in broadcasts is especially keen in the area of electronic financial transactions. To expose for capture, the clear text data contained in a financial transaction invites, and will surely result, in a theft of funds or fraud against an individual.
Thus, what is needed is wireless messaging system that allows an originator to communicate a secure message between a suloscriber unit and the originator, and authenticate the secure message, without exposing the content or meaning of the message.
Summdary of the Iaventioa Briefly, according to the invention, there is provided a method~and apparatus for sending data comprising secure financial transactions over existing paging infrastructure equipment, using paging protocols such as FLEX~~°, a trademark of Motorola, Inc., POCSAG
(Post Office Code Standardisation Advisory Group), or the like.
A first aspect of the invention involves realizing hardware that implements a method for overlaying secure messaging on an existing paging infrastructure. The existing paging infrastructure comprises a paging terminal that includes a paging encoder for processing received messages and their corresponding destination requests. T:he paging terminal generates a messaging queue of selective call messages comprising the received messages and their corresponding selective call address(es), as determined from the corresponding destination :requests. Distribution of the selective call messages in the messaging queue is handled by the paging terminal which dispatches messages to at least one base station (e.g., transmitter, antenna, and receiver) for communication between the base station and the subscriber units) or pagers.
A second aspect of the invention involves the inclusion of a cryptographic engine in the paging terminal for selectively ciphering, deciphering, signing, and verifying the authenticity of messages received from both an originator and from the subscriber unit or pager.
A third aspect of the invention involves the subscriber wait or pager that is equipped with a special security module that can process cryptographic information contained in the selective call messages to verify their authenticity extract the ciphered data, and return ciphered responses or acknowledgments as necessary, to authenticate and confirm reception of the secure message.
A fourth aspect of the invention involves the subscriber unit or pager being equipped with a primary and possibly a secondary apparatus for communicating both inbound and outbound messages. The primary apparatus comprises a conventional radio frequency receiver and optionally a conventional radio frequency transmitter.

The secondary apparatus comprises an optical receiver and optionally a.n optical transmitter. Alternatively, the secondary apparatus may further comprise one or more acoustic or other electromagnetic transducers and associated circuitry implementing a uni- or bi-directional commuraication link between the subscriber unit or pager and the originator.
A fifth asper.t of the invention involves the .
subscriber unit or pager including a single, io predetermined account identifier corresponding with at least one of an electronic cash or funds storage card, debit card, credit. card, or bank account.
A sixth aspect of the invention involves the subscriber unit or pager including multiple predetermined ~5 account identifiers corresponding with at least two of the fol7.owing: electronic cash or funds storage card, debit card, credit. card, or bank account.
A seventh aspect of the invention involves the cryptographic engine in the paging terminal and the 2o security module in the subscriber unit or pager accommodating a plurality of cryptographic procedures.
These cryptographic procedures comprise both private and public key systems, as appropriate. One such private key system is the Data Encryption Standard (DES) using the 25 ANSI X3.92 DES algorithm in CBC mode. Similarly, a first public key system is RSA (invented by Rivest, Shamir, and Adleman), a cryptographic procedure based on sub-exponential one-way functions implemented using modulo n integer multiplication and exponentation. A second 3o public key system uses elliptic curve technology, a cryptographic procedure based on highly non-linear exponential one-way functions implemented over finite fields.
An eight aspect of the invention involves initiating 35 a wireless transar.tion from the subscriber unit or pager, the wireless transaction relating to at least one of the electronic cash or' funds storage card, debit card, credit card, or bank account.
A ninth aspect of the invention involves a user selected personal identification number that is programmed into the subscriber unit or pager for protecting financial accounts or funds loaded in the subscriber unit or' pager.' A tenth aspect of the invention involves a user selected personal identification number that is 1o programmed into the Smart Card via the subscriber unit or pager, thus disabling access to any features of the protected Smart Card unless subsequently accessed or reprogrammed by the subscriber unit or pager.
An eleventh aspect of the invention involves t5 authenticating the an authorized subscriber unit or pager as a communication agent for the wireless financial transaction, and selectively disallowing any financial transactions directed to accounts belonging to or controlled b;y the authorized subscriber unit or pager 2o when an inbound or outbound financial transaction is communicated between an issuer and an unauthorized subscriber unit or pager, and in the alternative, preventing fund transfers or credit transactions that exceed a predetermined limit set either by an authorized 25 user or a regulator such as a bank, a credit card issuer or the like.
Brief Description of tha DraariaQs 3o FIG. 1 is an electrical block diagram of a data transmission system for use in accordance with the preferred embodiment of the present invention.
FIG. 2 is an electrical block diagram of a terminal for processing and transmitting message information in 35 accordance with trAe preferred embodiment of the present invention.
_5.

FIGS. 3-5 are timing diagrams illustrating the transmission format of the signaling protocol utilized in accordance with the preferred embodiment of the present invention.
FIGS. 6 and 7 are timing diagrams illustrating the synchronization signals utilized in accordance with the preferred embodiment of the present invention.
FIG. 8 is an electrical block diagram of a financial.
messaging unit in accordance with the preferred io embodiment of the present invention.
FIG. 9 .is a diagram of a secure messaging system in accordance with the present invention.
FIG. 10 is a high level block diagram of a financial messaging unit in accordance with the preferred embodiment of the present invention.
FIG. 11 is a block diagram of the message composition .and encryption equipment that could be used on the premises of a financial institution to send secure electronic funds transfer authorizations to financial 2o messaging units via a paging channel.
FIG. 12 is a functional diagram of a wireless selective call signaling system controller that implements a combined 1-way and 2-way secure messaging system capable of signalling the financial messaging units .
FIG. 13 depicts the various layers of a messaging system in a format that is similar to the Organization Standards International (OSI~ stack diagram that is well known in the electronics industry.
FIG. 14 is a flow diagram depicting typical operation of a financial messaging unit in accordance with the preferred embodiment of the present invention.
FIG. 15 illustrates a typical sequence associated with requesting and authorizing the electronic transfer of funds or debit of funds by and from a wireless financial messaging unit.
.6.

FIG. 16 illustrates a typical sequence associated with the wireless transfer of funds or debit of funds by and from a wireless financial messaging unit in both a 1-way and a 2-way secure communication system.
FIG. 17 is a flow diagram depicting a typical sequence associated with either authentication or confirmation of a wireless transfer of funds, debit of funds, or credit transaction between a wireless financial.
messaging unit and a regulator in either a 1-way or a 2-way secure communication system.
Descriptioa of a pref~rrad >3mbodimeat Referring to FIG. 1, an electrical block diagram illustrates a data. transmission system 100, such as a paging system, for' use in accordance with the preferred embodiment of the present invention. In the data transmission system 100, messages originating either from a phone, as in a system providing numeric data 2o transmission, or from a message entry device, such as an alphanumeric data terminal, are routed through the public switched telephone network (PSTN) to a paging terminal 102 which processes the numeric or alphanumeric message information for transmission by one or more transmitters 104 provided within the system. When multiple transmitters are utilized, the transmitters 104 preferably simulcast transmit the message information to financial messaging units 106. Processing of the numeric and alphanumeric information by the paging terminal 10a, 3o and the protocol utilized for the transmission of the messages is described below.
Referring to FIG. 2, an electrical block diagram illustrates the paging terminal 102 utilized for processing and controlling the transmission of the message informatian in accordance with the preferred embodiment of the present invention. Short messages, such as tone:-only and numeric messages which can be readily entered using a Touch-Tone's telephone are coupled to the paging terminal l0a through a telephone interface a0Z in a manner well known in the art. Longer messages, such as alphanumeric messages which require the use of a data entry device are coupled to the paging terminal 102 through a modem a0G using any of a number of well known modem transmission protocols. When a call to place a message is received, a controller a04 handles the processing of the message. The controller 204 is preferably a microcomputer, such as a MC680x0 or equivalent, which :is manufactured by Motorola Inc., and which runs various pre-programmed routines for controlling :such terminal operations as voice prompts to direct the caller to enter the message, or the ~5 handshaking protocol to enable reception of messages from a data entry device. then a call is received, the controller a04 references information stored in the subscriber database 208 to determine how the message being received is to be processed. The subscriber data base a08 includes, but is not limited to such information as addresses assigned'to the financial messaging unit, message type associated with the address, and information related to the status of the financial messaging unit, such as active or inactive for failure to pay the bill.
A data entry terminal 240 is provided which couples to the controller a04,, and which is used for such purposes as entry, updating and deleting of information stored in the subscribE:r data base 208, for monitoring system performance, and for obtaining such information as 3o billing infoz-mation.
The sub:>criber database 208 also includes such information as to what transmission frame and to what transmission phase the financial messaging unit is assigned, as will be described in further detail below.
The received message is stored in an active page file a10 which stores the messages in queues according to the transmission phase assigned to the financial messaging -&

unit. In the preferred embodiment of the present invention, four phase queues are provided in the active page file Z10. Th.e active page file a10 is preferably a dual port, first in first out random access memory, although it will be appreciated that other random access memory devices, such as hard disk drives, can be utilized as well. Periodically the message information stored in each of the lphase queues is recovered from the active page file 21~D under control of controller a04 using io timing information such as provided by a real time clock a14, or other suitable timing source. The recovered message information from each phase queue is sorted by frame number and is then organized by address, message information, and any other information required for transmission (all of which is referred to as message related information), and then hatched into frames based upon message size by frame hatching controller a12. The hatched frame information for each phase queue is coupled to frame message buffers a16 which temporarily store the hatched frame information until a time for further processing and transmission. Frames are hatched in numeric sequence, so that while a current frame is being transmitted, the next frame to be transmitted is in the frame message buffer Z16, and the next frame thereafter is being retrieved and hatched. At the appropriate time, the hatched :Frame information stored in the frame message buffer a16 is transferred to the frame encoder a18, again maintaining the phase queue relationship. The frame encoder a18 a_ncodes the address and message information 3o into address and message codewords required for transmission, as will be described below. The encoded address and message codewords are ordered into blocks and then coupled to a block interleaves Za0 which interleaves preferably eight codewords at a time to form interleaved information lblocks for transmission in a manner well known in the art. The interleaved codewords contained in the interleaved information blocks produced by each block _g.

interleaver 2a0 are then serially transferred to a phase multiplexer 221, which multiplexes the message information on a bit by bit basis into a serial data stream by transmission phase. The controller a04 next enables a frame sync generator aaa which generates the synchronization cads which is transmitted at the start of each frame transmission. The synchronization code is multiplexed with address and message information under .
the control of controller 204 by serial data splicer as4, io and generates therefrom a message stream which is properly formatted for transmission. The message stream is next coupled to a transmitter controller 226, which under the control of controller a04 transmits the message stream over a distribution channel 228. The distribution ~5 channel Za8 may be a.ny of a number of well known distribution channel types, such as wire line, an RF or microwave distribution channel, or a satellite distribution link. The distributed message stream is transferred to one or more transmitter stations 104, 2o depending upon the size of the communication system. The message stream is first transferred into a dual port buffer 230 which temporarily stores the message stream prior to transmission. At an appropriate time determined by timing and control circuit a32, the message stream is 25 recovered from the dual port buffer 230 and coupled to the input of preferably a 4-level FSK modulator a34: The modulated message stream is then coupled to the transmitter 236 far transmission via antenna 238.
Referring to FIGs. 3, 4 and 5, the timing diagrams 3o illustrate the transmission format of the signaling protocol utilized in accordance with the preferred embodiment of the present invention. This signalling protocol is commoraly referred to as Motorola' s'i'~'t FLEXT"
selective call signalling protocol. As shown in FIG. 3, 35 the signaling protocol enables message transmission to financial me saging units, such as pagers, assigned to one or more of 12E3 frames which are labeled frame 0 through frama_ 127. It then will be appreciated that the actual number of frames provided within the signaling protocol can be greater or less than described above.
The greater the number of frames utilized, the greater the battery :Life that may be provided to the financial messaging un:Lts operating within the system. The fewer the number of frames utilized, the more often messages can be queued and delivered to the financial messaging units assignesd to any particular frame, thereby reducing the latency, or time required to deliver messages.
As shown in FIG. 4, the frames comprise a synchronization codeword (sync) followed preferably by eleven blocks of message information (information blocks) which are labeled block 0 through block 10. As shown in FIG. 5., each block of message information comprises preferably e'_Lght address, control or data codewords which are labeled word 0 through word 7 for each phase.
Consequently,, each phase in a frame allows the transmission of up to eighty-eight address, control and 2o data codewords. The address, control and data codewords preferably comprise two sets, a set first relating to a vector field comprising a short address vector, a long address vector, a first message word, and a null word, and a second set relating to a message field comprising a message word and a null word.
The address, control, and data or message codewords are preferab:Ly 31,21 BCH codewords with an added thirty-second even parity bit which provides an extra bit of distance to i~he codeword set. It will be appreciated 3o that other codewords, such as a 23,12 Golay codeword could be uti:Lized as well. Unlike the well known POCSAG
signaling protocol which provides address and data codewords wh:LCh utilize the first codeword bit to define the codeword type, as either address or data, no such distinction :LS provided for the address and data codewords in the FLEx~ signaling protocol utilized with the preferred embodiment of the present invention.

Rather, address and data codewords are defined by their position within the individual frames.
FIGS. 6 and 7 are timing diagrams illustrating the synchronization code utilized in accordance with the preferred enibodiment of the present invention. In particular, .as shown in FIG. 6, the synchronization code comprises preferably three parts, a first synchronization code (sync 1), a frame information codeword (frame info) and a second synchronization codeword (sync 2). As shown 1o in FIG. 7, t:he first synchronization codeword comprises first and third portions, labeled bit sync 1 and BS1, which are alternating 1,0 bit patterns which provides bit synchronization, and second and fourth portions, labeled "A" and its complement "A bar", which provide frame synchronization. The second and fourth portions are preferably single 32,21 BCH codewords which are predefined to provide high codeword correlation reliability, and which are also used to indicate the data bit rate at which addresses and messages are transmitted.
2o Table 1 defines the data bit rates which are used in conjunction with the signaling protocol.
Bit Rat~ ~An Value 16 0 0 ~~s A1 andA1 bar 3200 b s A2 andA2 bar 6400 b s A3 andA3 bar Not defined A4 andA4 bar Table 1 As shown in Table 1, three data bit rates are predefined for address and message transmission, although it will be appreciated that more or less data bit rates can be predefined as well, depending upon the system requirements.
The frame information codeword is preferably a single 32,21 BCH codeword which includes within the data portion a predetermined number of bits reserved to identify the frame number, such as 7 bits encoded to define frame number 0 to frame number 127.

The structure of the second synchronization code is preferably similar to that of the first synchronization code described above. However, unlike the first synchronization code which is preferably transmitted at a fixed data symbol rate, such as 1600 bps (bits per second), the second synchronization code is transmitted at the data symbol rate at which the address and messages are to be transmitted in any given frame. Consequently, the second synchronization code allows the financial to messaging un:i.t to obtain "fine" bit and frame synchronization at the frame transmission data bit rate.
In summary the signaling protocol utilized with the preferred embodiment of the present invention comprises 128 frames which include a predetermined synchronization ~5 code followed by eleven information blocks which comprise eight address, control or message codewords per phase.
The synchron~Lzation code enables identification of the data transmission rate, and insures synchronization by the financia7L messaging unit with the data codewords 2o transmitted at the various transmission rates.
FIG. 8 is an electrical block diagram of the financial messaging unit 106 in accordance with the preferred embodiment of the present invention. The heart of the financial messaging unit 106 is a controller 816, 25 which is prei:erably implemented using a low power MC68HCOx microcomputer, such as manufactured by Motorola, Inc., or the like. The microcomputer controller, hereinafter call the controller 816, receives and processes inputs from a number of peripheral circuits, as 3o shown in FIG.. 8, and controls the operation and interaction of the peripheral circuits using software subroutines. The use of a microcomputer controller for processing and control functions (e. g., as a function controller) is well known to one of ordinary skill in the 35 art .
The financial messaging unit 106 is capable of receiving address, control and message information, WO 99133031 PG"T/US98/25682 hereafter called "data° which is modulated using preferably 2-level and 4-level frequency modulation techniques. The transmitted data is intercepted by an antenna 802 which couples to the input of a receiver section 804. Receiver section 804 processes the received data in a manner well known in the art, providing at the output an analog 9~-level recovered data signal, hereafter called a recovered data signal. The recovered data .
signal is coupled to one input of a threshold level extraction circuit 808, and to an input of a 4-level decoder 810.
Operation of the threshold level extraction circuit 808, 4-level decoder 810, symbol synchronizer 812, 4-level to binary converter 814, synchronization codeword correlator 818, and phase timing generator (data recovery timing circuit) 826 depicted in the financial messaging unit of FIG. 8 is best understood with reference to United States Patent No. 5,282,205 entitled "Data Communication Terminal Providing Variable Length Message 2o Carry-On And Method Therefor,° issued to Kuznicki et al., assigned to Motorola, Inc., the teachings of which are incorporated herein by reference thereto.
Again referring to FIG. 8, the threshold level extraction circuit. 808 comprises two clocked level detector circuits (not shown) which have as inputs the recovered data signal. Preferably, signal states of 17~, 50~ and 83~, are utilized to enable decoding the 4-level data signals presented to the threshold level extraction circuit 808.
3o Tn~hen power is initially applied to the receiver portion, as when the financial messaging unit is first turned on, a clock: rate selector is preset through a control input (center sample) to select a 128X clock, i.e. a clock having a frequency equivalent to 128 times the slowest data bit rate, which as described above is 1600 bps. The 128X clock is generated by 128X clock generator 844, as shown in FIG. 8, which is preferably a crystal controlled oscillator operating at 204.8 RHz (kilohertz). The output of the 128X clock generator 844 couples to an input of frequency divider 846 which divides the output: frequency by two to generate a 64X
clock at 102.4 KHz. The 128X clock allows the level detectors to asynchronously detect in a very short period of time the peak and valley signal amplitude values, and to therefore generate the low (Lo), average (Avg) and high (Hi) threshold output signal values required for modulation decoding: After symbol synchronization is achieved with the synchronization signal, as will be described below, the controller 816 generates a second control signal (center sample) to enable selection of a 1X symbol clock which is generated by symbol synchronizer 812 as shown in FzG. 8.
The 4-level decoder 810 preferably operates using three voltage comparators and a symbol decoder. The recovered data signal is coupled to an input of the three comparators having thresholds corresponding with 2o normalized signal states of 17~, 50~ and 83$. The resulting system effectively recovers the demodulated 2-or 4- level FSK information signal by coupling the recovered data signal to the second input of an 83~
comparator, the second input of a 50~ comparator, and the second input of a 17~ comparator. The outputs of the three comparators corresponding with the low (Lo), average (Avg) and high (Hi) threshold output signal values are coupled to inputs of a symbol decoder. The symbol decoder then decodes the inputs according to Table 2.
Threshold Oat ~t Hi Avc Lo MSB LSB

RCin < RCin < RCin < 0 0 RCin < RCin < RCin > 0 1 RCin < RCin > RCin > 1 1 RCin > RCin > RCin > 1 0 Table 2 As shown in Table 2, when the recovered data signal (RCin) is leas than all three threshold values, the symbol generated is 00 (MSB = 0, LSB = 0). Thereafter, as each of the three threshold values is exceeded, a different symbol is generated, as shown in the table above.
The MSB output from the 4-level decoder 810 is coupled to an input of the symbol synchronizer 812 and provides a recovered data input generated by detecting the zero cro:~sings in the 4-level recovered data signal.
The positive level of the recovered data input represents the two positive deviation excursions of the analog 4-level recovered data signal above the average threshold output signa7_, and the negative level represents the two negative deviation excursions of the analog 4-level recovered data signal below the average threshold output signal.
The symbol synchronizer 812 uses a 64X clock at 102.4 RHz which is generated by frequency divider 846, 2o that is coupled to an input of a 32X rate selector (not shown). The 32X rate selector is preferably a divider which providsas selective division by 1 or 2 to generate a sample clock which is thirty-two times the symbol transmission rate. A control signal (1600/3200) is coupled to a second input of the 32X rate selector, and is used to select the sample clock rate for symbol transmission rates of 1600 and 3200 symbols per second.
The selected sample clock is coupled to an input of 32X
data oversampler (not shown) which samples the recovered 3o data signal (MSB) at thirty-two samples per symbol. The symbol samples are coupled to an input of a data edge detector (not. shown) which generates an output pulse when a symbol edge' is detected. The sample clock is also coupled to an input of a divide-by-16/32 circuit (not shown) which is utilized to generate 1X and 2X symbol clocks synchronized to the recovered data signal. The divided-by-1Ei/32 circuit is preferably an up/down -1 ti-counter. When the data edge detector detects a symbol edge, a pulse is generated which is gated by an AND gate with the current count of divide-by-16/32 circuit.
Concurrently, a pulse is generated by the data edge detector which is also coupled to an input of the divide-by-16/32 circuit. When the pulse coupled to the input of the AND gate arrives before the generation of a count of thirty-two by the divide-by-16/32 circuit, the output generated by the AND gate causes the count of divide-by-16/32 circuiit to be advanced by one count in response to the pulse which is coupled to the input of divide-by-16/32 circuit from the data edge detector, and when the pulse coupled to t:he input of the AND gate arrives after the generation of a count of thirty-two by the divide-by-t5 16/32 circuit, the output generated by the AND gate causes the count of divide-by-16/32 circuit to be retarded by one count in response to the pulse'which is coupled to the input of divide-by-16/32 circuit from the data edge detector, thereby enabling the synchronization 20 of the 1X and 2X symbol clocks with the recovered data signal. The symbol clock rates generated are best understood from Table 3 below.
Input Control Rate Rate 2X iX

Clock Input Selector Selecto Symbol Symbol Divide r Clock Clock (Relative (SPS) Ratio Output (BPS) (BPS) ) 64X 1600 b 2 32X 3200 1600 _ 64X 3200 by 1 64X 6400 3200 25 Table 3 As shown in the table above, the 1X and 2X symbol clocks are generated 1600, 3200 and 6400 bits per second and are synchronized with the recovered data signal.
30 The 4-level binary converter 814 couples the 1X
symbol clock to a first clock input of a clock rate selector (not shown). A 2X symbol clock is coupled to a second clock input of the clock rate selector. The symbol output signals (MSB, LSB) are coupled to inputs of an input data selector (not shown). A selector signal (2L/4L) is coupled. to a selector input of the clock rate selector and the selector input of the input data selector, and provides control of the conversion of the symbol output signals as either ~-level FSK data, or 4-level FSK data. When the 2-level FSK data conversion (2L) is sele~~ted, only the MSB output is selected which is coupled to the input of a conventional parallel to serial converter (not shown). The 1X clock input is 1o selected by clock rate selector which results in a single bit binary data stream to be generated at the output of the parallel to serial converter. When the 4-level FSK
data conversion (4L) is selected, both the LSB and MSB
outputs are aelected which are coupled to the inputs of t5 the parallel to serial converter. The 2X clock input is selected by clock rate selector which results in a serial two bit binary data stream to be generated at 2X the symbol rate, which is provided at the output of the parallel to ;serial converter.
2o Referring again to FIG. 8, the serial binary data stream generated by the 4-level to binary converter 814 is coupled to inputs of a synchronization codeword correlator 818 and a demultiplexer 8a0. Predetermined "A" codeword synchronization patterns are recovered by 25 the controller 816 from a code memory 8a2 and are coupled to an "A" codeword correlator (not shown). When the synchronization pattern received matches one of the predetermined "A" codeword synchronization patterns within an acceptable margin of error, an "A" or "A-bar"
30 output is generated and is coupled to controller 816.
The particular "A" or "A-bar" codeword synchronization pattern correlated provides frame synchronization to the start of the frame ID codeword, and also defines the data bit rate of the message to follow, as was previously 35 described.
The serial binary data stream is also coupled to an input of the frame codeword decoder (not shown) which WO 99/33031 PCTNS98/~5682 decodes the :frame codeword and provides an indication of the frame number currently being received.by the controller 8;16. During sync acquisition, such as following initial receiver turn-on, power is supplied to the receiver portion by battery saver circuit 848, shown in FIG. 8, which enabled the reception of the "A"
synchronization codeword, as described above, and which continues to be supplied to enable processing of the remainder of the synchronization code. The controller 816 compares the frame number currently being received with a list of assigned frame numbers stored in code memory 8z2. Should the currently received frame number differ from an assigned frame numbers, the controller 816 generates a loattery saving signal which is coupled to an input of battery saver circuit 848, suspending the supply of power to 'the receiver portion. The supply of power will be suspended until the next frame assigned to the receiver, at which time a battery saver signal is generated by the controller 816 which is coupled to the battery saving circuit 848 to enable the supply of power to the receiver portion to enable reception of the assigned frame.
A predetermined "C" codeword synchronization pattern is recovered by the controller 816 from a code memory 8aa and is coupled to a "C" codeword correlator (not shown).
When the synchronization pattern received matches the predetermined "C" codeword synchronization pattern with an acceptable margin of error, a "C" or "C-bar" output is generated which is coupled to controller 816. The 3o particular "C" or "C-bar" synchronization codeword correlated provides "fine" frame synchronization to the start of the data portion of the frame.
The start of the actual data portion is established by the controller 816 generating a block start signal (Blk Start) 'which is coupled to inputs of a codeword de-interleaver 8~4 and a data recovery timing circuit 8Z6.
A control signal (2L / 4L) is coupled to an input of _19_ clock rate selector (not shown) which selects either 1X
or 2X symbol clock inputs. The selected symbol clock is coupled to tlhe input of a phase generator (not shown) which is preferably a clocked ring counter which is clocked to generate four phase output signals (~1-(b4). A
block start ;signal is also coupled to an input of the phase generator, and is used to hold the ring counter in a predetermined phase until the actual decoding of the message information is to begin. When the block start 1o signal releases the phase generator, it begins generating clocked phase signals which are synchronized with the incoming message symbols.
The clocked phase signal outputs are then coupled to inputs of a phase selector 8a8. During operation, the controller 8~.6 recovers from the code memory 8Z2, the transmission phase number to which the financial messaging unit is assigned. The phase number is transferred ~to the phase select autput (0 Select) of the controller 8:L6 and is coupled to an input of phase 2o selector 8Z8. A phase clock, corresponding to the transmission phase assigned, is provided at the output of the phase se:Lector 828 and is coupled to clock inputs of the demultip:Lexer 8a0, block de-interleaver 8Z4, and address and data decoders 830 and 832, respectively. The demultiplexe:r 820 is used to select the binary bits associated with the assigned transmission phase which are then coupled to the input of block de-interleaver 8Z4, and clocked :into the de-interleaver array on each corresponding phase clock. In a first embodiment, the 3o de-interleaver uses an 8 x 32 bit array which de-interleaves eight 32 bit interleaved address, control or message codewords, corresponding to one transmitted information block. The de-interleaved address codewords are coupled to the input of address correlator 830. The controller 8.16 recovers the address patterns assigned to the financial messaging unit, and couples the patterns to a second input of the address correlator. When any of the de-interleaved address codewords matches any of the address patterns assigned to the financial messaging unit within an acceptable margin of error (e.g., the number of bit errors correctable according to the codeword structure selected), the message information and corresponding information associated with the address (e.g., the information representing the broadcast and received selective call signalling message, which was previously defined as message related information) is 1o then decoded by the data decoder 832 and stored in a message memory 850.
Following the detection of an address associated with the financial messaging unit, the message information :is coupled to the input of data decoder 83a which decoders the encoded message information into preferably a BCD or ASCII format suitable for storage and subsequent display.
Alternatively, the software based signal processor may be repla~~ed with a hardware equivalent signal 2o processor that recovers the address patterns assigned to the financial messaging unit, and the message related information. Following, or prior to detection of an address associated with the financial messaging unit, the message information and corresponding information associated with the address may be stored directly in the message memory 850. Operation in this manner allows later decoding of the actual message information, e.g., that encoded message information that decodes into a BCD, ASCII, or multimedia format suitable for subsequent 3o presentation. However, in performing direct storage, the memory must :be structured in a manner that allows efficient, high speed placement of the message information and corresponding information associated with the address. Additionally, to facilitate the direct storage of message information and corresponding information associated with the address in the message memory 850, a codeword identifier 85a examines the received codeword to assign a type identifier to the codeword in :response to the codeword belonging to one of a set comprising a vector field and a set comprising a message field. After determining the type identifier, a memory controller 854 operates to store the type identifier in a second memory region within the memory corresponding with the codeword. The above memory structure and operation of the de-interleaved information.
memory storac3e device comprising the message memory 850, 1o the codeword identifier 852, and the memory controller 854, are more fully discussed in the patents incorporated below.
Following the storage of the message related information, a sensible alert signal is generated by the controller 83.6. The sensible alert signal is preferably an audible a:iert signal, although it will be appreciated that other sensible alert signals, such as tactile alert signals, and visual alert signals can be generated as well. The audible alert signal is coupled by the controller 83.6 to an alert driver 834 which is used to drive an audible alerting device, such as a speaker or a transducer 836. The user can override the alert signal generation through the use of user input controls 838 in a manner well known in the art.
The stored message information can be recalled by the user using the user input controls 838 whereupon the controller 8;L6 recovers the message information from memory, and provides the message information to a display driver 840 for presentation on a display 84a, such as an 3o LCD display.
In addition to the preceding description, the systems previously discussed in reference to FIGS. 1, 2~, 7 and 8, and protocol previously discussed in reference to FIGS. 3, 4 and 5 may be more fully understood in view of the following United States Patents: No. 5,168,493 entitled "Time Division Multiplexed Selective Call System" issued to Nelson et al., No. 5,371,737 entitled "Selective Call Receiver For Receiving A Multiphase Multiplexed ;Signal" issued to Nelson et al., No.
5,128,665 entitled "Selective Call Signalling System" to DeLuca et al., and No. 5,325,088 entitled "Synchronous Selective Signalling System" ~to Willard et al., all of which are assigned to Motorola, Inc., and the teachings of which are incorporated herein by reference thereto.
Referring to FIG. 9, a diagram shows a secure messaging system 900 in accordance with the present 1o invention.
The paging terminal 102 or wireless selective call signalling s~,rstem controller, receives information comprising a selective call message request including a destination :identifier and a secure financial transaction message. The information is typically coupled to the paging terminal 10.2 via a Public Switched Telephone Network (PSTN) 912 which serves to transport the information from a regulator 914 such as a bank, credit card issuer or the like. The PSTN 912 may be coupled to the paging terminal 102 and the regulator 914 using conventional phone lines 910 or possibly a high speed digital network, depending on the information bandwidth required for communicating financial transactions between the regulator 914 and a plurality of one financial messaging unit 906. Once coupled to the paging terminal 102, the information is formatted as one or more selective call messages and transferred 922 to at least one radio frequency transmitter 904 for broadcast to at least one financial messaging unit 906 located in any one of a number of communication zones 902. The financial messaging unit 906 may include an interface that couples unencrypted or encrypted information such as the secure financial transaction message to a conventional Smart Card 920 for effecting a financial transaction.
Alternativel~,r, .the secure financial transaction message may be decoded and stored by the financial messaging unit 906 when the financial messaging unit 906 includes WO 99/33031 PCT/US98/256$2 capabilities, e.g., cash load and reload and/or credit services, such as found in a Smart Card 9a0.
Two-way capability is provided for the financial messaging unit 906 using either a wired or a wireless return path. By way of example, the secure financial transaction message is received by the financial messaging unit 906 which decodes and decrypts a content of the secures financial transaction message that may represent a cash value token, credit, or debit amount.
~o This message content is then stored by the financial messaging unit 906 pending confirmation of receipt and a subsequent release of funds or authorization of credit by the regulator. If the financial transaction value is high, the regulator will typically require an t5 acknowledgment from the financial messaging unit 906 before the received token based funds are activated, or before a credlit or debit transaction is allowed.
However, if the financial transaction value is low, the regulator may not require an acknowledgment from the 2o financial messaging unit 906 before the received token based funds a.re activated, or before a credit or debit transaction is allowed. In case of a low value transaction, the financial messaging unit 906 may only be required to reconcile its fund or credit capacity one a 25 day, or week.
The secure messaging system illustrated in FIG. 9 allows wireless return or origination of secure financial transaction messages using a reverse or inbound channel received by olistributed receiver sites 908. These sites 3o are typically more dense that the outbound broadcast sites 904 since the transmitter power and antenna characteristics of the financial messaging unit 906 are significantly inferior to that of a dedicated radio frequency ba~:e station and wide area transmitter site 35 904. Thus, t:he size and weight of a financial messaging unit 906 is kept to a minimum, yielding a more ergonomic portable device with the value added function of not requiring a ;physical connection to effect financial transactions such as bank withdrawals, deposits, credit card payments, or purchases. The secure messaging system is preferably designed to accommadate low power secure financial messaging unit 906 that include devices such as a message origination unit 1038 and transducer 1040 for implementing the return or origination of secure financial transaction messages using a reverse or inbound channel 9a4 that is preferably accessed at a merchant 916. Such return or origination messages are coupled to a regulator or bank 914 via an Automatic Teller Machine (ATM) 9a6, a point of sale terminal 9a8 or the like.
These ATMs point of sale terminals necessarily include transducers with reciprocal properties to those found in the message.origination unit 1038. In these cases, the low power secure financial messaging unit 906 comprises an infrared or laser optical port, a low power proximate magnetic inductive or electric capacitive port, or possibly an acoustic, e.g., ultrasonic or audio band 2o acoustic transducer port, any of which operate couple signals between the lower power secure financial messaging unit 906 and the ATM 9Z6, the point of sale terminal 9a8, or the like. In this way, financial transactions can be effected based on a remote transaction :request typically made through a bank 914 or issuer, as well as financial transactions locally requested by a user having a suitable secure financial messaging unit 906. It is important to note that local, low power origination, confirmation, and authentication carried out :by the secure financial messaging unit 906 complements the overall system security since the wireless transmissions are limited in range and dispersion. In particular, transmission by an optical device is lime of sight and extremely directional, thus thwarting any unwanted interception by an unauthorized party. Similarly, if an acoustic or low power electromagnetic device is employed for reverse or local channel communications, interception of the communications is difficult due to the limited range and duration of t:he communications.
Regarding the security of communications, several cryptographic: methods are suitable for use with the present invention. The following definitions are useful in understanding the terminology associated with cryptography as applied to wired or wireless communications contemplated for use with the present ~o invention.
Cert~f~cate - Certificates are digital documents attesting to the binding of a public key to an individual or other entity. Certificates are issued by a Certificatior.~ Authority (CA), which can be any trusted central administration willing to vouch for the identities of: those to whom it issues certificates. A
certificate i.s created when a CA signs a user's public key plus other identifying information, binding the user to their public key. Users present their certificate to other users t:o demonstrate the validity of their public keys.
Confident3a13ty - The result of keeping information secret from all but those who are authorized to see it.
Confidentiality is also referred to as privacy.
CryptoQxaph.fc Protocol - A distributed algorithm defined by a sequence of steps precisely specifying the actions required of two or more entities to achieve a specific security objective.
Data Iate~r~ty - The assurance that information has 3o not been altered by unauthorized or unknown means.
Decrypt~Eon - The process of transforming encrypted information ;cipher text) into plain text.
DSS (Data ~acryptfon Standard) - A symmetric encryption c9.pher defined and endorsed by the U.S.
government a:a an official standard. It is the most well-known and widely used cryptosystem in the world.

Dlffle-8e11mau - The Diffie-Hellman key agreement protocol provided the first practical solution to the key distribution problem by allowing parties to securely establish a shared secret key over an open channel. The security is based on the discrete log problem.
Dhr~tal 8.iynature - A data string which associations a message (in digital form) with the originating entity.
This cryptographic primitive is used to provide authentication, data integrity and non-repudiation.
1o Discrete LoQ problem - The requirement to find the exponent x in the formula y=g mod p. The discrete log problem is believed to be difficult and the hard direction of a one-way function.
Fll~ptic Curve CryptoBystem (ECC) - A public-key ~5 cryptosystem based on the discrete logarithm problem over elliptic curves. k;CC provides the highest strength-per-bit of any public-key system, allowing the use of much smaller public-keys compared to other systems.
l~nerypt~ton - The process of transforming plain text 2o into cipher text for confidentiality or privacy.
Entity ~uthentlcntion - The corroboration of the identity of an entity (e. g., a person, financial messaging unit, computer terminal, Smart Card, etc.).
1~'actorfn~ - The act of splitting an integer into a 25 set of smaller integers which, when multiplied together, form the original integer. RSA is based on the factoring of large prime numbers.
Informatloa Security l~ct3ons - The processes of encryption and digital signatures which provide 3o information security services. Also known as security primitives.
laformatloa Security 8ervfcss - The purpose of utilizing ini~ormat.ion security functions. Services include priv<~cy or confidentiality, authentication, data 35 integrity and non-.repudiation.

Rey - A value in the form of a data string used by information security functions to perform cryptographic computations.
Rey Agreement - A key establishment technique in which a shared secret is derived by two or more parties as a function or information contributed by, or associated with, each of these such that no party can predetermine the resulting value.
Rey Sstabl~ahment - Any process whereby a shared 1o secret key becomes available to two or more parties, for subsequent cryptographic use.
Rey Management - The set of processes and mechanisms which support key establishment and the maintenance of ongoing keying relationships between parties.
Rey Pair - The public key and private key of a user or entity in a public-key cryptosystem. Keys in a key pair are mathematically related by a hard one-way function.
Rey Traasport - A key establishment technique where one party creates or otherwise obtains a secret value and securely transfers it to the other party or parties.
Message Authent~cat3on - The corroboration of the source of information; also known as data original authentication.
MesBaQe Authentication Code (MAC) - A hash function which involves a secret key, and provides data original authentication and data integrity. The MAC is also referred to as a transaction authentication code, wherein a message may contain at least one transactions.
3o Noa-repu8fatioa - The prevention of the denial of previous commitments or actions. Non-repudiation is achieved using digital signatures.
Private Rey -~ In a public-key system, it is that key in a key pair which is held by the individual entity and never revealed. Ia is preferable to embed the private key in a hardware platform as a measure to keep it hidden from unauthorized parties.
-2&

WO 99!33031 PCT/US98I25682 Publfc Key - In a public key system, it is that key in a key pair which is made public.
Public-Key CryptoQrapby- A cryptographic system that uses different keys for encryptian (e) and decryption (d), where (e) and (d) are mathematically linked. It is computationally infeasible to determine (d) from (e).
Therefore, this system allows the distribution of the public key while keeping the private key secret. Public-key cryptogr<~.phy is the most important advancement in the 1o field of cryptography in the last 2000 years.
RSA - A widely used public-key cryptosystem, named after its inventors R. Rivest, A. Shamir, and L. Adleman.
The security of RSA is based on the intractability of the integer factorization problem.
Symmetric-1C~y Encryption - A cryptosystem in which for each associated encryption/decryption key pair, (e, d), it is computationally easy to determine d knowing only e, and to determine a from d. In most practical symmetric-ke~,r encryption schemes e=d. Although symmetric systems are efficient for bulk encryption of data, they pose significant key management problems. Consequently, symmetric-key and public-key systems are often combined in a system ito take advantage of the benefits of each.
Asymmetric-Key Eacryptloa - A cryptosystem in which for each parity holds encryption/decryption key pairs with varying strength, e.g., a shorter key may be used in situations requiring less security, while a longer key is used in situations requiring greater security. As with symmetric-key encryption systems, asymmetric systems pose significant key management problems.
ver3f~cat~on - The process of confirming that a digital signature, and therefore an entity or a message, is authentic.
The following examples illustrate systems that may be used to implement a secure messaging system in accordance with the present invention.

Using E(:C Algorithms, a secure signature with hash is generated based on the following information:
P is a generating point on the curve and has order n.
H is a secure hash algorithm such as SHA-1.
M is a bi.t string to be signed by an entity A
A has a private key a and a public key Ya= aP.
To generate t:he signature, Entity A does the following:
1. Compute a =. H (M) (e is an integer) 2. Generate a random integer k 3. Compute R =. kP = (x, y) 4. Convert x to an integer.
5. Compute r = x + a mod n 6. Compute s =~ k- ar mod n.
7. The signature is (r, s).
Since R = kp is computed independently of the 2o message M it could be pre-computed prior to signing M
which occurs in steps (5) and (6). In this procedure, the time to hash and generate a random number is taken to be negligible: in comparison with other operations performed. Finally, pre-computation of certain functions may be performed to speed up the computation of kP in step (3) .
Any entity B can verify A's signature (r,s) on M by performing the following steps:
1. Obtain A's public key Ya = aP.
2. Compute a = sP
3. Compute V= rYa 4. Compute a+v _ (x',y') 5. Convert x' to an integer.
6. Compute e' - r - x' mod n.
7. Compute a =. H(M) and verify that e' - e.
The fol7Lowing example illustrates encryption using an elliptic curve encryption scheme. Assume that Entity A has a private key a and public key Ya = aP where P is a generating point. Entity B encrypts bit string M to entity A using the following procedure:
1. B obtains A's public key Ya 2. B generates random integer k.
3. B computes R = kP.
4. B computes S = kY$ _ (x, y) . B computes ci = mi ~ fi (x) .
5 6 . B sends (R, co ... cn) to A.
Where fo (x) -. SHA-1. (x I I 0) and fi (x) - SHA-1 (fi_ 1(x)Ilxlli) 1o Alternatively, if RSA cryptography is used, the following definitions are pertinent:
n is the modulus.
d is the private key and the public exponent for ~5 entity A.
M is a bi.t string to be signed.
An RSA signature is generated by Entity A as follows:
1. Compute m =- H(M), an integer less than n.
2. Compute s =- and mod n 3. The signature is s.
RSA signing as described above creates digital signatures with appendix. In contrast to the ECC signing discussed previously, no pre-computation is possible when using RSA. ZJote that the signing requires one exponentation by the private exponent d.
Entity 13 can verify A's signature S on M using the following procedure:
1. Obtain A's public exponent a and modulus n.
2. Compute m* = se mod n.
3. Compute m = H(M).
4. Verify that m* = m In RSA ~;rerification, one exponentation by the public exponent a i;s required. a is preferably selected to be 64 random buts. Similarly, for RSA encryption, one exponentation is required with a public exponent and the public exponent should be at least 64 bits long for minimum security.

In view of the preceding discussion, the remainder of the secure messaging system is described with reference to FIGS. 10-16. One of ordinary skill in the art will readily discern that the system discussed herein may be modified to take best advantage of the disclosed or similar cryptographic schemes to insure complete integrity of the secure financial transaction.
Referring to FIG. 10, the illustration shows a high .
level block diagram of a financial messaging unit 906 in 1o accordance with the preferred embodiment of the present invention.
One possible embodiment of a financial messaging unit 906 is a conventional paging device and Smart Card 920 combination as shown in FIG. 10. Here, a mechanical slot and standard Smart Card connector 1042 are incorporated into the paging device's housing so that a Smart Card 920 can be inserted into the housing in a manner that E~stabl:ishes electrical contact between the card and the financial messaging unit's 906 electronics.
Alternatively, the electronics required to implement a Smart Card 920 are moved or integrated into the financial messaging unit 906 so the financial messaging unit 906 functions as a true wireless Smart Card or wireless ATM.
Operationally, the incoming signal is captured by the antenna 802 coupled to the receiver 804 which detects and demodulates the signal, recovering any information as previously d:Lscussed with reference to FIG. 8.
AlternativehT, the financial messaging unit 906 contains a low power reverse channel transmitter 1034, power switch 1032, and transmit antenna 1030 for either responding to an outbound.channel query or generating an inbound channel request. Instead of the portable transmitter :1034 (e. g., a low power radio frequency device) and :its associated components, the alternative transmission block 1036 may contain either uni- or bi-directional communication transducers, or preferably in a 1-way device, a message origination unit 138 comprising a WO 99!33031 PGT/US98IZ5682 transducer 1040 is coupled to the processor 1006 in the secure finan~~ial messaging unit 906. Examples of suitable transducers are optical devices like lasers or light emittimg diodes (LED), extremely low power magnetic field inductive or electric field capacitive structures (e.g., coils, transmission lines or the like), and possibly acoustic transducers in the audio or ultrasonic range.
An input/output (I/O) switch 1002 serves to direct the incoming or outgoing radio frequency (RF) energy between the 1~F receiver 804, RF transmitter 1030 and a selective ca:Ll decoder 1004. The selective call decoder 1004 comprises a processing unit 1006, and its associated random access memory (RAM) 1008, read-only memory (ROM) 1010, and universal input/output (I/O) module 101x. The primary function of the selective call decoder 1004 is to detect and decode information contained in signalling intended for receipt by the financial messaging unit 906.
Alternatively, in a 2-way implementation that includes 2o the optional reverse channel transmitter block 1036 and/or the message origination unit 1038, the selective call decoder 1004 may also function as an encoder to generate and deliver requests or messages to the regulator 914, a user, or other an-line system (not shown ) .
Additionally, the financial messaging unit 906 comprises a aecure decoding or Smart Card function module 1014 that serves as a second financial transaction processor. ~rhis module comprises control logic 1016, a 3o message entry device 1018, a security code processor 1020, a secure ROM 1022, a secure programmable read only memory (PROM) 1024, and a Smart Card input/output (I/O) module lOZ6.
Certain financial groups have proposed standards for effecting end-to-end transaction security in the land-line wired environment. The standards proposed for securing electronic financial transactions are based on a peer-to-peer closed loop system in which the sending party (e.g., a regulator or issuer such as a bank, or VISA'~"~) gener<~tes a secure transaction that comprises a value amount and an authentication code. The secure transaction :is communicated 9a4 t.o a requesting party via a device such as an ATM 9Z6. In order to establish and complete a transaction, the requesting party inserts a Smart Card 9~0 into the ATM, enters an identification code, and requests a value to be placed in the Smart Card io 9a0. The transaction processing system authenticates the Smart Card 9~0, the requesting party's financial status (e.g., account balance, credit availability, etc.) and either compl~stes or denies the transaction.
Accordingly, in view of the above requirements, the ~5 control logic 1016 operates to govern operation of the components associated with the Smart Card function module 1014 to implN..ment and maintain end-to-end security in a secure financial transaction message. The control logic 1016 insures that any contents associated with the secure 2o financial transaction message are kept in their encrypted state from a regulator 914 until they are actually decrypted by the Smart Card function module 1014 or an associated Smart Card 9a0. Therefore, sensitive information ;such as a private encryption key, cash load 25 values, credit or bank account numbers, or the like, are stored in the secure PROM 1024. Similarly, the secure ROM 1022 may store processing routines that decrypt and encrypt information exchanged between the Smart Card function module 1014 and a regulator 914, merchant 915, 30 or another Smart Card 9Z0.
The message entry device 1018 allows a user to initiate a cash load request, cash transaction, credit transaction, or the like. Typically, a user might enter a request using a keyboard, a voice activated recognition 35 device, a touch-sensitive device (e. g., screen or pad), or other convenient data entry device. In the present invention, a user may request transaction based WO 99/33031 PCT/US98lZ5682 information :be communicated with the financial messaging unit 906, stored in the financial messaging unit 906 for later transfer to the Smart Card 9Z0, or passed directly to the Smart Card 9a0. In this way, the financial messaging unit 906 acts like a portable ATM, allowing a user to effect financial transactions without actually visiting a physical ATM.
In the case where the financial messaging unit 906 acts like a ;portable ATM with origination capability, the Smart Card function module 1014 operates as a second secure message generator coupled to the financial messaging unit to create a financial transaction request.
Once created, a portable transmitter 1034 coupled to the secure message generator operates to broadcast the ~5 financial transaction request to a selective call message processor 1104. A receiver 1x04 coupled to the selective call message processor 1104 operates to receive and couple the financial transaction request to the selective call message processor 1104. In this way, the financial 2o messaging unit 906 can perform financial transactions without requiring a physical connection to a land-line hard wired network or PSTN.
With regard to the implementation of a radio frequency enabled reverse channel financial messaging 25 unit 906 as discussed herein, the invention preferably operates using the Motorola ReFlex~' 2-way wireless paging system infrastructure and protocol which is described in detail in the following documents: U.S. patent application number 08./131,243, filed October 4, 1993 by 3o Simpson et al, and titled "Method And Apparatus for Identifying a Transmitter in a Radio Communication System"; U.S. patent application number 08/398,274, filed March 3, 1995 by Ayerst et al. and titled "Method And Apparatus for Optimizing Receiver Synchronization in a 35 Radio Commun.icatian System"; U.S. patent number 5,521,926 issued May 28, 1996 to Ayerst et al. and titled "Method And Apparatus for Improved Message Reception at a Fixed System Receiver"; U.S. patent application number 08/498,212, filed July 5, 1995 by Ayerst et al. and titled "Forward Channel Protocol to Enable Reverse Channel Aloha Transmissions"; and U.S. patent application number 08/502,399, filed July 14, 1995 by Wang et al. and titled "A System and Method for Allocating Frequency Channels in .a Two-way Messaging Network", all of which are assigned to th.e assignee of the present invention, .
and all of which axe incorporated by reference herein.
It should be appreciated that the use of the instant invention in other 2-way communication systems such as cellular and radio packet data systems is contemplated.
Certain financial groups have proposed standards for effecting end-to-end transaction security in the land-~5 line wired environment. The standards proposed for securing electronic financial transactions are based on a peer-to-peer closed loop system in which the sending party (e.g., a regulator or issuer such as a bank, or VISA') generates a secure transaction that comprises a 2o value amount and an authentication code. The secure transaction is communicated to a requesting party via a device such as an Automatic Teller Machine (ATM). In order to establish an complete a transaction, the requesting party inserts a Smart Card 9a0 into the ATM, 25 enters an identification code, and requests a value to be placed in the Smart Card 9a0. The transaction processing system authenticates the Smart Card 9Z0, the requesting party's financial status (e. g., account balance credit availability, etc.) and either completes or denies the 30 transaction.
In a broader application, the financial messaging unit 906 may be adapted to communicate, sensitive messages or data, as well as electronic funds transfer information can be securely transferred to the intended 35 recipient device via a paging channel or the like.
Referring to FIG. 11, the block diagram illustrates message composition and encryption equipment that could -3&

_ WO 99/33031 PCT/US98n5682 be used on the premises of a financial institution to send secure electronic funds transfer authorizations to financial messagirag units via a paging channel or the like.
Specifically, both direct branch and customer calls are received. by a first financial transaction processor 1100 comprising a transaction processing computer 1102, a message processing and encryption computer 1104 or selective call message processor that operates as a first io secure message generator, a first secure message decoder, and a selective call message distributor, all being functions of the selective call message processor 1104, a subscriber database 1106, and a security code database 1108. The transaction processing computer 1102 receives ~5 financial transaction requests and communicates with the message and encryption processor 1104 to generate and encrypt secure financial transaction message based on information contained in the security code database 1108 corresponding witra the requester and the transaction 20 type. The message processing and encryption computer 1104 also determines a destination identifier from information contained in the subscriber database 1106, which allows the selective call message distributor to communicate the destination identifier and its 25 corresponding secure financial transaction message to a selective call transmission service 904. The destination identifier may correspond with a conventional paging address, a cellular telephone address, or any other address that. uniquely identifies a destination associated 3o with the secure financial transaction message.
The message composition and encryption equipment illustrated in FIB. 11 would typically be used on the premises of a financial institution to send secure electronic funds transfer authorizations to financial 35 messaging units 906 (e.g., "wireless ATMp devices) via a conventional. paging channel or the like. In the following examples, the transaction information is composed using standard financial computers and data structures, and the message is encrypted using the public and private lceys assigned to target device and transaction, respectively. The keys assigned to each device, alon<~ with their paging addresses, are stored in the user database associated with the processing computer. A:Eter each message is encrypted, it is sent like a norma:L paging message to the paging system via the.
public telephone system.
1o The fir:at financial transaction processor 1100 will be more fully discussed with reference to FIG. 12 which integrates the first financial transaction processor 1100 with a wireless selective call signaling system controller.
i5 Referring to FIG. 12, the illustration shows a functional d-.iagram of a wireless selective call signaling system Controller that implements a combined 1-way and 2-way secure messaging system capable of signalling the financial messaging units.
2o The wireless .selective call signaling system controller 100 comprises the first financial transaction processor 1100 along with a transmitter 104 and associated antenna 904, and in 2-way RF systems, at least one receiver 1x02 system comprising a received signal 25 processor and at least one receive antenna 908.
Preferably, aeveral of at least one receiver laoa systems may be distributed over a wide geographical area to receive the :Low power transmissions broadcast by 2-way financial me:asaging units 906. The number of receiver 30 1x02 systems in any given geographical area is selected to insure adequate coverage for all inbound transmissions. As one of ordinary skill in the art will appreciate, 'this number may vary greatly depending on terrain, buildings, foliage, and other environmental 35 factors .
The wireless selective call signaling system controller 1,x00 represents a closely coupled implementation of the overall secure messaging system.
In practice, a regulator (e. g., bank, credit card issuer, etc.) may not want the responsibility of maintaining the RF infrastructure, i.e., the transmitter 104 and associated antenna 904, and the at least one receiver 1x02 system. Consequently, a conventional wireless messaging service provider or the like would provide and maintain the RF infrastructure, and the regulator would utilize that RF infrastructure in a conventional manner.
1o to communicate secure financial transaction messages between the regulator and the financial messaging units 906.
As a first alternative to the preceding operation, the selective call signaling system controller iZ00 may ~5 operate to encrypt, encode, and transmit secure financial transaction messages received from a regulator, where the first financial transaction processor 1100 has generated and encrypted the secure financial transaction message, and the selective call signaling system controller 1200 20 'further encrypts t:he secure financial transaction message, for a second time. This increases the level of security of <~n associated secure financial transaction message by encapsulating it using a second, unrelated encryption. Subsequently, the financial messaging unit 25 906 decodes :and decrypts the doubly encrypted message, revealing the secure financial transaction message in its encrypted st<~te, and thus maintaining the end-to-end security required for a financial transaction.
Similarly, the selective call signaling system controller 30 1x00 receivers messages originating from the financial messaging unit 906 and passes the secure financial transaction message in its encrypted state to a regulator for decryption and processing.
As a second alternative to the preceding operation, 35 the selective call signaling system controller 1200 may operate to encode and transmit secure financial transaction messages communicated between the regulator and the financial messaging unit 906. In this case, the first financial transaction processor 1100 at the regulator has generated and encrypted the secure financial transaction message, and the selective call signaling system controller 1200 operates to associate a selective call address with the secure financial transaction message based on a received destination identifier, then transmit a resulting selective call .
message for :receipt by the financial messaging unit 906.
Subsequently, the financial messaging unit 906 decodes the selective call message, revealing the secure financial transaction message in its encrypted state, and thus maintaining the end-to-end security required for a financial transaction. As with the prior operation, the selective call signaling system controller 1x00 further operates to :receive messages originating from the financial messaging unit 906 and passes the secure financial transaction message in its encrypted state to a regulator fo:r decryption and processing.
2o Referring to FIG. 13, the illustration shows the various layers of a messaging system in a format that is similar to t;he Organization Standards International (OSI) stack diagram that is well known in the electronics industry.
With respect to the present invention, the network layer 1302 is a point at which financial transactions are created. These financial transactions are then communicated to a messaging layex 1304 where appropriate selective call messages are formed for inclusion in a transport protocol such as Motorola ~ s'i'" FLEX"~ or POCSAG .
The channel signalling layer 1306 or transport layer represents the point where the low level transport protocols mentioned above are implemented. Finally, the RF channel is the physical media on which the low level transport protocol communicates the selective call messages containing the financial transactions.

Referring to FIG. 14, the flow diagram shows typical operation of a financial messaging unit in accordance with the preferred embodiment of the present invention.
When activated 1400, the financial messaging unit 906 (denoted as a pager for clarity of explanation) operates "normally , that is, it waits in a standby state searching for its selective call address 1404. If the financial messaging unit detects its address, and in .
particular it detects a security address 1406, e.g., a specific selective call address associated with a single unique account, or one of several unique accounts, the financial messaging unit 906 recovers the secure financial transaction message to effect a financial transaction. Once the financial messaging unit 906 ~5 determines that a secure financial transaction message is received, the Smart Card function module 1014 is activated 1408 and the secure financial transaction message may 'be decoded 1410. Decoding as mentioned here can represent the recovery of the secure financial 2o transaction :message from the native selective call protocol, e.g., from a FLEXT" or POCSAG data or information word, or decoding can include the step of decrypting the secure financial transaction message to recover its contents representing an electronic cash 25 token value, a credit value, a debit value, or other information relating to a secure financial transaction such as cryptographic message or session keys. According to the content of the secure financial transaction message, the control logic 1016 and processor 1008 30 operate to execute instructions 141a pertinent to the financial transaction being executed.
Referring to FIG. 15, the illustration shows a typical sequence associated with requesting and authorizing the electronic transfer of funds or debit of 35 funds by ands from a wireless financial messaging unit.
A financial transfer sequence is initiated 1500 by a customer calling his or her bank 150x, identifying themselves 1504 via a PIN number or other account information 1506, and requesting a transfer or other financial transaction 1508 for communication to their wireless financial messaging unit 906.
After verifying the identity of the customer 1510 and the appropriate account information 1512, the bank or regulator initiates a sequence of events to effect the electronic transfer of the funds, granting of credit, or .
the like. In a first case, a financial transaction is 1o approved when the financial transaction request is authenticatec3 as originating from an authorized party and the financia:L transaction is permitted by a regulator 1514. Typic<~lly, regulators permit financial transactions when a party has sufficient funds as in a ~5 cash load or debit request, or when a party has sufficient credit available to camplete a transaction.
Preferably, upon approval, the financial messaging unit 906 prompts 'the user to wait for the transaction 1520 and the system begins completion of the financial transaction 20 1522 .
In a second case, the first financial transaction processor denies completion of the financial transaction based on the financial transaction request when at least one of the financial transaction request is not 25 authenticated as originating from an authorized party and the financial transaction is not permitted by a regulator 1516. Typically, regulators deny financial transactions when a party has insufficient funds in the cash load or debit request, or when a party has insufficient credit 3o available to complete a transaction. If the regulator denies the financial transaction, the request is terminated 1518 and the financial messaging unit 906 returns to normal operation.
Referring to FIG. 16, the illustration shows a 35 typical sequence associated with the wireless transfer of funds or debit of funds by and from a wireless financial WO 99133031 PCT/US9t3/Z5682 messaging uni~_t in both a 1-way and a 2-way secure communication system.
Completion of the financial transaction 1522 begins by the regulator or issuer looking up the destination identifier and security code (e. g., public or private key) for a u:~er account 1602 associated with at least one financial me:>saging unit 906. The secure messaging system then generates the secure financial transaction message which is communicated to the wireless selective 1o call signaling system controller where the selective call message processor 1104 executes a control program that receives selective call message requests comprising a destination identi:Eier and the secure financial transaction message and encapsulates the secure financial transaction message in a selective call message that includes a selective call address corresponding with the destination identifier. This selective call message is then distz:ibuted to a selective call transmission service in reaponse to the destination identifier. The selective call transmission service broadcasts the selective call message to the financial messaging unit 906 that recE~ives the selective call message.
Optionally, t:he financial messaging unit 906 may send a first message prompting the user to insert a Smart Card 920 for funds transfer or the like. The bank would then wait 1606 an appropriate time period 1608, then send a data transmission comprising information with the account number of the Smart Card 9a0 to be credited, the amount of the transaction, and coded information to verify that 3o the Smart Card 9a0 to be debited is valid and not a counterfeit 1610. Obviously, if the Smart Card 920 is integrated with the financial messaging unit 906, steps 1604, 1606, and 1608 need not be performed. A bank will typically record 1612 the success or failure of a transaction upon its completion 1614.
In a financial messaging unit 906 having 2-way capability 1616, the bank can wait for receipt of an acknowledgment 1616 comprising a returned secure financial transaction message that confirms execution of the financial transaction. When the financial transaction is successfully completed, an optional message may be presented 16x4 to the user at the financial messaging unit 906 before the financial messaging unit 906 returns to an idle state 16x6.
Alternatively; if no acknowledgment is received after a predetermined delay period 16x0, the bank may re-initiate 1o the prior financial transaction 1622.
In a variation of the operation discussed in reference to FIGS. 14-16, the user may remain in communication during the financial transaction, and the bank may receive a non-real time acknowledgment that the transaction was completed successfully using an alternate path, i.e., one other than the RF reverse channel. This can be accomplished by either using a 1-way or 2-way paging device in a wired ATM machine, or by having the user remain on a phone or other communication device 2o during the entire transaction. Additionally, a distinctive audio alert pattern can be generated by the financial messaging unit 906 to signal that the financial transaction has been completed without error.
Additionally, if an address is detected that is associated with a normal messaging function, the financial messaging unit 906 will operate as a normal paging device. However, if the detected address is associated with a secure data transmission address, the secure decoder module may be activated, the received 3o secure financial message may be decrypted, and the information contained in the message would be processed in accordance with either the contents of the message or with the rules associated with the received address.
Referring to FIG. 17, the flow diagram depicts a typical sequence associated with either authentication or confirmation of a wireless transfer of funds, debit of funds, or credit transaction between a wireless financial .q4.

messaging unit and a regulator in either a 1-way or a 2-way secure communication system.
In order to maintain confidentiality of the financial iniEormat,ion being exchanged between a host (e.g., an is:3uer, regulator, merchant or the like) and the financia:L messaging unit, all transactions transmitted or received (communicated) between the secure financial messaging unit and the host, wireless communication or paging system, ATM, and point of sale 1o terminal should be encrypted. The Secure Electronic Transaction protocol (SET) developed by several major financial entities defines the use of cryptographic techniques a:Long with a rule set for effecting secure electronic financial transactions in a wire-line environment. The SET protocol may be easily adapted to accommodate both 1-way and 2-way wireless financial transactions using the secure financial messaging unit.
Specifically, SET requires that in most cases a Smart Card 920 device or other device operating as a Smart Card (e. g., an enabled secure financial messaging unit 906) communicate bi-directionally with a regulator to effect a financial transaction. Consequently, an conventional 1-way wireless communication device like a pager cannot an will not be accepted or approved for use as a wireless financial messaging unit. However, using the features discussed in reference to the instant invention, a conventional 1-way paging device, or any other device (e.g., an electronic wallet) capable of being adapted for operation like a conventional 1-way paging device, can be 3o modified to include a local or wide area communication capability required to "close the loop" with the regulator.
To further accommodate such financial messaging units 906, the SET protocol is preferably extended to allow non-real time confirmation and authentication of financial transactions. Since typical SET confirmation and authentication messages are much too long to enter manually using a DTMF keypad or the like (several hundred keystrokes would be required), the transducer 1040 in the message origination unit 1038 is used to generate reverse channel communications under control of the processor 1006 and the Smart Card function module 1014. For example, if an acoustic audio transducer is selected, it might be used to generate DTMF dialing codes, then send the encrypted communication of the confirmation response .
via the PSTN 912 using International Telecommunication 1o Union (ITU) modem standards, e.g., V.22, V.32, V.34, or the like.
Current:Ly, a SET transaction is secure not only because of its encrypted state, but because of a finite time associated with a financial session established to ~5 effect the financial transaction. This time window during which the financial transaction must be completed can be modified in instances where a financial transaction ouch as a fund transfer (cash load) between a bank and a financial messaging unit 906, between two 20 financial messaging units 906, or possibly between.a Smart Card 9~0 at a first location and a financial messaging units 906 or Smart Card 9Z0 in a second location inserted in a financial messaging unit 906 is requested.
25 According to the present invention, a conventional selective call message is broadcast to a selected financial messaging unit 906, the conventional selective call message containing a secure financial transaction.
The selected financial messaging unit 906 receives and 3o decodes the conventional selective call message, then presents a user with a notification that a financial transaction is in progress, optionally indicating an action required and possibly the type of transaction being effected. For example, if a business traveler 35 needed more money during an extended business trip, conventional wisdom dictates that he would visit a bank or other source of cash. However, with a financial WO 99/33031 ~T~S9~~
messaging unit 906,, the business traveler could request more funds by calling a prearranged number, entering their identification code, and requesting an amount to be sent to their financial messaging unit 906.
Alternatively, if the business traveler is near an ATM or point of sales terminal, they can initiate a funds request from the financial messaging unit 906 using any number of input devices such as a touch sensitive input pad, keyboard, voice recognition device, or the like. In that 1o case, the financia:L messaging unit 906 generates a message and contacts a regulator 914 using a local link 9Z4 between t:he message origination unit and at least one of a point oi: sale terminal 928 and an ATM 9Z6. The regulator 91~ then generates the secure financial transaction message that is encapsulated in a standard selective ca7L1 signalling protocol message and broadcast to the requesting ;financial messaging unit 906. The requesting financial messaging unit 906 receives the selective ca:Ll message including a response to the 2o message in the form of the secure financial transaction message 1702. Preferably, the selective call message is broadcast from a wide area selective call signalling system so wherever the requesting financial messaging unit 906 is :Located, it will receive the selective call message. After decoding the selective call message to recover the ;secure financial transaction message, the requesting financial messaging unit 906 decrypts a content of the secure financial transaction message to reveal instr,sctions representing the actual financial 3o transaction. Several forms of the decrypted message are possible as defined in the latest SET specification, and may comprise the following: a session or message cryptographic key, a Diffie-Hellman key agreement /
exchange component, a digital signature in a singular or impressed form, a certificate request, transaction instructions such as a unit identification request, a text or canned message that should be presented to the user 1704 of the requesting financial messaging unit 906 indicating that at least one of a confirmation and an authentication of the financial transaction associated with the secure financial transaction message is requested or designating a action required of the user such as entry of a personal identification number (PIN), authentication and confirmation codes, a transaction serial or tracking number, or tokens representing cash, .
debit, or credit values. One of ordinary skill in the io art will readily discern that this list is only exemplary, and other components that become necessary based on the transaction type are possible.
Once the secure financial transaction message is decrypted, the financial messaging unit 906 selects 1706 at least one of the optical, electromagnetic, and acoustic transducers 1040 in the message origination unit 1038 to communicate a response to the secure financial transaction message. The financial messaging unit 906 then operates to contact 1710 the regulator 914 using a local link 9~4 between the message origination unit 1038 and at least one of the point of sale terminal 9a8 or ATM
9Z6 to communicate the response to the secure financial transaction message. If the point of sale terminal 9a8 or ATM 9a6 i;s coupled via a land-line 910 to the PSTN
912, either 'these devices or the message origination unit 1038 can dial a number 1708 representing the regulator 914. The number may either be a predetermined number that is preferably stored in non-volatile secure ROM l0aa or EEPROM 10x4 in the financial messaging unit 906, or to 3o increase security, a number that is received in a secure financial transaction message. If a dial-up response is required, the financial messaging unit 906 should not display the return telephone number received in the secure financial transaction message, but instead, should display a message such as "CONFIRMATION REQUIRED," thus prompting the user to obtain transaction confirmation to gain use of the credit or funds requested or funds transferred to the financial messaging unit 906.
Additionally, depending on the type of financial transaction lbeing effected, the regulator 914 may request identification of the financial messaging unit 906, a serial number of the current transaction, etc., as a confirmation message 1710 communicated either before of after completion of the financial transaction. Once the regulator determines that the financial messaging unit 906 is authentic and communications therefrom are 1o confirmed and authenticated, the regulator broadcasts a message to t:he financial messaging unit 906 authorizing execution of the requested transaction. In this manner, a primarily 1-way wide area communication device such as the financial messaging unit 906, and even a 2-way wide t5 area communication device can securely conduct primarily wireless financial transactions.
One of ordinary skill in the art will appreciate that the preceding discussion regarding the claimed invention in not meant to limit the system to a 2o particular transport protocol, wireless media, cryptographic scheme, or physical communication device.
Consequently, the claimed invention and other variations made possible by the teachings herein represent only a few select ways that a secure messaging system for 25 communicating financial information can be implemented using the unique principles taught in the present invention.
It is i.n the preceding spirit that we claim the following as our invention:

Claims (39)

1. A secure financial messaging unit, comprising:
a wide area radio frequency receiver;
a selective call decoder coupled to the wide area radio frequency receiver;
a financial transaction processor coupled to the selective call decoder;
a main processor coupled to the financial transaction processor and the selective call decoder; and a message origination unit coupled to the main processor, the message origination unit operating in at least one of a reply and confirmation mode and an originate and request mode to effect a wireless financial transaction using a local area link.
2. The secure financial messaging unit according to claim 1 wherein the message origination unit comprises:
a transducer coupled to the main processor, the transducer operating to couple a secure financial transaction message between the secure financial messaging unit and a regulator using the local area link to effect the wireless financial transaction.
3. The secure financial messaging unit according to claim 2 wherein the transducer comprises:
an optical device that communicates information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
4. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light detector that detects light in a visible spectrum.
5. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light detector that detects light in an infrared spectrum.
6. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light detector that detects light in an ultraviolet spectrum.
7. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light detector that detects light in any spectrum.
8. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light emitting diode that emits light in a visible spectrum.
9. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light emitting diode that emits light in an infrared spectrum.
10. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light emitting diode that emits light in an ultraviolet spectrum.
11. The secure financial messaging unit according to claim 3 wherein the optical device comprises:
an light emitting diode that emits laser light in any spectrum.
12. The secure financial messaging unit according to claim 2 wherein the transducer comprises:
an acoustic device that communicates information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
13. The secures financial messaging unit according to claim 12 wherein the acoustic device comprises:
an audio transducer that detects audio energy in an ultrasonic spectrum.
14. The secure financial messaging unit according to claim 12 wherein the acoustic device comprises:
an audio transducer that detects audio energy in an audible spectrum.
15. The secure financial messaging unit according to claim 12 wherein the acoustic device comprises:
an audio transducer that emits audio energy in an ultrasonic spectrum.
16. The secure financial messaging unit according to claim 12 wherein the acoustic device comprises:
an audio transducer that emits audio energy in an audible spectrum.
17. The secure financial messaging unit according to claim 2 wherein the transducer comprises:
an electromagnetic device that communicates information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
18. The secure financial messaging unit according to claim 17 wherein the electromagnetic device comprises:
a magnetic field transducer that detects information broadcast from the local area link.
19. The secure financial messaging unit according to claim 17 wherein the electromagnetic device comprises:
an electric field transducer that detects information broadcast from the local area link.
20. The secure financial messaging unit according to claim 17 wherein the electromagnetic device comprises:
a magnetic field transducer that broadcasts information to the local area link.
21. The secure financial messaging unit according to claim 17 wherein the electromagnetic device comprises:
an electric field transducer that broadcasts information to the local area link.
22. The secure financial messaging unit according to claim 2 wherein the local area link comprises a conventional acoustic telephone that is acoustically coupled to an acoustic transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
23. The secure financial messaging unit according to claim 2 wherein the local area link comprises an infrared enabled point of sale terminal that is optically coupled to an optical transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
24. The secure financial messaging unit according to claim 2 wherein the local area link comprises an infrared enabled automatic teller machine that is optically coupled to an optical transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
25. The secure financial messaging unit according to claim 2 wherein the local area link comprises an low power radio frequency enabled point of sale terminal that is magnetically coupled to a magnetic transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one.
of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
26. The secure financial messaging unit according to claim 2 wherein the local area link comprises an low power radio frequency enabled point of sale terminal that is electrically coupled to an electric transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
27. The secure financial messaging unit according to claim 2 wherein the local area link comprises an low power radio frequency enabled automatic teller machine that is magnetically coupled to a magnetic transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one.
of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
28. The secure financial messaging unit according to claim 2 wherein the local area link comprises an low power radio frequency enabled automatic teller machine that is electrically coupled to an electric transducer in the secure financial messaging unit for communicating information comprising the secure financial transaction message in at least one of a uni-directional and a bi-directional way with the local area link for at least one of initiating the wireless financial transaction, authenticating the wireless financial transaction, and confirming completion of the wireless financial transaction.
29. In a secure financial messaging unit, a method comprising the steps of:
receiving a selective call message including a secure financial transaction message, the selective call message being broadcast from a wide area selective call signalling system;
decoding the selective call message to recover the secure financial transaction message;
decrypting the secure financial transaction message recovered from the selective call message; and presenting a message indicating that at least one of a confirmation and an authentication of a financial transaction associated with the secure financial transaction message is requested.
30. The method according to claim 29 comprising the steps of:
selecting at least one of a optical, an electromagnetic, and an acoustic transducer in a message origination unit to communicate a response to the secure financial transaction message; and contacting a regulator using a local link between the message origination unit and at least one of a point of sale terminal and an automatic teller machine to communicate the response to the secure financial transaction message, the regulator being an authority that requested the at least one of the confirmation and the authentication of the financial transaction associated with the secure financial transaction message.
31. The method according to claim 30 comprising the steps of:
receiving at least one of a transaction authorization and a transaction confirmation from the regulator via at least one of the wide area selective call signalling system and the local link, thereby allowing the secure financial messaging unit to complete the financial transaction associated with the secure financial transaction message.
32. The method according to claim 30 comprising the steps of:
identifying the financial transaction associated with the secure financial transaction message to the regulator before allowing the secure financial messaging unit to complete the financial transaction associated with the secure financial transaction message.
33. The method according to claim 30 comprising the steps of:
identifying the secure financial messaging unit to the regulator before allowing the secure financial messaging unit to complete the financial transaction associated with the secure financial transaction message.
34. The method according to claim 30 comprising the steps of:
identifying the secure financial messaging unit to the regulator after allowing the secure financial messaging unit to complete the financial transaction associated with the secure financial transaction message.
35. In a secure financial messaging unit, a method comprising the steps of:
generating a message requesting a financial transaction;
selecting at least one of a optical, an electromagnetic, and an acoustic transducer in a message origination unit to communicate the message requesting a financial transaction;
contacting a regulator using a local link between the message origination unit and at least one of a point of sale terminal and an automatic teller machine, the regulator being an authority that governs the financial transaction;
receiving a selective call message including a response to the message, the selective call message being broadcast from a wide area selective call signalling system;
decoding the selective call message to recover a secure financial transaction message;
decrypting the secure financial transaction message recovered from the selective call message; and presenting a message indicating that at least one of a confirmation and an authentication of the financial transaction associated with the secure financial transaction message is requested.
36. The method according to claim 35 comprising the steps of:
receiving at least one of a transaction authorization and a transaction confirmation from the regulator via at least one of the wide area selective call signalling system and the local link, thereby allowing the secure financial messaging unit to complete the financial transaction.
37. The method according to claim 35 comprising the steps of:
identifying the financial transaction to the regulator before allowing the secure financial messaging unit to complete the financial transaction.
38. The method according to claim 35 comprising the steps of:
identifying the secure financial messaging unit to the regulator before allowing the secure financial messaging unit to complete the financial transaction.
39. The method according to claim 35 comprising the steps of:
identifying the secure financial messaging unit to the regulator after allowing the secure financial messaging unit to complete the financial transaction.
CA002314217A 1997-12-22 1998-12-04 Transaction authentication for 1-way wireless financial messaging units Abandoned CA2314217A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/996,179 1997-12-22
US08/996,179 US6105006A (en) 1997-12-22 1997-12-22 Transaction authentication for 1-way wireless financial messaging units
PCT/US1998/025682 WO1999033031A1 (en) 1997-12-22 1998-12-04 Transaction authentication for 1-way wireless financial messaging units

Publications (1)

Publication Number Publication Date
CA2314217A1 true CA2314217A1 (en) 1999-07-01

Family

ID=25542592

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002314217A Abandoned CA2314217A1 (en) 1997-12-22 1998-12-04 Transaction authentication for 1-way wireless financial messaging units

Country Status (11)

Country Link
US (1) US6105006A (en)
EP (1) EP1042741A4 (en)
JP (1) JP3942824B2 (en)
KR (1) KR100378607B1 (en)
CN (1) CN1283295A (en)
AU (1) AU733108B2 (en)
BR (1) BR9814337A (en)
CA (1) CA2314217A1 (en)
ID (1) ID26023A (en)
IL (1) IL136493A0 (en)
WO (1) WO1999033031A1 (en)

Families Citing this family (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US6149056A (en) 1997-02-06 2000-11-21 Mr. Payroll Corporation Automatic check cashing using biometric identification verification
US6145738A (en) 1997-02-06 2000-11-14 Mr. Payroll Corporation Method and apparatus for automatic check cashing
ES2173652T5 (en) * 1997-10-28 2010-10-13 First Data Mobile Holdings Limited PROCEDURE FOR THE DIGITAL SIGNATURE OF A MESSAGE.
US7167711B1 (en) 1997-12-23 2007-01-23 Openwave Systems Inc. System and method for controlling financial transactions over a wireless network
US6615189B1 (en) 1998-06-22 2003-09-02 Bank One, Delaware, National Association Debit purchasing of stored value card for use by and/or delivery to others
US7809642B1 (en) 1998-06-22 2010-10-05 Jpmorgan Chase Bank, N.A. Debit purchasing of stored value card for use by and/or delivery to others
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US7660763B1 (en) 1998-11-17 2010-02-09 Jpmorgan Chase Bank, N.A. Customer activated multi-value (CAM) card
US6473740B2 (en) * 1998-11-29 2002-10-29 Qpass, Inc. Electronic commerce using a transaction network
US8538801B2 (en) 1999-02-19 2013-09-17 Exxonmobile Research & Engineering Company System and method for processing financial transactions
US7181429B1 (en) * 1999-04-27 2007-02-20 Booil Mobil Telecomm. Corp. Apparatus and method for storing electronic money
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US7376583B1 (en) 1999-08-10 2008-05-20 Gofigure, L.L.C. Device for making a transaction via a communications link
AU7346800A (en) * 1999-09-02 2001-03-26 Automated Business Companies Communication and proximity authorization systems
WO2001031535A1 (en) * 1999-10-28 2001-05-03 Motorola, Inc. Apparatus and method for communicating an electronic receipt
US8793160B2 (en) 1999-12-07 2014-07-29 Steve Sorem System and method for processing transactions
FR2803071B1 (en) * 1999-12-23 2002-11-22 Sagem CHIP CARD PAYMENT TERMINAL
WO2001088782A1 (en) * 2000-05-19 2001-11-22 E-Mark Systems Inc. Electronic settlement system, settlement device and terminal
AU2001267198A1 (en) * 2000-06-09 2001-12-17 Certicom Corp. A method for the application of implicit signature schemes
US20020146129A1 (en) 2000-11-09 2002-10-10 Kaplan Ari D. Method and system for secure wireless database management
US7581011B2 (en) * 2000-12-22 2009-08-25 Oracle International Corporation Template based workflow definition
US7711818B2 (en) * 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US7802174B2 (en) * 2000-12-22 2010-09-21 Oracle International Corporation Domain based workflows
US7380008B2 (en) * 2000-12-22 2008-05-27 Oracle International Corporation Proxy system
US8015600B2 (en) * 2000-12-22 2011-09-06 Oracle International Corporation Employing electronic certificate workflows
US7475151B2 (en) * 2000-12-22 2009-01-06 Oracle International Corporation Policies for modifying group membership
US7349912B2 (en) * 2000-12-22 2008-03-25 Oracle International Corporation Runtime modification of entries in an identity system
US7937655B2 (en) 2000-12-22 2011-05-03 Oracle International Corporation Workflows with associated processes
US7085834B2 (en) * 2000-12-22 2006-08-01 Oracle International Corporation Determining a user's groups
US7415607B2 (en) * 2000-12-22 2008-08-19 Oracle International Corporation Obtaining and maintaining real time certificate status
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7739162B1 (en) 2001-05-04 2010-06-15 West Corporation System, method, and business method for setting micropayment transaction to a pre-paid instrument
US7440922B1 (en) 2001-05-04 2008-10-21 West Corporation System, method, and business method for settling micropayment transactions to a pre-paid instrument
US7676430B2 (en) * 2001-05-09 2010-03-09 Lenovo (Singapore) Ptd. Ltd. System and method for installing a remote credit card authorization on a system with a TCPA complaint chipset
US6963357B2 (en) * 2001-05-15 2005-11-08 David Christopher Semones Communication monitoring system and method
US6715680B2 (en) * 2001-05-17 2004-04-06 Comstar Interactive Corp. Data reader module combinable with a pager
US7313546B2 (en) 2001-05-23 2007-12-25 Jp Morgan Chase Bank, N.A. System and method for currency selectable stored value instrument
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
US20020199102A1 (en) * 2001-06-21 2002-12-26 Carman David W. Method and apparatus for establishing a shared cryptographic key between energy-limited nodes in a network
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
AU2002327322A1 (en) 2001-07-24 2003-02-17 First Usa Bank, N.A. Multiple account card and transaction routing
US8020754B2 (en) 2001-08-13 2011-09-20 Jpmorgan Chase Bank, N.A. System and method for funding a collective account by use of an electronic tag
JP4787434B2 (en) * 2001-08-24 2011-10-05 富士通コンポーネント株式会社 ENCRYPTION METHOD, COMMUNICATION SYSTEM, DATA INPUT DEVICE
US7992067B1 (en) 2001-11-09 2011-08-02 Identita Technologies International SRL Method of improving successful recognition of genuine acoustic authentication devices
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US20030125969A1 (en) * 2001-12-28 2003-07-03 Wireless Checking, Inc. Method and apparatus for processing financial transactions over a paging network
US20180165441A1 (en) 2002-03-25 2018-06-14 Glenn Cobourn Everhart Systems and methods for multifactor authentication
US7899753B1 (en) 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
US8751391B2 (en) 2002-03-29 2014-06-10 Jpmorgan Chase Bank, N.A. System and process for performing purchase transactions using tokens
US7840658B2 (en) 2002-05-15 2010-11-23 Oracle International Corporation Employing job code attributes in provisioning
US7216163B2 (en) * 2002-05-15 2007-05-08 Oracle International Corporation Method and apparatus for provisioning tasks using a provisioning bridge server
US7792759B2 (en) * 2002-07-29 2010-09-07 Emv Co. Llc Methods for performing transactions in a wireless environment
US7809595B2 (en) 2002-09-17 2010-10-05 Jpmorgan Chase Bank, Na System and method for managing risks associated with outside service providers
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US20040122736A1 (en) 2002-10-11 2004-06-24 Bank One, Delaware, N.A. System and method for granting promotional rewards to credit account holders
US8271786B1 (en) * 2002-10-16 2012-09-18 Hewlett-Packard Development Company, L.P. Method and system for providing secure communications between a first and a second peer device
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
US7206600B2 (en) * 2002-12-26 2007-04-17 Intel Corporation Method and apparatus of antenna detection and authentication
US8688462B2 (en) * 2003-01-31 2014-04-01 Media Queue, Llc Media auto exchange system and method
US8700538B2 (en) * 2003-01-31 2014-04-15 Media Queue, Llc Media exchange system and method
US7389243B2 (en) * 2003-01-31 2008-06-17 Gross John N Notification system and method for media queue
US20040158503A1 (en) * 2003-01-31 2004-08-12 Gross John N. Media queue monitor
US20040162783A1 (en) * 2003-01-31 2004-08-19 Gross John N. Media queue replenisher
US20040158504A1 (en) * 2003-01-31 2004-08-12 Gross John N. Method of providing access to playable media
US8712867B2 (en) * 2003-01-31 2014-04-29 Media Queue, Llc System for providing access to playable media
US8306907B2 (en) 2003-05-30 2012-11-06 Jpmorgan Chase Bank N.A. System and method for offering risk-based interest rates in a credit instrument
US20050015332A1 (en) * 2003-07-18 2005-01-20 Grace Chen Cashless payment system
US7882132B2 (en) 2003-10-09 2011-02-01 Oracle International Corporation Support for RDBMS in LDAP system
US7904487B2 (en) 2003-10-09 2011-03-08 Oracle International Corporation Translating data access requests
US7340447B2 (en) * 2003-10-09 2008-03-04 Oracle International Corporation Partitioning data access requests
US8170945B2 (en) * 2004-01-15 2012-05-01 Bgc Partners, Inc. System and method for providing security to a game controller device for electronic trading
US8469808B2 (en) * 2004-01-15 2013-06-25 Bgc Partners, Inc. System and method for managing a game controller device for electronic trading
US7207885B2 (en) 2004-01-15 2007-04-24 Espeed, Inc. System and method for using a game controller device for electronic trading
US7761095B2 (en) * 2004-03-17 2010-07-20 Telecommunication Systems, Inc. Secure transmission over satellite phone network
WO2005114493A1 (en) * 2004-05-21 2005-12-01 Computer Associates Think, Inc. Methods and systems for data storage
CA2580005C (en) * 2004-09-13 2014-03-18 Ixept, Inc. Purchasing alert methods and apparatus
US7809169B2 (en) * 2005-03-02 2010-10-05 Martinez Pamela J Secure point of sales biometric identification process and financial system for standalone and remove device transactions (paysecure)
JP4521401B2 (en) * 2005-03-08 2010-08-11 ソフトバンクモバイル株式会社 Function stop information notification method and mobile communication terminal device
US7401731B1 (en) 2005-05-27 2008-07-22 Jpmorgan Chase Bank, Na Method and system for implementing a card product with multiple customized relationships
US20070187482A1 (en) * 2006-02-13 2007-08-16 Castro Alberto J Point of Sale Transaction Method and System
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
EP1959406A1 (en) 2007-02-16 2008-08-20 Deutsche Post AG Locker facility, logistics system and method for operating the locker facility
US20080228618A1 (en) * 2007-03-15 2008-09-18 Noviello Joseph C System And Method For Providing An Operator Interface For Displaying Market Data, Trader Options, And Trader Input
JP5138775B2 (en) * 2007-07-17 2013-02-06 サーティコム コーポレーション Method and system for generating implicit credentials and applications for ID-based encryption (IBE)
US8820638B1 (en) * 2007-07-27 2014-09-02 United Services Automobile Association (Usaa) System and methods related to an available balance debit/credit card
US10552701B2 (en) * 2008-02-01 2020-02-04 Oath Inc. System and method for detecting the source of media content with application to business rules
US8725611B1 (en) 2008-02-21 2014-05-13 Jpmorgan Chase Bank, N.A. System and method for providing borrowing schemes
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US20100114768A1 (en) 2008-10-31 2010-05-06 Wachovia Corporation Payment vehicle with on and off function
US10867298B1 (en) 2008-10-31 2020-12-15 Wells Fargo Bank, N.A. Payment vehicle with on and off function
US9230259B1 (en) 2009-03-20 2016-01-05 Jpmorgan Chase Bank, N.A. Systems and methods for mobile ordering and payment
US10878404B2 (en) * 2010-06-29 2020-12-29 Feitian Technologies Co., Ltd. Method for operating an e-purse
US8775794B2 (en) 2010-11-15 2014-07-08 Jpmorgan Chase Bank, N.A. System and method for end to end encryption
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US9524499B2 (en) * 2011-09-28 2016-12-20 Paypal, Inc. Systems, methods, and computer program products providing electronic communication during transactions
JP5856181B2 (en) * 2011-10-25 2016-02-09 株式会社アイエスアイ Electronic money remittance method and system
US20130145439A1 (en) * 2011-12-06 2013-06-06 Samsung Electronics Co. Ltd. Apparatus and method for secure storage of information on a mobile terminal
TWI472237B (en) * 2012-05-04 2015-02-01 國立清華大學 A distributed key based encryption system
KR101481907B1 (en) * 2013-08-02 2015-01-12 주식회사 엘지씨엔에스 Apparatus for transmitting Data
US9058626B1 (en) 2013-11-13 2015-06-16 Jpmorgan Chase Bank, N.A. System and method for financial services device usage
CN103942690A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive system
CN103944910A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive method
CN103942689A (en) * 2014-04-25 2014-07-23 天地融科技股份有限公司 Data security interactive method
US9558488B2 (en) 2014-09-23 2017-01-31 Sony Corporation Customer's CE device interrogating customer's e-card for transaction information
US9953323B2 (en) 2014-09-23 2018-04-24 Sony Corporation Limiting e-card transactions based on lack of proximity to associated CE device
US9292875B1 (en) 2014-09-23 2016-03-22 Sony Corporation Using CE device record of E-card transactions to reconcile bank record
US10262316B2 (en) 2014-09-23 2019-04-16 Sony Corporation Automatic notification of transaction by bank card to customer device
US9317847B2 (en) 2014-09-23 2016-04-19 Sony Corporation E-card transaction authorization based on geographic location
US9202212B1 (en) 2014-09-23 2015-12-01 Sony Corporation Using mobile device to monitor for electronic bank card communication
US9378502B2 (en) 2014-09-23 2016-06-28 Sony Corporation Using biometrics to recover password in customer mobile device
US9355424B2 (en) 2014-09-23 2016-05-31 Sony Corporation Analyzing hack attempts of E-cards
US9646307B2 (en) 2014-09-23 2017-05-09 Sony Corporation Receiving fingerprints through touch screen of CE device
US9367845B2 (en) 2014-09-23 2016-06-14 Sony Corporation Messaging customer mobile device when electronic bank card used
US11429975B1 (en) 2015-03-27 2022-08-30 Wells Fargo Bank, N.A. Token management system
US10817935B1 (en) 2015-07-02 2020-10-27 Jpmorgan Chase Bank, N.A. System and method for increasing credit worthiness of account holders
US11170364B1 (en) 2015-07-31 2021-11-09 Wells Fargo Bank, N.A. Connected payment card systems and methods
US10992679B1 (en) 2016-07-01 2021-04-27 Wells Fargo Bank, N.A. Access control tower
US11615402B1 (en) 2016-07-01 2023-03-28 Wells Fargo Bank, N.A. Access control tower
US11886611B1 (en) 2016-07-01 2024-01-30 Wells Fargo Bank, N.A. Control tower for virtual rewards currency
US11935020B1 (en) 2016-07-01 2024-03-19 Wells Fargo Bank, N.A. Control tower for prospective transactions
US11386223B1 (en) 2016-07-01 2022-07-12 Wells Fargo Bank, N.A. Access control tower
CN106657441A (en) * 2017-01-11 2017-05-10 深圳证券通信有限公司 Algorithm for generating unique packet ID of financial data exchange message
US11556936B1 (en) 2017-04-25 2023-01-17 Wells Fargo Bank, N.A. System and method for card control
US11062388B1 (en) 2017-07-06 2021-07-13 Wells Fargo Bank, N.A Data control tower
US11188887B1 (en) 2017-11-20 2021-11-30 Wells Fargo Bank, N.A. Systems and methods for payment information access management
US10992606B1 (en) 2020-09-04 2021-04-27 Wells Fargo Bank, N.A. Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets
US11546338B1 (en) 2021-01-05 2023-01-03 Wells Fargo Bank, N.A. Digital account controls portal and protocols for federated and non-federated systems and devices

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4214267A (en) * 1977-11-23 1980-07-22 Roese John A Stereofluoroscopy system
US4305059A (en) * 1980-01-03 1981-12-08 Benton William M Modular funds transfer system
US4529870A (en) * 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
US4575621A (en) * 1984-03-07 1986-03-11 Corpra Research, Inc. Portable electronic transaction device and system therefor
IL75702A0 (en) * 1984-07-27 1985-11-29 Technion Res & Dev Foundation Apparatus for effecting and recording monetary transactions
US4707592A (en) * 1985-10-07 1987-11-17 Ware Paul N Personal universal identity card system for failsafe interactive financial transactions
US4686407A (en) * 1986-08-01 1987-08-11 Ceperley Peter H Split mode traveling wave ring-resonator
US4819039A (en) * 1986-12-22 1989-04-04 American Telephone And Telegraph Co. At&T Laboratories Devices and device fabrication with borosilicate glass
US4800543A (en) * 1987-12-03 1989-01-24 Ramtron Corporation Timepiece communication system
US4965568A (en) * 1989-03-01 1990-10-23 Atalla Martin M Multilevel security apparatus and method with personal key
US5128665A (en) 1989-08-21 1992-07-07 Motorola, Inc. Selective call signalling system
US5050207A (en) * 1989-11-03 1991-09-17 National Transaction Network, Inc. Portable automated teller machine
SG43086A1 (en) 1990-01-02 1997-10-17 Motorola Inc Time division multiplexed selective call signalling system
US5192947A (en) * 1990-02-02 1993-03-09 Simon Neustein Credit card pager apparatus
US5224150A (en) * 1990-07-06 1993-06-29 Simon Neustein Paging system
US5221838A (en) * 1990-12-24 1993-06-22 Motorola, Inc. Electronic wallet
US5159632A (en) * 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5473143A (en) * 1991-09-23 1995-12-05 Atm Communications International, Inc. ATM/POS based electronic mail system
US5265033A (en) * 1991-09-23 1993-11-23 Atm Communications International, Inc. ATM/POS based electronic mail system
CH686912A5 (en) * 1991-10-04 1996-07-31 Dino Condolf electronic wallet.
GB9121759D0 (en) * 1991-10-14 1991-11-27 Philips Electronic Associated Communications receiver
GB9121995D0 (en) * 1991-10-16 1991-11-27 Jonhig Ltd Value transfer system
US5453601A (en) * 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5325088A (en) 1991-12-02 1994-06-28 Motorola, Inc. Synchronous selective signalling system
US5585787A (en) * 1991-12-09 1996-12-17 Wallerstein; Robert S. Programmable credit card
EP0566811A1 (en) * 1992-04-23 1993-10-27 International Business Machines Corporation Authentication method and system with a smartcard
JPH05316009A (en) * 1992-05-11 1993-11-26 Sharp Corp Data communication system
US5754655A (en) * 1992-05-26 1998-05-19 Hughes; Thomas S. System for remote purchase payment and remote bill payment transactions
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5359182A (en) * 1992-10-06 1994-10-25 Interdigital Technology Corporation Wireless telephone debit card system and method
US5539189A (en) * 1992-11-27 1996-07-23 Hopeman Enterprises Ltd. Card holder's paging system for commercial card data network
DE59307854D1 (en) * 1992-12-01 1998-01-29 Landis & Gyr Business Support Process for the compensation of services and / or goods and device for carrying out the process
US5285496A (en) * 1992-12-14 1994-02-08 Firstperson, Inc. Methods and apparatus for providing a secure paging system
US5481255A (en) * 1993-02-10 1996-01-02 Data Critical Corp. Paging transmission system
US5412192A (en) * 1993-07-20 1995-05-02 American Express Company Radio frequency activated charge card
US5477215A (en) * 1993-08-02 1995-12-19 At&T Corp. Arrangement for simultaneously interrogating a plurality of portable radio frequency communication devices
US5455864A (en) * 1993-09-20 1995-10-03 Seiko Communications Holdings N.V. Encrypted paging message transmission
US5483595A (en) * 1993-09-20 1996-01-09 Seiko Communications Holding N.V. Paging device including password accessed stored cryptographic keys
US5475863A (en) 1993-10-04 1995-12-12 Motorola, Inc. Method and apparatus for delivering messages to portable communication units in a radio communication system
US5521363A (en) * 1994-02-16 1996-05-28 Tannenbaum; David H. System and method for tracking memory card transactions
US5510778A (en) * 1994-04-01 1996-04-23 Krieter; Marcus A. Paging receiver system for receiving a paging communication signal
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5467398A (en) * 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
US5521926A (en) 1994-08-01 1996-05-28 Motorola, Inc. Method and apparatus for improved message reception at a fixed system receiver
WO1996004618A1 (en) * 1994-08-05 1996-02-15 Hughes Thomas S System for remote purchase payment and remote bill payment transactions
US5591949A (en) * 1995-01-06 1997-01-07 Bernstein; Robert J. Automatic portable account controller for remotely arranging for payment of debt to a vendor
FI99071C (en) * 1995-02-15 1997-09-25 Nokia Mobile Phones Ltd Procedure for use of applications in a mobile telephone as well as a mobile telephone
US5712624A (en) 1995-03-03 1998-01-27 Motorola, Inc. Method and apparatus for optimizing receiver synchronization in a radio communication system
SE506506C2 (en) * 1995-04-11 1997-12-22 Au System Electronic transaction terminal, telecommunication system including an electronic transaction terminal, smart card as electronic transaction terminal and method of transferring electronic credits
JP2772252B2 (en) * 1995-04-20 1998-07-02 静岡日本電気株式会社 Wireless paging device
GB9509582D0 (en) * 1995-05-11 1995-07-05 Jonhig Ltd Value transfer system
US5638369A (en) 1995-07-05 1997-06-10 Motorola, Inc. Method and apparatus for inbound channel selection in a communication system
JP3660101B2 (en) * 1996-11-14 2005-06-15 松下電器産業株式会社 Personal electronic payment system

Also Published As

Publication number Publication date
KR20010024793A (en) 2001-03-26
IL136493A0 (en) 2001-06-14
KR100378607B1 (en) 2003-04-03
EP1042741A1 (en) 2000-10-11
WO1999033031A1 (en) 1999-07-01
US6105006A (en) 2000-08-15
AU733108B2 (en) 2001-05-10
EP1042741A4 (en) 2003-09-03
CN1283295A (en) 2001-02-07
JP2001527252A (en) 2001-12-25
AU1802799A (en) 1999-07-12
ID26023A (en) 2000-11-16
BR9814337A (en) 2002-02-05
JP3942824B2 (en) 2007-07-11

Similar Documents

Publication Publication Date Title
AU733108B2 (en) Transaction authentication for 1-way wireless financial messaging units
US6314519B1 (en) Secure messaging system overlay for a selective call signaling system
US6041314A (en) Multiple account portable wireless financial messaging unit
US6311167B1 (en) Portable 2-way wireless financial messaging unit
EP1042743B1 (en) Single account portable wireless financial messaging unit
US6038549A (en) Portable 1-way wireless financial messaging unit
MXPA00006174A (en) Transaction authentication for 1-way wireless financial messaging units

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued
FZDE Discontinued

Effective date: 20021204