SWITCH CARD OR DEVICE AND SYSTEM WITH MULTIPLE SECURE ELEMENTS

A device, such as a flexible card, may include a secure element to store first card information, a second secure element to store second card information, and a slider to select between secure elements.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims the benefit of U.S. Provisional Patent Application Nos. 62/911,357, titled “ADVANCED SECURE PAYMENT DEVICE,” filed Oct. 6, 2019 (Attorney Docket No. D/177PROV), 62/927,664, titled “SCALABLE LOYALTY PROCESSING APPARATUSES AND SYSTEMS AND METHODS OF HIGH VOLUME LOYALTY DATA PROCESSING,” filed Oct. 29, 2019 (Attorney Docket No. D/178PROV), 62/934,343, titled “SWITCH CARD OR DEVICE AND SYSTEM WITH MULTIPLE SECURE ELEMENTS,” filed Nov. 12, 2019 (Attorney Docket No. D/179PROV), 62/967,539, titled “SYSTEMS AND METHODS FOR TRANSACTION DETECTION AND TRANSACTION INDICATOR MECHANISMS FOR CARDS AND DEVICES,” filed Jan. 29, 2020 (Attorney Docket No. D/180PROV), and 62/987,276, titled “MULTI-FUNCTION APPLET POWERED CARDS AND OTHER DEVICES,” filed Mar. 9, 2020 (Attorney Docket No. D/181PROV), 62/987,279, titled “MULTI-FUNCTION APPLET POWERED CARDS AND OTHER DEVICES,” filed Mar. 9, 2020 (Attorney Docket No. D/181PROV), and 63/048,073, titled “PAYMENT DEVICE APPLETS WITH PRE-STORED MESSAGES AND TRIGGERABLE LOGIC,” filed Jul. 3, 2020 (Attorney Docket No. D/190PROV), each of which is hereby incorporated by reference herein in its entirety.

BACKGROUND OF THE INVENTION

This patent relates to cards and devices, and related systems.

SUMMARY OF THE INVENTION

A device may include memory for storing card information of a payment card, a display to display user identification information, a button to initialize the card, and by pressing the button information of the payment card may be displayed on the display. The memory may store information of more than one payment card and by pressing the button again, information of a different payment card may be displayed on the display

DESCRIPTION OF FIGURES

FIG. 1 is an illustration of cards and architectures in accordance with the principles of the present invention;

FIG. 2 is an illustration of cards in accordance with the principles of the present invention;

FIG. 3 is an illustration of cards in accordance with the principles of the present invention;

FIG. 4 is an illustration of card displays in accordance with the principles of the present invention;

FIG. 5 is an illustration of cards in accordance with the principles of the present invention;

FIG. 6 is an illustration of dynamics magnetic stripes in accordance with the principles of the present invention;

FIG. 7 is an illustration of dynamics magnetic stripes in accordance with the principles of the present invention;

FIG. 8 is an illustration of devices in accordance with the principles of the present invention;

FIG. 9 is an illustration of network topologies in accordance with the principles of the present invention;

FIG. 10 is an illustration of mobile devices in accordance with the principles of the present invention;

FIG. 11 is an illustration of cards in accordance with the principles of the present invention;

FIG. 12 is an illustration of cards in accordance with the principles of the present invention;

FIG. 13 is an illustration of cards in accordance with the principles of the present invention;

FIG. 14 is an illustration of cards in accordance with the principles of the present invention;

FIG. 15 is an illustration of cards in accordance with the principles of the present invention;

FIG. 16 is an illustration of cards in accordance with the principles of the present invention;

FIG. 17 is an illustration of systems in accordance with the principles of the present invention;

FIG. 18 is an illustration of systems in accordance with the principles of the present invention;

FIG. 19 is a flow diagram illustrating communication sequences in accordance with the principles of the present invention;

FIG. 20 is an illustration of cards in accordance with the principles of the present invention;

FIG. 21 is an illustration of cards in accordance with the principles of the present invention; and

FIG. 22 is an illustration of cards in accordance with the principles of the present invention.

DETAILED DESCRIPTION OF THE INVENTION

Currently, consumers carry multiple cards, for example, magnetic stripe cards, with them on a daily basis. It has gotten to the point that there is now a cottage industry dedicated to providing various carriers to hold these cards. To simplify consumer's lives and drive loyalty to a specific brand, what is needed is a single wallet card to replace one or more of these cards.

What is needed is a single wallet card or other device, provided by an issuer, which provides the functions of one or more cards. In an embodiment, the wallet cards may be preloaded with multiple cards, for example multiple issuer cards or multiple network cards. In an embodiment, the wallet card may be updated wirelessly to add, remove, or modify, cards that are stored on the wallet card.

FIG. 1 shows cards and architectures according to example embodiments. Referring to FIG. 1, card 100 may include, for example, dynamic magnetic stripe communications device 101, one or more displays (e.g., displays 112, 113 and 125), permanent information 120, one or more buttons (e.g., buttons 130-134 and 197-199) and/or dynamic number 114. Dynamic number 114 may include permanent portion 111. Permanent portion 111 may be, for example, printed, embossed and/or laser etched on card 100. Card 100 may conform to one or more ISO standards, for example ISO/IEC 7810 and ISO/IEC 7813. In some embodiments, the card may follow set physical dimension guidelines, for example the card may be 33 one thousands of an inch thick, plus or minus 2 one thousands of an inch.

Multiple displays may be provided on card 100 for various purposes. For example, display 112 may utilized to entirely, and/or partially, display a dynamic number. Display 113 may be utilized to display a dynamic code (e.g., a dynamic security code).

Display 125 may display card information, logos, barcodes, holograms, and/or multiple lines of information. A display (e.g., at least one of displays 112, 113 and 125) may be a bi-stable display or non bi-stable display. A bi-stable display may be a display that maintains an image without power.

Permanent information 120 may include, for example, information specific to a user (e.g., a user's name and/or username) and/or information specific to a card (e.g., a card issue date and/or a card expiration date).

Buttons 131-134 and 197-199 may be mechanical buttons, capacitive buttons, or a combination of mechanical and capacitive buttons. Buttons 131-134 may be used, for example, to enter information (e.g., an access code) and/or to make a selection. For example, using buttons 131-134, a user may select options displayed on display 125 that instruct card 100 to communicate (e.g., via a dynamic magnetic stripe communications device, RFID and/or exposed IC chip) a user's instructions to use one of a debit account, a credit account, a pre-paid account, or a point account for a transaction (e.g., a payment transaction).

According to at least one example embodiment, more than one account may be selected, for example, where a transaction may be divided between accounts. For example, card 100 may be utilized to indicate a user's desire to use a point account until the point account is exhausted and then a credit account.

Buttons 197 and 198 may be used, for example, to display a different card's information on more or more of the displays 112, 113, and 125. Persons skilled in the art will appreciate that pressing a button (e.g., button 199) may cause information to be communicated through device 101 when an associated read-head detector detects the presence of a read-head of a magnetic stripe reader. Button 199 may be utilized to communicate information indicative of a user selection.

A user may associate applications to buttons and/or features to applications, for example, on a graphical user interface (GUI). The graphical user interface may be, for example, an application manager provided by one or more entities. The associations may be changed, for example, at any time, periodically, and/or upon the occurrence of an event. According to some example embodiments, a user may associate applications to buttons and/or features to applications by telephone, by electronic mail and/or any other communication method.

Associations between buttons and service provider applications may be maintained by an ecosystem provider, for example, within an ecosystem of applications, transactional methods and types of transactions. When a transactional method (e.g., card 100) is used by a user, the ecosystem provider may receive transactional data and information indicative of a button selected by the user. The ecosystem provider may determine the identity of an application associated to the button, and may communicate some or all of the information and/or transactional data to the application and/or the service provider. The service provider and/or the application may provide a feature associated with the application based on the information and/or transactional data.

Architecture 150 may be utilized with any card (e.g., any card 100). Architecture 150 may include, for example, processor 120, display 140, driving circuitry 141, memory 142, battery 143, radio frequency identification (RFID) 151, integrated circuit (IC) chip 152, electromagnetic field generators 170, 180, and 185, and read-head detectors 171 and 172.

Processor 120 may be any type of processing device, for example, a central processing unit (CPU) and/or a digital signal processor (DSP). Processor 120 may be, for example, an application specific integrated circuit (ASIC). Processor 120 may include on-board memory for storing information (e.g., drive code). Any number of components may communicate to processor 120 and/or receive communications from processor 120. For example, one or more displays (e.g., display 140) may be coupled to processor 120. Persons skilled in the art will appreciate that components may be placed between particular components and processor 120. For example, a display driver circuit may be coupled between display 140 and processor 120.

Memory 142 may be coupled to processor 120. Memory 142 may store data, for example, data that is unique to a particular card. Memory 142 may store any type of data. For example, memory 142 may store discretionary data codes associated with buttons of card 100. Discretionary data codes may be recognized by remote servers to effect particular actions. For example, a discretionary data code may be stored in memory 142 and may be used to cause a third party service feature to be performed by a remote server (e.g., a remote server coupled to a third party service such as an online voucher and/or coupon provider).

Different third party features may be, for example, associated with different buttons and a particular feature may be selected by pressing an associated button. According to some example embodiments, a user may select a third party feature from a list displayed to the user. For example, the user may scroll through a list of features on a display (e.g., a display on the front of the card). A user may scroll through a list using buttons on card 100. The list of features may be displayed to the user individually (e.g., one or more buttons may be used to change which feature is displayed), in groups and/or all features may be simultaneously displayed.

According to at least one example embodiment, a user may select a type of payment on card 100 via manual input interfaces. The manual input interfaces may correspond to displayed options (e.g., displayed on display 125) and/or may be independent buttons.

Selected information may be communicated to a magnetic stripe reader via a dynamic magnetic stripe communications device. Selected information may also be communicated to a device (e.g., a mobile telephonic device) including a capacitive sensor and/or other type of touch sensitive sensor.

Architecture 150 may include any number of reader communication devices. For example, architecture 150 may include at least one of IC chip 150, RFID 151 and a magnetic stripe communications device. IC chip 150 may be used to communicate information to an IC chip reader (not illustrated). IC chip 150 may be, for example, an EMV chip. RFID 150 may be used to communicate information to an RFID reader. RFID 150 may be, for example, a RFID tag. A magnetic stripe communications device may be included to communicate information to a magnetic stripe reader. For example, a magnetic stripe communications device may provide electromagnetic signals to a magnetic stripe reader.

Different electromagnetic signals may be communicated to a magnetic stripe reader to provide different tracks of data. For example, architecture 150 may include electromagnetic field generators 170, 180, and 185 to communicate separate tracks of information to a magnetic stripe reader. Electromagnetic field generators 170, 180, and 185 may include a coil (e.g., each may include a coil) wrapped around one or more materials (e.g., a soft-magnetic material and a non-magnetic material). Each electromagnetic field generator may communicate information, for example, serially and/or in parallel to a receiver of a magnetic stripe reader for particular magnetic stripe track.

Architecture 150 may include read head detectors 171 and 172. Read-head detectors 171 and 172 may be configured to sense the presence of a magnetic stripe reader (e.g., a read-head housing of a magnetic stripe reader). Information sensed by the read-head detectors 171 and 172 may be communicated to processor 120 to cause processor 120 to communicate information serially from electromagnetic generators 170, 180, and 185 to magnetic stripe track receivers in a read-head housing of a magnetic stripe reader.

According to at least one example embodiment, a magnetic stripe communications device may change the information communicated to a magnetic stripe reader at any time. Processor 120 may, for example, communicate user-specific and card-specific information through RFID 151, IC chip 150, and/or electromagnetic generators 170, 180, and 185 to card readers coupled to remote information processing servers (e.g., purchase authorization servers). Driving circuitry 141 may be utilized by processor 120, for example, to control electromagnetic generators 170, 180, and 185.

Architecture 150 may include, for example, a light sensor (not illustrated). Architecture 150 may receive information from a light sensor. Processor 120 may determine information received by a light sensor.

In an embodiment, a single wallet card operable to be loaded with information for one or more other cards, for example credit cards, debit cards, rewards cards, loyalty cards. An entity, for example an issuer, such as a bank, other financial institution, a network (like MasterCard® or Visa®), or a 3rd party, would provide the wallet card. The wallet card can be provided with cards already loaded. In an embodiment, an EMV chip is provided on the card that is dynamic and can communicate information specific to a selected card.

In an embodiment, one or more of the displays, for example display 125 in FIG. 1, comprise e-paper. In an embodiment, displays comprising e-paper display information using a segmented display. In an embodiment, displays comprising e-paper display information using a pixilated display.

When active, the currently selected card information will be displayed, for example on display 125 of FIG. 1. The user may use buttons on the wallet card to cycle through stored cards. For example, there may be a single button that cycles sequentially through cards. In an embodiment, there may be two buttons that allow a user to cycle through cards in different orders, for example forward and backward though a sequence of cards. In other embodiments, there may be more than two buttons, for example a button for each card information stored on the wallet card. In an embodiment, logos associated with the financial institution or network associated with a specific account may also be displayed.

Once the user finds the information for the card they would like to use, he can use the wallet card as he would if he had that specific card. For example, the user may locate the information for an airline rewards credit card that he would like to use. Once that information is displayed, the user may swipe, tap, or otherwise conduct a payment transaction.

A dynamic magnetic stripe communications device on the wallet card will transmit the information related to the selected stored card. This may be communicated via a magnetic stripe emulator, magnetic stripe encoder, or wirelessly. In an embodiment, the wallet card may communicate and receive information using Bluetooth. In an embodiment, the wallet card may communicate and receive information via RFID. In an embodiment, the wallet card may communicate and receive information via the EMV chip. In an embodiment, the wallet card may communicate and receive information via LEDs and light sensors.

In an embodiment, the wallet card is updated by the party that issued the wallet card, not by the user. For example, the wallet card may be issued by a banking institution, a credit institution, or any other 3rd party. The issuing party may preload one or more specific cards onto the wallet card. For example, a bank may initially load debit card information, cash-back credit card information, and airline rewards credit card information onto the wallet card. The user could then use the wallet card to conduct debit transactions or credit transactions which result in different rewards (in this case cash back or airline rewards). As needed, the issuing party may also modify the card information on the wallet card. For example, the user may cancel the airline rewards credit card.

In this case, the issuing party would communicate instructions to the card to delete this account. In another example, the issuing party may update the cash-back credit card information, for example if the card expired and the user authorized the third part to issue a replacement card. In this case, the issuing party would communicate instructions to the card to modify this account. In another example, the user may indicate that it wishes to open a new account with the issuing party, for example a low-interest credit card. In this case, the issuing party would communicate instructions to the card to add this account to the accounts stored on the wallet card. In an embodiment, deleted, modified, or added information may include EMV information. In an embodiment, an EMV chip may communicate card specific information related to the selected card.

In an embodiment, a wallet card may be limited to a specific network. The wallet card may be issued by a specific network, or a third party may only be authorized to provide card information for cards from a specific network on a given wallet card. For example, a credit card company, such as Visa®, may issue a wallet card, but only permit that credit cards company's (or a select few card issuing companies) cards to be accessed using the wallet card. Such a wallet card may include additional branding information identifying the wallet card, for example holograms or other logos. Some of this information may appear on the display itself.

In an embodiment, a wallet card may be limited to a specific financial institution. The wallet card may be issued by a specific financial institution, for example a specific bank, and may only maintain cards provided by that specific financial institution. For example, a bank, such as Bank of America®, may issue a wallet card, but only permit that bank's (or a select few card issuing companies) cards to be accessed using the wallet card. Such a wallet card may include additional branding information identifying the wallet card, for example holograms or other logos. Some of this information may appear on the display itself.

In an embodiment, if certain conditions are met, the card may go to sleep, turning off the display and all dynamic magnetic stripe communications devices.

In an embodiment, within a set amount of time after the card is last interacted with, it will go to sleep. In an embodiment, the card may include a on/off button that, when pressed, will either put the card to sleep or wake it up from sleep.

In an embodiment, the wallet card may also maintain and display information related to the rewards tier achieved by a user with respect to the selected card. In an embodiment, the tier may be displayed on the card, for example with the selected card information or on a separate display. In an embodiment, the issuer's logo may be modified to display the tier of the selected card. For example, if a user has achieved Visa Signature status for a specific card, the Visa logo may be modified to indicate that user has achieved Visa signature status for that card. In an embodiment, multiple tiers are possible, for example, Visa® basic, Visa Signature®, and Visa Black® or American Express Gold®, American Express Platinum®, American Express Reserve®, and American Express Black®.

In an embodiment, the user may achieve different tiers, rather than specific cards. In an embodiment, the user's status may be displayed, either with the card information or on a separate display. For example, MasterCard® may issue a wallet card, where all the cards are linked and accrue points towards MasterCard World Elite® status. Once a user has achieved this status, for example, by making enough purchases across all stored cards, the card may indicate that the user has achieved this status.

FIG. 2 shows an example wallet card according to example embodiments. Referring to FIG. 2, card 205 illustrates an exemplary wallet card prior to pushing a button on the wallet card. Card 255 illustrates the same exemplary wallet card after pushing a button on the wallet card. As described above, initially information regarding one stored card, in this case the Visa 1 card, is displayed. While not shown, additional information can be displayed to the user on the same or different displays. For example, the card number may be displayed in an embodiment. In an embodiment the Visa® logo may be displayed.

Prior to pressing the button, the EMV chip will communicate information associated with the Visa 1 card that is displayed on card 205. In an embodiment, the Visa 1 card information may also be communicated via multiple means, for example a dynamic magnetic stripe emulator, a dynamic magnetic stripe encoder, or wirelessly. In an embodiment, the Visa 1 card information may also be communicated wirelessly via Bluetooth, RFID, WiFi, light (using LEDs and light sensors), as well as other wireless communication means known to those skilled in the art.

After pressing the button, the EMV chip will communicate information associated with the Visa 2 card that is displayed on card 255. In an embodiment, the Visa 2 card information may also be communicated via multiple means, for example a dynamic magnetic stripe emulator, a dynamic magnetic stripe encoder, or wirelessly. In an embodiment, the Visa 2 card information may also be communicated wirelessly via Bluetooth, RFID, WiFi, light (using LEDs and light sensors), as well as other wireless communication means known to those skilled in the art. In an embodiment, card 205 maybe able to be recharged wirelessly, for example via a user's mobile phone. In an embodiment, card 255 may determine that additional charge is needed. In an embodiment, card 255 can display a message to the user to either slow down the swipe or leave the card in the reader to allow the card to recharge. In an embodiment, while card 255 is in the reader, the card can be powered solely by the reader, solely by the battery (allowing card 255 to simultaneously charge the battery), or a combination thereof.

In an embodiment, the display is bi-stable, allowing message to remain on the display even after the card powers down. In an embodiment, the issuer or 3rd party provided may provide messaged to the card. For example, a party may display a birthday message on the user's birthday or offer $5 of the first purchase on a user's birthday. In an embodiment, the card may display message in response to transaction events. For example, if a transaction is denied, the card may display a reason for the transaction denial (low funds or high balance) and suggest an action (user a different account or request a credit increase). By providing the user with information about transaction denials and options forward, the card may maintain its top of wallet status. In an embodiment issuers may provide new card data (for example if a user is issued a new card) and remove old data (for example if a user's card data is expired or compromised). In an embodiment, a bi-stable display is used to provide a message to the user while conserving power.

FIG. 3 shows an example wallet card according to example embodiments. Referring to FIG. 3, card 305 illustrates an exemplary wallet card prior to pushing a button on the wallet card. Card 355 illustrates the same exemplary wallet card after pushing a button on the wallet card. In this embodiment, the screen shows data for the entire card, for example, the card name, the card number, expiration data, a verification code (such as a CVV or CVC code), and a network logo (for example a VISA® logo). Some or all of this information may change for each card. For example, in one instance, the card number and expiration date may change, by the network logo may remain the same, for example where the two cards are of the same interchange tiers. In another example, the logo may change as well, for example if the two cards belong to different interchange tiers. As described above, initially information regarding one stored card, in this case the

Visa 1 card, is displayed. While not shown, additional information can be displayed to the user on the same or different displays. For example, the card number may be displayed in an embodiment. In an embodiment the Visa® logo may be displayed.

In an embodiment, additional cards can be downloaded to the wallet card wirelessly, for example, using Bluetooth, RFID, WiFi, light, or other wireless communication means. In an embodiment, card 305 may also be updated wirelessly, for example, via a phone using Bluetooth.

In an embodiment, wallet card 305 is issued by a single entity, for example a bank. That entity may provide additional cards or services through the card. For example, the entity may provide updates to a user's device, for example a mobile phone, which can wirelessly communicate information to the wallet card. In this way, additional card or services may be provided to the user, as discussed in more detail below.

In an embodiment, wallet card 305 may be limited to cards associated with a specific issuer, cards associated with a specific network, or cards associated with a specific network and specific issuer.

FIG. 4 shows exemplary wallet card displays according to example embodiments.

Referring to FIG. 4, card display 405 illustrates an exemplary wallet card display communicating that the monthly payment is due. In an embodiment, other account status updates may be provided, for example, points accumulated, points redeemed, points expiring, recent transactions, etc.

Card display 410 illustrates an exemplary wallet card display communicating that a user is approaching their spending limit. In an embodiment, other warnings may be provided, for example, finance charges, unusual activity notifications, etc.

Card display 415 illustrates an exemplary wallet card display communicating that the user has been offered a gift. This may be offered by the issuer, network, or a third party. Gifts may be offered in response to reaching certain milestones, for example accumulating a certain number of points, or randomly, as desired by the party offering the gift.

Card display 420 illustrates an exemplary wallet card display communicating that the user can now apply for a new card provided by the issuer and/or the network. It may also be used to indicate that a new card, that was previously applied for, has been approved and downloaded to the card. This may allow issuers and networks to provide cards to their current customers instantly, without incurring the cost associated with manufacturing and mailing a new physical card.

Card display 425 illustrates an exemplary wallet card display communicating a special event. In an embodiment, this may be a generic event, for example New Year Celebrations, or may be specific to the user (for example, happy birthday) or the network or issuer (for example, corporate milestone events).

Card display 430 illustrates an exemplary wallet card display communicating a loyalty program offered by an issuer or a partner of the issuer. For example, an issuer may provide certain rewards based on usage of the card. Alternatively, a third party may partner with the issuer, for example a coffee shop, to provide loyalty rewards and incentives through the card.

Card display 435 illustrates an exemplary wallet card display communicating a coupon. In an embodiment, the coupon may be delivered as a UPC or bar code. In an embodiment, the merchant associated with a coupon may be disclosed, but the actual coupon may not be disclosed until it is redeemed.

Card display 440 illustrates an exemplary wallet card display communicating status upgrades for the user. For example, the card may be issued by an airline. Once a user has attained a specific flight status, information may be communicated to the user via the card.

Card display 445 illustrates an exemplary wallet card display may communicate points earned during transactions. In an embodiment, the display may also disclose the total points accumulated by the user.

Card displays 450 and 455 illustrates an exemplary wallet card display may provide information regarding associated games. In an embodiment, users may earn gaming rewards by using their card or rewards may be provided to users by the issuer, and communicated to the user via the card.

Card display 460 illustrates an exemplary wallet card display communicate that a user has entered, or has won, a sweepstakes.

FIG. 5 shows an example wallet card according to example embodiments. Referring to FIG. 5, the top card illustrates an exemplary wallet card prior to pushing a button on the wallet card. The bottom card 355 illustrates the same exemplary wallet card after pushing a button on the wallet card. Whereas in previous cards, for example the exemplary cards illustrated in FIG. 3, the card holder's name is embossed on the card, in this embodiment, the card holder's name is provided on a display. In an embodiment the card holder name display can be a bi-stable display. Initially, the card can be manufactured without any information on the display. Once the card is ready to be personalized, the card holder's name can be programmed into the card. In an embodiment, at any point in the future, the card may be initialized, and the card holder's name can be displayed. In an embodiment, from that point forward, the card holder's name can always be displayed. In an embodiment, the card holder's name can be displayed each time the card is powered on, and removed each time the card is powered off.

FIG. 6 shows dynamic magnetic stripe 600 that may include a printed circuit board (PCB) and an adhesive layer (not shown) on top of the PCB. The dynamic magnetic stripe 600 may include a dynamic magnetic stripe communications device 602, a first magnet 604, and a second magnet 606. In some embodiments, the dynamic magnetic stripe 600 may also include a shield 608.

Dynamic magnetic stripe communications device 202 may be configured to communicate multiple tracks of electromagnetic data, for example, two tracks of electromagnetic data, by electromagnetic generator to read-heads of a magnetic stripe reader by appropriate control of current conducted by coils within dynamic magnetic stripe communications device 602. Dynamic magnetic stripe communications device 602 may be configured to be narrower than a traditional magnetic stripe. For example the entire width of dynamic magnetic stripe 600, including dynamic magnetic stripe communications device 602, first magnet 604, and second magnet 606 may be approximately equal to the width of a traditional magnetic stripe, for example about 10 mm wide. In an embodiment, dynamic magnetic stripe communications device 602 may be about 5 mm wide. In an embodiment, dynamic magnetic stripe communications device 602 is flexible.

First magnet 604 and second magnet 606 may be operable to bias electromagnetic data communicated by dynamic magnetic stripe communications device 602. For example, first magnet 604 and second magnet 606 may be operable to increase the amplitude of the electromagnetic data communicated by dynamic magnetic stripe communications device 602 to allow a magnetic read head to receive the electromagnetic data. In an embodiment, first magnet 604 and second magnet 606 may be operable to increase the amplitude of the electromagnetic data transmitted by different portions of dynamic magnetic stripe communications device 602 so that a magnetic read head located at a distance, for example, ¼ of an inch, an inch, or two inches away, can receive the data. In some embodiments, the magnetic read head may be located at least ¼ of an inch away, at least one inch away, or at least two inches away. In some embodiments, the magnetic read head may be located less than ¼ of an inch away, less than one inch away, or less than two inches away. In some embodiments, the magnetic read head may be located from about 1/10 of an inch away to about 3 inches away. In an embodiment, first magnet 604 and second magnet 606 may be configured to maintain a constant magnetic field amplitude across the length of dynamic magnetic stripe communications device 602. In an embodiment, first magnet 604 can be configured to bias one track of electromagnetic data and second magnet 606 can be configured to bias a second track of electromagnetic data. In an embodiment, first magnet 604 and second magnet 606 may be configured to reduce or eliminate cross talk between different tracks of the electromagnetic data, for example between a first and a second track of electromagnetic data. In an embodiment, first magnet 604 and second magnet 606 are flexible. In an embodiment, first magnet 604 and second magnet 606 are directly adjacent to dynamic magnetic stripe communications device 602. In an embodiment, first magnet 604 and second magnet 606 are close to but separated from dynamic magnetic stripe communications device 602.

In an embodiment, shield 608 may be operable to inhibit or block electromagnetic data communicated by dynamic magnetic stripe communications device 602. In an embodiment, shield 608 may be operable to inhibit or block electromagnetic effects. For example, this may increase the probability that a card is correctly read by a magnetic stripe reader with two read heads, positioned on opposite sides of the card and offset. In an embodiment, shield 608 comprises a material that is non-magnetic and conductive, for example copper. In an embodiment, shield 608 comprises a material that is magnetic and conductive. In an embodiment, shield 608 comprises a material that is a combination of magnetic and non-magnetic material. In an embodiment, shield 608 is as wide as dynamic magnetic stripe communications device 602. In an embodiment, shield 608 comprises a plurality of shield material, for example a strip of shield material associated with each track. In an embodiment, shield 608 is as wide as dynamic magnetic stripe 600. In an embodiment, shield 608 is wider than dynamic magnetic stripe 600. In an embodiment, shield 608 is flexible.

FIG. 7 shows a traditional magnetic stripe 730 and a dynamic magnetic stripe 705, each of which may include printed circuit board (PCB) and an adhesive layer (not shown) on top of the PCB.

In an embodiment, traditional magnetic stripe 730 is similar to magnetic stripes found on traditional cards, for example static credit cards.

In an embodiment, dynamic magnetic stripe 705 is similar to dynamic magnetic stripe 600 illustrated in FIG. 6 and discussed above. Dynamic magnetic stripe 705 may include dynamic magnetic stripe communications device 715, first magnet 710, second magnet 720, a first sensor 735a, and a second sensor 735b, as illustrated in FIG. 7. In some embodiments, dynamic magnetic stripe 715 may also include shield 725.

Dynamic magnetic stripe communications device 715 may be configured to communicate multiple tracks of electromagnetic data, for example, two tracks of electromagnetic data, by electromagnetic generator to read-heads of a magnetic stripe reader by appropriate control of current conducted by coils within dynamic magnetic stripe communications device 715. Dynamic magnetic stripe communications device 715 may be configured to be narrower than a traditional magnetic stripe. For example the entire width of dynamic magnetic stripe 705, including dynamic magnetic stripe communications device 715, first magnet 710, and second magnet 720 may be approximately equal to the width of a traditional magnetic stripe, for example about 10 mm wide. In an embodiment, dynamic magnetic stripe communications device 715 may be about 5 mm wide. In an embodiment, dynamic magnetic stripe communications device 715 is flexible.

First magnet 710 and second magnet 720 may be operable to bias electromagnetic data communicated by dynamic magnetic stripe communications device 715. For example, first magnet 710 and second magnet 720 may be operable to increase the amplitude of the electromagnetic data communicated by dynamic magnetic stripe communications device 715 to allow a magnetic read head to receive the electromagnetic data. In an embodiment, first magnet 710 and second magnet 720 may be operable to increase the amplitude of the electromagnetic data transmitted by different portions of dynamic magnetic stripe communications device 715 so that a magnetic read head located at a distance, for example, ¼ of an inch, an inch, or two inches away, can receive the data. In some embodiments, the magnetic read head may be located at least ¼ of an inch away, at least one inch away, or at least two inches away. In some embodiments, the magnetic read head may be located less than ¼ of an inch away, less than one inch away, or less than two inches away. In some embodiments, the magnetic read head may be located from about 1/10 of an inch away to about 3 inches away. In an embodiment, first magnet 710 and second magnet 720 may be configured to maintain a constant magnetic field amplitude across the length of dynamic magnetic stripe communications device 715. In an embodiment, first magnet 710 can be configured to bias one track of electromagnetic data and second magnet 720 can be configured to bias a second track of electromagnetic data. In an embodiment, first magnet 710 and second magnet 720 may be configured to reduce or eliminate cross talk between different tracks of the electromagnetic data, for example between a first and a second track of electromagnetic data. In an embodiment, first magnet 710 and second magnet 720 are flexible. In an embodiment, first magnet 710 and second magnet 720 are directly adjacent to dynamic magnetic stripe communications device 715. In an embodiment, first magnet 710 and second magnet 720 are close to but separated from dynamic magnetic stripe communications device 715.

In an embodiment, shield 725 may be operable to inhibit or block electromagnetic data communicated by dynamic magnetic stripe communications device 715. In an embodiment, shield 725 may be operable to inhibit or block electromagnetic effects. For example, this may increase the probability that a card is correctly read by a magnetic stripe reader with two read heads, positioned on opposite sides of the card and offset. In an embodiment, shield 725 comprises a material that is non-magnetic and conductive, for example copper. In an embodiment, shield 725 comprises a material that is magnetic and conductive. In an embodiment, shield 725 comprises a material that is a combination of magnetic and non-magnetic material. In an embodiment, shield 725 is as wide as dynamic magnetic stripe communications device 715. In an embodiment, shield 725 comprises a plurality of shield material, for example a strip of shield material associated with each track. In an embodiment, shield 725 is as wide as dynamic magnetic stripe 705. In an embodiment, shield 725 is wider than dynamic magnetic stripe 705. In an embodiment, shield 725 is flexible.

In an embodiment, shield 725 may be operable to inhibit or block electromagnetic data communicated by dynamic magnetic stripe communication device 715 and/or traditional magnetic stripe 730. In an embodiment, shield 725 may be operable to inhibit or block any electromagnetic data. In an embodiment, shield 725 comprises a material that is non-magnetic and conductive, for example copper. In an embodiment, shield 725 comprises a material that is magnetic and conductive. In an embodiment, shield 725 comprises a material that is a combination of magnetic and non-magnetic material. In an embodiment, shield 725 is flexible.

In an embodiment, first sensor 735a and second sensor 735b may be operable to detect the presence of a read-head. In an embodiment, first sensor 735a and second sensor 735b may be operable to generate a voltage in relation to magnetic fields it experiences. For example, first sensor 735a and second sensor 325b may be Hall sensors, or other sensors that are affected by the “Hall effect.” In an embodiment, when a magnetic read-head passes over the card, the voltage generated by the first sensor 735a and second sensor 735b will change. For example, first sensor 325a and second sensor 735b may be configured to increase the voltage output when a magnetic read-head passes over the card. In another embodiment, the first sensor 735a and second sensor 735b can be configured to generate a different change in voltage when a magnetic read-head passes under the card. For example, first sensor 735a and second sensor 735b may be configured to decrease the voltage output when a magnetic read-head passes under the card. Thus, by measuring the voltage output from the first sensor 735a and second sensor 735b, the device is able to determine if a magnetic read-head is passing over or under the card, and only activate dynamic magnetic stripe 705 when the read head is over the correct side of the card. Further, by measuring the voltage change across both the first sensor 735a and second sensor 735b, the device may determine which direction it is being traveling, for example if it is being swiped through a payment reader. This will allow it to output data on dynamic magnetic stripe communications device 715 in the appropriate order using the appropriate formatting.

FIG. 8 illustrates a device containing two dynamic magnetic stripes stacked within the device 800, each operable to communicate with read heads located proximate to opposite sides of the device. In an embodiment, the first dynamic magnetic stripe comprises a dynamic magnetic stripe communications device 805, a first magnet 810, and a second magnet 815 and the second dynamic magnetic stripe comprises a dynamic magnetic stripe communications device 830, a first magnet 825, a second magnet 835, a first sensor 840a, and a second sensor 840b.

Dynamic magnetic stripe communications devices 805 and 830 may be configured to communicate multiple tracks of electromagnetic data, for example, two tracks of electromagnetic data, by electromagnetic generator to read-heads of a magnetic stripe reader by appropriate control of current conducted by coils within dynamic magnetic stripe communications devices 805 and 830. Dynamic magnetic stripe communications devices 805 and 830 may be configured to be narrower than a traditional magnetic stripe. For example the entire width of each dynamic magnetic stripe, including dynamic magnetic stripe communications devices 805 and 830, first magnets 810 and 825, and second magnet 815 and 835 may be approximately equal to the width of a traditional magnetic stripe, for example about 10 mm wide. In an embodiment, dynamic magnetic stripe communications devices 805 and 830 may be about 5 mm wide. In an embodiment, dynamic magnetic stripe communications devices 805 and 830 is flexible.

First magnets 810 and 825 and second magnets 815 and 835 may be operable to bias electromagnetic data communicated by dynamic magnetic stripe communications devices 805 and 830. For example, first magnets 810 and 825 and second magnets 815 and 835 may be operable to increase the amplitude of the electromagnetic data communicated by dynamic magnetic stripe communications devices 805 and 830 to allow a magnetic read head to receive the electromagnetic data.

In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 may be operable to increase the amplitude of the electromagnetic data transmitted by different portions of dynamic magnetic stripe communications devices 805 and 830 so that a magnetic read head located at a distance, for example, ¼ of an inch, an inch, or two inches away, can receive the data. In some embodiments, the magnetic read head may be located at least ¼ of an inch away, at least one inch away, or at least two inches away. In some embodiments, the magnetic read head may be located less than ¼ of an inch away, less than one inch away, or less than two inches away. In some embodiments, the magnetic read head may be located from about 1/10 of an inch away to about 3 inches away. In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 may be configured to maintain a constant magnetic field amplitude across the length of dynamic magnetic stripe communications devices 805 and 830. In an embodiment, first magnets 810 and 825 can be configured to bias one track of electromagnetic data and second magnets 815 and 835 can be configured to bias a second track of electromagnetic data. In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 may be configured to reduce or eliminate cross talk between different tracks of the electromagnetic data, for example between a first and a second track of electromagnetic data. In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 are flexible. In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 are directly adjacent to dynamic magnetic stripe communications devices 805 and 830, respectively. In an embodiment, first magnets 810 and 825 and second magnets 815 and 835 are close to but separated from their respective dynamic magnetic stripe communications devices 805 and 830.

In an embodiment, shield 820 may be operable to inhibit or block electromagnetic data communicated by dynamic magnetic stripe communications device 805. In an embodiment, shield 820 may be operable to inhibit or block electromagnetic effects. For example, this may increase the probability that a card is correctly read by a magnetic stripe reader with two read heads, positioned on opposite sides of the card and offset. In an embodiment, shield 820 comprises a material that is non-magnetic and conductive, for example copper. In an embodiment, shield 820 comprises a material that is magnetic and conductive. In an embodiment, shield 820 comprises a material that is a combination of magnetic and non-magnetic material. In an embodiment, shield 820 is as wide as dynamic magnetic stripe communications devices 805 or 830. In an embodiment, shield 820 comprises a plurality of shield material, for example a strip of shield material associated with each track. In an embodiment, shield 820 is as wide as one or both dynamic magnetic stripes. In an embodiment, shield 820 is wider than one or both dynamic magnetic stripes. In an embodiment, shield 820 is flexible.

In an embodiment, first magnets 810 and 825 may be a single magnet, e.g., to make handling and manufacturing easier. For example, using a single magnet may eliminate issue of manufacturing a device with two magnets whose magnetic poles are oriented in the same direction in proximity of each other. In an embodiment, a single first magnet may be configured to maintain a constant magnetic field amplitude across the length of dynamic magnetic stripe communications devices 805 and 830. In an embodiment, a single first magnet can be configured to bias one track of electromagnetic data in each of dynamic magnetic stripe communications devices 805 and 830. In an embodiment, a single first magnet may be configured to reduce or eliminate cross talk between different tracks of the electromagnetic data within dynamic magnetic stripe communications devices 805 and 830.

In an embodiment, second magnets 815 and 835 may be a single magnet, e.g., to make handling and manufacturing easier. For example, using a single magnet may eliminate issue of manufacturing a device with two magnets whose magnetic poles are oriented in the same direction in proximity of each other. In an embodiment, a single second magnet may be configured to maintain a constant magnetic field amplitude across the length of dynamic magnetic stripe communications devices 815 and 835. In an embodiment, a single second magnet can be configured to bias one track of electromagnetic data in each of dynamic magnetic stripe communications devices 815 and 835. In an embodiment, a single second magnet may be configured to reduce or eliminate cross talk between different tracks of the electromagnetic data within dynamic magnetic stripe communications devices 815 and 835.

In some embodiments, shield 820 may be placed between dynamic magnetic stripe communications devices 805, first magnets 810, and/or second magnets 815 and dynamic magnetic stripe communications devices 830, first magnets 825, and/or second magnets 835. In an embodiment, each of these elements function in the same manner as described above in relation to their respective dynamic magnetic stripe.

In an embodiment, first sensor 840a and second sensor 840b may be operable to detect the presence of a read-head. In an embodiment, first sensor 840a and second sensor 840b may be operable to generate a voltage in relation to magnetic fields it experiences. For example, first sensor 840a and second sensor 840b may be Hall sensors, or other sensors that are affected by the “Hall effect.” In an embodiment, when a magnetic read-head passes over the card, the voltage generated by the first sensor 840a and second sensor 840b will change. For example, first sensor 840a and second sensor 840b may be configured to increase the voltage output when a magnetic read-head passes over the card. In another embodiment, the first sensor 840a and second sensor 840b can be configured to generate a different change in voltage when a magnetic read-head passes under the card. For example, first sensor 840a and second sensor 840b may be configured to decrease the voltage output when a magnetic read-head passes under the card. Thus, by measuring the voltage output from the first sensor 840a and second sensor 840b, the device is able to determine if a magnetic read-head is passing over or under the card, and only activate dynamic magnetic stripe 805 or 830 when the read head is over the correct side of the card. In an embodiment, first sensor 840a and second sensor 840b may be configured to provide a specific voltage output when a magnetic read-head passes under the card at the same time as when a magnetic read-head passes over the card. Thus, by measuring the voltage output from the first sensor 840a and second sensor 840b, the device is able to determine if it should activate dynamic magnetic stripe 805, 830, or both. In an embodiment, the voltage increase or decrease may also be measured to identify the type of magnetic read-head, for example a shielded magnetic read-head. Further, by measuring the voltage change across both the first sensor 840a and second sensor 840b, the device may determine which direction it is being traveling, for example if it is being swiped through a payment reader. This will allow it to output data on dynamic magnetic stripe communications device 805, 830, or both in the appropriate order using the appropriate formatting.

In an embodiment, a card, for example card 100, may be provided without any activated products. For Example, all displays may be blank and the card may be configured not to transmit any data. In an embodiment, the card may display a serial number, either printed on the card or displayed on one or more of the displays. A user may use this serial number to receive a product activation code, for example by entering it into a web site, providing it to an authorized issuer in person, over the phone, or via text, or other manners known to a person of skill in the art. In this way, cards can be manufactured without personal information and handed out at a variety of avenues such as launch parties, sports events, college campuses, etc. without requiring users to fill out application forms. Later information can be gathered from the user, for example when the serial number is entered. Alternatively, information can be entered earlier, for example due to previous interactions with the issuer, and the user can link this card, through the serial number, to an existing account.

A product activation code may be utilized to activate a product on the card. The product may be stored on the card or other device (e.g., a mobile telephonic device) and may be inactive to authorize a purchase until activated. This product activation code may be entered online via a website or on the card. The code may be entered on the card manually (e.g., via a user interface) or via a wire-based or wireless connection (e.g., a wireless connection to a computer). Accordingly, the product may be activated on the card (or other device) or on a remote authorization server.

Product activation may occur in a variety of ways. Particularly, for example, an activation code received on a card may cause a processor to communicate product data via a communications device when a button associated with that product is pressed. For example, a payment card number associated with a product may be communicated through an RFID antenna, IC chip, and/or magnetic stripe communications device once the product is activated on card 100. Additionally, for example, data associated with the product (e.g., a portion or the entire payment card number) may be displayed on a display on card 100 after a product has been activated. Product data may, for example, be pre-stored on a card when the card is mailed to a user. An activation code may cause a particular product to be associated with a particular button (or manual interface input) and communicated through a communications device (e.g., a dynamic magnetic stripe communications device) when that button (or manual interface input) is provided by a user to a card. An activation code may be received online, in a store, or over a phone to enter into a card.

A pre-stored product may be pre-associated to a particular button or may be associated to a particular button at activation. For example, a primary product (e.g., a product the user desired to obtain and was mailed to a user) may have printed information on the face of a card for online and phone purchases. A non-activated product may also have printed information on the face of a card for online and phone purchases and may be associated with a button for in-store purchases, but may not communicate magnetic stripe information until the product is activated. Similarly, for example, the product may have a verification code that displays on a display after product activation. Alternatively, for example, the activation code may be printed. As per another example, a card may have a plurality of buttons (e.g., two), but may have more non-activated products stored than buttons. In doing so, an issuer may be provided with a number of cross-selling opportunities. When a user activates a particular product, that product may be associated with a button. As such, the corresponding magnetic stripe data communicated through a dynamic magnetic stripe communications device may be communicated when the associated button is pressed by a user. In doing so, more products may be stored in a card in an inactivated state than there are buttons, or other manual user interface inputs, on a card. In this manner, a user may be provided with a larger variety of products to activate. An activated product may be associated with the next available button from a list of available buttons. Displays next to these buttons may be utilized to, for example, indicate the payment product associated to the button. A card may have a particular button for activating a product that may be pressed before an activation code is entered. In doing so, the processor of a card may determine when a code is desired to be entered by a user.

A product may be activated on a remote authorization server. Accordingly, a card may, for example, communicate data (e.g., via a magnetic stripe communications device) before a payment product is activated. Yet, the authorization of a payment associated with that payment product may not be authorized until the product is activated. Accordingly, activation of the authorization may occur by having a user enter a code online or provide a code over the phone. This code may be generated by a card via a display to identify the card and/or payment product. In this manner, for example, a card may be provided to a user in a particular configuration. For example, the card may include multiple printed account numbers for both activated and non-activated products. A button may be associated with each activated and non-activated product. To activate a product, a user may activate a product online or via a telephone call. The user may identify himself/herself in a variety of ways such as, for example, answering a number of security questions, providing information about recent purchases, and/or providing particular passwords. A card-generated and displayed activation code may also be utilized. The product may be activated such that the product may be utilized to authorize purchase transactions. Accordingly, the product may be used online or offline before activation but not cause a purchase transaction to complete until the product is activated and remote authorization servers updated with product activation information.

Both a card and the authorization servers may, for example, be activated. For example, a user may press button 138 to receive an authorization activation code. A user may provide this information to a remote server (e.g., either online or via an operator over the phone). The user may receive an on-card product activation code from this remote server (e.g., via a webpage or via the operator over the phone). The card may then receive this code to activate the product for the button and, for example, cause the next press of button 138 to display information associated with that product on display 125 (e.g., a payment card number) and communicate information associated with the product via one or more communication devices (e.g., RFID antennas, IC chips, or magnetic stripe communication devices). The code may be received via manual input (e.g., manual input using buttons 130-134), wire-based input (e.g., USB) or wireless input (e.g., via light pulses, sound pulses, or other wireless communication signals).

A product that a user did not particularly request to be on a card may or may not require an activation code to initiate the product. The additional product may be utilized by a user by, for example, entering manual input into the card indicative of a desire to use that additional product (e.g., pushing a mechanical button). Accordingly, a user may receive a mailing that includes a card with a payment product that a user requested as well as one or more products that the user did not request. Such products may be pre-approved and may operate and authorize transactions without, for example, a particular activation code. A card may include additional products that a user did not request, for example, where some of these additional products require an activation code and other of these additional products do not require an activation code.

Activation of inactivated products can be performed online via a webpage or over the phone via an operator without the actual use of an activation code. For example, a user may identify himself/herself by logging into an online account. The user may select a primary account associated with a card. The user may then be displayed with information associated with the additional products that were provided on the card. Accordingly, a user may select an activation button on the website to activate the product. A card may generate (e.g., display) a code after a product is activated that may be provided back to a remote facility to confirm proper activation. Additionally, a card may generate a code via a communications device (e.g., a dynamic magnetic stripe device, RFID, or IC chip) such that an on-card activation verification code may be communicated with a user's first purchase.

Products that may be placed on a card may include, for example, debit products (e.g., decoupled or coupled debit products), credit products, gift products, pre-paid payment products, loyalty products, or any other type of product. Such products may each have a different number that is communicated via one or more reader communications devices (e.g., an RFID antenna, IC chip, or magnetic stripe communications device) as well as one or more displays.

Accordingly, for example, a grocery store chain (e.g., Giant Eagle) may provide users with a credit card that includes an inactivated loyalty number. The loyalty number may be used to receive discounts and instant coupons at the grocery store chain. Accordingly, a user may press a button, for example, associated with the credit card product to have a credit card number associated with that credit card product communicated via a communications device (e.g., a magnetic stripe communications device). A user may press a different button, for example, associated with the loyalty product, to have the loyalty number associated with the loyalty product, communicated via a communications device (e.g., that same magnetic stripe communications device). Alternatively, for example, the credit card product may be a default product that automatically communicates the credit card number associated with the default credit card product whenever the card is utilized without additional manual input. A user may log into his/her online account for the credit card product and may activate the loyalty card. Additionally, for example, the user may change/replace the number by changing the number online via the website and being provided with a code to enter into the card to change/replace the product (e.g., via manual input, light, sound, or a wireless or wire-based communications signal).

Incentives to activate a product may be provided to a user. Such incentives may be displayed online (e.g., via a webpage displaying the products to-be-activated) or on-card. For example, a user may press a button associated with an inactivated card and may be provided with an incentive on a display. For example, a user may be provided with text indicating that if the user activates the product within a period of time (e.g., within the next 10 days) then an amount of money may be added to a user's account. Accordingly, a card may provide an activation code that includes embedded information indicative of the incentive. An incentive code (e.g., promotional code) may also be displayed to a user. Incentives may be displayed based on time. For example, one incentive may be displayed during the first 10 days a card is used by a user and a different incentive may be displayed during the next 10 days a card is used by a user. After all incentives are exhausted, for example, a card may erase the new product so that the product is removed from a card. An incentive and/or new product may be erased after a period of time or upon a card receiving manual input from a user indicative of a user's desire to erase the product and/or incentive.

Similarly, for example, multiple new products may be stored on the card and rotated such that different new products may be displayed to a user. A display may be provided next to a button and the name of the new product may be displayed on such a display. A user may navigate through possible new products and may select, on card 100, the product or products the user desires. A user may erase products the user does not desire from a memory of card 100.

FIG. 9 shows network topology 900 that may include, for example, mobile device 902 (e.g., a mobile telephonic device, a PDA, an electronic tablet, a laptop, a GPS unit, or an MP3 player). Mobile device 902 may, for example, include a contactless interface that may initiate, sustain, and/or terminate communication channel 926 between card 904 and mobile device 902. Card 904 and mobile device 902 may communicate via channel 926 via a contactless communication medium (e.g., an RF medium).

Mobile device 902 may provide one or more transceivers that may communicate with one or more wired networks (e.g., IP network 912 and/or payment network 914) and/or one or more wireless networks (e.g., mobile network 910). Mobile device 902 may, for example, communicate with a cellular station over a wireless radio interface (e.g., a GSM air interface) that may be used by mobile device 902 to communicate information (e.g., voice and data) to cellular network access infrastructure 906 (e.g., one or more GSM base transceiver stations, base station controllers, and mobile switching centers). Persons skilled in the art will appreciate that cellular network access infrastructure 906 may utilize any multiple access architecture, such as for example, a code-division multiple access architecture and/or a time-division multiple access architecture.

Mobile device 902 may, for example, communicate with wireless access point 908 over a wireless interface (e.g., a Bluetooth interface or a Wi-Fi interface). Accordingly, for example, mobile device 902 may access one or more wired networks (e.g., IP network 912 and/or payment network 914) and/or one or more wireless networks (e.g., mobile network 910) without the need to first gain access to cellular network access infrastructure 906.

Card 904 may, for example, be a powered card or a non-powered card (e.g., a powered payment card or a non-powered payment card). Accordingly, for example, payment information (e.g., a payment account number and a card expiration date) may be communicated from card 904 to mobile device 902 in support of a financial transaction being conducted by mobile device 902. In so doing, for example, items for purchase on IP network 912 (e.g., the internet) may be accessed by a browser of mobile device 902 via an access point (e.g., wireless access point 908 or cellular network access infrastructure 906). Mobile device 902 may, for example, complete a purchase transaction by first obtaining required payment information from card 904 and then communicating such payment information to network entities (e.g., payment server 916 and/or issuer 920).

Payment server 916 may, for example, contact issuer 920 via a network (e.g., payment network 914) with payment information received from mobile device 902 for authorization of a purchase. Once authorized, payment transaction information may be recorded onto a receipt that may be delivered to mobile device 902 via any one or more delivery options (e.g., via a short messaging service of mobile network 910 or an email delivery service of IP network 912). Mobile device 902 may allow a user to associate purchase categories (e.g., groceries, auto repair, or entertainment) to purchases transacted by the mobile device so that the user may receive a more detailed accounting of his or her expenditures on his or her receipt. Accordingly, for example, a user may enjoy a higher degree of integration such that a user may customize a level of detail provided on a receipt via mobile device 902. A payment receipt may, for example, be provided to mobile device 902 as a proof-of-purchase object (e.g., a barcode) that may be provided to a display of mobile device 902 and read by other computing equipment (e.g., a barcode scanner) for proof-of-purchase confirmation.

A device (e.g., mobile device 928 and/or card 922) may, for example, include a contactless communication device (e.g., an RFID device) that may initiate, sustain, and/or terminate a contactless communication channel (e.g., an RFID communications channel) with merchant terminal 918. Accordingly, for example, card 922 and/or mobile device 928 may communicate payment information to merchant terminal 918 to complete a financial transaction. In so doing, for example, mobile device 928 and/or card 922 may first receive a request from a user to communicate payment information to merchant terminal 918.

As per an example, a user of card 922 may press a button on card 922 that may cause payment information to be transferred to a memory of a processor (e.g., an RFID chip). An associated RFID antenna may, for example, sense the presence of merchant terminal 918 by detecting an RF carrier field that may be generated by an RFID device of merchant terminal 918. Once the presence of merchant terminal 918 is sensed, payment information may be transferred from an RFID chip of card 922 to an RFID antenna of card 922 to communicate the payment information via an RFID communication channel to merchant terminal 918 to complete a financial transaction.

As per another example, card 922 may be a non-powered card (e.g., a non-powered payment card). Accordingly, for example, card 922 may include an RFID chip and associated RFID antenna that may be brought within proximity to merchant terminal 918. An RFID antenna of card 922 may sense an RF carrier field generated by merchant terminal 918 and may derive operational power from the RF carrier field. The operational power may, for example, be collected by an RFID antenna of card 922 and provided to an associated

RFID chip of card 922 in order to energize the RFID chip of card 922. Once energized, an RFID chip of card 922 may modulate an RF carrier field generated by merchant terminal 918 to, for example, communicate payment information from card 922 to merchant terminal 918 to complete a purchase transaction.

Any computing device (e.g., desktop computer 930) may, for example, provide contactless communication electronics (e.g., an RFID reader) that may communicate with a contactless communication device (e.g., card 932 and/or mobile device 934). Accordingly, for example, any information that may be communicated by card 932 (e.g., payment information) may be received by computing device 930 (e.g., received via an RFID communication channel established between card 932 and computing device 930) and forwarded onto a network entity (e.g., issuer 920 and/or payment server 916) to complete a purchase transaction. Persons skilled in the art will appreciate that any RFID information may be exchanged between computing device 930 and an RFID enabled device (e.g., card 932 and/or mobile device 934).

FIG. 10 shows mobile device 1000. Mobile device 1000 may be any mobile device, such as a mobile telephonic device (e.g., cell phone), a PDA, an electronic tablet, an MP3 player, or a locating device (e.g., a GPS device). Accordingly, mobile device 1000 may be operated in a mobile environment while a user of mobile device 1000 goes about his or her daily activities (e.g., driving, shopping, walking, dining, and exercising). In addition, for example, mobile device 1000 may perform multiple functions simultaneously (e.g., a person may carry on a conversation while at the same time browsing and purchasing products on the Internet).

Mobile device 1000 may include audio processing devices (e.g., microphone 1008 and speaker 1010). Accordingly, for example, mobile device 1000 may receive voice commands from a user via microphone 1008 and may process such commands to perform a function. For example, a user may place mobile device 1000 into a desired operational mode by speaking a command into microphone 1008 that is associated with the desired operational mode. In so doing, for example, mobile device 1000 may engage in hands-free operation by receiving voice commands via microphone 1008 and performing functions associated with the received voice commands.

Mobile device 1000 may receive data input via microphone 1008. For example, a voice-band modem may generate signals in a voice-band frequency range that may be received by microphone 1008. A processor of mobile device 1000 may interpret the received audible information as data signals and may process the data signals as, for example, data values and/or control data input.

Mobile device 1000 may include camera 1002. Camera 1002 may capture one or more frames of video data and store the video data within a memory of mobile device 1000. Accordingly, for example, a processor of mobile device 1000 may receive one or more frames of video information via camera 1002 and may process the video information as data values and/or control data input. In so doing, for example, mobile device 1000 may receive optical information that is sensed by camera 1002 during a series of one or more video capture events that produce one or more frames of video information. The one or more frames of video information may contain one or more data elements (e.g., pixels) having properties (e.g., color, intensity, or contrast) that may be interpreted by a processor of mobile device 1000 as data values and/or control data.

Mobile device 1000 may include manual input interface 1012. Manual input interface 1012 may, for example, include keys and/or buttons that may be sensitive to manual input, such as a touch or an application of pressure. Accordingly, for example, a user of mobile device 1000 may enter information into mobile device 1000 via manual interface 1012 to cause a processor of mobile device 1000 to enter a particular mode of operation. Manual interface 1012 may, for example, be used for data entry (e.g., dialing a phone number or entering data as may be requested by mobile device 1000) during a particular mode of operation of mobile device 1000.

Mobile device 1000 may include display 1004. Display 1004 may provide visible information that may be utilized by a user during interaction with mobile device 1000. A portion or all of display 1004 may be touch sensitive such that objects making contact with display 1004 or objects coming within a proximity of display 1004 may be detected by a processor of mobile device 1000. Accordingly, for example, RFID operations graphical user interface 1006 may be provided by display 1004 so that graphical information may be displayed to solicit and/or receive data entry from a user. In so doing, for example, touch-sensitive graphical user interface devices such as radio buttons, textual input boxes, virtual buttons, pull-down menus, and navigational tools may be used for data entry to initiate, change, and/or support functions performed by mobile device 1000.

FIG. 10 shows architecture 1050. User interface 1052 may, for example, be included within architecture 1050 to allow user interaction with architecture 1050. For example, a dedicated key pad or keyboard may be included within user interface 1052 to allow alphanumeric data entry into architecture 1050.

Architecture 1050 may include one or more displays 1054. Display 1054 may, for example, be touch-sensitive. Accordingly, for example, display 1054 may be utilized for alphanumeric data entry using virtual buttons that may be rendered onto touch-sensitive portions of display 1054. In so doing, for example, touching virtual buttons that may be associated with alphabetic and numeric characters of display 1054 may be detected by processor 1058 as alphanumeric data entry.

Alphanumeric entry boxes may, for example, be rendered onto display 1054. A user may, for example, activate a cursor within such an alphanumeric entry box by touching an area within the alphanumeric entry box. A user may utilize user interface 1052 and/or a virtual keypad rendered onto display 1054 to select alphanumeric characters to be placed within the alphanumeric entry box in accordance with a character position identified by an activated cursor within the alphanumeric entry box. In so doing, for example, processor 1058 may receive alphanumeric characters as typed into a alphanumeric entry box of display 1054 and may use such alphanumeric characters as data input.

Display 1054 may, for example, provide data output from architecture 1050. For example, display 1054 may communicate data using a series of light pulses. Accordingly, for example, processor 1058 may cause one or more portions of display 1054 to produce light pulses having varying characteristics (e.g., duration, intensity, and frequency) that may communicate information via such light pulses. In so doing, for example, a device that may be sensitive to light pulses may receive information communicated by display 1054 via light pulses having varying characteristics. Display 1054 may, for example, communicate data using visual information that may be substantially static (e.g., a barcode).

Architecture 1050 may include one or more transceivers 1056. Transceiver 1056 may communicate information to and/or may receive information from one or more devices. Transceiver 1056 may, for example, communicate via a wireless interface with one or more cellular stations of a mobile network. Accordingly, for example, transceiver 1056 may allow a mobile device (e.g., mobile device 1000 of FIG. 10) to establish a communications channel with an associated cellular station. In so doing, for example, a mobile device (e.g., mobile device 1000 of FIG. 10) may exchange information (e.g., voice, text, data, or multimedia) with one or more terrestrial networks (e.g., the internet or a payment network) via an associated cellular station. As per another example, transceiver 1056 may exchange information with one or more other mobile devices via one or more associated cellular stations.

Transceiver 1056 may, for example, communicate via a wireless interface with one or more mobile devices directly. Accordingly, for example, transceiver 1056 may communicate with another mobile device without first accessing a mobile network via a cellular station of the mobile network. As per another example, transceiver 1056 may, for example, communicate via a wireless interface with one or more network devices (e.g., a wireless access point) directly. Accordingly, for example, a mobile device (e.g., mobile device 1000 of FIG. 10) may directly connect to a wired and/or a wireless network via any one or more wireless standards (e.g., Bluetooth or Wi-Fi) to exchange information with other devices that may be connected to the wired and/or wireless network. In so doing, for example, a wired and/or wireless network may be accessed by a mobile device without first accessing a mobile network via a cellular station of a mobile network.

Architecture 1050 may include RFID chip 1064, RFID antenna 1062, and optional RFID antenna 1066 which may combine to communicate with an RFID enabled device via an RFID communication channel. Accordingly, for example, architecture 1050 may be compatible with any RFID device, such as for example, an RFID enabled card, an RFID reader, and an RFID enabled computing device (e.g., an RFID enabled desktop computer). RFID antenna 1066 may, for example, be provided to enhance RFID data communication and/or reception.

RFID antenna 1062 and/or RFID antenna 1066 may, for example, establish an RF carrier field that may be modulated by an RFID device (e.g., an RFID tag of a non-powered payment card). In so doing, for example, an RFID tag of a non-powered payment card may derive operational power from an RF field provided by RFID antenna 1062 and/or RFID antenna 1066 and may communicate information (e.g., one, two, and/or three tracks of magnetic stripe data) to RFID antenna 1062 and/or RFID antenna 1066 by modulating the RF field produced by RFID antenna 1062 and/or RFID antenna 1066.

A powered card may, for example, communicate with RFID antenna 1062 and/or RFID antenna 1066. A powered card may, for example, include a processor, a battery, a memory, a wireless communications device (e.g., a powered RFID device) and other electronics (e.g., buttons) that may allow a user to interact with the powered card to perform one or more functions. Accordingly, for example, a powered card may be used to communicate specific information to RFID antenna 1062 and/or RFID antenna 1066 by selective interaction with the buttons of the powered card. In so doing, for example, a powered card may be used to interactively communicate magnetic stripe information (e.g., one, two, and/or three tracks of magnetic stripe data) to RFID antenna 1062 and/or RFID antenna 1066 by sending a signal to a processor of a powered card (e.g., by pressing a button on the powered card) to initiate such communications.

RFID chip 1064 may, for example, receive RFID data from processor 1058 and may store such RFID data temporarily. Accordingly, for example, once an RFID communication channel is formed with an RFID enabled device, RFID data contained within RFID chip 1064 may be communicated to the RFID enabled device via RFID antenna 1062 and/or RFID antenna 1066. RFID antennas 1062 and 1066 may, for example, communicate the same RFID data to an RFID enabled device. RFID antennas 1062 and 1066 may, for example, communicate different RFID data sets to an RFID enabled device and the differences between the RFID data sets communicated may provide multiple other channels of data that may be communicated (e.g., an amplitude difference between RFID data sets may be an RFID data channel and a phase difference between RFID data sets may be an additional RFID data channel).

Architecture 1050 may include memory 1060 and/or processor 1058 may include internal memory. Accordingly, for example, application code may be stored within memory 1060 and/or processor 1058 and executed by processor 1058 in support of functions performed by architecture 1050. For example, an application (e.g., a graphical user interface) may be executed by processor 1058 and displayed onto display 1054, which may be used to interact with a user of a mobile device (e.g., mobile device 1000 of FIG. 10). Persons skilled in the art will appreciate that executable application code may be communicated to architecture 1050 via any one or more interfaces of architecture 1050 (e.g., user interface 1052, display 1054, transceiver 1056, and/or RFID antennas 1062 and/or 1066).

Application data (e.g., payment data) may be temporarily stored within RFID chip 1064 and communicated by RFID antenna 1062 and/or RFID antenna 1066 during operation. For example, payment data may be temporarily communicated to RFID chip 1064 by processor 1058 during a financial transaction being conducted via an RFID communication channel between a mobile device (e.g., mobile device 1000 of FIG. 10) and another RFID device (e.g., a merchant terminal). Once RFID data is communicated (or after a configurable delay period has expired), processor 1058 may cause the payment data stored within RFID chip 1064 to be erased so as to reduce an ability of an RFID skimmer to access data from RFID chip 1064.

FIG. 11 shows card 1100, which may be a powered card and may include, for example, board 1102, board 1104, dynamic magnetic communications device 1106, RFID chip 1118, board 1108, battery 1114, conductive leads 1120-1126 and RFID antenna 1116. Additional circuitry may be provided on board 1102, which may include, for example, processor 1130, an EMV chip, a display, a display driver, driver circuitry for dynamic magnetic stripe communications device 1106, light emitting diodes, light sensors, infrared sensors and transmitters, capacitive sensing contacts, and a user interface (e.g., one or more buttons).

All boards, circuitry, and other components of card 1100 may be laminated to form card assembly 1110. Such a lamination may, for example, be implemented using a series of lamination process steps, such that an electronics package containing boards 1102, 1104, and/or 1108 and associated electronics may be encapsulated by an injection molding process (e.g., a reaction injection molding process), whereby a silicon-based material or a polyurethane-based material may be injected and cured (e.g., using temperature and/or chemical reaction) to form the electronics package. The electronics package may then be sandwiched between layers of laminate (e.g., layers of polymer laminate). Accordingly, for example, both surfaces of card assembly 1110 may be formed by a layer of laminate such that no electrical contacts exist on either surface of card assembly 1110. Alternately, for example, a surface of card assembly 1110 may be formed by a layer of laminate such that electrical contacts may exist on a surface of card assembly 1110 to provide connectivity from a surface of card assembly 1110 to a processor (e.g., an EMV chip) of card 1100.

RFID antenna 1116 may, for example, be formed using an additive technique, whereby patterns of a conductive element (e.g., copper) may be applied to a PCB substrate (e.g., applied to either side of board 1108) according to a patterning mask definition layer. RFID antenna 1116 may, for example, be formed using a subtractive technique whereby patterns of a conductive element (e.g., copper) may be removed from a pre-plated PCB substrate (e.g., removed from either side of board 1108) according to an etching mask definition layer. Other non-PCB fabrication techniques may be used to implement RFID antenna 1116 as may be required by a particular application.

Conductive leads 1120 and 1122 may, for example, provide electrical conductivity between board 1108 and board 1102. Accordingly, for example, RFID data signals received by RFID antenna 1116 may be communicated to RFID chip 1118 via conductive leads 1120 and 1122. RFID data signals to be communicated by RFID antenna 1116 (e.g., RFID data signals provided to RFID chip 1118 via processor 1130) may, for example, be received from RFID chip 1118 via conductive leads 1120 and 1122. Conductive leads 1124 and 1126 may, for example, provide electrical conductivity between board 1108 and board 1102 so that operational power may be provided to the active electrical components that may exist on board 1102 from battery 1114. Conductive leads 1120-1126, for example, may use conductive adhesive, soldering paste, or any other type of conductive applications to provide electrical conductivity between boards 1108 and 1102.

FIG. 12 shows card 1200, which may be a powered card and may include, for example, board 1202, board 1204, dynamic magnetic communications device 1206, RFID chip 1218, board 1208, battery 1214, conductive leads 1220-1226 and RFID antenna 1216. Additional circuitry may be provided on board 1202, which may include, for example, processor 1230, an EMV chip, a display, a display driver, driver circuitry for dynamic magnetic stripe communications device 1206, light emitting diodes, light sensors, infrared sensors and transmitters, capacitive sensing contacts, and a user interface (e.g., one or more buttons). All boards, circuitry, and other components of card 1200 may, for example, be encapsulated by an injection molding process and sandwiched between two layers of laminate to form card assembly 1210 having no exposed contacts. Alternately, for example, a surface of card assembly 1210 may be formed by a layer of laminate such that electrical contacts may exist on a surface of card assembly 1210 to provide connectivity from a surface of card assembly 1210 to a processor (e.g., an EMV chip) of card 1200.

RFID antenna 1216 may, for example, be formed using additive and/or subtractive techniques to define patterns of a conductive element (e.g., copper) to form RFID antenna 1216 (e.g., on either side of board 1204). Conductive leads 1220 and 1222 may, for example, provide electrical conductivity between board 1204 and board 1202. Accordingly, for example, RFID data signals received by RFID antenna 1216 may be communicated to RFID chip 1218 via conductive leads 1220 and 1222. RFID data signals to be communicated by RFID antenna 1216 (e.g., as may be provided to RFID chip 1218 by processor 1230) may be received from RFID chip 1218 via conductive leads 1220 and 1222. Conductive leads 1224 and 1226 may, for example, provide electrical conductivity between board 1208 and board 1202 so that operational power may be provided to the active electrical components that may exist on board 1202 from battery 1214.

FIG. 13 shows card 600, which may be a powered card and may include, for example, board 602, board 604, dynamic magnetic communications device 606, RFID chip 618, board 608, battery 614, conductive leads 622-626 and RFID antenna 616. Additional circuitry may be provided on board 602, which may include, for example, processor 630, an EMV chip, a display, a display driver, driver circuitry for dynamic magnetic stripe communications device 606, light emitting diodes, light sensors, infrared sensors and transmitters, capacitive sensing contacts, and a user interface (e.g., one or more buttons). All boards, circuitry, and other components of card 600 may, for example, be encapsulated by an injection molding process and sandwiched between two layers of laminate to form card assembly 610 having no exposed contacts. Alternately, for example, a surface of card assembly 610 may be formed by a layer of laminate such that electrical contacts may exist on a surface of card assembly 610 to provide connectivity from a surface of card assembly 610 to a processor (e.g., an EMV chip) of card 600.

RFID antenna 616 may, for example, be formed using additive and/or subtractive techniques to define patterns of a conductive element (e.g., copper) to form RFID antenna 616 (e.g., on either side of board 604). One or more conductive leads 622 may, for example, provide electrical conductivity between RFID chip 618 of board 604 and processor 630 of board 602. Accordingly, for example, while data exchanged between RFID chip 618 and RFID antenna 616 may remain on board 604, one or more conduction paths 622 may be provided so that data that is to be communicated by RFID antenna 616 may first be communicated to RFID chip 618 by processor 630 that may exist, for example, on board 602. Conductive leads 624 and 626 may, for example, provide electrical conductivity between board 608 and board 602 so that operational power may be provided to the active electrical components that may exist on boards 602 and 604 from battery 614.

FIG. 14 shows card 700, which may be a powered card and may include, for example, board 702, board 704, dynamic magnetic communications device 706, RFID chip 718, board 708, battery 714, conductive leads 724-726 and RFID antenna 716. Additional circuitry may be provided on board 702, which may include, for example, processor 730, an EMV chip, a display, a display driver, driver circuitry for dynamic magnetic stripe communications device 706, light emitting diodes, light sensors, infrared sensors and transmitters, capacitive sensing contacts, and a user interface (e.g., one or more buttons). All boards, circuitry, and other components of card 700 may, for example, be encapsulated by an injection molding process and sandwiched between two layers of laminate to form card assembly 710 having no exposed contacts. Alternately, for example, a surface of card assembly 710 may be formed by a layer of laminate such that electrical contacts may exist on a surface of card assembly 710 to provide connectivity from a surface of card assembly 710 to a processor (e.g., an EMV chip) of card 700.

RFID antenna 716 may, for example, be formed using additive and/or subtractive techniques to define patterns of a conductive element (e.g., copper) to form RFID antenna 716 (e.g., on a top side of board 702). Accordingly, for example, RFID antenna 716 may be applied to board 702 at a location proximate to a location of board 704. In so doing, for example, RFID antenna 716 may be applied to board 702 below a location where board 704 attaches to board 702 and conduction paths may be extended to RFID chip 718 from RFID antenna 716 (e.g., via conductive traces on board 702). Conductive leads 724 and 726 may, for example, provide electrical conductivity between board 708 and board 702 so that operational power may be provided to the active electrical components that may exist on board 702 from battery 714. Persons skilled in the art will appreciate that RFID antenna 716 may be placed anywhere on any board (e.g., around a perimeter of board 702) so as to maximize an effectiveness of RFID antenna 716.

Persons skilled in the art will further appreciate that any combination of processors, EMV chips, display drivers, dynamic magnetic stripe communications device drivers, RFID chips, and associated circuitry may be combined into one or more application specific integrated circuits (ASIC). Accordingly, for example, a core processor may interoperate with an ASIC that combines the functionalities of an RFID chip, a dynamic magnetic stripe communications device driver, and a display driver. Alternately, for example, a core processor, RFID chip, a dynamic magnetic stripe communications device driver, a display driver and associated electronics may be consolidated into a single ASIC. As per another example, a core processor and an RFID chip may be provided as discrete components that may interoperate with an ASIC that may be dedicated to dynamic magnetic stripe communications device driver functions and another ASIC that may be dedicated to display driver functions.

FIG. 15 shows card 1500, which may include multiple RFID antennas (e.g., RFID antennas 1502-1504) and associated RFID chips (e.g., RFID chips 1506-1508). Additional circuitry may be provided on card 1500, which may include, for example, a processor, an EMV chip, a display, a display driver, driver circuitry for a dynamic magnetic stripe communications device, light emitting diodes, light sensors, infrared sensors and transmitters, capacitive sensing contacts, and a user interface (e.g., one or more buttons). All boards, circuitry, and other components of card 1500 may, for example, be encapsulated by an injection molding process and sandwiched between two layers of laminate to form card assembly 1512 having no exposed contacts. Alternately, for example, a surface of card assembly 1512 may be formed by a layer of laminate such that electrical contacts may exist on a surface of card assembly 1512 to provide connectivity from a surface of card assembly 1512 to a processor (e.g., an EMV chip) of card 1500.

Processor 1510 may, for example, provide data to RFID chips 1506 and/or 1508 that may be communicated by RFID antenna 1502 and/or RFID antenna 1504, respectively. Processor 1510 may, for example, receive data from RFID chips 1506 and/or 1508 that may be received by RFID antenna 1502 and/or RFID antenna 1504, respectively.

Card 1500 may, for example, be placed within a communication distance of one or more RFID devices (e.g., one or more RFID enabled merchant terminals) in order to conduct a purchase transaction. Accordingly, for example, processor 1510 may communicate track 1 and track 2 magnetic stripe data to the RFID enabled merchant terminal via RFID chip 1506 and associated RFID antenna 1502. Alternately, for example, processor 1510 may communicate track 1 and track 2 magnetic stripe data to the RFID enabled merchant terminal via RFID chip 1508 and associated RFID antenna 1504.

As per another example, processor 1510 may utilize both RFID antennas 1502 and 1504 and associated RFID chips 1506 and 1508, respectively, to increase communication efficiency. Accordingly, for example, processor 1510 may communicate track 1 magnetic stripe data to RFID chip 1506 and track 2 magnetic stripe data to RFID chip 1508, so that track 1 magnetic stripe data may be communicated to an RFID enabled merchant terminal via RFID antenna 1502 and track 2 magnetic stripe data may be communicated to an RFID enabled merchant terminal via RFID antenna 1504. In so doing, for example, two tracks of magnetic stripe data may be communicated in half the time.

As per yet another example, RFID data communicated to RFID chips 1506 and 1508 by processor 1510 may be communicated in a fashion such that multiple channels of information may be communicated in addition to the first and second channels of information communicated by RFID chips 1506 and 1508. For example, phase, frequency, and/or amplitude differences between data communicated by RFID chip 1506/RFID antenna 1502 and data communicated by RFID chip 1508/RFID antenna 1504 may be used to communicate multiple channels of information. Accordingly, for example, a first set of information may be communicated by RFID chip 1506/RFID antenna 1502, a second set of information may be communicated by RFID chip 1508/RFID antenna 1504, and a third set of information may be communicated as an amplitude difference between each data element of the first and second information sets. A fourth set of information may be communicated, for example, as a phase difference between each data element of the first and second data sets. A fifth set of information may be communicated, for example, as a rate of change of the phase difference (e.g., frequency difference) between each data element of the first and second information sets. Persons skilled in the art will appreciate that any number of channels of information may be communicated by a pair of RFID communicators when differences between RFID data sets communicated by each RFID communicator are exploited as data channels.

A pair of RFID communicators may, for example, be used to increase accuracy of RFID data communicated. For example, the same RFID data may be communicated by RFID chip 1506/RFID antenna 1502 as is communicated by RFID chip 1508/RFID antenna 1504 so as to increase a probability that an RFID reader may receive RFID data that was intended to be communicated. Accordingly, for example, an RFID reader that may be spatially oriented such that data reception quality from a first RFID communicator is diminished in relation to a data reception quality from a second RFID communicator, may nevertheless receive a complete set of RFID data due to the redundant RFID communication configuration.

An RFID reader may, for example, employ collision avoidance algorithms, so that communications received from a first RFID communicator do not trump communications received from a second RFID communicator. Accordingly, for example, processor 1510 of card 1500 may communicate to such an RFID reader that dual RFID communicators may be present within card 1500. In so doing, for example, the RFID reader may activate its collision avoidance algorithm to accept RFID communications from both RFID communicators (e.g., RFID chip 1506/RFID antenna 1502 and RFID chip 1508/RFID antenna 1504) simultaneously.

RFID data may, for example, be received by RFID chip 1506/RFID antenna 1502 and RFID chip 1508/RFID antenna 1504. Accordingly, for example, card 1500 may be an RFID reader that may utilize a pair of RFID readers (e.g., a first RFID reader is provided by RFID chip 1506/RFID antenna 1502 and a second RFID reader is provided by RFID chip 1508/RFID antenna 1504). In so doing, for example, processor 1510 may impose an RFID communication protocol that accepts RFID data form each RFID reader simultaneously.

FIG. 16 shows card 1600 that may include, for example, configuration 1602. Configuration 1602 may include, for example, button 1604, button 1608, display 1606 and display 1610. Button 1604 may be associated with display 1606. Button 1604 may be pressed to utilize the option described by display 1606. Button 1608 may be associated with display 1610. Button 1608 may be pressed to utilize the option described by display 1610. A card may include additional buttons or displays or may not include the number of buttons or displays of card 1600. For example, a card may include only a single button (e.g., button 1604).

A user of card 1600 may, for example, select options 1606 or 1610 when card 1600 is to be used (e.g., when card 1600 is to be utilized at a point-of-sale terminal to complete a purchase transaction). Accordingly, for example, a user of card 1600 may press button 1604 to select option 1606 if the user wishes to exchange RFID data between card 1600 and an RFID device. Alternately, for example, a user of card 1600 may press button 1608 to select option 1610 if the user wishes to communication information to a magnetic stripe reader.

A user may, for example, press button 1608 to prepare card 1600 for communications with a magnetic stripe reader. Accordingly, for example, a processor of card 1600 may initiate a mode of operation upon activation of option 1610, whereby the processor searches for the presence of a read-head housing of a magnetic stripe reader. Once option 1610 is activated, a user may bring card 1600 within a communication distance of a magnetic stripe reader (e.g., the user may swipe card 1600 through a magnetic stripe reader). Upon the detection of the read-head housing of the magnetic stripe reader, the processor may communicate one, two, and/or three tracks of magnetic stripe data to a read-head of the detected magnetic stripe reader via dynamic magnetic stripe communications device 1614.

Alternately, for example, a user may press button 1604 to prepare card 1600 for communication with an RFID device. Accordingly, for example, a processor of card 1600 may initiate a mode of operation upon activation of option 1606, whereby a processor of card 1600 provides magnetic stripe information (e.g., one, two, and/or three tracks of magnetic stripe data) to an RFID chip of card 1600. Once option 1606 is activated, a user may bring card 1600 within a communication distance of an RFID reader (e.g., the user may wave card 1600 within an RFID communication distance of an RFID reader) and an RFID communication sequence between card 1600 and an RFID reader may be completed where RFID data may be provided to RFID antenna 1612 from an RFID chip on card 1600 and communicated from RFID antenna 1612 to the RFID reader.

Upon activation of option 1606, a processor of card 1600 may activate passive RFID communications or active RFID communications using RFID antenna 1612 and an associated RFID chip. Passive RFID communications, for example, may require little or no energy to be expended by card 1600. Instead, RFID antenna 1612 may collect energy from an RFID reader when a user of card 1600 brings card 1600 within a communication distance of the RFID reader. The energy collected by RFID antenna 1612 may, for example, provide power to an RFID chip of card 1600. In so doing, for example, an RFID chip of card 1600 may communicate with a processor of card 1600, so that the processor may populate a memory of the RFID chip with information (e.g., payment information) that may be needed to complete a transaction (e.g., a purchase transaction). Once populated with information, the RFID chip of card 1600 may communicate the information to RFID antenna 1612, which may then communicate the information to the RFID reader.

Active RFID communications from card 1600 may, for example, utilize battery power from within card 1600. Accordingly, for example, once card 1600 is brought within a communication distance of an RFID reader, RFID antenna 1612 may detect the RFID reader and may wake an RFID chip from a low-power state. In so doing, for example, an RFID antenna 1612 may detect energy from an RFID reader and an RFID chip of card 1600 may utilize battery power of card 1600 to receive information from a processor of card 1600 and to provide the received information to RFID antenna 1612 for subsequent communication to an RFID reader.

Card 1600 may, for example, operate as an RFID reader, such that when brought within a communication distance of another RFID device, an RFID chip of card 1600 may interrogate the RFID device to determine whether the RFID device is to receive information from card 1600 (e.g., the RFID device is operating as an RFID reader) or whether the RFID device is to communicate information to card 1600 (e.g., the RFID device is operating as an RFID tag). Accordingly, for example, an RFID chip of card 1600 may interrogate the RFID device to determine that the RFID device is an RFID tag an that RFID data may be communicated from the RFID device to an RFID chip of card 1600. In so doing, for example, an RFID chip of card 1600 may receive information, such as executable machine code, payment information, or any other type of information that may be required by card 1600 to operate as intended and may forward such information to a processor of card 1600 to be stored within a memory of card 1600. As per one example, an RFID chip of card 1600 may receive personalization information (e.g., cardholder information and cardholder account information) to prepare card 1600 for use as a payment card.

FIG. 17 shows system 1700, which may include card 1702 and one or more RFID devices (e.g., mobile devices 1704 and 1706). Card 1702 may, for example, communicate with multiple RFID devices simultaneously. A user of card 1702 may, for example, enable RFID communications with card 1702 by pressing one of buttons 1712 or 1714. Accordingly, for example, payment information (e.g., payment account number and cardholder name) may be communicated from a core processor within card 1702 and stored within one or more RFID chips of card 1702. Data indicative of which button was pushed (e.g., discretionary data indicative of either credit button 1712 or debit button 1714) may also be communicated and stored within the one or more RFID chips of card 1702.

As per one example, card 1702 may provide two RFID communication devices that may detect an RF carrier field that may be generated by each of mobile devices 1704 and 1706. Users of mobile devices 1704 and 1706 may, for example, be husband and wife who may wish to store payment information associated with card 1702 on respective memory locations of mobile devices 1704 and 1704 so that such payment information may be used to complete purchase transactions using mobile devices 1704 and 1706.

A first RFID communication device of card 1702 may establish RFID communication channel 1710 with an RFID reader of mobile device 1704 and a second RFID communication device of card 1702 may establish communication channel 1708 with an RFID reader of mobile device 1706. Accordingly, for example, the first and second RFID communication devices of card 1702 may communicate payment information temporarily stored within an RFID chip of each respective RFID communication device of card 1702. In so doing, for example, mobile devices 1704 and 1706 may store payment information communicated via RFID communication channels 1710 and 1708, respectively, within respective memory locations of mobile devices 1704 and 1706. Mobile devices 1704 and 1706 may later recall such payment information from their respective memory locations, communicate the stored payment information via channels 1716 and 1718, respectively, of payment network 1720, and complete payment transactions with network entity 1722 using payment information received from card 1702.

FIG. 18 shows system 1800, which may include mobile device 1802, a stationary device (e.g., desktop computer 1804), payment network 1806, and network entity 1808. An application (e.g., RFID operations GUI 1812) may be executed by a processor of mobile device 1802 and may, for example, report a detection of an RFID device to a display of mobile device 1802. Such an RF device may, for example, include any device (e.g., desktop computer 1804) that may be RFID equipped. An RFID antenna and associated RFID chip may, for example, exist within desktop computer 1804 such that when mobile device 1802 is brought within an RFID communication distance of desktop computer 1804, an RFID antenna of mobile device 1802 may detect its presence, report the same to an RFID chip within mobile device 1802, which may then be reported to a processor of mobile device 1802 and reported to a user of mobile device 1802 via GUI 1812.

GUI 1812 may, for example, ask the user of mobile device 1802 whether he or she wishes to allow an RFID connection between mobile device 1802 and desktop computer 1804. The user may indicate his or her wish via radio buttons 1814 and may also indicate whether information (e.g., payment information) stored within a memory of mobile device 1802 is to be communicated to desktop computer 1804 via an RFID communication channel previously authorized by the user of mobile device 1802 (e.g., by selecting one of radio buttons 1816). If so, then such information may be communicated to desktop computer 1804 by mobile device 1802 and stored within a memory of desktop computer 1804. In so doing, for example, payment information communicated by mobile device 1802 to desktop computer 1804 may subsequently be communicated by desktop computer 1804 via communication channel 1810 of payment network 1806 to complete a purchase transaction (e.g., an online purchase of items contained within a shopping cart generated by an internet browser of desktop computer 1804) via network entity 1808.

A flow diagram of communication sequences is shown in FIG. 19. Step 1911 of sequence 1910 may, for example, include activating an RFID search within a card. Accordingly, for example, a user interface (e.g., one or more buttons) of a card may be associated with a communication feature on the card, whereby pressing one of the buttons may activate an RFID communication device on the card. In step 1912, an RFID device may be detected by the card and an RFID connection may be established between the card and the RFID device. RFID data may, for example, be transferred to an RFID chip on the card (e.g., as in step 1913) and the RFID data contained within an RFID chip on the card may, for example, be communicated via an RFID antenna on the card to the RFID device (e.g., as in step 1914). Once RFID data is communicated, RFID data contained within an RFID chip on the card may be erased so as to reduce a likelihood of skimming RFID data from the RFID chip on the card.

Step 1921 of sequence 1920 may, for example, include activating an RFID search within a mobile device. Accordingly, for example, a user interface (e.g., a GUI executing on a processor of the mobile device) may be associated with a communication feature on the mobile device, whereby interfacing with the GUI may activate an RFID communication channel between a detected RFID device and the mobile device (e.g., as in step 1922). In step 1923, RFID data may, for example, be transferred to an RFID chip on the mobile device and the RFID data contained within an RFID chip on the mobile device may, for example, be communicated via an RFID antenna on the mobile device to the RFID device (e.g., as in step 1924). Once RFID data is communicated, RFID data contained within an RFID chip on the mobile device may be erased so as to reduce a likelihood of skimming RFID data from the RFID chip on the mobile device.

Step 1931 of sequence 1930 may, for example, include transferring RFID data from a core processor to an RFID chip on a card or a mobile device in preparation for communicating the RFID data via an RFID antenna on the card or the mobile device. If a timeout period that may be set in step 1932 expires before the RFID data is communicated by the card or mobile device (e.g., as in step 1933), then RFID data previously transferred to the RFID chip may be erased from the RFID chip by the core processor.

Step 1941 of sequence 1940 may, for example, include transferring RFID data from a core processor to an RFID chip on a card or a mobile device in preparation for communicating the RFID data via two RFID antennas on the card or the mobile device. In step 1942, the same data may be transferred to both RFID antennas. Alternately, for example, different data may be transferred each RFID antenna. In step 1943, both RFID antennas may communicate data to an RFID reader. As per one example, the same data may be communicated by both RFID antennas so as to increase a reliability of data communication. As per another example, different data may be communicated by each RFID antenna in order to increase an efficiency of data communication. As per yet another example, different data may be communicated by each RFID antenna, where differences (e.g., phase, frequency, and/or amplitude) may be used to communicate multiple other data channels.

FIG. 20 is an illustration of a card and associated circuit diagram. Referring to FIG. 20, a card or other device may include a battery according to some example embodiments. According to some example embodiments, no battery may be included.

For example, card 2000 may include housing structure 2021, two or more secure elements (e.g., secure processors, not shown), contacts 2005 (e.g., surface contacts), a slider 2010, and a magnetic stripe without an emulator or encoder (not shown), and may not include a battery. Each of the secure elements may be powered by terminal via contacts 2005 on the surface of card 2000. Each secure element may store different account information for different accounts (e.g., different payment accounts) and may store different Applets and associated account information.

According to some example embodiments, slider 2010 may be, or may be connected to, a switch that may connect and disconnect one or more of contacts 2005 (e.g., one or more of 5 active EMV contacts) to each of the two or more secure elements. At each position of the slider one of the secure elements may be connected to complete a transaction (e.g., an EMV contact transaction).

For example, in example embodiments including two secure elements and five active EMV Contacts, slider 2010 may be moved between two positions. One or more of a power contact, ground contact, clock contact, I/O contact, and reset contact may be connected or disconnected with respect to the two secure elements so that one of the secure elements may be used in a transaction. According to some example embodiments, a slider may connect an antenna (not shown) to one of the secure elements to complete a transaction (e.g., an EMV contactless transaction). According to some example embodiments, both contact and contactless transactions may be selected by account using one or more sliders (e.g., one or more switches).

Slider 2010 may have any number of selectable positions such as, for example, selectable position 2015 may be included and may be, for example, associated with a credit account (or other account/option). Selectable position 2020 may be, for example, associated with a debit account (or other account/option). The card may include a printed account number and/or option associated with each selectable position as well as a similar label next to each account number and/or payment option. FIG. 20 includes circuit 2050.

FIG. 21 is an illustration of a card and associated block diagram. Referring to FIG. 21, a card or other device may include a battery according to some example embodiments. According to some example embodiments, no battery may be included.

For example, card 2100 may include one or more secure elements (not shown) and at least one central or more general purpose processor(s) (e.g., processor 2102), external communication contacts 2105 (e.g., surface contacts to electronically couple with a payment card reader such as an EMV reader), one or more manual inputs 2101 (e.g., mechanical buttons, mechanical slider switches, or other manual interfaces such as non-mechanical manual input interfaces such as capacitive touch sensors/screens) , a magnetic stripe without an emulator or encoder (not shown) , and card 2100 may not include a battery (e.g., may be powered from a payment card terminal).

According to some example embodiments including a single secure element and single general purpose processor or central processor, used for clarity of explanation, the secure element and processor may be powered by terminals. The processor may be connected to contacts 2105 (e.g., EMV contacts) and the secure element. The secure element may be powered by a terminal via contacts 2105 on the surface of card 2100. A slider may indicate which of two or more accounts account is selected by a user for a transaction.

As one example, card 2100 may be inserted into an EMV terminal. The processer and secure element may be powered by the terminal via contacts 2105. The processor may determine the position of a slider and if a slider is in a different position from that of a preceding transaction (e.g., immediately preceding transaction). If a slider is in the same position as in the last transaction, the transaction may complete. If a slider is in a different position from that of the preceding transaction, the processor may send a set of commands to the secure element after an answer to reset (ATR) is issued to inform the secure element that the active account has changed. The issuing of the commands may be completed prior to the general purpose processor releasing a SELECT command that the terminal issued. According to at least some example embodiments, the account change may be seamless to the terminal.

According to some example embodiments, slider 2100 may connect an antenna (not shown) to the secure element to complete the transaction (e.g., an EMV contactless transaction). According to some example embodiments, both contact and contactless transactions may be selected using a slider.

Secure element 2104 may be included and may provide, for example, EMV contact and EMV contactless payment applets. Secure element 2104 may be a secure chip with secure storage and security features so that firmware and data may not be removed from the secure element without breaking the secure element and/or defeating security protocals. A secure element 2104 may include a firmware (e.g., an operating system) from the chip manufacturer) and may include firmware from a third party (e.g., one or more payment network-specific payment applets so that contact and contactless transactions may be provided on that payment network). For example, secure element 2104 may include a Visa contact and contactless applet from the card manufacturer and/or a Mastercard contact and contactless applet. Different payment card accounts (e.g., debit and credit) may be provided by different payment networks and different manual input may cause a different payment networks applet to be run. For example, a card may include an international credit account from one payment network but may include a domestic debit account from a different payment network. General processor 2102 may be utilized, for example, to receive control signals from manual input interfaces and provide information associated with those control signals to a secure element. General processor 2102 may also manage information being received externally from and sent to, for example, payment card terminal interfaces 2015 (e.g., contact interfaces 2015). Accordingly, for example, general processor 2101 may create a secure data pipe between a secure element and a payment card reader (e.g., for contact and/or contactless payment transactions). Buffer chip 2103 may include, for example, electrical components to provide electronic signals between a processor (or other components of a card and a payment card reader. Buffer 2103 may also provide power from power provided by a payment card terminal to power components of card 2100 (e.g., power processor 2102 and/or charge a battery of card 2100)

Card 2150 may be provided that may include housing structure 2151, contacts 2152, slider switch 2153 with switch position 2155 (e.g., credit) and switch position 2154 (e.g., equated monthly installments0. Card number 2158 may be associated to one or both features of slider switch 2153. For example, switch position 2155 may be associated with credit and switch position 2154 may be associated with equated monthly installments over via a credit authorization (e.g., card number 2158 is utilized to authorized the transaction and a flag noting switch location 2154 was utilized is communicated with the payment transaction data in, for example, an issure or network discretionary field, that field is utilized post-authorization to start a post-authorization equated monthly installment process). An online security code associated with the credit feature may be provided such as provided with indicia 2156 and an online security code for online purchases with the installment feature may be provided such as provided with indicia 2157. Accordingly, for example, card not present purchases may be provided a card number (e.g., card number 2158) and online security code. Multiple online security codes may authorize the card number (e.g., 2156 and 2157) and then the online security code may also be utilized to initiate a post-authorization process (e.g., a post-authorized equated monthly installment process). Options may include equated monthly installments of any longevity (e.g., 6 months, 12 months, 18 months) and may be fixed for a card, changed on a different device (e.g., over the phone or on an interface of another device), or changed on the card itself (e.g., via one or more manual interfaces, such as slider switches, that have additional location positions). For example, a slider switch may have six location switches, one for credit, one for pay with points, and four for four different equated monthly transaction durations (e.g., 6 month, 12 month, 18 month, and 24 month). Visual indicators (e.g., light sources or bi-stable displays) may be turned ON when, for example, a card is in a reader that provides power to the card to power the visual indicators. A battery may also be provided, for example, to provide power to one or more visual indicators. Visual indicators may be associated with a selected feature and may provide visual indication of the selected feature

FIG. 22 is an illustration of a card and associated circuit board. Referring to FIG. 22, card 2200 may include structure 2201, circuit board 2250, battery 2255 and a magnetic stripe 2260 without an emulator or encoder, and may be a multi-account contact and contactless card (e.g., EMV contact and contactless) including contacts 2205 and an antenna (not shown).

For example, card 2000 may include one or more secure elements (not shown), contacts 2205 (e.g., surface contacts), buttons 2210 and/or a central or general purpose processor (not shown). A secure element may be powered by a terminal via contacts 2205 (e.g., on the surface of card 2200).

A length and/or width of circuit board 2250 may be less than a length and/or width of card 2200, for example, a surface area of circuit board 2250 may be less than three fourths (¾) of a surface area of card 2200, for example less than one half (½) a surface area of card 2200 (e.g., between one fourth (¼) and one third (⅓) a surface area of card 2200). A length and/or width of battery 2255 may be less than a length and/or width of circuit board 2250, for example, a surface area of battery 2255 may be less than three fourths (¾) of a surface area of circuit board 2250, for example less than one half (½) a surface area of circuit board 2250 (e.g., between one fourth (¼) and one third (⅓) a surface area of circuit board 2250).

As used herein, a secure element may or may not be a processor, and use of the term “processor” in enumerations including the term “secure element” does not denote a secure element that is not a processor.

Card 2280 may be provided and may include structure 2281, contacts 2282, manual interface and visual indicator area 2284 and manual interface and printed indicia area 2283. Area 2284 may provide six options for a cardholder to select from and may include a credit button, pay with rewards button, and an equated monthly installment button that toggles between four equated monthly installment visual indicators (6 month, 12 month, 18 month, and 24 month). Accordingly, for example, one button press of the equated monthly installment may select a 6 month installment, two button presses of the equated monthly installment button may select a 12 month installment, three button presses of the equated monthly installment button may select a 18 month installment, four button presses of the equated monthly installment button may select a 24 month installment, and five button presses of the equated monthly installment may turn the card OFF (e.g., with or without a delay). Pressing the credit button or reward button a second time may turn the card OFF (with or without a delay). Visual indicators (e.g., LEDs) may also be associated with the rewards button and credit button. The rewards and credit button may actually be for other features (e.g., a debit account, pre-paid account, gift account, attach coupon, enter into a change of chance instead of earning rewards, etc.). Area 2284 may provide, for example, six functionalities (e.g., credit, pay with reward, and four equated monthly installment options). A card may have, for example, either area 2283, 2284, or a combination of area 2283 and 2284.

Multiple secure elements may be provided on a card and different manual selections (e.g., via a slider switch) may be associated with different secure elements. As a result, for example, a set of circuitry (e.g., chips and/or secure elements) may be associated with different manual inputs (e.g., slider switch positions) so that different circuitry is powered when a reader powers a card (e.g., via contact coupling to a payment card reader that includes a signal that may be utilized for power or a contactless coupling to a payment card reader that provides a signal that may be utilized for power). One or more general processors may be utilized for management. As per another example, no general processor may be utilized and, for example, switch locations may directly couple to different secure elements (e.g., and different payment applets associated with different payment accounts and/or options and/or features).

Persons skilled in the art will appreciate that various elements of different example embodiments may be combined in various ways. Persons skilled in the art will also appreciate that the present invention is not limited to only the embodiments described. Instead, the present invention more generally involves dynamic information. Persons skilled in the art will also appreciate that the apparatus of the present invention may be implemented in other ways than those described herein. All such modifications are within the scope of the present invention, which is limited only by the claims that follow.

Claims

1. A payment device comprising:

a first secure element;
a second secure element
a switch including a first mechanical position and a second mechanical position, wherein said first position enables said first secure element and said second position enables said second secure element.

2. A payment card comprising:

a switch including a first mechanical position and a second mechanical position, wherein said first position enables a first payment option and said second position enables a second payment option, wherein said switch is powered with power received from a power contact of a contact payment card reader.
Patent History
Publication number: 20210216842
Type: Application
Filed: Oct 6, 2020
Publication Date: Jul 15, 2021
Inventors: Jeffrey D. Mullen (Glenshaw, PA), Keith Huthmacher (Pittsburgh, PA)
Application Number: 17/064,519
Classifications
International Classification: G06K 19/077 (20060101); G06K 19/07 (20060101); G06Q 20/34 (20060101);