Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PIN BLOCK REPLACEMENT
Document Type and Number:
WIPO Patent Application WO/2008/095198
Kind Code:
A1
Abstract:
Systems and methods for performing token transactions are provided. In one embodiment, the invention provides for processing token transactions, including receiving an encrypted password for a debit card transaction, wherein the password was secured using encrypted debit-card information, decrypting the password using encrypted debit-card information for the debit card, recreating the password using actual debit-card information for the debit card, and forwarding the recreated password for subsequent transaction processing. The invention is suitable for implementation with other types of tokens in addition to debit-card tokens as well. The invention can be implemented in a scenario where the password includes a PEN block that is created by combining a clear or encrypted PIN for the token with token information.

Inventors:
VON MUELLER CLAY (US)
YALE SCOTT R (US)
CATINELLA PAUL (US)
Application Number:
PCT/US2008/052964
Publication Date:
August 07, 2008
Filing Date:
February 04, 2008
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SEMTEK INNOVATIVE SOLUTIONS IN (US)
VON MUELLER CLAY (US)
YALE SCOTT R (US)
CATINELLA PAUL (US)
International Classes:
H04K1/00
Foreign References:
US20020152180A12002-10-17
US20050036611A12005-02-17
Other References:
See also references of EP 2122880A4
Attorney, Agent or Firm:
TANG, Young (333 South Hope Street 48th Floo, Los Angeles CA, US)
Download PDF:
Claims:

Claims

1. A method for debit card transactions, comprising:

receiving encrypted PIN information for a debit card transaction, wherein the PIN information was encrypted using encrypted debit-card information;

decrypting the PIN information using encrypted debit-card information for the debit card;

re-encrypting the PIN using actual debit-card information for the debit card; and

forwarding the re-encrypted PIN for subsequent transaction processing.

2. The method of claim 1, wherein the encrypted debit-card information comprises an encrypted primary account number of the debit card.

3. The method of claim 1, wherein the encrypted PIN information comprises a PIN block created by a clear text PIN and the encrypted debit card information.

4. The method of claim 3, further comprising the step of encrypting the PIN block.

5. The method of claim 1 , wherein the encrypted PIN comprises a PIN block created by a first encrypted PIN and the encrypted debit card information.

6. The method of claim 1, wherein the encrypted debit-card information comprises a partially-encrypted primary account number of the debit card.

7. The method of claim 1, further comprising decrypting the encrypted debit-card information to generate the actual account information.

8. The method of claim 1, wherein the encrypted or actual debit-card information are forwarded with the re-encrypted PIN for subsequent transaction processing.

9. The method of claim 1, wherein PIN information recreation is performed at a gateway prior to forwarding to a transaction processor.

10. The method of claim 1, wherein PIN information recreation is performed in a transaction processing network.

11. The method of claim 1 , further comprising:

encrypting the debit-card information at a terminal;

encrypting the PIN information at the terminal; and

forwarding the encrypted debit card information and the encrypted PIN information for transaction processing; and

wherein the encrypted debit card information and the encrypted PIN information are used to re-encrypt the PIN using actual account information prior to PIN verification.

12. The method of claim 1, wherein the encrypted debit-card information comprises an encrypted primary account number of the debit card.

13. The method of claim 1 , wherein the encrypted PIN information comprises a PIN block created by a clear text PIN and the encrypted debit card information.

14. The method of claim 13, further comprising the step of encrypting the PIN block.

15. The method of claim 11, wherein PIN block recreation is performed at a gateway prior to forwarding to a transaction processor.

16. The method of claim 11, wherein PIN block recreation is performed in a transaction processing network.

17. A method for secure token transactions, comprising:

receiving an encrypted password for a token transaction, wherein the password was encrypted using encrypted token information;

decrypting the password using encrypted token information;

re-encrypting the password using actual token information; and

forwarding the re-encrypted password for subsequent transaction processing.

18. The method of claim 17, wherein the encrypted password comprises a PIN block created by a clear text PIN and the encrypted token information.

19. The method of claim 18, further comprising the step of encrypting the PIN block.

20. The method of claim 17, wherein the encrypted password comprises a PIN block created by an encrypted PIN and the encrypted token information.

21. The method of claim 17, wherein the encrypted token information comprises an encrypted identifier of the token.

22. The method of claim 17, wherein the encrypted token information comprises a partially- encrypted identifier of the token.

23. The method of claim 17, wherein the token is a debit card and wherein the encrypted token information comprises encrypted account information for the debit card.

24. The method of claim 17, wherein the token is a debit card and wherein the password is a PIN entered for the debit card.

25. A token transaction system, comprising:

a decryption module configured to receive encrypted token information and to decrypt the received encrypted token information to generate decrypted token information; and

a re-encryption module configured to receive decrypted token information from the decryption module and to receive a password that was secured with the encrypted token information, and further configured to decrypt the password using the encrypted token information and to recreate the password using the decrypted token information.

26. The token transaction system of claim 25,, wherein the encrypted password comprises a PIN block created by a clear text PIN and the encrypted token information.

27. The token transaction system of claim 26, further comprising the step of encrypting the PIN block.

28. The token transaction system of claim 25,, wherein the encrypted password comprises a PIN block created by an encrypted PIN and the encrypted token information.

29. The token transaction system of claim 25, further comprising a plurality of token readers configured to read token data and to encrypt some or all of the token data to generate the encrypted token data.

30. The token transaction system of claim 25, wherein the decryption module and encryption module are communicatively coupled to a gateway that is configured to route the token information and the PIN information from a token reader to a transaction processor.

31. The token transaction system of claim 25, wherein the decryption module and encryption module comprise hardware, software or a combination of hardware and software.

32. A computer program product comprising a computer useable medium having computer program logic embodied therein configured to cause a computer system to process token transactions, said computer program logic comprising:

first computer readable program code for receiving an encrypted password for a token transaction, wherein the password was encrypted using encrypted token information;

second computer readable program code for decrypting the password using encrypted token information;

third computer readable program code for re-encrypting the password using actual token information; and

fourth computer readable program code for forwarding the re-encrypted password for subsequent transaction processing.

33. The computer program product of claim 32, wherein the encrypted password comprises a PIN block created by a clear text PIN and the encrypted token information.

34. The computer program product of claim 33, further comprising the step of encrypting the PIN block.

35. The computer program product of claim 32, wherein the encrypted password comprises a PIN block created by an encrypted PIN and the encrypted token information.

36. The computer program product of claim 32, wherein the encrypted token information comprises an encrypted identifier of the token.

37. The computer program product of claim 32, wherein the encrypted token information comprises a partially encrypted identifier of the token.

38. The computer program product of claim 32, wherein the token is a debit card and wherein the encrypted token information comprises encrypted account information for the debit card.

39. The computer program product of claim 32, wherein the token is a debit card and wherein the password is a PIN entered for the debit card.

40. A method for debit card transactions, comprising:

receiving encrypted PIN information for a debit card transaction, wherein the PIN was encrypted using encrypted debit-card information; and

decrypting the PIN information using encrypted debit-card information for the debit card.

Description:

PIN BLOCK REPLACEMENT

Priority Documents

This application Claims the benefit of United States Patent application Serial Number 11/550,387, of Common Assignee filed on October 17, 2006, which is hereby incorporated herein by reference in its entirety, and also claims the benefit of United States Provisional patent Application Number 60/888,066.

Technical Field

Some embodiments of the present invention relate to secure transactions and access authorization.

Description of the Related Art

Token systems have been in use in modern civilization in various implementations to provide and control many forms of access. Access that can be and often times is controlled by tokens can include physical access to rooms, buildings, areas and so on; electronic access to servers and datafiles; electronic account access; and so on. Another form of access controlled by tokens is the ability to conduct transactions such as, for example, credit, debit and other financial transactions. Credit cards, charge cards, debit cards, loyalty cards and other purchase-related tokens are used to provide the consumers with ready access to funds. Such transactions can enhance convenience of purchases, extend credit to customers, and so on.

As modern society has evolved, so have our tokens. Early tokens included physical objects such as coins, documents, and other physical objects. One example of a simple physical object token is the subway token made famous by the New York subway system. This simple token resembled a coin and could be purchased at kiosks and were used to control access to the subway system. Another example of simple physical token for granting access was the early railway token developed in the 19 th century for the British railway system. This token was a physical object, such as a coin, that a locomotive engineer was required to have before entering a particular section of the railway. When the train reached the end of the section, the driver left the token at a drop point so it could be to be used by the next train going the other way. Because there was only one token for a given section of railway, the token system helped to ensure that only one train would be on that section of the track at a given time.

The railway token system minimized the likelihood of head on collisions, but this simple token also limited the ability for trains to follow one another along a given section. As such, the sysem evolved into a token and ticket system. In this sytem, if a train reached a checkpoint and the token was present, the driver was given a ticket to pass, leaving the token in place in case another train approached that section travelling in the same direction. Safeguards were implemented to ensure that tickets were correctly issued. As technology evolved, the physical token and ticket system evolved to include electronic signaling to control access to sections of the railway.

Another example of tokens to grant access are charge cards, credit cards and debit cards. Some attribute the 'invention' of credit cards to Edward Bellamy, who described them in his 19 th century novel Looking Backward. Early cards were reportedly used in the early 20 th century United States by fuel companies and by Western Union. By mid century, Diners Club produced a charge card for merchant purchases, which was followed shortly thereafter by American Express. These cards, now ubiquitous in our society, allow customers to make purchases and conduct transactions with relative ease. Early cards were embossed with a customer account number, which was manually transferred to a receipt via a carbon transfer process. Modern cards, or tokens, have evolved to use electronic mechanisms of storing data including, for example, magnetic stripes, RFID tags, and smart card and chip card technologies.

Other examples of tokens include government issued IDs such as driver's licenses and passports. Such tokens can also be used to control access in various forms. For example, a passport can be used to control access to countries and regions. Passports can also be used to access employment and licensing opportunities as a document to prove the holder's citizenship. A driver's license is another form of token, allowing access to driving privileges, and to establishments requiring proof of identity, residency or age. Still other examples of tokens can include bank drafts, stock certificates, currency and other token items relating to finance. Still further token examples can include tokens for physical access and security such as keys, card keys, RF or LC cards, RFID tokens, toll road transponders, and the like.

As these examples illustrate, the use of tokens for various forms of access has gained popularity in various business and industries and has evolved to embrace newly developed technologies. Tokens are not limited to these examples, but can take on various forms and use various instrumentalities and control, govern or arbitrate various forms of access in a variety of different ways. One downside of token access, however, is the opportunity to defraud the

system. For example, stolen or counterfeited tokens are often used to gain unauthorized access. In fact, the Federal Trade Commission reports that credit and charge card fraud costs cardholders and issuers hundreds of millions of dollars each year.

Brief Summary of Embodiments of the Invention

According to one or more embodiments of the invention, various features and functionality can be provided to enable or otherwise facilitate various forms of token transactions. Particularly, in accordance with one aspect of the invention, data security techniques such as, for example, various forms of encryption, can be implemented with token systems to provide a measure of security in the token data. In one embodiment, information from tokens of various forms can be encrypted on the token itself and can also be encrypted as the data is read by a data capture device used to read data from the token.

For example, in one application, an encryption module can be included to encrypt the data that is read from the token. Preferably, in one embodiment, the data is encrypted as soon as it is read from the token to provide an additional measure of security. To further enhance security in one embodiment, the encryption module, including encryption algorithms and keys, is encapsulated with the data capture device (which may be included with a terminal) and the encapsulation prevents or deters would be tamperers from reverse engineering encryption algorithms for obtaining the keys. Security measures can also be provided to destroy, alter, or otherwise render encryption information unusable in the event of attempted tampering.

The data capture device can be configured to output a secure data stream that includes encrypted token data. In one embodiment, the data capture device can be configured to package the encrypted token data in the same form and format as conventional non- encrypting systems such that the transaction package can be sent to the terminal in a form and format anticipated by the terminal. In this manner, in one embodiment data capture devices can be plug-and-play compatible with terminals or other transaction processing equipment. Such an embodiment can facilitate upgrades to the transaction processing network to include data security features without requiring extensive retrofits to downstream equipment.

For example, in the case of bank cards, replacement heads can be provided for magnetic stripe readers that include encryption functionality encapsulated with the read head. The encrypting head can be of the same form factor and can be configured to output the same signals as conventional non-encrypting heads such that the new heads can be easily replaced with

existing heads to upgrade data capture devices or terminals without extensive modifications. Of course, in other embodiments, plug-and-play compatibility is not intended and data capture devices, terminals and other equipment can be designed as may be appropriate to communicate with one another in a variety of formats for a given application.

Another feature that can be provided in accordance with the present invention is a secure transaction module that can be used to, among other functions, decrypt data. For example, in one embodiment, a secure transaction module can be provided at one or more points in the transaction processing network to decrypt data that has been encrypted by the data capture device or to decrypt data that is encrypted on a token. Thus, this decryption functionality can be used to obtain clear text token data to facilitate consummation of the transaction. Secure transaction modules can be placed at appropriate points on the network depending on factors such as network security and desirability of obtaining clear text information at points along the network.

For example, in one embodiment, a secure transaction module can be included at a network router such as a gateway to provide decryption of some or all of the token data that has been encrypted to facilitate transaction routing and processing. The secure transaction module can also be configured to re-encrypt the data prior to transmission to another entity in the processing network. For example, a secure transaction module at a gateway may be included to decrypt a sufficient amount of the token data to facilitate further routing and leave the remainder of the data encrypted for later decryption by the transaction processor. As another example, the gateway may decrypt all of the token data as a service to the transaction processor and provide clear text data to the transaction processor to facilitate transaction processing. In such an embodiment, the secure transaction module at the gateway can be used to manage decryption services for a plurality of transaction locations and a plurality of transaction processors. Thus, the gateway can be configured to decrypt some or all of the token data as may be appropriate for the given transaction processing network and the given transaction. The gateway may also be configured to re-encrypt some or all of this data prior to forwarding the information along to the transaction processor.

In one embodiment, different keys can be used to encrypt different portions of the token data or to re-encrypt token data in the transaction. Using multiple keys to perform encryption of particular pieces of data can be used to manage the security of those pieces of data and to provide selective access to the clear data at desired locations in the network.

In accordance with another embodiment, additional measure of security can be provided by encrypting additional information such as, for example, a PIN code or other ancillary information. For example, PIN codes, passwords, signatures, biometric or other information that may be provided to authenticate a user can also be encrypted to provide a measure of security in that information. Thus, in one embodiment, the encryption module can be used to encrypt this ancillary information. A secure transaction module or decryption module can likewise be used to decrypt the pin or other ancillary information for appropriate data processing. It is noted that in one conventional application, conventional techniques utilize clear text token data to secure the PIN in bank card transactions. However, in one embodiment, encrypted token information rather than clear text token information is used to secure the PIN data. As such, to provide functionality in a conventional network that is anticipating a PIN secured with clear text information, a feature can be provided to recreate the PIN using the encrypted token information, decrypt the token information, re-secure the PIN using the clear text token information and forwarding the token information and recreated or resecured PIN to the transaction processor. Additionally, the token information can be re-encrypted to ensure data security.

More particularly, in one embodiment, a PIN block is created to secure the PIN. For example, in one embodiment the PIN block can be created using conventional techniques, such as by mathematically combining the entered PIN with the account information such as, for example, by exclusive OR-ing the PIN with the account information (e.g., with the PAN). The PIN block can then be encrypted. In embodiments where the account information or PAN is first fully or partially encrypted, the PIN block will be created using encrypted account information, and thus contain data that would be unexpected by conventional PIN verification techniques. As such, a feature can be provided to recreate the PIN block as if it was created using the clear-text account information, PAN or other token information. For example, the PIN block can be decrypted and disassembled. The encrypted account information can be used to extract the original PIN from the decrypted PIN block. For example, this might be accomplished by using the encrypted account information in an inverse relationship with the PIN Block to extract the original PIN. Additionally, the encrypted account information can also be decrypted. The decrypted account information and original PIN can be used to create a new PIN block in the same manner it would otherwise have been originally created (for example, with conventional PIN block creation techniques). In one embodiment, PIN block recreation can preferably be performed at a gateway in the transaction processing network, or at some other secure location.

In one context, the PIN block might be considered one form of encrypted PIN that was created by performing a mathematical relationship on the PIN and the account information or encrypted account information. As this example illustrates, other PIN encryption techniques could be used to secure the PIN prior to transmission to the transaction processing network. In such embodiments, account information (encrypted or otherwise) might be used to encrypt the PIN. As the above examples also illustrate, a similar PIN verification problem might arise where the PIN is encrypted or otherwise secured, directly or indirectly, using encrypted token data, and the PIN verification is anticipating a PIN encrypted or secured using un-encrypted token data. As such, in these embodiments, PIN recreation can also be implemented to recreate the PIN as anticipated by the PIN verification. For example, the PIN might be encrypted with encrypted card data, transmitted for processing, decrypted with the encrypted card data, and re-encrypted with clear card data to recreate the PIN. Thus, as this further example illustrates, recreation can be implemented to facilitate PIN security for a variety of PIN security techniques including, for example, PIN block creation, PIN encryption or other forms of security.

In accordance with yet another embodiment of the invention, PIN encryption can be accommodated by receiving an encrypted PIN for a debit card transaction, creating a PIN block with encrypted debit-card information, encrypting the PIN block and routing the transaction for processing. Preferably prior to PIN verification, the PIN block can be decrypted and recreated using un-encrypted debit-card information. For example, the original PIN can be determined from the decrypted PIN block and the original PIN used with the unencrypted account information to recreate the PIN block. The recreated PIN block can be re-encrypted, and forwarded for PIN verification or for subsequent transaction processing. The encrypted debit- card information can include an encrypted primary account number, or PAN, of the debit card or a partially-encrypted primary account number of the debit card. In a further embodiment, the encrypted debit-card information can be decrypted to generate the actual account information. The encrypted or actual debit-card information can be forwarded with the re-encrypted PIN block for subsequent transaction processing. PIN block recreation can be performed at a gateway prior to forwarding to a transaction processor or PIN block recreation can performed in a transaction processing network. Preferably, PIN block recreation is performed prior to PIN verification.

The invention can further include processes for encrypting the debit-card information at a terminal, creating a PIN block and encrypting the PIN block at the terminal, and forwarding the

encrypted debit card information and the encrypted PIN block for transaction processing, wherein the encrypted debit card information and the encrypted PIN block might be used to recreate the PIN block using actual account information prior to PIN verification. For example, the encrypted debit card information (for example, an encrypted PAN) might be used to recreate the original PIN from the PIN block, then the unencrypted debit card information can be used with the recreated PIN to recreate the PIN block. The PIN block can be re-encrypted, if desired, for subsequent transmission to transaction processing entities. In accordance with one embodiment of the invention, PIN block recreation can be performed at a gateway prior to forwarding to a transaction processor. PIN block recreation can also be performed in a transaction processing network.

In still a further embodiment of the invention, a method for secure token transactions includes receiving an encrypted password for a token transaction, wherein the password was encrypted using encrypted token information, decrypting the password using encrypted token information, re-encrypting the password using actual token information, and forwarding the re- encrypted password for subsequent transaction processing. The encrypted token information can include a fully or partially encrypted identifier of the token. The token can be a debit card, loyalty card, other bank or merchant card or other token. The password can be a PIN, or other identifier and is preferably suitable to authenticate a user presenting the card for a transaction. The encrypted password can, in one embodiment, be a PIN block that itself might be encrypted, although other types of password encryption can be used.

In another embodiment, a token transaction system includes a decryption module configured to receive encrypted token information and to decrypt the received encrypted token information to generate decrypted token information, and a re-encryption module configured to receive decrypted token information from the decryption module and to receive a PIN or PIN block that was created or encrypted with the encrypted token information, and further configured to recreate the PIN or PIN block using the encrypted token information and to re-encrypt the PIN or PIN Block using the decrypted token information. A plurality of token readers can be included and configured to read token data and to encrypt some or all of the token data to generate the encrypted token data. The decryption module and encryption module can be communicatively coupled to a gateway configured to route the token information and the PIN information from a token reader to a transaction processor.

Other features and aspects of the invention will become apparent from the following detailed description, taken in conjunction with the accompanying drawings, which illustrate, by way of example, the features in accordance with embodiments of the invention. The summary is not intended to limit the scope of the invention, which is defined solely by the claims attached hereto.

Brief Description of the Drawings

The present invention, in accordance with one or more various embodiments, is described in detail with reference to the following figures. The drawings are provided for purposes of illustration only and merely depict typical or example embodiments of the invention. These drawings are provided to facilitate the reader's understanding of the invention and shall not be considered limiting of the breadth, scope, or applicability of the invention. It should be noted that for clarity and ease of illustration these drawings are not necessarily made to scale.

Figure 1 is a diagram illustrating one example of a transaction network with which the present invention can be implemented.

Figure 2 is a diagram illustrating an implementation of features that can be associated with the invention in accordance with one embodiment of the invention.

Figure 3 is an operational flow diagram illustrating a process for enabling secure token transactions in accordance with one embodiment of the invention.

Figure 4 is a diagram illustrating an example in which a transaction can be processed with the use of a gateway for routing in accordance with one embodiment of the invention.

Figure 5 is an operational flow diagram illustrating an example process using multiple encryption keys to handle a transaction in accordance with one embodiment of the invention.

Figure 6 is a block diagram illustrating one example implementation of encryption and decryption of multiple components of token data using separate keys for each component.

Figure 7 is a block diagram illustrating an example configuration for a data capture device such as, for example, data capture device 113, in accordance with one embodiment of the invention.

Figure 8 is a diagram illustrating an example flow for data encryption at a capture device in accordance with one embodiment of the invention.

Figure 9 is a diagram illustrating another example of data encryption in accordance with another embodiment of the invention.

Figures 10 and 11 are diagrams illustrating one example application of a data encryption and token signature features in accordance with one embodiment of the invention.

Figure 12 is an operational flow diagram illustrating an example process for handling token data that is encrypted on the token in accordance with one embodiment of the invention.

Figure 13 is an operational flow diagram illustrating an example process for detecting a source of suspected fraudulent transactions in accordance with one embodiment of the invention.

Figure 14 is an operational flow diagram illustrating a process for using time stamp information to detect potentially fraudulent activities in accordance with one embodiment of the invention.

Figure 15 is an operational flow diagram illustrating an example process for encrypting some or all of the additional data, such as PIN data, in accordance with one embodiment of the invention.

Figure 16 is an operational flow diagram illustrating an example process for decrypting additional information such as, for example, PIN data, in accordance with one embodiment of the invention.

Figure 17 is a block diagram illustrating an example application for PIN encryption in accordance with one embodiment of the invention.

Figure 18 is an operational flow diagram illustrating an example process for encrypted PIN transactions.

Figure 19 is a diagram illustrating an example where PIN verification can return an erroneously false result in accordance with one example scenario.

Figure 20 is an operational flow diagram illustrating an example process that can be used to enable encryption of account and PIN information in token transactions in accordance with one embodiment of the invention.

Figure 21 is an operational flow diagram illustrating an example process for PIN block recreation in accordance with one embodiment of the invention.

Figure 22 is a functional block diagram illustrating an example functional architecture that can be used for PIN block recreation.

Figure 23 is a diagram generally illustrating such a batch settlement process in accordance with one embodiment of the invention.

Figure 24 is a diagram illustrating one possible encryption technique in accordance with one embodiment of the invention.

Figure 25 is an operational flow diagram illustrating a process for processing batch settlements where some or all of the account data has been encrypted, in accordance with one embodiment of the invention.

Figure 26 is a diagram illustrating an example process for data encryption in accordance with one embodiment of the invention.

Figure 27 is a diagram illustrating a process for performing such encryption in accordance with this embodiment of the invention.

Figure 28 is an operational flow diagram illustrating a process for encrypting a portion of the account number in accordance with one embodiment of the invention.

Figure 29, which comprises Figures 29 A, 29B and 29C, is a diagram illustrating an example of creating a pad and translating the PAN (primary account number) using substitution tables in accordance with one embodiment of the invention.

Figure 30 is a diagram illustrating encryption of the PAN in accordance with one embodiment of the invention.

Figure 31 is an operational flow diagram illustrating an example process for encrypting discretionary data in accordance with one embodiment of the invention.

Figure 32, which comprises Figures 32a and 32b, is a diagram illustrating an example of creating a pad and translating the PAN using substitution tables in accordance with one embodiment of the invention.

Figure 33 is a diagram illustrating encryption of the discretionary data in accordance with one embodiment of the invention.

Figure 34 is an operational flow diagram illustrating a process for initiating an update mode or other command mode in accordance with one embodiment of the invention.

Figure 35 is an operational flow diagram illustrating an example process for encrypting some or all of the token data in accordance with one embodiment of the invention.

Figure 36 is an operational flow diagram illustrating an example process for using the check character to determine whether the token is a command token in accordance with one embodiment of the invention.

Figure 37 is a diagram illustrating an example procedure for handling command tokens in accordance with one embodiment of the invention.

Figure 38 is an operational flow diagram illustrating an example process wherein a gateway or other downstream entity receives a command transaction and returns command information in accordance with one embodiment of the invention.

Figure 39 is an operational flow diagram illustrating an example process for receiving this command information at the transaction processing server.

Figure 40 is a diagram illustrating an example computing system with which software components can be executed.

The figures are not intended to be exhaustive or to limit the invention to the precise form disclosed. It should be understood that the invention can be practiced with modification and alteration, and that the invention be limited only by the claims and the equivalents thereof.

Detailed Description of the Embodiments of the Invention

The present invention is directed toward a system and method for providing a system for facilitating token access in various forms. In one embodiment, the system provides systems and methods for secure token access across a communication medium.

Before describing the invention in detail, it is useful to describe an example environment with which the invention can be implemented. One such example is that of a transaction card network including a token used to facilitate purchases or other transactions. Figure 1 is a diagram illustrating one example of a transaction network with which the present invention can be implemented. Referring now to Figure 1, an example of transaction network is a token network that can be used to authorize and settle purchases of various goods and services.

Illustrative examples of implementations of such a transaction network are the charge card, credit card and debit card transaction networks used to facilitate purchase transactions and banking transactions by and among merchants and other businesses, banks and other financial institutions and individuals. Generally speaking, in such a transaction network, the customer utilizes a charge card, credit card, debit card or other token as a symbol of his or her identity, or as an identification of the account he or she would like to have charged for the transaction. The token is typically accepted by the merchant, the account information read, and used to credit the transaction. Merchants may ask for a driver's license or other form of identification to verify the identity of the purchaser in conjunction with the token issued.

The token data is then sent to the appropriate financial institution or institutions, or other entities for processing. Processing can include, in one or more steps, authorization, approval and settlement of the account. As the example in Figure 1 illustrates, a token 101 can be used by the customer to facilitate the transaction. As stated, in this example environment, examples of token 101 can include a charge card, debit card, credit card, royalty card, or other token that can be used to identify such items as the customers, their account, and other relevant information. As a further example, a card such as a credit or debit card can include various forms of technology to store data, such as a magnetic stripe technology, processor or smart card technology, bar code technology or other technology used to encode account number or other identification or information onto the token. As such, a properly encoded token can include various forms of information relating to the purchaser such as, for example, the identity of the purchaser, information associated with the purchaser's account, the issuing bank or other financial institution, the expiration date, and so on.

As only one example of a token 101, a credit card can be used with a conventional magnetic stripe included on one side thereof. Conventional magnetic stripes can include three tracks of data. Further to this example, the ISO/IEC standard 7811, which is used by banks, specifies: that track one is 210 bits per inch (bpi), and holds 79 six-bit plus parity bit read-only characters; track two is 75 bpi, and holds 40 four-bit plus parity bit characters; and track three is 210 bpi, and holds 107 four-bit plus parity bit characters. Most conventional credit cards use tracks one and two for financial transactions. Track three is a read/write track (that includes an encrypted PIN, country code, currency units, amount authorized), but its usage is not standardized among banks.

In a conventional credit card token, the information on track one is contained in two formats. Format A, is reserved for proprietary use of the card issuer. Format B, which includes the following:

• Start sentinel — 1 character

• Format code="B" — 1 character (alpha only) • Primary account number — up to 19 characters

• Separator — 1 character

• Country code — 3 characters

• Name — 2-26 characters

• Separator — 1 character • Expiration date or separator — 4 characters or 1 character

• Discretionary data — enough characters to fill out maximum record length (79 characters total)

• End sentinel — 1 character

• Longitudinal Redundancy Check (LRC), a form of computed check character — 1 character

The format for track two can be implemented as follows:

• Start sentinel — 1 character

• Primary account number - up to 19 characters

• Separator ~ 1 character • Country code — 3 characters

• Expiration date or separator — 4 characters or 1 character

• Discretionary data — enough characters to fill out maximum record length (40 characters total)

• LRC — 1 character

Although a credit card with magnetic stripe data is only one example of a token that can be used in this and other environments, this example environment is often described herein in terms of a credit card implementation for clarity and for ease of discussion.

Upon entering into a transaction, a merchant may ask the customer to present his or her form of payment, which in this example is the credit card. The customer presents the token 101 (e.g., credit card) to the merchant for use in the transaction terminal 104. In one embodiment, the credit card can be swiped by a magnetic stripe reader or otherwise placed to be read by the data capture device 103. In the current example where a credit card utilizing a magnetic stripe is the token 101, data capture device 103 can include any of a variety of forms of magnetic stripe readers to extract the data from the credit card. In other embodiments or implementations, other forms of data capture devices 103, or readers, can be used to obtain the information from token 101. For example, bar code scanners, smart card readers, RFID readers, near- field devices, and other mechanisms can be used to obtain some or all of the data associated with token 101 and used for the transaction.

The data capture device is in communicative contact with a terminal 104, which can include any of a number of terminals including, for example, a point of sale terminal, point of access terminal, an authorization station, automated teller machine, computer terminal, personal computer, work stations, cell phone, PDA, handheld computing device and other data entry devices. Although in many applications the data capture device 103 is physically separated, but in communicative contact with, the terminal 104, in other environments these items can be in the same housing or in integrated housings. For example, terminals such as those available from companies such as Ingenico, Verifone, Apriva, Linkpoint, Hypercom and others.

Continuing with the credit card example, the customer or cashier can swipe the customer's credit card using the card-swipe device, which reads the card data and forwards it to the cashier's cash register or other terminal 104. In one embodiment, the magnetic stripe reader or other data capture device 103 is physically separated, but in communicative contact with, the terminal 104. In other environments these items can be in the same housing or in integrated

housings. For example, in current implementations in retail centers, a magnetic stripe reader may be placed on a counter in proximity to a customer, and electronically coupled to the cash register terminal. The cash register terminal may also have a magnetic stripe reader for the sales clerk's use.

The customer may be asked to present a form of ID to verify his or her identity as imprinted on the token 101. For other transactions such as debit card transactions, the user may be required to key in a PIN or other authentication entry.

Continuing with the current credit card example, the terminal 104 can be configured to print out a receipt (or may display a signature page on a display screen) and the customer may be required to sign for his or her purchases, thus providing another level of authentication for the purchase. In some environments, terminal 104 can be configured to store a record of the transaction for recordkeeping and reporting purposes. Further, in some environments, a record of the transaction may be kept for later account settlement.

Typically, before the transaction is approved, terminal 104 seeks authorization from one or more entities in a transaction processing network 123. For example, the merchant may seek approval from the acquiring bank, the issuing bank, a clearing house, or other entity that may be used to approve such transactions. Thus, depending on the token type, institutions involved and other factors, the transaction processing network 123 can be a single entity or institution, or it can be a plurality of entities or institutions. As a further example, in one embodiment, transaction processing network may include one or more processors or clearing houses to clear transactions on behalf of issuing banks and acquiring banks. The transaction processing network also include those issuing banks and acquiring banks. For example, one or more entities such as Global Payments, Visa, American Express, and so on, might be a part of transaction processing network. Each of these entities may have one or more processing servers to handle transactions.

In some instances, the approval may also constitute the final settlement of the transaction resulting in the appropriate funds being transferred to consummate the transaction. In other embodiments, however, the authorization may simply be an authorization only and actual account settlement can take place in a subsequent transaction. For example, authorization may verify the validity of certain information such as the account number, expiration date, customer name, and credit limit to determine whether to approve the transaction. Settlement may be

accomplished when a series of one or more approved transactions are sent to the appropriate institution(s) for transfer of the funds or other account settlement.

As illustrated in Figure 1, a gateway 120 can be included to facilitate routing of transactions, authorizations and settlements to and from the appropriate entity or entities within the transaction processing network 123. For example, where a merchant accepts credit cards from numerous different institutions, the gateway can use the BIN (Bank Identification Number) obtained from token 101 and passed to gateway 120 to route the transaction to the institution(s) associated with the given BIN. As illustrated by flow arrow 122, not all transactions are necessarily routed through a gateway 120. Transactions may take other paths to the appropriate entity or entities in the transaction processing network 123. Additionally, the term gateway as used herein is not restricted to conventional gateway applications, but is broad enough to encompass any server or computing system configured to perform any or all of the described functionality. The term gateway is used for convenience only.

Although transaction processing network 123 is illustrated using only one block in the example block diagram environment of Figure 1, this block can represent a single entity to which the transaction is routed for authorization or settlement, or a network of entities that may be involved with authorization and settlement. Communications among the various components in the example environment can be wired or wireless transmissions using a variety of communication technologies formats and protocols as may be deemed appropriate for the given environment. As one example, the currently available credit card processing network and protocol structure can be utilized as the environment with which embodiments of the invention can be implemented. In fact, in one embodiment of the invention, various features and functions of the invention can be implemented within current or legacy transaction processing networks to provide enhanced features while reducing the level of change or upgrade required to the networking infrastructure.

Having thus described an example environment, the present invention is from time-to- time described herein in terms of this example environment. Description in terms of this environment is provided to allow the various features and embodiments of the invention to be portrayed in the context of an exemplary application. After reading this description, it will become apparent to one of ordinary skill in the art how the invention can be implemented in different and alternative environments.

The present invention is directed toward a system and method for facilitating token access, and in one embodiment, providing enhanced security measures for token access. Particularly, in terms of the example and related environments, one embodiment provides security measures for financial transactions. One embodiment in this example application provides for encryption of some or all of the token data (credit card, charge card, debit card or other tokens) prior to transmission to the financial networks for authorization or settlement. Decryption can be performed at one or more appropriate points along the transaction path to recover some or all of the original data to enable the financial institution to determine whether to authorize the transaction or to conclude the settlement process.

Figures 2 and 3 are diagrams illustrating an example implementation of features and functionality associated with embodiments of the invention in terms of the example environment. Figure 2 is a diagram illustrating an implementation of features that can be associated with the invention in accordance with one embodiment of the invention. Figure 3 is an operational flow diagram illustrating a process for enabling secure token transactions in accordance with one embodiment of the invention. Referring now to Figures 2 and 3, in a Step 86, data from a token 111 is read by a data capture device 113. As discussed above, a token 111 can take on any of the number of different forms, including the examples discussed above with reference to a token 101 in Figure 1.

Additionally, in one embodiment, the data encoded in token 111 can be encrypted during the fabrication or creation of token 111 or in the writing of the data onto token 111. Although token data can be referred to as being "on" for "in" a token, or encoded "onto" or "into" a token, such as token 111, these terms are not meant to imply or require a particular physical structure for encoding the token with data.

In a Step 88, an encryption module 132, which can include one or more encryption algorithms, is used to encrypt some or all of the token data. Although the encryption in accordance with the invention can take place at a number of different points along the data stream, it is preferable for security purposes that the encryption take place as soon as possible or practical in the data read cycle. Therefore, in one embodiment of the invention, the encryption module is in the data path immediately following the data capture. Preferably, then, the data can be encrypted as soon as it is read to enhance the security of the system.

To further enhance security, and provide safeguards against copying, skimming or other tampering, encryption module 132 can be encased in the same housing as the data capture assembly. Further, they can be encased in epoxy and steel, or other tamper-safe components to provide safeguards against tampering. Thus, in one embodiment, the entire data capture device can be encapsulated in a tamper-resistant package. As a particular example of this, consider an example application of the invention to facilitate secure credit card transactions. In this example application, a data capture device 113 can be implemented as a magnetic stripe reader with magnetic read or read/write heads used to extract data from the token 111. In this embodiment, encryption module 132 can be encapsulated with the magnetic heads using epoxy or other potting or sealing materials as well as steel or strong casing materials to provide safeguards against tampering with the unit. For example, the encryption module 132 and the read heads can be encapsulated in such a way that it would be difficult or impossible for a would-be tamperer to disassemble the unit to tap into the clear text data stream, or to reverse engineer the encryption algorithms, or to steal the encryption keys, without damaging the unit or leaving signs of tampering. As a further example, encryption module 132 can be implemented on a single substrate or in a single chip and packaged with the read head. Additionally, data detection circuitry and amplifiers (or other data read electronics) can likewise be included in the same chip package. The encryption module can be further implemented such that it does not store or transmit clear text account information to further help secure the information.

In another embodiment, pins or other contacts can be provided at predetermined locations in the package. The epoxy, resin, or other potting material can be a conductive material, thus creating a current path between and among the pins. Control logic in the head (for example, the processor) can measure the resistance across various paths between various pairs of pins. Thus, if an attempt is made to open the device or to probe the circuitry to obtain keys, algorithms or other encryption information, the resistance between one or more pairs of contacts will be changed. As such, intrusion can be detected. In one embodiment, the resistance values are used as a key by the processor to generate the encryption keys or other information. Thus, if the potting material is tampered with, the resistance changes, which changes the key, which affects the keys that the processor ultimately generates. As such, the encryption module will no longer generate valid encrypted data. Additionally, because the encryption keys are generated by the control logic using the key based on the resistance values, the encryption keys themselves are not available until generated. In use, they can be generated in realtime such that valid keys are not stored in the head. Not storing the keys adds a further measure of security. Various alternative

contact configurations can be provided. For example, varying length pins can be provided around the periphery of the circuit board that houses the control logic. In one embodiment, pins ranging from approximately 1 A mm to 1 mm are provided in an array or about the periphery and in contact with the potting material. In one embodiment, A/D ports of a processor can be used to measure the resistance values for the processor. In another embodiment, the contacts can extend into the head side as well. In such an application, if one were to attempt to cut the head to retrieve the keys, the pins would be cut, altering the resistance of the path between them.

In one embodiment, the potting material is created or used in a way that is non uniform, or otherwise not easily reproduced. Thus, for example, if the material characteristics vary in the manufacturing process or from application to application, the material cannot be easily removed and replaced while retaining functionality to create the correct keys. For example, amorphous or inhomogeneous materials can be used such that the conductive properties of the material may vary across its volume, or from application to application, thereby making the material difficult to remove and replace with the same characteristics. As another example, conductive screens or patterns can be used and embedded in the material to provide unique properties. For example, carbon fiber screens, mylar templates with conductive traces, nanotubes and other conductive elements and patterns can be used.

As such, these packaging and encapsulation techniques can be used to safeguard the integrity of the data stream and the encryption algorithms and keys. Additionally, in this example credit card application and other applications, the head or other data read assembly is typically fabricated with a certain degree of precision to enable accurate read and write operations. As such, removing or tampering with an appropriately packaged device could present difficulties for the would-be tamperer to reassemble the device with the level of accuracy and precision necessary to gain the appropriate read/write capabilities. As such, this example illustrates how encryption module 132 can be integrated with, encapsulated with or otherwise implemented with data capture device 113 to provide certain measures of security against tampering.

As stated above, encryption module 132 can be implemented to encrypt some or all of the data associated with token 111. Accordingly, the data output by the data capture device with the encryption module enabled can include an entire encrypted data stream, or a data stream having a combination of encrypted data and clear text data. In other words, in one embodiment, encryption module can be implemented to selectively encrypt only certain data items of the token

data. Additionally, in one embodiment the invention can be implemented so as to disable encryption module 132 or otherwise bypass encryption module 132 to provide clear text data streams as may be necessary or desirable for a given application.

To better illustrate the process of selectively encrypting some or all of the token data, consider again an example credit card transaction. In such transactions, it may be desirable to encrypt the card account number (or at least a portion thereof) while leaving certain other token information in clear text. As a further example, consider current credit card transactions wherein a customer swipes his or her credit card through a magnetic stripe reader and the information is sent to a terminal 114, such as for example a point of sale terminal, to initiate the transaction. In these transactions, the point of sale terminal forwards the data to the transaction processing network 123 for authorization and, in many cases, prints a receipt for the customer to sign as well as a receipt for the customer's records.

Because it may be desirable in this and other applications to use certain token information in authorizing the transaction as well as to provide certain of this information on the various receipts, in such applications it may be desirable to leave certain of the token information in the clear to facilitate these operations. Thus, in one embodiment, encryption module 132 can be implemented to provide selective encryption of certain portions of the token data, while leaving other portions of the token data in a clear, or un-encrypted, state. In keeping with the above example, in one embodiment encryption module 132 is implemented so as to encrypt a portion of the account number to provide a certain measure of security to the account information. In one embodiment, encryption can be done using triple DES encryption, although other encryption techniques can be used.

Another example encryption technique that can be used is a base derivation key (BDK) technique such as, for example, the Derived Unique Key Per Transaction, or DUKPT technique. According to DUKPT, a unique key can be generated and used for each transaction. DUKPT, generates new keys dynamically. In DUKPT, a new key can be generated for every transaction, enhancing security of the system. Some protocols provide new-key generation every («) transactions, but require a key exchange process. DUKPT can be implemented to generate a new key for every transaction (i.e., W = I) without a lengthy exchange process. With DUKPT, the recipient to generates the new key using transaction data and a previously shared key (the BDK). With such derivation protocols, the base key can be shared either via key custodian techniques or injected into the terminal (for example, into the read head housing) prior to being deployed.

With each successive key derivation, the key is used to encrypt and decrypt the data. After a transaction is complete, the a new key can be genereated based on the previously used from the key, and the old key can be discarded. This new key can be used for the next transaction, and the process of key derivation can continue likewise for subsequent transactions. In one embodiment a base derivation key, is used to start the process along with an initial transaction key. The terminal can uses the initial transaction key to initiate contact with the host and then can use the chain of keys as described above.

Encryption module 132 in this example implementation can be configured so as to leave the bank identification number and last several digits of the account number in clear text, if desired. This may be desirable in some applications as having a bank identification number in clear text enables the terminal, gateway, or other routing components in the system to use this clear text bank identification number to appropriately route the transaction for approval and settlement. Additionally, leaving the last four digits of the account number in the clear, as illustrated by this example, can allow this information to be printed on receipts as well as to be checked by the cashier or other personnel enabling a physical inspection and comparison. As further example, the customer's name can be left in clear text to allow his or her name to be printed on the receipt or to be viewed on the terminal by the cashier for identification. As another example, in one embodiment, encryption module leaves the first digit of the bank identification number in clear text for recognition by the terminal as representing a valid range. As these examples illustrate, the invention can be implemented so as to select any or all of the token data fields to be encrypted (or portions thereof) as may be desired or required for a given application. Although the term bank identification number or BIN is sometimes used in this document, this term can refer to the traditional BIN used on bank cards, or more generally to any routing character, string or other information used to identify the source of the token or to route transactions. Likewise, the term bank cards can be used to refer to tokens such as, for example, credit cards, debit cards, loyalty cards, payment cards and the like, whether issued by a bank or other entity (for example, American Express, MasterCard, VISA, etc.) or institution, and whether in the form of a magnetic stripe card or otherwise.

In a step 94, the data captured by data capture device 113, and encrypted with encryption module 132, is forwarded to terminal 114 in furtherance of the transaction. In an application in accordance with the example environment, terminal 114 can include a cash register or other point of sale station or terminal, as an example. In other environments terminal 114 can be

implemented as appropriate including, for example, checkpoint terminals, customs station terminals, point of access terminals, point of sale terminals, or other terminal appropriate for the given application.

In the application of a point of sale terminal, the terminal 114 can, in one embodiment, be a card swipe terminal such as, for example, those portable or countertop terminals provided by VERIFONE, INGENICO and others. Other point of sale terminals might include, for example, gas pumps, ATM machines, vending machines, remote pay terminals, and so on. As another example, a terminal might include a token reader in communicative contact with a personal computer or other computing device for purchases such as, for example, internet purchases or for online banking. As a further example, in one embodiment, the terminal can include a magnetic stripe reader (including one or more read heads), a keypad (for example, for PIN entry, or other user entry), and a display. Thus, in this embodiment, the terminal 114 is integrated into the same package or housing as the data capture device 113. The terminal can also be integrated with or in communicative contact with a cash register or other point-of-sale or point-of-access station.

In one embodiment, the data forwarded to terminal 114 is preferably packaged in a manner as may be expected by terminal 114. Thus, any of a number of packaging formats can be adopted for this and other communication channels in the transaction chain. However, in one embodiment, data capture device 113 can be implemented so as to package or format the data in a way that would be compatible with terminals 114 that may have been in use with previously- existing data capture devices that did not include encryption capabilities. As a specific example of this consider again the example application of a credit card transaction. In this example environment, a large number of magnetic stripe readers are currently in existence that provide clear text token data to existing terminals in a particular format that is expected by the terminal. Therefore, the data capture device can be configured to encrypt the data, place the encrypted string into the original location of the clear data that it replaces, recompute the checksum, include any sentinels or LRC and forward to the terminal. The terminal can then handle the transaction as a conventional transaction (for example, unencrypted transaction). In one embodiment, the terminal can check the check data (for example, with parity, LRC and a mod 10 check), which should be correct as it was regenerated by the encryption module using the inserted encrypted string. If the token fails, a bad read status can be output.

Thus, simply providing data encryption at the data capture device (e.g. at the magnetic stripe reader) could result in data incompatibility with the terminal, and with the rest of the

network in some applications. As such, this embodiment packages the encrypted portions of the data with the clear text portions of the data in the same package format as the data would otherwise be presented to the terminal 114. As such, transactions (credit card transactions in this example) can be carried out in their usual fashion, without requiring terminal upgrades. As a further example of this, consider the example described above, but now assume that the personal account number of a credit card is encrypted as follows: the first six digits, or the bank identification number, are left in clear text, the next six digits are encrypted, and the last four digits of the account number are left in clear text. Thus, in this example, the encryption can be implemented such that the original six digits of the account number that are encrypted are replaced by an identical quantity (i.e. six) of encrypted digits, and these six encrypted digits are placed in the same position as the six clear text digits occurred in the account number of the data stream. As a result, the original packaging format of the Track Data is intact, and the data capture device with the encryption features (whether a new device or a retrofitted device) can be integrated into the network and be compatible with terminals that are expecting data from non- encrypting magnetic stripe readers.

In another embodiment, the encrypted data can be output in the same signal format as that anticipated by conventional terminals. For example, in the example environment, conventional magnetic stripe readers include a read head that reads the magnetic transitions and outputs the data as a string of transitions representing the track data. In such an environment, terminal 114 is expecting to receive a string of transitions in a given signal format (at specified signal levels or ranges) from the head. Thus, in this embodiment, encryption module 132 can be further configured to convert the encrypted data stream into a series of transitions at the signal levels expected by the terminal. As such, in this example, this embodiment allows the data capture device 113 to communicate with conventional terminal equipment without the need to change or upgrade the terminals.

Continuing with this example, in one embodiment, the head is configured to read the magnetically encoded data and to output a series of data transitions. The transitions can be converted to a series of characters representing the track data by encryption module 132. Encryption module 132 can further be configured to generate an LRC and check sum, if appropriate to the application. Thus, encryption module 132 creates track data character strings. Encryption module 132 is further configured to parse this track data to select appropriate portions of this data for encryption. For example, encryption module 132 may select portions of

the account information for encrypting, while masking other data such as, for example, the BIN and expiration date. In one embodiment, encryption module 132 can be configured to repackage the data so that it is in the same format package as the unencrypted data. Then, encryption module 132 can be configured to convert this data to transitions that would otherwise be output by the read head absent the encryption technology. Thus, in this example, data stream 135 is formatted (both from a layout and signal perspective) in a manner as would expected by terminal 114 from a conventional head.

In embodiments where encryption module is packaged with (or otherwise integrated or included with) the head or other data capture device, the head unit can be used to replacing existing non-encrypting heads with encrypting heads that include the encryption module and that output the data in the same format as the non-encrypting head. Thus, in one embodiment existing terminals or other transaction processing equipment can be easily upgraded to be PCI compliant or to otherwise include encryption functions by swapping out a non-encrypting head with an encrypting head configured to output a compatible data format. Because in this embodiment the output is compatible, the head can be swapped out without impacting terminal 114.

In one embodiment, as discussed the encryption technology can be packaged with head technology into a smart head module package. The encrypting head module can be encapsulated to deter tampering. The head module can include, for example, encapsulated electronics to provide encryption, power management functions, and intelligent interfaces for any terminal/POS environment. The encrypting head can, for example, replace the existing read head in a conventional POS device; be connected externally to the POS device via a RS232 or USB port or other connection, wired or wireless; or be integrated into the device using methods such as I2C or SPI. Once an encrypting head is installed in a terminal, its new functionality can be configured to remain transparent ("hidden"). As further discussed below, the functionality can remain dormant until activated via a command token.

The encrypting head can be configured to encrypt the Track 2 card data selectively based on BIN number and POS/system requirements or otherwise. The data can be tested for accuracy with parity, LRC, and a Mod 10 check. If the card fails the parity or LRC checks, a "bad read" status is output. If the card passes the other checks and passes the Mod 10 check, the card BIN number is used to access the encryption parameters and keys. In one embodiment, each time the terminal head successfully decodes and encrypts card data, a counter can be incremented. In one

embodiment, different counters can be established and updated for particular BINs or BIN ranges. In one embodiment, a six digit counter is sufficient to allow enough "uniqueness" in each transaction. In one embodiment, the two least significant digits are output with the card data (for example, in the PVV (pin verification value) field or other field) for use by the decryption module.

Illustrated in Figure 2, is a secure data stream 135 in which some or all of the data has been encrypted by encryption module 132 before transmission to terminal 114. In a step 94, secure data stream 135 is forwarded to terminal 114 in furtherance of the transaction. As such, terminal 114 can use or forward some or all of the elements of data stream 135 as appropriate in conducting the transaction. Continuing with the example of a credit card sale, terminal 114, such as a point of sale terminal or a card-swipe terminal, can use this transaction data to obtain authorization for the transaction, obtain user input (for example, press "Yes" to approve the sale) as well as to print the receipts (or communicate with a cash register or other device to print receipts) or otherwise consummate the transaction.

In a step 96, terminal 114 routes the data to the transaction processing network 123 to obtain authorization or approval for the transaction from one or more entities as appropriate. The data stream 137 routed by terminal 114 can include some or all of the data provided in the secure data stream 135, and can be augmented to provide additional data as may be appropriate for the environment or type of transaction. In one embodiment, transaction data stream 137 is the same data and in the same format as secure data stream 135. In one embodiment, transaction data stream 137 can be formatted by terminal 114 in formats compatible with existing transaction processing equipment or in other formats as may be desirable or appropriate for a given application or network. For example, in one embodiment, a secure data stream 135 can be packaged in conformance with conventional terminal standards and sent to a conventional terminal 114, and processed and output by terminal 114 in accordance with its conventional standards. As another example, data stream 135 can be received by terminal 114 and terminal 114 can be configured to provide the packaging and signal conditioning for compatibility with downstream equipment. In yet another embodiment, to function with legacy transaction processing equipment, a replacement terminal with a compatible data capture device 113 (integrated or otherwise) can be provided to be plug-and-play compatible with the transaction processing network.

In some environments, the links between terminal 114 and the transaction processor(s) are relatively secure. As such, in one embodiment, terminal 114 can decrypt the data prior to transmission for transaction processing. Although not illustrated, terminal 114 can thus include decryption algorithms and keys used to decrypt the data prior to transmission. The decrypted data can be kept or formatted into in the same format as expected by the transaction processor. Additionally, terminal 114 can include an encryption module to encrypt some or all of the data output by terminal 114. Thus the data can be encrypted or reencrypted at the terminal prior to transmission. In one embodiment, the terminal processor, ASIC or other control logic used to decrypt or encrypt the data, and the associated keys, can be packaged in a secure manner such that if it is tampered with, the keys or other encryption information are automatically erased or otherwise destroyed. In another embodiment, the data capture device along with terminal components can be likewise packaged in a secure manner.

Illustrated in the example provided in Figure 2 is a gateway 120 that also can be used to route the data stream. As discussed above with reference to Figure 1, a gateway 120 may or may not be involved in the transaction routing depending on the application or transaction and the network configuration and participants, and other parameters such as, for example, the complexity of the network and the routing options available. For example, where multiple terminals 114 can be used to carry out transactions for credit cards from a plurality of issuing authorities, a gateway functionality can be useful to route the transaction data among the terminals and the elements of the transaction processing network.

As also discussed above with reference to Figure 1, as used herein, the term "gateway" is broadly used to describe an entity, such as a server or other processing system, in the transaction stream that can be included to perform functions such as, for example, routing, interfacing, format or protocol conversion, storage, buffering and so on. For example, in one embodiment a gateway can be equipped for interfacing various terminals 114 with transaction processing network 123 or with various entities in transaction processing network 123. Further, in one embodiment, a gateway can be included to provide interfaces among various entities involved in the transaction. In terms of the example environment, a gateway may provide a common interface between a plurality of merchants and their terminals 114 on the one hand, and various banks, institutions or other entities on the other hand. Functionality that might be included in a gateway 120 can be, for example, protocol translation, data formatting, impedance matching, rate conversion, fault isolation, signal translation, buffering and storage, routing, or other functions as

necessary or useful to provide interoperability or communications among transaction participants.

Gateways can be implemented using hardware software or a combination thereof. In one embodiment, gateway 120 is implemented as one or more processing devices configured to run software applications for the gateway functionality. In one or more embodiments discussed in this document, functions such as encryption, decryption, key storage and other related functions are at times discussed as being performed at or by a gateway. This description encompasses implementations where functions are performed using a separate module or appliance called by or otherwise accessed by the gateway. For example, in one or more embodiments, these functions are described as being performed by a secure transaction module that can be either a part of the gateway or accessed by the gateway. As will be apparent to one of ordinary skill in the art after reading this description, such discussion can indicate that the same devices that perform gateway functionality can also include hardware or software modules used to perform these encryption, decryption or other functions as well.

Alternatively, separate modules can be in communicative contact with the gateways and their functions called, accessed or used by the gateway to perform the encryption, decryption or other related functions. Indeed, in one embodiment, one or more separate appliances are provided to perform various decryption, encryption, key storage and updating and other functions, and the appropriate transaction data routed to the appropriate appliance for processing. Such appliances can themselves be implemented using hardware software or a combination thereof, and can be coupled in communicative contact with the gateway. As discussed herein, such appliances (sometimes also referred to as secure transaction modules) can be associated with entities other than the gateway, including issuing banks, acquiring banks, clearing houses, merchants and other entities that may be associated with, the transaction processing network 123.

In a step 98, the encrypted information is decrypted for processing of the transaction. In the example illustrated in Figure 2, the transaction data stream or other appropriate transaction data is routed to the transaction processing network 123 entity or entities that will perform the authorization or other approval. In this example illustrated, the decryption occurs in this network or at this institution such that the clear text information can be recovered to facilitate transaction processing. The invention can be implemented so as to provide the decryption functions at any point in the transaction process as may be appropriate or desired for given security purposes. For example, once the transaction data reaches a secure processing network, it may be appropriate to

decrypt the data within that network and handle the data as clear text because the network is secure. As another example, once the transaction reaches a clearing house, a secure transaction module can decrypt the information at or for the clearing house, and the transaction forwarded to the issuing bank for consummation. As yet another example, the transaction can remain encrypted until it reaches the issuing bank and can be decrypted at the issuing bank for processing. Where information is decrypted for handling or other processing (or for other purposes) prior to reaching its final destination, that information can be re-encrypted for subsequent transmissions.

As another example, connections between the gateway 120 and the transaction processing network 123 may themselves be secure connections. In such situations, it may be desirable to decrypt some or all of the transaction data stream at gateway 120 prior to routing to the transaction processing network 123. In furtherance of this example, consider a credit card transaction in which the entire account information is encrypted. It may be desirable in such a situation to have the gateway decrypt the account information to obtain the bank identification number to facilitate routing. With a secure connection, the decrypted information can be left in the clear for transfer to the transaction processing network 123. In another embodiment, the gateway can be configured to re-encrypt some or all of the decrypted information prior to routing.

As another example, even where the routing data is clear, it may be desirable to have a secure transaction module available at the gateway to decrypt the transactions routed by that gateway. As such, a centralized (or somewhat centralized in the case of multiple gateways) decryption process can be implemented to handle decryption in one location (or in predetermined locations) for multiple transactions for multiple merchants and multiple issuers. In such an application, centralized decryption can be implemented to provide centralized key management or centralized of other encryption algorithms or information.

Thus, to illustrate two of the possible decryption-placement scenarios, a decryption module is illustrated as decryption module 122 A associated with transaction processing network 123 and a decryption module 122B associated gateway 120. As these examples serve to illustrate, decryption of some or all of the information can be performed at one or more points along the network as may be appropriate for a given transaction. As also discussed in further detail below, various levels of encryption and decryption using one or more keys for portions of the data can be included to facilitate routing and handling of transactions in a secure manner.

For example, the gateway can be configured to decrypt the transaction data stream, determine the routing or other gateway-specific information (for example reading the bank identification number for routing), and re-encrypt the data before forwarding it along to the transaction processing network 123. Additionally, in another embodiment as discussed above where the bank identification number, or a portion thereof, may be left in clear text, the gateway or other network components can be implemented to route the transaction based on the clear text bank identification number such that interim decryption and re-encryption is not used to determine this routing.

In another embodiment, where the secure transaction module is configured to decrypt account information, the secure transaction module can be configured so as to not store clear text account information for security purposes. Thus, in this embodiment, the appliance can be configured to receive encrypted information, perform a decryption and forward the clear text information without storing a local copy of clear text information. In one embodiment, however, hashes of the account information or other token data can be maintained at the secure transaction module to enable the module to check for duplicate transactions. In another embodiment, the secure transaction module can be configured to provide data for reporting or record keeping purposes. For example, the secure transaction module can provide hashes, transaction amounts, merchant IDs, terminal IDs, transaction dates, etc. for reporting transaction information or other data.

In one embodiment, each encrypted transaction from a merchant that is "hashed" would generate a unique hash code since each encrypted swipe is unique. The hash stored in the secure transaction module could be used to verify that subsequent encrypted transactions are not "replays" of an earlier transaction. This concept would work, however, in an implementation where "merchant A" and "merchant B" may not use the same gateway, a duplicate H-TDES transaction may not be caught since the hash would be stored in separate gateways. Therefore, in one embodiment, secure transaction modules at various gateways (or elsewhere in the processing network) may be configured to share generated hash codes (share information with one another or provide them to a central repository, for example) for comparison purposes to detect fraudulent transactions. The same situation can hold true when signature detection is implemented. Signature detection in one embodiment generates a unique identifier or data stream to represent the original card. To detection of a skimmed card or other fraudulent activities, signature data can be shared among secure transaction modules.

In one embodiment, the bank identification number or other processing information can be encrypted with a first key and account or other information encrypted with a second key. In this embodiment, the gateway or other designated entity can be provided with the first key such that it can decrypt the bank identification number or other transaction processing information that it may use in providing its services in the transaction. For example, where the bank identification number is encrypted and the gateway holds the keys (for example using a secure transaction module), transactions are routed to the gateway to decipher the bank identification number and determine routing. In one embodiment, routing of transactions can be determined based on which entities hold the keys. Additionally, because the account number or other information is encrypted with a second key, this information is not decrypted by the gateway but is passed along in encrypted form to facilitate the transaction. With this embodiment, it can be implemented such that the second key is not stored at the gateway or otherwise maintained at the gateway thus, making it more difficult for the account information to be compromised at the gateway. As such, in one embodiment, the system can be implemented such that the second encryption key is only stored at the transaction processing network to provide an enhanced measure of security for the account information. As another example, all but the first digit of the BIN can be encrypted. Leaving the first digit of the BIN in the clear can be used to facilitate routing by the terminal or other processing device.

As another example, in one embodiment, there can be a plurality of keys to manage different encryption functions. Furthermore, in one embodiment, the invention can be implemented such that the level and type of encryption performed by the encryption module is managed through various keys and also, in some instances, through command tokens (discussed further below). Thus, in one embodiment, a hierarchy key management can be established to include primary keys, OEM keys, merchant keys and terminal keys. In one embodiment, the primary keys can be used during the manufacture of encryption modules to manage serial numbers, and used to generate and enable the OEM key and command card. The OEM key can be used to generate command cards for various levels of encryption (for example, for various BIN ranges); and can also be used to generate and enable the merchant key and command card. The merchant key can be configured to use the same key and command card for all of a merchant's terminals, enabling the terminals to encrypt the Primary Account Number, for example. The merchant key can also be used to generate and enable the terminal key and command card. The terminal key, can be used in conjunction with a corresponding command card to delineate which discretionary data to encrypt in each of the tracks.

In one embodiment keys can be automatically managed and maintained by a key management module, which can be used as a service or as an appliance. As a service, keys can be remotely managed by merchants. Each merchant's terminal or group of terminals can be assigned a unique key that is used to decrypt the encrypted card data.

As these examples serve to illustrate, a number of different encryption and decryption scenarios can be provided, encrypting various portions of the data with various keys as well as providing appropriate decryption or re-encryption along the way, as may be appropriate for a given application or for the desired level of security or privacy in some or all of the data.

In a step 99, an authorization response is provided from the transaction processing network 123 indicating the status of the authorization. For example, where the transaction is approved, such authorization is transmitted to terminal 114 and can be stored at the terminal or in a storage device associated with the terminal for record-keeping purposes or further transactions. For example, considering again the application in a credit card transaction, when the initial transaction is carried out, terminal 114 typically seeks authorization from the transaction processing network 123 and, once authorized, stores transaction information in a data file or other database for later settlement of the transaction. Thus, in this example, terminal 114 could store information associated with the authorized transaction for later settlement as illustrated by step 100.

In one embodiment, an administrative toolkit can be provided for remote management of terminals and services. A variety of access mechanisms can be provided including, for example, an XML API that provides an interface for entities to extract critical reporting information from the secure transaction module and key management module, as well as providing the ability to remotely manage terminal statuses with or without the use of command cards. The reporting data available through the API can include information such as: vital statistics for the terminals, the security integrity of the terminals, the number of swipes per terminal, the number of rejected credit cards, and various other key metrics.

Figure 4 is a diagram illustrating an example in which a transaction can be processed with the use of a gateway for routing in accordance with one embodiment of the invention. As discussed above, transaction data stream 137 is routed to the transaction processing network 123 for processing of the transaction, decryption 122 can take place at an appropriate point in the

transaction processing network to ensure security of the transaction data. The appropriate authorization response 139 can then be sent back to the terminal in furtherance of the transaction.

As discussed above, various scenarios can be implemented to provide encryption of some or all of the token data with one or more keys, and decryption at appropriate points in the transaction processing chain to facilitate secure handling of transactions. To further illustrate this feature, another example embodiment is now described. To provide further illustration of this example embodiment, it is discussed in terms of the example environment and more particularly in terms of a credit card transaction. Figure 5 is an operational flow diagram illustrating an example process using multiple encryption keys to handle a transaction in accordance with one embodiment of the invention. Referring now to Figure 5, in a step 40, the token is read. Particularly in terms of this example, the token that is read in a step 40 is a credit card, and more particularly the Track 1 and 2 data can be read from the credit card by a magnetic stripe reader or other data capture device 103.

In a step 42, a portion of the credit card data is encrypted with a first key. Particularly, in this example, the primary account number (referred to as a PAN in some applications) read from the token is encrypted with the first key. As discussed above, in one embodiment, only a portion of the account number, or PAN, is encrypted while other portions are left unencrypted. The first key that can be used to encrypt the account number (or a portion thereof) can be selected by any of a number of techniques and properly distributed to the appropriate decryption device to facilitate data handling. In one embodiment, a terminal ID is used for the first encryption key. That is, either the terminal ID itself is the first key or the terminal ID can be used to generate or otherwise identify the first key for encrypting this portion of the account number. For example, the terminal ID can be used with a random number generator, substitution table or other algorithm to generate a key. As another example, the terminal ID can be used as an address or other identifier of the appropriate key stored in a table or database. Using the terminal ID as the encryption key or as a way to identify the encryption key can provide flexibility and features as further described below.

In a step 44, in this embodiment another encryption takes place. Particularly, in this embodiment, a different portion of the account number is encrypted with a second key. For example, the bank identification number, or a portion thereof, is encrypted using the second key. In some applications, the bank identification number (sometimes referred to as a BIN) is part of

the account number. In some credit cards, for example, the BIN is the first six digits of the account number.

In one embodiment, the second key can be a key based on the merchant ED, or it can be some other key as may be appropriately selected and distributed. A key based on the merchant ID can be the merchant ID itself or a key generated from or identified by the merchant ID (as discussed above with respect to the Terminal ED). As such, as a result of steps 42 and 44, the token data is encrypted in such a way that a part of the account number is encrypted with a first key (for example, from the terminal ED) and the bank identification number is encrypted with a second key (for example, from the merchant ED).

In the step 46, the properly encoded data is routed for authorization. This data can be packaged so as to be compatible with various data formats, including conventional bank card transaction formats. Additionally, in one embodiment the data can be output at signal levels expected by terminal 114. This data may or may not be altered by a terminal such as terminal 114, depending on the transaction.

In this example, a gateway 120 is used to facilitate the routing of transactions. As such, in this example, the data is routed to the gateway 120 for further handling. Because the encryption in this example takes place at the data capture device 113, routing from the point of sale, point of authorization, or other terminal 114 might, in one embodiment, be accomplished via un-secure networks as some or all of the account information has been encrypted with one or more keys.

Although the routing appliance used in transaction processing in this and other examples is described as a gateway, any of a number of routing appliances, modules or mechanisms can be implemented or utilized to facilitate transaction routing or handling as may be deemed appropriate for a given application or environment. Thus, the term gateway, is used to generally describe such appliances or modules.

In a step 48, gateway 120 receives the transaction data and proceeds to determine appropriate routing for the transaction such that the transaction can be processed. Because, in this example, the bank identification number is encrypted, and it is this number that is used to determine routing, the gateway first decrypts the bank identification number such that the true bank identification number can be determined for routing. For example, the gateway can perform the decryption by sending the information to a secure transaction module for decryption.

Once decrypted, gateway 120 routes the transaction to the appropriate institution as depicted by a step 50. In one embodiment, the gateway can re-encrypt the bank identification number using the same or different key.

Note that in one embodiment described above, the bank identification number was encrypted with a key based on the merchant ID. Thus, the gateway can use information about the merchant included with the transaction data to perform the decryption of the bank identification number as appropriate. For example, the gateway may be provided with a database of encryption keys indexed by merchant ID numbers. As such, the gateway can use the appropriate merchant ID to retrieve the appropriate decryption key from the table to perform the bank identification number decryption. In another example, where the merchant ID is used to create the encryption key, a similar algorithm can be provided at the gateway to generate the correct decryption key based on the merchant ID to perform the BIN decryption.

Prior to routing the transaction to the appropriate institution, gateway 120 can either re- encrypt the BIN or leave it in clear text as may be appropriate or desired for the transaction. Note that in one embodiment, it is preferred that the secure transaction module at the gateway not have access to the first key that is used to encrypt the remainder of the account information. As such, a measure of security can be provided to prohibit or deter decryption of the sensitive account information at the gateway 120. Stated another way, using separate keys to encrypt respective portions of information, enables the use and distribution of keys that can provide the ability to control selective decryption of the information at various points in the transaction network.

In a step 52, the appropriate institution receives the transaction routed by the gateway and decrypts the first portion of the account number with the first key. Following with the above example, where the first key is based on the terminal ED, the institution can use information about the terminal ED to recreate the key and provide the appropriate decryption. Once decrypted, the institution can determine whether to authorize the transaction and provide an appropriate response as illustrated in step 54. Thus, the terminal ED (which can refer to an ED of the data capture device or of the terminal 114), or other identifier, is, in one embodiment, appended to the data stream to enable the decrypting appliance (at the authorizing institution in this example) to identify the terminal ED and thus obtain the correct key for decryption.

In a step 56 the terminal can store the transaction for later settlement. For example, in terms of the example credit card transaction, the authorization can be stored for batch settlement purposes. Because, in this scenario, the terminal only had access to the information as encrypted by the data capture device, the information stored in the settlement file for later settlement remains encrypted. Thus, the system can be implemented to maintain or enhance data security during subsequent batch settlement or other settlement operations.

Figure 6 is a block diagram illustrating one example implementation of encryption and decryption of multiple components of token data using separate keys for each component. Referring now to Figure 6, and keeping with the example described above with respect to Figure 5, encryption module 132 has access to and utilizes at least two keys, key 11 and key 12. In a given application, there may be many more keys available to encryption module 132 depending on the actual implementation. However, to conform to the example described above wherein a portion of the account number was encrypted with a first key, and the bank identification was encrypted with a second key, two keys, key 11 and key 12, are illustrated and used.

Still following the above example, encryption module 132 uses key 11 to encrypt a portion of the account number (for example, a portion of the PAN), to provide a measure of security in the account number. Encryption module 132 uses key 12 to encrypt the bank identification number (for example, another portion of the PAN) to provide additional security to the token data. In applications where the bank identification number, or other similar number, is part of the account number, this encryption also provides additional security for the account number. The data is packaged and sent as secure transaction data to the terminal in furtherance of the transaction.

In this and other embodiments, either or both encryption steps need not be performed at the data capture device 113, and can instead be performed by terminal 114 or at another point along the communication channel. However, as described above, in a preferred embodiment encryption is performed as close to the origin of the data as possible or practical to better secure the information.

Continuing with the above example, terminal 114 routes the transaction data for processing by the appropriate institution or institutions. In keeping with the example environment, routing can be accomplished through a gateway 120, or other instrumentality, and

onto a transaction processing network 123, which can include one or more entities to perform authorization or settlement functions. As discussed above with reference to Figure 5, gateway 120 decrypts the portion of the data containing the bank identification number (or other routing data in other embodiments) utilizing the appropriate key. Thus, a decryption module 128B and the appropriate key 12 are illustrated as being a part of, or otherwise associated with gateway 120. Decryption module 122B accesses the appropriate key 12 to perform the appropriate description.

Although only one key is illustrated as accessible by gateway 120, other embodiments may include additional keys that can be accessed by gateway 120 in the service of transactions. For example, a given gateway 120 may service more than one merchant and each merchant may have his or her own set of keys. Carrying this example further, each merchant may have multiple terminals 114 and multiple data capture devices 113. Further, in embodiments where terminal IDs and merchant IDs can be used as unique keys for given terminals and merchants, respectively, a gateway 120 handling these transactions might be provided with multiple keys to enable decryption and routing of the various transaction data from the plurality of sources.

As this example illustrates, regardless of the particular encryption and decryption scenarios implemented, embodiments can exist wherein the gateway 120, transaction processing network 123 and encryption module 132 can each have access to a plurality of keys as might be appropriate for a given configuration.

Continuing with the example discussed above with reference to Figure 5, having determined appropriate routing, gateway 120 now routes the transaction data to transaction processing network 123 for appropriate action. Because the portion of the account number encrypted with the first key was not decrypted by the gateway, this data remains as encrypted text, and thus a measure of security is maintained with respect to this data. Additionally, in one embodiment, gateway 120 can re-encrypt the bank identification number (or other data that may have been decrypted at gateway 120) to provide additional security during communication to transaction processing network 123. Such re-encryption can be performed using the same or different keys.

At transaction processing network 123, decryption module 122 A can retrieve the appropriate key, in this example key 11, to decrypt the remainder of the account number to further process the transaction. Additionally, in embodiments where gateway 120 may re-

encrypt the bank identification number and that data is needed to resolve the transaction, transaction processing network 123 can also decrypt that portion of the data to complete the transaction. In such case, transaction processing network 123 may have available to it the appropriate key for such decryption such as in this embodiment where separate keys are used.

As discussed above with respect to gateway 120, transaction processing network 123 may have plurality of keys for scenarios such as where transaction processing network 123 processes transactions for a plurality of merchants, terminals, data capture devices and so on. As discussed above, transaction processing network 123 can be comprised of a single entity to process a transaction or a plurality of entities with some level of interconnection there between. Thus, where transaction processing network 123 includes multiple entities, transaction data may be sent from one entity to another within the transaction processing network 123 to appropriately process the transaction. As such, decryption within transaction processing network 123 can be placed with any of these entities as may be appropriate for the given network, configuration or scenario. For example, in one embodiment, where transaction processing network 123 comprises a plurality of entities with secure communications there between, it may be desirable to decrypt the information upon entry to the network as the network is a secure network and the clear text communication can be freely shared among the appropriate entities. Alternatively, decryption and re-encryption may take place as appropriate to utilize the data at a given entity, and resecure the data prior to communication to another entity over a communication channel.

In one embodiment, the system can be configured to route transactions directly from terminal 114 to a designated processing entity. For example, the system can be configured such that terminal 114 can route a designated transaction to a payment processor, to an issuing bank, acquiring bank or other designated entity. The routing can be performed through a gateway or other interim server, but the routing path, at least to some extent, can be predetermined. For example, using BIN ranges, or other data identifiers, a routing path for a token or group of tokens can be designated. As a further example, an issuer may designate that transactions for certain of its cards be routed directly to the issuing bank, bypassing payment processing clearing services.

Secure transaction modules can be implemented in a variety of ways to accomplish the desired features and functionality described herein. In one embodiment, the secure transaction module is configured to receive the following information from the gateway to conduct a transaction:

• Gateway Identifier / Key

• Host Identifier (ID)

• Merchant ED

• Terminal Number • Track I

• Track II

• Track III

These elements are further described in one embodiment. Gateway Key element can be a pre-defined key that is passed by the gateway to the secure transaction module to ensure the service is not being executed outside the gateway's location. The Host Identifier can be a host (gateway) provided internal Transaction ID that is passed back with the response message. It can be used, for example, for the gateway's insurance that the response message is for the transaction that was previously posted to the secure transaction module. The Merchant ED and Terminal ED can be provided by the terminal or generated by the gateway (for example, after the Gateway receives the transaction from the Terminal / POS device). In one embodiment, clear text track data is returned as is, and encrypted data is decrypted as specified and returned.

In one embodiment, the secure transaction module can be configured to send data to a transaction monitoring module. The transaction monitoring module can be configured as a master database for secure transactions. In one embodiment, the database does not contain personal information or credit card data that could be used for identity theft or fraudulent transactions. For example, in one embodiment, the secure transaction module provides the transaction monitoring module with information such as:

• Transaction Date / Time

• Originator ED (what gateway, processor, etc, created the source data) • Merchant ED (or a hash of the Merchant ED.. to be determined)

• Terminal ED (or a hash of the Terminal ED.. to be determined)

• Auth #

• Ref#

• Hash of the Encrypted Track data • Hash of the Encrypted PAN

• Hash of the Decrypted PAN

• Transaction Amount

• Transaction Type (Credit Sale, Debit, Void, Refund, Command Card, etc)

• *Encrypted Transaction Flag

Note that in one embodiment each transaction is routed through the secure transaction module. In some applications this is desired or required because the gateway can not determine whether a transaction is an encrypted transaction or a clear text transaction and the secure transaction module makes this determination. Therefore in such an embodiment, the secure transaction module can also be capturing "clear text transactions" to determine which merchants are using encryption. For merchants that are using encryption, secure transaction module can determine whether they are using other terminals that are not using encryption. The secure transaction module can also be configured to determine whether an enabled terminal is has its encrypting "turned off and now is no longer encrypting.

As discussed throughout this document, various embodiments of the invention contemplate providing data encryption functionality as close to, or at the point of, data detection to provide additional security. As discussed with respect to magnetic stripe token environments, such an embodiment can be implemented to provide data encryption at the data detection circuitry or other control logic that is used to ascertain data from the magnetic field patterns detected by the read heads. Figure 7 is a block diagram illustrating an example configuration for a data capture device such as, for example, data capture device 113, in accordance with one embodiment of the invention. Referring now to Figure 7, the data capture device in the illustrated example includes data detection control logic 152 that is used to detect data from token 111. Preferably, in one embodiment, data detection control logic 152 is configured to read or otherwise detect the data from token 111, and if appropriate, to convert the data into a usable form.

As such, one embodiment of data detection control logic 152 includes sensor control logic 154 and data conversion control logic 156. In such an embodiment, sensor control logic 154 can be configured to sense, detect or otherwise read the data from the token 111, and to pass electronic signals representing this data to conversion control logic 156. Conversion control logic 156 can be configured to convert, reformat, or otherwise alter the data such that it is compatible with downstream components. For example, consider again the scenario where the example token includes a magnetic stripe with data encoded thereon. In such an embodiment

sensor control logic 154 can be implemented utilizing technology such as, for example, magnetic transducers to read the magnetic information encoded into the stripe. Because the output of the magnetic transducer can be an analog signal, or may otherwise have characteristics or properties that make it incompatible with data handling control logic, one embodiment can also include conversion control logic 156 to properly format or convert the data. For example, conversion control logic 156 can include analog to digital converters to convert the detected data to a digital data stream compatible with digital logic circuitry.

In the above example, sensor control logic 154 included magnetic transducers to read magnetic stripe data. As this example illustrates, in other applications, other control logic can be utilized to scan, read, or otherwise extract the data from token 111, depending on the type or format of data at token 111. For example, sensor control logic 154 can include optical sensors to read optical data elements (including, for example, bar codes), RFED transponders, near-field communication devices, or other like transponders to read inductive elements, and others. In one embodiment, data from tokens 111 using formats different from traditional bank card track data can be converted into track data by the data capture device or by the terminal. For example, a data capture device configured to receive a contactless token (e.g., an RFID token) may accept the data, encrypt it, and format it into track data prior to sending to terminal 114. In another embodiment, terminal 114 may accept data in formats other than track data and properly package the data for the downstream processing equipment.

Regardless of whether an embodiment includes sensor control logic 154 and conversion control logic 156, it is preferable that data detection control logic 152 output data in a format that is compatible with downstream circuitry such as, for example, data encryption control logic 160. As discussed with respect to various embodiments herein, a data capture device 113 can be implemented to include the feature to encrypt some or all of the data detected from the token 111. As such, data encryption control logic 160 can be included to encrypt the designated data items to provide a measure of data security. Any of a variety of encryption algorithms can be used to perform the data encryption on some or all of the data items. Additionally, memory or other data storage 164 can be provided to maintain one or more encryption keys that may be used in the encryption process or to store other data or information as may be desired.

In one embodiment, keys can be generated locally at the data capture device 113. In another embodiment, keys can be downloaded or otherwise provided to data capture device 113 for inclusion in storage 164. Therefore, in one embodiment, key generation control logic 166

can be included to provide functionality to generate keys for use in the encryption process. For example, as discussed in greater detail below, command cards and other techniques can be used to prompt the system to generate a new key. As such, key generation control logic 166 can responsively generate the key and provide it to a key storage 164 for use by data encryption control logic 160.

As discussed above, in one embodiment data encryption control logic is sufficiently encapsulated with data detection control logic 152 to provide a measure of security against tampering with the device. Additionally, key storage 164 and key generation algorithm control logic 166 can likewise be encapsulated in the same module to provide a measure of security against the theft of keys or key generation algorithms. Indeed, in one embodiment, any or all of the functionality described with reference to figure 7 can be encapsulated with the head. Although not illustrated in Figure 7, power management functions can also be included and encapsulated as well.

Also illustrated in the example configuration of Figure 7 is data packaging control logic 170 that takes the encrypted data as well as the clear text data, if any, and packages it into a format that is acceptable to downstream componentry. For example, in one embodiment discussed above, data packaging control logic 170 can reformat encrypted and clear text data for credit card, charge card, debit card and other like tokens into the same format as output by conventional magnetic stripe readers without encryption circuitry. As such, in such an embodiment, electronic data capture device 113 can output transaction data in a format that is recognized by conventional point of sale terminals, point of access terminals, cash registers, and other terminals in use in the industry.

Also illustrated in Figure 7 is data output control logic 174 that can be included to properly format the data for transmission to the terminal 114 or other downstream appliance. For example, data output control logic 174, may provide appropriate signal conditioning to format the data to proper signal levels for acceptance by receivers at a terminal 114. As a further example, where data capture device 113 is at a location remote from terminal 114, data output control logic 174 can provide the appropriate line drivers (or, as another example, radio transmitters in a wireless environment) to transmit the data across the chosen communication channel to terminal 114. As another example, data output control logic 174 can also be configured to provide the encrypted output data in a format as would be output by a conventional or passive magnetic head.

Also illustrated in Figure 7 is signature detection control logic 168 that can be included to provide a measure of authentication of the token 111 by detecting a signature associated with the data of that token. Various signature detection algorithms, circuitry, or techniques can be used to determine the signature of the token data which can be compared to a known signature for a given token to determine whether the token is authentic. As one example, in one embodiment signature detection is performed using the SECURESTRIPE® authentication technology available from Semtek Innovative Solutions, Inc., in San Diego, CA. Other authentication techniques could be used in alternative embodiments.

Signature detection and authentication can be performed locally within electronic data capture device 113 and in other embodiments can be conducted remotely. In still a further embodiment, signature detection occurs in data capture device 113 as the data is detected and signature authentication is performed at a downstream appliance where it may be more practical to maintain a database or other infrastructure to support authentication of a large number of signatures. Signature detection techniques for various types of tokens are well-known to those of skill in the art. As one example of such techniques, United States Patent Number 5,770,846 to Mos, et al., provides an example of determining a token signature.

As illustrated in Figure 7, the signature detected by signature detection control logic 168 can be forwarded to data packaging control logic 170 for inclusion in the data stream. In one embodiment, the signature can be packaged in the data stream. For example, in one embodiment it is packaged in the otherwise masked data fields of track one to maintain a format that is compatible conventional transaction processing equipment. Although, the encryption method and data placement can be varied to suit particular applications.

In alternative embodiments, signature data may bypass data packaging control logic 170 and sent to terminal 114 or other downstream apparatus in a separate packet or other package from the token data stream. As still a further embodiment, signature data created as a result of signature detection control logic 168 can also be encrypted using one or more encryption keys and forwarded as encrypted data for further processing. In one embodiment, the signature data can be encrypted with the same key as the token data. However, in an alternative embodiment, different keys are used to decrypt the signature data and the token data. In still a further embodiment, the signature can be used as a key to encrypt some or all of the token data.

Although not illustrated in Figure 7, a communications interface can be provided to allow token data from alternative sources to be handled by the data capture device in accordance with various embodiments. For example, consider a situation in accordance with the example environment wherein the data capture device is a magnetic stripe reader configured to read magnetic stripe data (for example, via one or more read gaps) and to encrypt some or all of the card data encoded on the track. Further consider a scenario where a data interface is provided to accept data entry from sources other than magnetic stripe tokens. For example, an RFID, near field or other wireless reader can be provided to sense token data from compatible wireless tokens. The sensed data can be communicated from the wireless reader to the token reader or data capture device 113. In such embodiments, some or all of the data received via this communication interface can be encrypted and forwarded as a token transaction. Particularly, in one embodiment, hidden or transparent encryption can be used such that the original format of the data can be maintained. In another embodiment, reformatting can be applied to place the data, encrypted or otherwise, into a predetermined or chosen format. As one example of this, data from an RPID fob can be repackaged as track data from a bank card to allow the RFID fob to be used to consummate credit card or other bank card transactions.

As further examples of scenarios wherein a communications interface might be used to allow the data capture device to capture data from other tokens, consider the example of RFID fobs used for payments. In this example, the data from the RFID reader can be sent to the read head for encryption and formatting into the data stream. In another example, a wireless pin encryption device, or PED, might be interfaced, and the swipe data along with the entered PIN can be sent to the data capture device for encryption and packaging. As these examples illustrate, in one embodiment, the data capture device can be used to allow other tokens to interface to the terminal equipment and, where hidden encryption is used, to allow interface to an existing or legacy terminals.

Although the architecture in Figure 7 is illustrated as having somewhat of a common bus structure, other architecture and configurations are contemplated. Indeed, after reading this description, it would be apparent to one of ordinary skill in the art how to implement the features and functionality described in these various embodiments using this or alternative architectures.

Figure 8 is a diagram illustrating an example flow for data encryption at a capture device in accordance with one embodiment of the invention. Particularly, the example illustrated in Figure 8 provides encryption of selected data from a token 111 and repackaging of the encrypted

data with clear text data for transmission to a terminal 114. Referring now to Figure 8, the data is read from token 111 in read data block 212. For example, in terms of the architecture described with reference to Figure 7, data detection control logic 152 or other similar mechanism, can read the data from token 111.

In block 214, the appropriate data items from the gathered data are selected for encryption. Data that is not selected for encryption can be passed on for packaging as illustrated by flow arrow 216. In functional block 218, encryption module retrieves one or more keys from a memory or other storage and uses those keys to encrypt the selected data in block 220. In block 222, the encrypted data is packaged with the clear text data for transmission to terminal 114. Figure 9 is a diagram illustrating another example of data encryption in accordance with another embodiment of the invention. In contrast to the example illustrated in Figure 8, the example of Figure 9 illustrates the inclusion of a terminal ID and a merchant ID in the package data stream. In the illustrated embodiment, the terminal ID 224 and merchant ID 226 can be stored locally at the data capture device 113 and selected for inclusion in the transmitted data when appropriate for a given data format. Although not illustrated in Figure 9, the terminal ID 224 or merchant ID 226 can also be encrypted prior to transmission for transaction processing. Encryption of these items may be accomplished by a common key to both items or by the same key as used to encrypt the token data. Additionally, separate keys can be used to encrypt any or all of these items.

As these examples illustrate, various keys and data items (for example terminal ID 224 and merchant ID 226) can be included with encryption module 132. Or otherwise provided in data capture device 113. In one embodiment, any or all of these data items can be stored into memory associated with the encryption technology at some point in the manufacturing process before the data capture device 113 is distributed to its destination for use. As such, these items can also be embedded and properly encased to prevent or deter tampering and detection thereof.

As discussed elsewhere in this document, certain embodiments can use a terminal ID 224 or a merchant ID 226 as encryption keys or as ways to determine an encryption key. As these examples illustrate, other data items might be used for such purposes as an alternative to terminal ID 224 or merchant ID 226.

As discussed above with reference to Figure 7, in an embodiment of the invention, a

"fingerprint" or signature associated with the token can be used to authenticate the token. For

example, with magnetic stripe data, the magnetic transitions or changes in flux polarities or densities in the magnetic data are often disposed on the medium with a certain level of uncertainty. For example, in some cases, the timing of the data may include variations or jitter. In other words, the spacings between the transitions may vary from transition to transition and from card to card. Additionally, because of these variations and the characteristics of the flux patterns, it is difficult to accurately recreate, or copy, magnetic stripe data from an original token to a new token sufficient to maintain the same characteristics. As such, these transition characteristics create a level of uniqueness in the magnetic stripe data.

Other characteristics or variations in token data, card data or other characteristics can also be used to identify a fingerprint or signature for a given token. For example, remanent [sic] noise technology developed by the Washington University in St. Louis, Mo. might be another technique for identifying token signatures. Other token data systems, including optical data storage, biometrics, RFID tags, and the like might similarly use signature techniques to authenticate the token.

Therefore, in one embodiment, token authentication using a signature can be coupled with encryption of some of all of the token data to provide enhanced security measures for token transactions. For example, in addition to encrypting some or all of the token data to protect its integrity against possible compromise, the token signature can also be detected and checked against a known or verified signature for that token to determine whether the token is an authentic token or whether it may be a fraudulent token such as, for example, a copy of the original token. Figures 10 and 11 are diagrams illustrating one example application of this feature in accordance with one embodiment of the invention. Referring now to Figures 10 and 11 , in a Step 240, token data is received from token 111. For example, in one embodiment, data detection control logic 152, such as that illustrated above in Figure 7, can be used to obtain, detect, or otherwise read data from token 111. As a further example, where the token is a magnetic stripe card, magnetic read heads and data conversion logic can be used to read and provide a representation of the token data.

In a Step 242, certain of the token data is selected for encryption. As already discussed, some or all of the token data can be selected for encryption depending on a number of factors including, for example, the level of security required, the desirability of having certain of the data in clear text for reporting, authentication, routing, etc., or to otherwise allow conformance with the transaction processing network.

In a Step 244, the data is encrypted. As described with respect to various other embodiments, in this Step an encryption key is obtained and the data encrypted using the selected key. As also discussed, multiple keys can be used to encrypt multiple pieces of data. The encrypted data can be provided for packaging for transmission to terminal 114.

In a Step 246, the token signature is determined. As already discussed, a number of different techniques can be used for signature determination. In the illustrated embodiment, this signature is encrypted in a Step 248, again using an encryption key. In one embodiment, the key used to encrypt the signature can be different from the key used to encrypt the token data. In a Step 252, the encrypted token data is packaged with the encrypted signature to allow these items to be provided for transaction processing.

In a Step 254, the packaged data is sent for processing. For example, in terms of the example environment the packaged data can be sent to a transaction processing network to authorize the current transaction. Further with this example, the package data can be routed through a terminal 114 in furtherance of completing the transaction.

In a Step 256, the packaged data is received by an appropriate transaction processing entity which can decrypt the signature in a Step 258, check the authenticity of the signature in a Step 250, and make a determination as to whether the token 111 is valid based on the authenticity of the signature in a Step 262. If valid, the transaction can be forwarded for further processing based on the token data itself as illustrated by Step 264. On the other hand, if the signature is not valid the transaction can be disapproved as illustrated by Step 266.

Note that it is not necessary for signature data to be packaged with token data for transmission in a single data package to the various processing entities. In an alternative embodiment, the signature data can be separately transmitted for authentication and an indication of the authentication status can be provided to the appropriate transaction processing entity for final authorization. Additionally, as illustrated by flow line 250, clear text token data that is not encrypted can also be packaged for transmission with the transaction data. As also discussed with respect to other embodiments, other data such as a terminal ID, merchant ID, and so on, can be sent to facilitate transaction processing, either packaged with the transaction data or separately.

In one embodiment, signature decryption and authentication can take place in the same entity and even the same appliance that is used to authorize the transaction. Alternatively,

signature decryption and authentication can take place in a separate appliance and even at a separate point in the network from the authorizing entity. Also note that in one embodiment, authentication of the signature can be a positive or yes/no authentication. Alternatively, authentication of a signature can be provided as a weighting factor, figure of merit or other score that can be used to provide a ranking of the authenticity of the signature. Such embodiments may be useful in applications where, for example, signature is determined based on magnetic stripe data, wherein absolute precision in the detection and timing of flux transmissions can be difficult to obtain. As such, for a given card, it's own signature may vary within a certain degree from one read operation to the next. Therefore, an authenticity score can be used to show the level of confidence with which the signature was authenticated. Thresholds or other techniques can be used to identify for example a cut off range below which a signature will be determined to not be authenticated.

In one embodiment, a signature decryption appliance or module can be located, for example, with Gateway 120 so as to allow signature authentication at the gateway prior to routing the transaction to the transaction processing network for authorization. Such an embodiment can avoid otherwise unnecessary routing and handling by transaction processing network 123. Additionally, where the gateway is configured to decrypt some or all of the encrypted token data, this functionality can be kept separate or bundled with the signature authentication functionality. If the signature is not approved or the rating is below a certain threshold, notification can be returned to terminal 114 to disapprove the transaction without further processing. In such embodiments, re-swipes may be permitted in the event that the failure to authenticate is a result of faulty read equipment or a poor swipe. In yet another embodiment, the signature data can be sent in a separate transaction prior to initiating transmission of the account data for authorization.

Because signature verifications can be accomplished in a single or separate location with a signature database, signature authentication can be shared from among multiple institutions while providing a level of data security in the account information because the shared facility does not have access to the encryption keys used to encrypt the account information.

In one embodiment, the gateway 120 can be configured to receive transaction requests from multiple devices employing encryption modules. The transaction data can be configured to include one or more components. In one embodiment, the transaction data includes two components: token data and control data. In one embodiment, these can be encrypted using

different keys. As such, in this embodiment, the gateway can be configured to not have control data keys, but not the keys used to decrypt the token data, therefore providing a measure of security in that data. Whereas providing the gateway with keys to decrypt the control block to detect information contained therein that may be useful for the particular application and transaction. For example, in one embodiment, the card signature or other token signature can be included in the control block that can be decrypted by the gateway.

In one embodiment, the results of the signature authentication along with other control information can be encrypted with a transaction process server's private key to which the transaction is being sent and the request forwarded. As such, the gateway can perform signature verification and the transaction process server can determine whether to accept the transaction or not based on the signature, or signature rating, along with any other information the transaction process server has access to.

Additionally, the signature can be sent with an encrypted or hashed account data to the signature verification module. The system can be configured to use encrypted or hashed PAN (or other token data item) to index the signatures for comparison. As such, in one embodiment, the signature database can be configured to hold encrypted data rather than sensitive clear text information. With a secure database, in one embodiment, the database might be made accessible to multiple entities, allowing a clearing place for authentication while maintaining a measure of security in the token data. Thus, a signature module (for example, as part of a secure transaction module or otherwise) can be configured to perform signature authentication, and transactions routed thereto for authentication. The signature database can be maintained for multiple entities and updated from multiple sources.

In one embodiment, the gateway with one or more appliances or modules to decrypt (and, in some embodiments re-encrypt) routing information, signature information, token data, or other information can be used to provide a standardized interface to multiple transaction processing entities. The gateway can also be configured to provide a standardized interface to terminals 114. Additionally, gateways can be configured to provide a plurality of interfaces to terminals 114 for transaction processing entities 123 as may be appropriate to facilitate flexibility in communications among these entities. Thus, gateways can be used not only to provide interim decryption, re-encryption and routing but also to provide a way to conform interfaces among various entities within a network.

In one embodiment, the invention can be configured so as to operate with tokens that present data in clear text or encrypted form. For example, in one embodiment, tokens can include data that is encrypted on the token itself. As a further example, token data or portions thereof can be encrypted before the data is embodied on the token. As such, a level of security can be provided for the underlying token data even if the token is lost, stolen, copied, or otherwise compromised. For example, providing encrypted data on the token (at manufacture or otherwise) can provide the advantage of protecting data from those who use card readers for skimming data or otherwise reading and storing the data for improper purposes.

To consider yet a further example consider again a scenario where token 111 is a bank card having a magnetic stripe. A bank patron who loses his or her card may have sensitive information such as his or her name or account number compromised. Additionally, in some scenarios, fraud perpetrators use magnetic stripe readers to copy the data from cards for fraudulent purposes. Encrypting some or all of this date before writing the magnetic stripe allows a certain measure of security in this data.

In such embodiments, it may be useful or desirable for the entity or entities involved with transaction processing, including the paying institution, to have the ability to decrypt this data that was originally encrypted. Such decryption capability will allow the transaction processing entity to recover the original information (for example the account information) to complete the transaction. Additionally, in some embodiments, terminal 113 or other local device may have the ability to decrypt at least part of the data (for example, the expiration date, last four digits of account number, or user name) to provide the ability for an operator to provide local authentication. In other embodiments, these data items may be left in clear text on the card (and not encrypted by encryption module) to allow this authentication.

In embodiments where an encryption module is used with a data capture device or elsewhere in the transaction chain, such encrypted data would be encrypted again by encryption module 132. As such, it may be desirable in some applications to provide two layers of decryption to not only decrypt the data provided by encryption module 132 but also the decrypt the original data as encrypted on the token. Such original token encryption can be accomplished, for example, by encrypting the data prior to writing it to the token or via encryption technologies embedded with the token. For example, smart card or chip card tokens can be provided that include functionality to perform encryption prior to making the data available to a data capture device.

In one embodiment, sufficient information can be left in clear text on token 111 to allow operation of conventional point of sale, point of access, or other terminal equipment. In an alternative embodiment, all the information on the token is encrypted data.

In one embodiment, when the original token data is encrypted, the encryption key can be stored and provided to the appropriate processing entities such that the original data can be decrypted. Additionally, a hash code can be generated. The hash code can be used to create a digital fingerprint or signature from the data. Hash codes can use substitution transposition and other techniques to create the signature, which is often referred to as a hash value. Thus, in one embodiment, the hash code can be used as the encryption key that is used to encrypt the original data. Additionally, a hash code can be used as a fingerprint to authenticate the original data such that upon subsequent decryption, the hash code can be used at the processing entity to validate the recovered data. Thus, in such an embodiment, the hash function can be provided to the processing entity such that the processing entity can rehash the decrypted data to arrive at the correct hash code. In a preferred embodiment, the hash code or hash function is a one-way operation minimizing the likelihood that a would-be hacker would be able to calculate particular data input that results in the desired hash value. In such embodiments, it can thus be very difficult to forge the hash value.

Figure 12 is an operational flow diagram illustrating an example process for handling token data that is encrypted on the token in accordance with one embodiment of the invention. Referring now to Figure 12, in a step 442, the encrypted data is read from the token. That is, in one embodiment, a data capture device such as, for example, data capture device 113, can be used to read the data from the token. This example embodiment, applies data encryption to some or all of the token data that is read in step 442 despite the fact that some or all of this data may already be itself encrypted. Thus, in a step 444, some or all of the token data, including the encrypted token data, is encrypted. This can be accomplished, for example, using an encryption module 132 or other like device. As discussed with reference to other embodiments, the data output from the data capture device can be packaged into formats appropriate for the processing network (including conventional terminals) and, in step 446, the packaged data sent for processing.

In a step 448, the encrypted data is decrypted. For example, in this step, the data encrypted by encryption module 132 is decrypted to once again arrive at the originally encrypted token data that was read in step 442 (along with any clear text data that may have been on the

token and read in step 442). Having the original encrypted token data, this original data can now be decrypted to arrive at the actual account number or other actual token data in clear text form. Thus, in one embodiment, the key used to originally encrypt the token data is now used to decrypt this data to arrive at the original information. As stated above, in one embodiment the key that was used for this encryption is distributed or otherwise provided to the appropriate transaction processor such that the decryption at that location can take place. In embodiments where a hash code is generated from the encrypted data, in a step 450 the hash code can be regenerated using the same hash function. The generated hash code can then be used in a step 452 to look up a decryption key that is used to decrypt the data in step 454.

In one or more embodiments as previously discussed, a terminal ID, merchant ID, or other identifying string can be used to encrypt some or all of the data that is encrypted for the transaction. As briefly mentioned, using an identifiable string or encryption key can facilitate identification of the sources of suspected fraudulent transactions. Figure 13 is an operational flow diagram illustrating an example process for detecting a source of suspected fraudulent transactions in accordance with one embodiment of the invention. To facilitate description of this example process, it is described in terms of encryption using a terminal ID as the encryption key. However, after reading this description, it will become apparent to one of ordinary skill in the art how to implement this and other embodiments using alternative forms of encryption keys.

Referring now to Figure 13, in a step 60 token data that has been encrypted (for example, by an encryption module 132 in a data capture device 113) is received by a transaction processing entity. For example, it can be received by gateway 120, a designated entity in a transaction processing network 123 or other transaction processor. This is the entity that is designated as performing the decryption to recover the card data. Remember, in this example scenario, fraudulent activity is suspected. Suspicion may arise based on, for example, the failure of the designated key to properly decrypt the data. Thus, to locate the source of the suspected fraudulent data, an encryption key is retrieved from the database in a step 64, the data decrypted in a step 66, and in step 68 the data is checked for validity. Validity checks can be used to determine, for example, whether a valid account number is decrypted, whether the decrypted information matches other records, and other validity checks that may be used.

If the retrieved key does not result in a valid decryption, another key is retrieved and the process continues. This process is repeated until a valid decryption is detected at step 68. Once a valid decryption is detected, in a step 70 the key that resulted in the correct detection is

identified in step 70 and that key is used to locate the source of the data in step 72. For example, because the data was encrypted with the terminal ID, location of the correct key can be used to point back to the terminal that read the data and performed the encryption.

In another embodiment of the invention, ancillary information such as, for example, timing information or location information can be included with transaction data to tag the transaction data with date, time, or location information. Such information can be retrieved or obtained by, for example, the terminal 113, or other control logic that may be embedded in or included with data capture device 113. For example, real time clocks can be included with the transaction processing equipment to appropriately tag transaction data with date and time information.

Likewise, global positioning system (GPS) or other position determination technology can be used to identify a location and cause a location code to be embedded in the data stream. Additionally, the location information can be added to the encryption mask generation because, in one embodiment the decryption service knows the location of the terminal. Therefore, if a terminal is stolen, or sold and moved to another location, the location information will be invalid, making the terminal unusable. Similarly, position information can be hard coded or otherwise embedded in the devices to enable it to be packaged with the transaction data. This could be useful where portable devices such as cell phones, PDAs, smart phones, or other portable terminals are used to conduct transaction. Additional examples of portable terminals may include portable check-out devices used at car rental facilities, portable cash registers in large retail outlets, portable package delivery and tracking devices such as the DIAD used by UPS drivers, just to name a few. Indeed, after reading this description, it will be apparent to one of ordinary skill in the art how these and any of a number of other terminals can be used in this and other embodiments.

Locational information can be useful in embodiments where, for example, the point of sale, point of access or other terminal is a mobile terminal. In such embodiments, this information can be utilized to verify where the transaction occurred. Additionally, time stamp information can be likewise used to verify when the transaction took place. As a further embodiment, time stamping can also be used to compare data across multiple transactions to determine whether potentially fraudulent activities are occurring. For example, where token data has been copied and used to make multiple transactions, the occurrence of these multiple transactions with the same time stamp information, or even the same location information, may

identify potentially fraudulent activities. Additionally, the time stamp information in a transaction can be compared with current date and time information in the transaction processing server and out-of-date transactions rejected or other questioned. In such circumstances, a new card swipe can be requested.

Figure 14 is an operational flow diagram illustrating a process for using time stamp information to detect potentially fraudulent activities in accordance with one embodiment of the invention. Referring now to Figure 14, in a step 462, timing information is obtained, for example, from a clock or other data source. In a step 468, the data is tagged with the epoch information and sent for the transaction to be processed. In one embodiment, the time stamp data can also be encrypted.

At a designated point in the transaction processing network, the transaction data is received for processing as illustrated by a step 312. In a step 314, the epoch information is checked to determine whether it is a valid time stamp. For example, the information can be checked against previous transactions to detect recurrence of a given time stamp. Additionally, the information can be checked against a real-time clock to determine whether the transaction compares favorably to a contemporaneous clock in the processing system. For example, to check to see if the transaction data has arrived within an reasonable timeframe of it's time stamp considering network latencies. If invalid, in a step 316 a re-swipe may be required and the check performed again. If valid, the transaction can be forwarded for further processing as illustrated by a step 318.

In the event of an invalid time stamp check, the transaction can be disapproved in a step 320 and a fraud alert triggered in a step 322. Although not illustrated, a designated number of re-swipes (including zero) can be permitted before final disapproval or fraud alert triggering.

In one embodiment, if the re-swipe results in a time stamp that is delayed by an amount somewhat equal to the duration between swipes, this could indicate a synchronization issue with the time stamp clock or the server clock, or abnormal network delays. This can provide a metric to determine whether to allow the transaction and could also trigger an investigation into the source of the synchronization issue or delay.

In addition to time stamps or location information, counters can be maintained to track the number of uses of equipment in the processing chain such as, for example, electronic data capture devices 113 and terminals 114. Thus, count values during a transaction can be compared

with an expected count value based on a previous transaction to check for potentially fraudulent activity. This can help to test for reused transaction data that had been previously fraudulently recorded. That is, in one embodiment the real time count information might be embedded in the data stream by either the data capture device or the terminal (or count values for both) and the count values in the transaction to verify to ensure proper incremental counts.

A counter can also be used to update or otherwise alter encryption keys that are used for encrypting the information. That is, rolling encryption keys or other like changes can be made based on date and time information, location information or a counter. For example, incrementing the counter with each transaction may cause a predetermined or determinable change to the encryption key, and, at the transaction processing server, a similar change is made based on the counter to yield the appropriate decryption key. This rolling or updating key implementation can provide an additional measure of security. For example, the keys will change and thus be harder to duplicate and the output of data capture device will change each time the token data is entered. Thus, in the bank card example, multiple swipes of a bank card will result in different data output for each subsequent swipe of the same card because the encryption key has changed each time. As a result, this will facilitate fraud detection if data is stolen from a terminal or other server and attempted to be reused to make fraudulent or duplicate transactions. In other embodiments the keys might be designated to change after a given number of entries or after a predetermined period of time.

As discussed in the above example with reference to Figures 5 and 6, the present invention can be implemented so as to include a serial number or other identifier of the data capture device or terminal, along with the transaction data to allow the correct keys to be retrieved for subsequent decryption. Thus, where some of all of the data is encrypted using a terminal ID, that terminal ID (or a code allowing determination of the terminal ID) is included in the data stream to facilitate identification of the appropriate decryption key, or otherwise sent to the decrypting entity. In one embodiment, the terminal identification number can be a serial number or other identification string associated with a data capture device. Particularly, in one embodiment, this identification number can be unique to a given data capture device such that additional functionality can be provided as discussed below. For example, as will be further discussed, the serial number or unique identifier can be used to track the movement and usage of the electronic data capture devices. For example, if an electronic data capture device is stolen, misused, or used in a fraudulent fashion, the terminal ID, serial number or other information

included with the transaction data can be used to detect the unauthorized use. As another example, received encrypted data can be decrypted against several keys to find the key that correctly decrypts the data. When that key is identified, the terminal ID (which is either the key or used to get the key in this example) can be determined. Now, with a known terminal ID as a result of decryption, the source of suspected fraudulent activity can be determined.

In one embodiment, the terminal ID can be a serial number or other string unique to an electronic data capture device. In another embodiment, the terminal ID can be unique to a point of sale, point of access or other terminal to which an electronic data device is connected or with which an electronic data capture device is integrated. Where a terminal may be in communicative contact with a plurality of data capture devices, the assignment of a terminal ID or a plurality of IDs to uniquely identify each data capture device individually, a subset of data capture devices, or simply the terminal with which one or more data capture devices is associated can be chosen based on desired implementation goals.

Discussed above are various embodiments where token data can be encrypted, in whole or in part, using one or more keys, to provide a measure of security for various token transactions. Examples described above include applications where the token 111 is a bank card such as, for example, a credit card, charge card, or debit card. With transactions such as these, and particularly in the case of debit or ATM cards, personal identification numbers, or PINs are often used to authenticate (or verify that the cardholder is an authorized cardholder) for the transaction.

To provide an additional measure of security for transactions using PIN identification codes, other user-entered or user-supplied data or other additional data in general, it may be desirable that such ancillary information also be encrypted. As such, in accordance with one embodiment of the invention, such additional data (for example some or all of the PIN data) is encrypted. One such embodiment is now described in terms of the example application wherein the token 111 is an ATM or debit card, and the additional data to be encrypted is the user's PIN code. Generally speaking, in accordance with one embodiment of the invention, the PIN code can be received by a PIN pad or other like data entry device, the PIN code encrypted, and included (packaged or otherwise) with the transaction data.

Figure 15 is an operational flow diagram illustrating an example process for encrypting some or all of the additional data, such as PIN data, in accordance with one embodiment of the

invention. Figure 16 is an operational flow diagram illustrating an example process for decrypting additional information such as, for example, PIN data, in accordance with one embodiment of the invention. Figure 17 is a block diagram illustrating an example application for PIN encryption in accordance with one embodiment of the invention. Referring now to Figures 15, 16 and 17, in a step 180, the token data is read. For example, in terms of the example application wherein token 111 is a debit card, a data capture device 113 such as a magnetic stripe reader at a terminal can be used to read the magnetic stripe data from the debit card. In one embodiment, data capture device 113 can include an encryption module 132 to provide encryption of some or all of the token data. Such encryption can, for example, be performed in accordance with the various embodiments discussed in this document. The step of encrypting token data is illustrated by step 182 in Figure 15.

For the example of a debit card transaction, in conducting the transaction, the cardholder enters his or her PIN 141. This is typically accomplished using a PIN pad keypad 140 or other device that allows the user to enter the additional information (in this case, a PIN). Thus, in a step 184, the entered PIN is accepted by PIN pad 140.

In a step 186, the entered PIN is encrypted using any of various encryption techniques. Part or all of the PIN can be encrypted in this step. In one embodiment a module such as, for example, an encryption module 132, is provided with PIN pad 140 to perform the PIN encryption. In one embodiment, the encryption can be performed using an encryption key stored in memory or generated based on any number of parameters such as those discussed above with token data encryption. For example, the key can be stored in or generated in the head enclosure for security purposes. In another embodiment, PIN data can be encrypted using some or all of the token data that is read from token 111. For example, in one embodiment, the account number, user name, or other data field or fields from token 111 can be passed to encryption module 132B to perform the PIN data encryption as illustrated by flow arrow 143. It is noted, however, that providing clear text account or other token information across a communication channel to a PIN pad 140 may provide an opportunity for such information to be compromised. As such, in a preferred embodiment, this information is encrypted and the illustrated example uses the encrypted PAN to encrypt the PIN.

Therefore, in a preferred embodiment, encrypted token information is passed to encryption module 132B to serve as a key to encrypt the PIN data. More particularly in one embodiment, the encrypted portion of token 111 is used as the encryption key for encryption

module 132B. As such, the PIN data in this example embodiment is encrypted with the encrypted portion of the PAN. For ease of discussion, the remainder of the description of PIN encryption is discussed in terms of this example embodiment wherein the PIN is encrypted using the encrypted PAN (or partially encrypted PAN) as the encryption key.

The encrypted PIN data can be passed back to encryption module 132 for packaging into secure data stream 135, or passed to terminal 114 for subsequent transmittal for transaction processing. These alternatives are illustrated by flow arrows 141. Although illustrated as separate blocks in Figure 17, data capture device 113 and PIN pad 140 can be integrated as a single device or in a single housing. However, in some embodiments, and in numerous conventional existing applications with which this technology can be implemented, PIN pad 140 may be physically separate from data capture device 113. As such, passing encrypted data from data capture device to PFN pad 140 via flow line 143, provides a measure of security that may otherwise not be present were the PIN data to be encrypted with a clear text account code or other information. Additionally, as noted above, encrypting the token data as close to the source as possible or practical provides an additional measure of security, and not using a clear text PAN can help protect the PAN from compromise.

In a step 188, a transaction is sent for processing. In applications where a terminal 114 is involved such as, for example, a point of sale or point of access terminal, transactions can be routed through terminal and sent to transaction processing network 123 as illustrated by flow arrow 137. As discussed above in token encryption embodiments where a PIN pad 140 was not used, the encrypted token data and PIN data can be repackaged into a desired format as may be compatible with downstream processing devices. For example, in one embodiment, the encrypted token and PIN data are repackaged into the same format used by conventional point of sale or point of access equipment to provide compatibility with conventional processing networks.

With continuing reference to Figures 16 and 17, in some embodiments, a gateway 120 can be included to facilitate routing of the transaction from the merchant or other point of sale or point of access, to the appropriate entity or entities in transaction processing network 123. As such, the example illustrated in Figure 16 includes a gateway 120 to provide such routing functionality. Additionally, in the example illustrated in Figure 17, the various decryption operations are illustrated as occurring at or within gateway 120 (e.g., at the gateway data center). As discussed above in other embodiments, this decryption need not occur at a gateway 120 (an

indeed certain applications may not even include a gateway 120), but instead the decryption can occur at the appropriate transaction processing entity or elsewhere along the channel as may be appropriate given security considerations. In one embodiment, decryption at the gateway 120 can allow the gateway to decipher the token data (and, in some cases, PIN data) for routing and other purposes. In fact, decryption at the gateway can serve to return the encrypted data to clear text form for processing by the network 123, thus providing another mechanism to achieve compatibility with conventional processing servers.

In keeping with the current example, in a step 24, gateway 120 receives the transaction data 137 for processing. In one embodiment, gateway 120 can be used to decrypt, or arrange the decryption of, the PIN to facilitate transaction processing. In this embodiment, in one application, gateway 120 can route the PIN to a secure transaction module 145 for decryption. In an alternative application, secure transaction module 145 functionality can be included within or as a part of gateway 120.

In one embodiment, secure transaction module 145 can include a decryption module 144 to decrypt data items including, for example, some or all of the PIN, the PAN, or other data as may have been encrypted. Secure transaction module 145 can also be implemented to include the functionality to encrypt (or re-encrypt) data as well. As such, an encryption module 146 can be included to provide additional data security for subsequent routing to transaction processing network 123. Although not illustrated, secure transaction module 145 can include access to a storage device for key storage and the like.

Continuing with Figure 16, in a step 26 decryption module 144A is used to decrypt the PAN or portion thereof that was encrypted by data capture device 113. In a step 28, the encrypted PAN (encrypted by encryption module 132 A at data capture device 113) is used to decrypt the encrypted PIN. This step can be included in embodiments where the encrypted PAN is used to encrypt the PIN as discussed above.

In embodiments where it is desirable to transmit the PIN in encrypted form to transaction processing network 123, gateway 120 (or in the case of the illustrated example, more particularly, secure transaction module 145) re-encrypts the PIN in step 30. This re-encryption can be performed with the clear text PAN that was arrived at by decryption in step 26.

Thus, the gateway now has the encrypted PAN, as encrypted by encryption module

132 A, and a re-encrypted PIN encrypted with the clear text PAN. In a step 32, the encrypted

PAN and re-encrypted PIN are routed to transaction processing network 123 for final processing. The processing entity in transaction processing network 123 decrypts the PAN and then using a decrypted PAN to decrypt the PIN to perform the final authorization. Upon authorization, confirmation thereof can be routed back to terminal 114.

In the example described above, the PIN data was encrypted using encrypted PAN information. However, because, in that example application, transaction processing network 123 is expecting the receive PIN information encrypted by the clear text PAN, the example illustrated in Figure 16 performs a decryption of the encrypted PIN using the encrypted PAN to get the clear text PIN then re-encrypts the clear text PIN with the clear text PAN so that it is encrypted with a key as expected by transaction processing network 123. However, to arrive at the clear text PAN used to decrypt the PIN, the encrypted PAN is also decrypted at the gateway and then re-encrypted for transmission. These additional steps can be included to allow the encrypted PAN to be used for PIN encryption, thus providing the additional measure of security to the PAN data during the PIN encryption process. As this example illustrates, other data can be used to encrypt the PIN and the PAN-encrypted PIN recreated at the gateway as well.

The PIN replacement process does not need to occur at a gateway, and can occur at other locations in the network. For example, in one embodiment the decryption is performed at the issuing bank, and the issuing bank can be configured to decrypt various data items including, for example, discretionary data, PIN, PAN, warble (signature data) and so on. In one embodiment, however, issuing bank keys may not be available at the terminal. Therefore, keys can be retargeted for the decryption entity, which is the issuing bank in this example. In one embodiment, this can be accomplished by decrypting and reencrypting the data based on keys generated or selected based on the BIN information for the card. In other words, part or all of the BIN can be used to obtain a key to reencrypt the data where the obtained key is compatible with the bank associated with that BIN.

As stated above, these decryption and re-encryption steps can be performed at other points along the communication channel. As would be apparent to one of ordinary skill in the art after reading this description, the various decryption/encryption steps can be performed at points along the network as would be appropriate for a given application. Also, note that in another embodiment, re-encryption need not be performed by gateway 120. This alternative might be useful, for example, in applications where the communications between gateway 120 and transaction processing network 123 are across secure communication channels. In other words,

gateway 120, in some applications may be part of a secure communication network, or even included as a part of transaction processing network 123. In yet another embodiment, the bank or other clearing entity can be provided with encrypted PAN information and decrypt the PIN directly using this information.

While described in terms of PIN replacement, or PIN retargeting, one of ordinary skill in the art would recognize after reading this description, that this could apply to other information fields. For example, PIN information such as the PIN itself or a PIN block created by combining the PIN and the PAN can be encrypted and replaced in this fashion. In one embodiment, the PIN block is created by exclusive OR-ing the PIN with the PAN (preferably the encrypted PAN). The PIN block can then be encrypted and forwarded along for later decryption and reencryption. Accordingly, although described at times in this document as PIN replacement, the process can be applied to PIN information such as, for example, the PIN itself or the PIN block.

In some environments or implementations, the transaction processor or other processing entity might anticipate receiving an encrypted PIN that was encrypted using clear-text account information (such as, for example, a clear text PAN). As such, encryption of the PIN using encrypted token information could result in erroneous decryption of the PAN during subsequent transaction processing operations. To better illustrate this scenario, Figures 18 and 19 present an example of PIN encryption and challenges raised by encrypting the PIN with an encrypted PAN.

Referring now to Figure 18, to illustrate an example of PIN encryption, consider the example of encrypting a PIN for a debit card or other like token. In the illustrated example consider a token 111 that has an account number (sometimes referred to as a primary account number, or PAN) of 5123-4567-8901-2345. For purposes of this example, that account number is stored as clear-text information on token 111. In systems where account, PAN, or other token information is unencrypted, when the card is swiped in a step 502 the terminal receives the account number 5123-4567-8901-2345. In a step 504, the terminal sends this received account information to the PIN pad where it can be used to encrypt the PIN. Thus, in a step 505 when the user enters the PIN, the clear text account information is used in step 506 to encrypt the PIN. In one embodiment, the PIN is encrypted or secured by creating a PIN block and the PIN block can be encrypted. For example, in one embodiment, the account information is used with the PIN to generate the PIN block. As a further example, in one embodiment, the account information is merged, concatenated or mathematically combined with the PIN, and in some embodiments, other characters, to generate the PIN block. As yet a further example, in one

embodiment the account information is exclusive OR'ed with the PIN to create the PIN block. In summary, in this scenario, the user's PIN is encrypted with the user's account information.

In a step 508, the transaction is routed for processing. For example, this can be a purchase, cash withdrawal, or other token transaction, and the transaction data appropriately routed for transaction processing. In accordance with the debit-card examples described elsewhere in this document, such routing would be, for example, to a transaction processing network 123 for processing and could further be, for example, by way of a Gateway 120.

In this example transaction, recall that the PIN is encrypted or secured with the clear text account information. As such, when PIN verification in a transaction processing network 123 receives the clear text account information and the encrypted PIN block, the encrypted PIN block can be decrypted to recover the actual PIN and the actual PIN verified against the identified token to ensure that the correct PIN has been entered for the card. PIN verification might take place within or outside of a the hardware security module (HSM). Because, as described above, the clear text account information was used to encrypt the PIN, this clear text account information is likewise used to decrypt the PIN and generate the verification.

If verified, in a step 512, the account number and PIN or PIN block are sent for processing. Because the transaction has already been verified, the PIN can remain encrypted for further processing. Depending on the processing required, it may not be necessary or desired to forward the encrypted PIN block for processing. Thus, in one embodiment, only the account information is forwarded along. In yet another alternative, the account information and the clear text PIN can be sent for further processing.

To summarize this scenario, the account information is read from the card, and that information is used to encrypt the PIN that is entered by the user. Because the account information read from the card and the encrypted PIN are sent along for processing, that same account information can be used in subsequent processing steps to decrypt the PIN appropriately to verify that a correct PIN has been entered. In embodiments such as those described above where the token is encrypted, erroneous PIN verifications might arise. Figure 19 is a diagram illustrating an example where PIN verification can return an erroneously false result in accordance with one example scenario. Referring now to Figure 19, consider the same example as described above in Figure 18 wherein a token 111 (for example a debit-card token) having account number 5123-4567-8901-2345 is swiped at a magnetic stripe reader. In an embodiment

where the magnetic head or other detection device encrypts the data, the terminal receives data that appears different from that data contained on the original token 111. For example, in the scenario illustrated in Figure 19, the last twelve digits of the account information are encrypted. Therefore, in a step 514 the terminal receives 5123-0011-2233-4455. As described above, in one embodiment, it may be desirable to leave the first four digits of the account information in clear text for routing purposes. However, as also described, any or all of the account or other token information can be encrypted as may be desired depending on the transaction, transaction processing network, or other factors.

In step 516, the data capture and encryption device sends the encrypted account information to the PIN encryption device. This is in contrast to the example of Figure 18 wherein the terminal sent the data as read from token 111. Because the data that is sent to the pin encryption device is encrypted (or partially encrypted), in a step 518 this encrypted account information and the PIN entered in step 505 is used to generate the PIN block. When the user enters his or her PIN at step 505, in one embodiment the PIN might be encrypted. The PIN (whether or not encrypted) can be combined with the encrypted account information to create the PIN block. Although not illustrated as a separate step, the created PIN block can be encrypted for further security.

In a step 520, the transaction is routed for processing. In one embodiment, this can be accomplished as discussed above with reference to step 508. In a step 522 a decryption appliance can be used to decrypt the account information and returns the original account information: 5123-4567-8901-2345. This decryption can be performed, for example, as described elsewhere in this document such as, for example, via one or more decryption modules 122.

In a step 524, the clear text account information and the encrypted PIN block are sent to the appropriate entity within transaction processing network 123 for processing. This entity, as discussed above with reference to step 510, uses the received account information to decrypt the PIN block, recover the PIN and verify its correctness. However, you will recall that in this scenario, the PIN block is created using information from token 111 that was first encrypted. As such, recovering the PIN in accordance with conventional techniques that rely on the actual account information for PIN recovery will result in resolving the PIN to a number that is different from that which was entered by the user in step 505. As a result, barring an unusual coincidence, in a step 526, the PIN is determined to be inaccurate and a result would be returned

erroneously indicating that the transaction failed. This would typically result in disapproval of the transaction. As such, even if the correct PIN were entered, because encrypted account information is used to create the PIN block, an erroneous PIN is recreated and the verification improperly fails.

As such, as these examples illustrate, there are scenarios wherein the mere insertion of an encryption device (such as, for example, an encrypting head) at the terminal could lead to processing errors for debit card transactions that use this PIN encryption and decryption techniques. A number of scenarios could be implemented to address this situation, and each of these scenarios may have different merits depending on the transaction processing network 123 through which the token is verified. For example, sending the encrypted PAN to the HSM or PIN verification, and instructing the PIN verification module to use the encrypted PAN for PIN decryption and the decrypted PAN for transaction processing is one possible scenario. In some applications or environments, this scenario could possibly lead to a reworking of the software and systems used in a number of existing entities throughout the various transaction processing networks 123. As such, in some environments or applications, this could be an unyielding or impractical solution. In another embodiment, another solution is contemplated, wherein the solution can be implemented prior to distribution of the transaction information to the various entities or HSM's at which the PIN might be verified. As just one example of this, the solution could be implemented at for example a gateway 120, and be further implemented to allow existing transaction processing network infrastructure to process PIN or other like transactions without change or upgrade. One example of this is described in Figure 20.

Figure 20 is an operational flow diagram illustrating an example process that can be used to enable encryption of account and PIN information in token transactions in accordance with one embodiment of the invention. Referring now to Figure 20, consider the same example described above wherein a token 111 bears the account information 5123-4567-8901-2345. With encryption (at the head or otherwise) the terminal receives the encrypted information as described above with reference to step 514. This is illustrated as step 528 in Figure 20. Likewise, in a step 530, the data capture device sends the encrypted account information to the PIN encryption device. In a step 505 the user enters the PIN. The PIN can be encrypted using one or more keys. Alternatively, the PIN need not be encrypted at this step. In a step 532, a PIN block is created using the PIN and the encrypted account information. The PIN block can also

be encrypted. Similarly, the transaction is routed for processing in a step 534, and can include the encrypted account information, the encrypted PIN block and other transaction data.

Because the account number is encrypted, a decryption module can be used to decrypt the account information and return clear text information. In one embodiment, this can be accomplished at a decryption module at a Gateway 120, in transaction processing network 123 or elsewhere, depending on the transaction, application or environment. In this example, a solution is implemented wherein in a step 538 the PIN block is recreated for subsequent processing. Preferably, in one embodiment, the PENf block is recreated such that the PIN block that will be expected by the HSM for the identified token, is generated in step 538. One example of how the pin block might be recreated is described in further detail below.

In a step 540, the transaction is routed to for processing. In one embodiment, the decrypted account information and the recreated PENf are sent to the appropriate entity to process the debit or other token transaction. Thus, in a step 542, the HSM receives the clear text account information: 5123-4567-8901-2345. The HSM also receives the recreated or newly encrypted PENf block. The HSM or a PIN verification module deciphers the PENf from the PEN block, if the PENf was encrypted in step 505 it can also decrypt the PENf, and uses the received account information to verify the PIN information to verify the transaction.

Because the PIN block was recreated based on the original account information, in a step 544, assuming the user entered the correct PENf in step 505, PENf verification 151 can verify the PENf and returns a response to the transaction verifying the PIN. In summary, as this example illustrates, in one embodiment the correct PENf block can be recreated at some point in the transaction prior to routing the transaction information to the appropriate HSM. In certain applications, this can be implemented so as to provide the benefit of allowing the verification entity, or HSM, to verify PENf or other like information for encrypted as well as nonencrypted account transactions. In one embodiment, this can be accomplished without changing or updating the process or procedures for verifying in encrypted or unencrypted modes.

As stated above, with respect to step 538, the example scenario performs a recreation of the PENf block to provide a PENf block that can be correctly verified. One example of PIN block recreation is now described. Figure 21 is an operational flow diagram illustrating an example process for PENf block recreation in accordance with one embodiment of the invention. Figure 22 is a functional block diagram illustrating an example functional architecture that can be used for

PIN block recreation. As illustrated in the example of Figure 22, PIN block recreation 148 can be performed at Gateway 120 prior to routing to transaction processing network 123. Such PIN block recreation can be performed, for example, in conjunction with account decryption 122 as may be desired. As will be apparent of one of ordinary skill after reading this description, this functionality can be located elsewhere in the transaction stream depending on the application or implementation. Referring still to Figures 21 and 22, in the illustrated example, PIN block recreation module 148 receives the original account information 547, the encrypted account information 548, and the encrypted PIN block 549.

In a step 550, PIN block recreation module 148 decrypts the encrypted PIN block. In a step 552 the recreation module uses the encrypted account information to determine the original PIN (or original encrypted PIN if encrypted at step 550). For example, the inverse of the relationship that was used to create the PIN block can be performed using the encrypted account information to recover the PIN.

Because, in the scenario illustrated in Figure 18, the verification system is anticipating a PDSf block created using the PIN and the clear text account information, in a step 554 PIN block recreation module 148 uses the decrypted PAN (the original PAN 5123-4567-8901-2345) and the recovered PIN to generate a new PIN block. Specifically, in accordance with the described example, the new PIN block can be generated by combining the original PIN (obtained in step 552) with the clear text PAN (obtained by decryption at step 536 of Figure 20). The operation can now continue, for example, at step 540 where the transaction is routed to the HSM or other processor for PIN verification 151. As described, because the new PIN block was created using the decrypted clear text account information, processing at step 542 will result in an appropriate verification of the PIN assuming that the PIN was appropriately entered. Although described above in terms of an example of debit or other like cards with PIN verification, other tokens can be used with other verification means in these embodiments. Although illustrated in the transaction processing network, PIN verification 151 might be performed at other locations as may be desired or required.

In one embodiment, a web portal can also be provided for management of terminals, data capture devices (which can be included in terminals) gateways, secure transaction modules and other entities in the secure transaction processing chain. The portal may also be used to provide an authorized user the ability to toggle encryption on or off at one or more terminals, change keys, update encryption information and so on. The portal may also be used to display data and

other statistics about terminals, transactions, cards and card usage, and so on. For example, in one embodiment a web portal is provided to allow merchants to control their terminals as an alternative to command tokens.

Dashboard displays can be included with the portal to give merchants an overview of the status of or statistics of their terminals including, for example, security, integrity, encryption status, number of swipes, number of rejected cards, and so on. As another example, an issuing bank portal may be provided to give the issuing bank the ability to view statistics or other information on its cards and transactions with its cards, or to a merchant to enable or disable encryption for its cards (to request a merchant to do so, or to send a command to one or more terminals to toggle encryption on or off). Terminals can also be implemented to allow multiple logins per account with security rights per user; dashboard displays to visually shows each terminal with status information; provide the ability to turn off a terminal in real-time, which in one embodiment can be accomplished by rejecting any transaction originating from a serial number; and the ability to set thresholds, for example, for Analytics Ratings by terminal/serial number, geographic regions, etc.

In another embodiment, the web portal can be used to allow a user to generate command tokens or to update command tokens. For example, in one embodiment, command cards can be ordered using the portal and shipped to the merchant or other user. In another example, a printer or other token writing device can be provided to allow the merchant, or other user to create his or her own tokens on site. Additionally, techniques can be provided to allow existing command cards to be updated using the web portal.

In one embodiment, the returned information for a transaction, such as, for example, a returned authorization, can signal the completion of a transaction. In another embodiment, the authorization can simply be approval for the transaction and a subsequent transaction is used to actually consummate the transaction, or to otherwise complete or settle the accounts. For example, in terms of the bank card examples, the initial communication and authorization received may simply be an approval for the transaction and a subsequent settlement transaction typically takes place such that the funds can be allocated appropriate to the transaction. In some conventional transaction processing networks, a batch settlement file is maintained at the terminal 114 or other merchant location where multiple transactions accumulated and are saved in a file. For example, a day's worth of transactions may be saved in a batch settlement file. For

settlement, the batch settlement file can be transmitted to the transaction processing network 123 for account settlement.

Because merchants may accept bankcards from a variety of different financial institutions, the batch settlement file may contain transaction information to be processed by more than one transaction processor. For example, a merchant may accept cards from various entities such as VISA, MASTERCARD, AMERICAN EXPRESS, and so on. Additionally, some or all of the token information for some or all of the tokens may have been encrypted by electronic data capture device or other device when the transaction occurred. As such, information in the batch settlement file may include encrypted information such as encrypted account information (in whole or in part) or other encrypted information.

Figure 23 is a diagram generally illustrating such a batch settlement process in accordance with one embodiment of the invention. As discussed, a transaction is conducted 190 and sent to transaction processing network 123 for authorization 192. In one embodiment, some or all of the token data can be stored by terminal 193 (for example, in batch settlement file 194) while it awaits authorization from the transaction processor. When the authorization is returned from the transaction processor, the settlement file 194 can be updated to include that transaction as an authorized transaction. At a predetermined time, the file containing the authorized transactions can be sent to a transaction processor for batch processing 192. In batch processing, the transactions can be processed and the accounts settled accordingly.

In conventional processing networks, such a batch settlement technique can be performed in a relatively straight forward fashion where all of the information is in clear text form. For example, with clear text routing and account information, transaction in the batch settlement file can be routed relatively easily to the appropriate transaction processors, the account information processed and the settlement consummated. However, where some or all of the token information is encrypted, this may require certain considerations for handling settlement data to ensure that the appropriate decryption can take place and the appropriate routing can take place across a number of different transactions with different merchants and different institutions.

For example, consider one or more embodiments discussed above where PAN or other data is encrypted using a terminal ID or a merchant ID. In such embodiments, the encrypted token information for a given token may vary from merchant to merchant or even from counter to counter within a given merchant. Additionally, where sequence numbers or other rolling key

techniques are implemented, token information can vary from transaction to transaction, even for the same token used at the same terminal. As such, this could present a challenge when processing the data from that token for settlement. Therefore, in one embodiment, a decryption service can be included to provide decryption for settlement transactions between merchants (or other transacting entities) and institutions or other transaction processors.

Before describing such a decryption technique, one possible encryption technique is described with reference to Figure 24. Figure 24 is a diagram illustrating one possible encryption technique in accordance with one embodiment of the invention. Referring now to Figure 24, the PAN portion of token data is illustrated as having BIN data 270, a portion of account data 271, and the last four digits of the account number 272. In this example, the six middle digits of the account number 271 are encrypted using a key 275 via encryption module

274 to create an encrypted six account digits 276. As discussed above, in one embodiment key

275 can be, for example, a merchant ID. The encrypted account information 271' can be reinserted with the BIN 270 and last four 272 to create a new PAN 279 that includes part of its data in encrypted form. Thus, in this example, a card swipe of the same card at different merchants would provide a different transaction data 279 for each transaction. Likewise, if a counter or other rolling technique is used the account information can change even at the same merchant.

Figure 25 is an operational flow diagram illustrating a process for processing batch settlements where some or all of the account data has been encrypted, in accordance with one embodiment of the invention. The example of Figure 25 is described in terms of the above example illustrated in Figure 24 where a portion of the PAN is encrypted utilizing the merchant ID as the key 275 and repackaged into an encrypted PAN 279, wherein, in this example, the encrypted PAN 279 includes a concatenation of clear text data and encrypted data. Referring now to Figure 25, in a step 278 the batch data is received. In one embodiment, this is received as a batch settlement file that can be a text or other like file and can include a plurality of records for a plurality of transactions.

As discussed, in one embodiment, and indeed in the preferred embodiment, the decryption described herein can be performed at a gateway or other server, and the gateway can then communicate the appropriate information to the designated transaction processor. Thus, the gateway can include the appropriate decryption and encryption modules or otherwise have access

(preferably secure access) thereto. More particularly, in one embodiment, the gateway can send the batch settlement file to a secure transaction processor for processing.

In a step 330, the process checks to determine whether a given data record in the batch settlement file contains encrypted data. If not, the process is completed and the clear text data can be forwarded to the appropriate transaction processor for settlement. In one embodiment, a flag can be set in the record, or some other indication can be made to indicate whether the data is encrypted or in clear text. This can be useful, for example, in applications where an interim server (for example a gateway), does not need to know whether a received account number is a valid number (receipt of an apparently invalid number could indicate the presence of encryption).

To illustrate by way of example, in one embodiment, to avoid adding additional characters to the transaction data stream and thereby facilitating compatibility with conventional processing systems, one technique for flagging the encryption status of a data package is to increment the expiration date by a large enough number to unambiguously indicate the presence of encryption. For example, in one embodiment, the expiration date is incremented by 12 years. Thus, in such embodiments, expiration dates can serve as a flag and can be checked to determine the encryption status. One advantage of incrementing the year by 12 (or some other value) is that the original expiration date can easily be recovered by reversing the operation. This scenario is suitable for current bankcard transactions, as such cards typically have expiration dates that are two to five years in the future. Thus, when an expiration date occurs that is 12 or more years in the future, the system can determine with a fairly high degree of certainty whether the data is encrypted. As another example, in one embodiment the expiration date or a part thereof can be substituted with a flag string such as, for example, all zeroes or all nines. As another example, a separate field can be added to the record to indicate whether or not some or all of the data is encrypted.

Thus, for encrypted data sets, in a step 332 the appropriate key is called from a data store.

For example, in the example embodiment illustrated in Figure 24, the merchant ID or key associated with the merchant ID is called to decrypt the transaction data. In one embodiment, the batch settlement file can include an indication of the merchant from which the file was sent thus informing the decryption engine which key to use. For example, header or other file information included in the batch settlement file can indicate the merchant ID or other information that may be useful in generating, retrieving or otherwise determining the appropriate keys for decryption. Likewise, each record can also be appended to include information (for example, sequence

information) for generating, retrieving or otherwise determining keys associated with the particular transaction. Also, because different institutions may have different encryption standards or requirements, the encryption process may vary based on information such as, for example, a BIN range, or other factors. In such applications, the decryption process (whether for batch settlement or otherwise) can likewise be tailored to enable appropriate decryption. Thus, in one embodiment, the BIN range (or other factors) can be used to retrieve the appropriate key(s) to be applied to decrypt the appropriate data item(s).

In a step 334, the data is decrypted using the appropriately retrieved key(s) and clear text information is returned in step 336. Additionally, in embodiments where the expiration date has been changed to indicate encryption, the expiration date can be returned to its original date and reinserted into the data.

In embodiments where this cash settlement decryption occurs at a gateway or other interim server, the server can now forward the transaction to the transaction processor where it is processed in step 337. Where this step occurs at the transaction processor, the data may be used by the transaction processor upon decryption. In one embodiment, the transactions can be separated from the overall batch file and sent individually or in subsets to their respective transactions processors. In another embodiment, the batch file can be reconstructed with the clear text information and sent for processing, for example, to a clearing house or other central processing site, or to another routing device to route transactions to their appropriate processors.

In embodiments where a gateway or other interim server is utilized to perform the batch settlement decryption, re-encryption of the data can be performed prior to sending the data onto the transaction processor for final settlement. For example, particular key regimes can be instituted between the gateway 120 and appropriate transaction processing entities to ensure that the data can be encrypted (for example, by a secure transaction module 145 associated with the server) for transmission by the gateway and appropriately decrypted by the transaction processing entity. As one example, a secure transaction module 145 may maintain a set of keys with the gateway and those keys can be used to encrypt transactions that are to be forwarded to that given entity. After reading this description, it will be apparent to one or ordinary skill in the art how to use other encryption techniques between a gateway 120 or other interim server and the transaction processing entity.

Performing settlement file decryption at an intermediary entity or entities such as a gateway 120 or other server can provide the advantage of allowing the interim server to accept data from multiple diverse sources and, in embodiments where encrypted data may change from transaction to transaction, to accept data from multiple transactions. Thus, in such an embodiment, the server can act as a data formatter to put the data from diverse sources in diverse forms into a common format for a given transaction processor.

As discussed above, a variety of different encryption techniques can be utilized to provide encryption of some or all of the token data 111, pin data, or other data. As just a few examples, hash functions, substitution tables, electronic code book encryption, modulo additions can be used to encrypt the data. Indeed, as would be apparent to one of ordinary skill in the art after reading this description, any of a variety of encryption techniques can be utilized. Now described are one or more techniques that can be used to perform encryption in accordance with various embodiments of the invention.

Figure 26 is a diagram illustrating an example process for data encryption in accordance with one embodiment of the invention. Referring now to Figure 26, the example illustrated describes an embodiment wherein a portion of the received data stream 400 is encrypted. More particularly, in the illustrated example, a portion of the account number (sometimes referred to as a PAN) is encrypted. In the illustrated example, the bank identification number 404, the last four of the digits of the account number 408, and expiration date 410 are left in clear text, while the middle six digits 406 of the account number are encrypted. For ease of discussion, the middle six digits of the account number 406 are referred to as PAN 406, even though they make up only a portion of what might typically be considered the account number string.

Referring to the illustrated example, the portion of the account number that is encrypted (PAN 406) is made up of the numeric string 345678. The key in the illustrated example is represented in hexadecimal form by the sequence 4F3C27. As discussed above, key 411 can come from any of a number of sources such as, for example, a merchant ID, a terminal ID, a serial number, or other key source as may be determined for a given application. In this example, the central portion of the account number 406 is modulo 10 added to key 411 to arrive at an encrypted PAN 406'. In the illustrated example, as a result of the modulo 10 addition the encrypted PAN 406' yields the string 798895.

Illustrated as data block 400' is the reconstructed data string with the encrypted PAN 406' put in place of the original account number portion 406. In one embodiment, this data can repackaged and transmitted as the transaction data with a portion of the account number rewritten as encrypted PAN 406'. In another embodiment, the encrypted portion of the PAN 406' can be encrypted again to result in an encrypted PAN 406", which in this example is the string 627803.

For example, in one embodiment, the encrypted portion of the account number 406 is encrypted using a key such as, for example, a merchant key. This portion of the data can be re- encrypted with a second key for enhanced security or to provide additional features. For example, this portion of the data can be encrypted again with the terminal ID and a rolling counter to ensure that the data looks different for each merchant as well as for each swipe even at the same terminal. Although in the example illustrated in Figure 1 performs the second encryption on the encrypted portion of the account number 406', other embodiments contemplate this second encryption step being performed to the entire data set or other portions of the data set as may be determined appropriate for a given application. Thus, some or all of data block 400' can be encrypted with the second key and repackaged to create a new data block. Additionally, this operation is not limited to the data items shown (bin, middle portion of account number, last four, and expiration date) but can be used with any or all of the data on one or more tracks of a bank card or other data as may be associated with a given token 111, regardless of token type.

Also illustrated in Figure 26 is an updated expiration date 410'. As stated above, in some embodiments a flag or other indicator can be set to provide an indication to subsequent processing equipment regarding whether the transaction data includes encrypted data. In this example, the expiration date is incremented by twelve years to indicate that the transaction has been encrypted in accordance with a given encryption paradigm. As would be apparent to one of ordinary skill in the art after reading this discussion, alternative flags or indicators can be utilized. One advantage that might be obtained by altering the expiration date (or other token data item) is that the indicator can be included in the data set without requiring additional fields to be included. Another advantage that might be obtained by altering the data in a predetermined manner is that the original data can be recovered for use in processing.

Also illustrated in Figure 26 is a substitution table 419 that can be further utilized in the encryption process. For example, an entry in a substitution table can provide an additional measure of security in the encryption process. For example, when the encryption is performed

utilizing modulo 10 addition, a would-be perpetrator of fraudulent activities could, given multiple sets of encrypted data, work backwards to determine the encryption key. Thus, using a substitution table, to substitute table entries for key values is one way to hinder the ability of someone to work backward to obtain key information. For example, in terms of the scenario illustrated in Figure 26, key 411 is made up of the string 4F3C27 and the first entry in the substitution table 419 includes the string 143792.... To use the substitution table, the process first determines that the leftmost digit in key 411 is the numeral 4. Thus, the process would look to the fourth digit in the appropriate entry of the substitution table 419, which in this case is the numeral seven (enlarged in the Figure for emphasis), and this numeral substituted for that digit of the key. The process could be implemented to continue in a like manner for the remaining digits of the key such that a given key is properly substituted with a designated entry in a substitution table.

In one embodiment, the substitution table entries themselves can be changed on a periodic basis or from time-to-time to provide further data security. With changing values in a substitution table, it can require even more effort to trace backwards to find an encryption key. For example, in embodiment, substitution table entries are generated using a random number generator or other algorithm and like entries can be generated at the decryption end using a similar algorithm to duplicate the substitution table at the server. More particularly, in one embodiment, the seed for the random number generator is a merchant key itself. As this example serves to illustrate, a number of different configurations can be implemented to populate and utilize a substitution table in the encryption process. This also serves to illustrate that other mechanisms alternative to substitution tables can be implemented to further obscure the key or the encryption process.

In some applications, token data can include a mod 10 check character or other code, character or characters to provide a check to the data. In such applications, a receiving system will perform a designated operation on the received data to see if the check character matches that provided. For example, the digits of the received string might be modulo 10 added together to see if they arrive at the same modulo 10 checksum. If so, this is an indication of the validity of the received data. However, in above-described embodiments, some or all of the token data is encrypted. Where at least some of the data is used to generate a check character or check sum, re-computing the check sum at the receive end would (or statistically should) result in an error. Therefore, in one embodiment of the invention, this character or string of characters is recreated

and inserted into the data stream after encryption, such that the check can occur at the receiving end using the encrypted data. Such an embodiment would be useful to enable the identified encryption techniques to be used with conventional data processing systems, for example, that have been configured for operation with unencrypted data sets. As another alternative, the encrypted data items can be decrypted prior to performing the error check.

Embodiments have been described above wherein some or all of the token data 111 is encrypted for secure transmission. For example, one embodiment associated with bank cards was described as encrypting a portion of the account number while leaving the bank identification number and other information in clear text form. Another embodiment is now described wherein a portion of an account number is encrypted and discretionary data on the card is also encrypted. Figure 27 is a diagram illustrating a process for performing such encryption in accordance with this embodiment of the invention. Referring now to Figure 27, in a step 422 the token data is read. In this example, the token data is the track data from a bank card or other like card. In a step 423 the designated portion of the account number is encrypted. For example, in keeping with one of the above-described scenarios, the first six digits (or BIN) are kept in clear text, the next six digits are encrypted (PAN 406 in an above example), and the last digits remain in clear text. In a step 425, the discretionary data is encrypted and in a step 427 the encrypted data is repackaged with the remainder of the track data for transaction processing.

One example scenario for performing encryption of the account information and discretionary data in accordance with the example of Figure 27 is now described. After reading the following description, it will become apparent to one of ordinary skill in the art how alternative encryption techniques can be used with this and other embodiments. Figure 28 is an operational flow diagram illustrating a process for encrypting a portion of the account number in accordance with one embodiment of the invention. Figure 29, which comprises Figures 29A, 29B and 29C, is a diagram illustrating an example of creating a pad and translating the pan using substitution tables in accordance with one embodiment of the invention. Figure 30 is a diagram illustrating encryption of the PAN in accordance with one embodiment of the invention.

Referring now to Figures 23, 24 and 25, in a step 422 the token data is read. For example, in the case of a bank card, the data from tracks 1, 2 or 3 is read. Figure 29 illustrates an example of track data 400, or a portion thereof, comprised of a bin 404, a portion of account number 406, a checksum 407, the last two digits of the account number 408, an expiration date 410, a service code 412, and discretionary data 414. In this document and in this example,

the central portion of the account number that is going to be encrypted designated by reference character 406 is referred to as the PAN 406. It should be noted, that the account number in this example includes all sixteen digits 404, 406 and 408 and this is sometimes also referred to as the PAN. However, for this example, PAN 406 refers to the central portion of the account number, which in this example is the seven-digit string 0292011.

In a step 423, a pad is created for later use in encryption. In one embodiment, the pad is created by encrypting the bin 404, the last clear digits 408, and the expiration date 410 with a key. Although any of a number of keys can be used, in one embodiment, the key utilized is a merchant key Km. This is illustrated in Figure 29B wherein the key Km is used to encrypt the bin, the clear digits, and the expiration date (represented by string 418) to create a pad 420. In this example, the encrypted string is filled with leading zeros 416 prior to encryption.

As a result of this operation, the pad 420 is created that can subsequently be used to encrypt PAN 406. In one embodiment, because PAN 406 is seven digits, the first seven digits of the pad 420 are used to encrypt PAN 406, although other alternatives are contemplated. Key Km can be a key from a number of different sources and stored in the detection device for use by encryption module 132, for example. In one embodiment key Km is a merchant key, although other keys can be utilized.

In a step 425, a substitution table is used to translate pan 406 to create a translated pan 406'. An example is illustrated in Figure 29C where a substitution table 419 includes two entries: one entry containing a string for the odd-placed digits and a second entry containing a string for the even -placed digits. In this example, each digit of PAN 406 is run through its respective odd or even table entry to find the substitution character to put in place thereof. Thus, the first digit of pan 406 would be run through the odd entry. As this first digit is a zero, the first entry (entry 0), which is a nine, is pulled from substitution table 419 and placed in the left-most digit of translated pan 406'. Likewise, the second digit is an even-placed digit and in this example is the numeral two. Thus, the third entry (the first entry corresponding to place 0) from the even entry of substitution 419 is placed in the second digit of the translated pan 406'. This operation continues in a like fashion to arrive at the string 9202918 for translated pan 406'.

In a step 427, the translated pan 406' is encrypted to result in an encrypted pan 422. One example process for this is illustrated in Figure 30 wherein translated pan 406' is encrypted with pad 420 to result in an encrypted pan 422. In one embodiment, translated pan 406' is modulo 10

added with pad 420 to result in encrypted translated pan 422. In keeping with the current example, pad 420 comprises this string 4FDCC52 and translated pan includes the string 9202918. Note that in this embodiment where the encryption is modulo 10 addition, the first seven digits only of pad 420 are used. Pad 420 is modulo 10 added to translated pan 406' and results encrypted translated pan 422, which in this example is the string 3734160.

In a step 427B, the original pan is shifted by one digit and in a step 427C modulo 10 added to the encrypted translated pan 422 to result in a final encrypted pan 424. In keeping with the illustrated example, the result of this addition yields the string 3753361 for final encrypted pan 424.

As would become apparent to one of ordinary skill in the art after reading this description, the above-process can be implemented in reverse at the processing end of the transaction to arrive at the clear text pan 406.

Referring back to Figure 27, in the described example embodiment, discretionary data is also encrypted. Although a number of techniques can be used to encrypt discretionary data (as is the case with other encryption processes described herein). One example technique for encrypting discretionary data is now described with reference to Figures 26, 27 and 28. Figure 31 is an operational flow diagram illustrating an example process for encrypting discretionary data in accordance with one embodiment of the invention. Figure 32, which comprises Figures 32a and 32b, is a diagram illustrating an example of creating a pad and translating the pan using substitution tables in accordance with one embodiment of the invention. Figure 33 is a diagram illustrating encryption of the discretionary data in accordance with one embodiment of the invention. Referring now to Figures 26, 27 and 28 in a step 462 the card data is read to obtain the discretionary data. In embodiments where encryption of discretionary data is performed along with encryption of other data, the discretionary data can be read at the same time.

In one embodiment, a terminal ID and sequence number are used to generate the encryption key for the discretionary data. Thus, in this embodiment, in a step 464, the system retrieves the terminal key and sequence number for use in this process. As one particular example, a terminal key Kt is illustrated in Figure 32A. In a step 466, the terminal key is used to encrypt portions of the token data to obtain the pan pad 480. In the particular example illustrated

in Figure 32A, the bin number, expiration date number and sequence number 482, with a leading zero fill 484 are encrypted with key Kt to arrive at pad 480.

Additionally, the sequence number can be used to update the service table entry, or service code as may be appropriate. For example, in one embodiment, a service code can be replaced with a predetermined leading digit (for example, nine) and the least significant two digits are the sequence number. For example, in the example environment, it is common for credit cards to have a service code of 101. in the present example, the leading one can be replaced by a nine, and the second two digits, 01, can be replaced by the sequence number. As such, when a 9 is detected in the service code leading digit, the second and third digits are recognized as the sequence number, which can be used as such. The sequence number is used, and the service code can then be restored (for example, to 101). This can be another way to identify the presence of encrypted data.

In a step 468, the discretionary can be translated such as, for example, using a discretionary data substitution table. Thus in the example illustrated in Figure 32b, the original discretionary data string 0000041800000 is replaced by translated discretionary data string 486' 9090948890909. In one embodiment, the same substitution tables can be used (i.e., tables 419) resulting in the above arrived at substitution, or different substitution tables can be used.

In a step 470, the discretionary data is encrypted. In accordance with the illustrated example, in a step 470A the pad 480 is used to encrypt substituted discretionary data 486' to result in encrypted substituted discretionary data 492. In one embodiment, this encryption can be accomplished by modulo 10 addition of pad 480 with translated discretionary data 486'.

In a step 470B, the discretionary data is shifted by one as illustrated by block 406" and encrypted with encrypted translated discretionary data 492 to arrive at encrypted discretionary data 494. In one embodiment, this encryption can be performed by modulo 10 adding encrypted translated discretionary data 492 with shifted discretionary data 406" to arrive at encrypted discretionary data 494.

Referring again to Figure 27 in this example it was noted that after the PAN and discretionary data are encrypted a substitution can be performed in step 427 to package the data for the transaction. Particularly, in accordance with the example described with reference to Figures 23 through 28, the following string can be repackaged.

Additionally, a new mod 10 character can be generated and a new LRC resulting in the string illustrated in paragraph 8 of Appendix C. Additionally, a flag can be set such as adding twelve to expiration date. Thus, in the illustrated example, the repackaged data with the updated mod 10 character and LRC might look like: 4500663753361213=19039130779474182100?.

To further illustrate the various encryption algorithm possibilities, an additional example encryption and decryption algorithm are now described. The example is described with reference to encrypting Track 2 data, but other data can be encrypted as well. In one embodiment, the algorithm can first check the data for the presence of a command card as described in more detail below. Then, in one embodiment, the algorithm generates a one time CTR (counter mode) 3 DES stream cipher encryption block, Ki. In this example, this is accomplished as follows:

(a) Construct KA, a string of 64 bits consisting of concatenating, from left to right

(i) The Magnetic Stripe Reader key counter (MKC)

(ii) Pad the remaining area with the card issuer discretionary data (DD) up to and including the LRC character.

(iii) Pad any remaining area with '0', (0x30).

(b) Select the domain key (DMK) and the terminal key (TMK) set from the BIN mask key table**

(c) Encrypt Ka with DMK, giving block Kb (d) Decrypt Kb with TMK, giving block Kc

(e) Encrypt Kc with DMK, giving block Kd

(f) Expand 64 bit block Kd into a 20 digit decimal value into giving block Ke

(g) Drop the leftmost digit giving 19 digit stream cipher encryption block Ki

In a next step, the data to be encrypted, (in this case, the track two data) is combined with the 3 DES stream cipher encryption block, Ki left to right as follows:

(a) Using mod 10 addition, add Ki digits to the PAN excluding the first 1 through 6 digits based on the BIN mask key table** and the mod 10 check digit. Use the Ki digits from leftmost in succession.

(b) Using mod mod 12 addition, add the expiration month with the next Ki digit (c) Using mod 100 addition add the expiration year with the next Ki digit

(d) Using mod 10 addition, add the next three Ki digits to the three service code digits.

The algorithm then generates a new mod 10 check character for the modified data, adds 5 to the new check digit (mod 10) and places it into the track two data. It then multiplies the MKC by 2 and places the decimal result in the PVV (5 digit pin verification field) track data field. Then it increments mod 50,000 (roll over at 49,000) and stores the new MSC, dropping the leftmost digit and modlO digit giving string EPAN.

For decryption in accordance with this example, in a first step, the decryption algorithm first completes a mod 10 check on the card data. If the check passes, it forwards the track two data without decrypting. If the check fails, the algorithm can check to see if this is command data. For example, in one embodiment, the algorithm can subtract 5 from the track data check digit (mod 10) and recheck using this new mod 10-5 check value. If check fails it forwards track data with mod 10 check error. Then, if the expiration year is 80 then the card data is a command. If so, it can process the command using the command decryption algorithm.

For decryption, the algorithm generates the one time CTR (counter mode) TDES stream cipher encryption block Ki as follows:

(a) Construct KA, a string of 64 bits consisting of concatenating, from left to right

(i) PVV from track data divided by 2, The MKC from reader,

(ii) Pad the remaining area with the card issuer discretionary data (DD) up to and including the LRC character.

(iii) Pad any remaining area with '0', (0x30).

(b) Retrieve terminal keys DMK and TMK and last MSC

(c) Compare the new MSC with the last stored value

(i) If new MSC is greater than the old MSC save the new value. (ii) If new MSC is not greater than the old MSC flag a duplicate transaction error.

(d) Encrypt Ka with DMK, giving block Kb

(e) Decrypt Kb with TMK, giving block Kc

(f) Encrypt Kc with DMK, giving block Kd

(g) Expand 64 bit block Kd into a 20 digit decimal value into giving block Ke (h) Drop the leftmost digit giving 19 digit stream cipher encryption block Ki

The algorithm then combines the track two data with Ki left to right as follows and provides the clear text data.

(a) Using mod 10 subtraction, add Ki digits to the PAN excluding the first digit and the mod 10 check digit. Use the Ki digits from leftmost in succession.

(b) Using mod mod 12 subtraction, subtract the expiration month with the next Ki digit

(c) Using mod 100 subtraction, subtract the expiration year with the next Ki digit (d) Using mod 10 subtraction, subtract the next three Ki digits to the three service code digits.

Using a stream encipher based on a merchant key, BIN and expiration date to encrypt the PAN can lead to the ability to uncover the encryption mask for cards with the same BIN and expiration date. In one embodiment, a hash code is used for the encrypted PAN digits and a hash table provided at the secure transaction module to contain the possible hashes and originating PANs.

In one embodiment, the encryption can be performed such that encryption of the data yields a plurality of bytes of encrypted data. For example, in one embodiment, encrypting six digits of the PAN can lead to binary data. The bytes can be selected and put back into the string. At decryption, the key can be used to generate al possible outcomes, and the secure transaction module can look up the PAN that generated the resultant outcome. As another example, the first for account digits representing the BIN or Bank Identification Number are left as clear text along with the card expiration date and the last four digits of the account number for the POS to use in card verification and receipt printing. Nineteen digits of the remaining card data can be converted to an 8 byte binary value. A time stamp can be added and the result encrypted. The 8 bytes of encrypted data can be converted to a 20 digit base 10 number, and the least significant 19 digits replace the selected card digits. The last digit, a 0 or 1, is added to a bank field. A new mod 10 character is generated and placed into the selected card digit. The combination of encrypted and clear text data output to the terminal.

In yet another embodiment, the encryption block size is may be larger than the available number of digits to be encoded. In such an embodiment, an output feedback mode or counter

mode of block encryption may be employed. In these methods fixed data including such variables as the serial number and portions of the clear text card data along with a changing value such as a counter incremented with each block output is encrypted using the desired encryption algorithm. The output bits from the encryption can be combined (for example, XORed or modulo 10 added) with the data to be encrypted. In the case that the card digits to be encrypted range for 0 to 9, as commonly found for track 2 data, 3 bits of the encryption are XORed with each digit from 0 through 7. The digits 8 and 9 are left in clear text. Because fewer steps are often required for output feedback mode or counter mode of block encryption there use may preferred over other methods.

A BIN mask key table can be used to allow for selecting BIN ranges and encryption options for the installed keys. For example, in one embodiment a key is assigned to a BIN range based on a BIN Mask. Each entry might include a BIN mask, a domain key, a command key, a terminal key associated with the mask, and a MKC swipe key counter for the BIN mask. The BIN mask can include, for example, six bytes. In one embodiment, it is implemented such that any byte position that contains a digit 0-9 must match the corresponding card data to be selected; any byte position that contains OxA or OxB will match any value in the corresponding card data position; and byte positions containing OxA will be encrypted while OxB positions will be left in clear text in the track two data output.

In one or more embodiments described above, pin pads, magnetic stripe readers, RFID transponders, near- field readers, optical scanners, and other data capture devices can be configured or reconfigured to include encryption functionality to encrypt some or all of the token data as well as some or all of any associated additional data (for example, PIN data) for tokens 111 of various types. Encryption modules such as, for example, encryption module 132 can be included to provide functionality to perform desired encryptions. Additionally, as stated, memory or other data storage can be provided for keys, algorithms, associated firmware or software, interim and final processing results, and other encryption information. In some of the embodiments, some or all of the functionality, and particularly the encryption functionality and data storage, are described as being encapsulated within the token reader to provide a measure of data security.

At a point in time or from time-to-time it may be desired to upgrade or update or otherwise modify some or all of the encryption module to achieve, for example, updated keys, updated key generation algorithms, updated encryption algorithms, and other changes,

modifications, additions or enhancements as may be desired from time-to-time. However, in embodiments where some or all of this functionality is embedded with the data capture device, such enhancements may be difficult to implement quickly, easily and in a cost-effective manner in the field. This can be exacerbated by the fact that in certain applications (for example, in the bank card applications) there may be thousands of data capture devices to update and maintain.

Therefore, in this and other embodiments, techniques can be implemented to perform such enhancements via download or other like mechanism. For example, in one embodiment, a command token can be provided that provides updates to encryption information such as, for example, keys, operational algorithms (for example, encryption algorithms, key-generation algorithms, hash functions and so on), stored data elements or other encryption information. For example, in one embodiment, a command token can be encoded with command information such that, when it is read by an electronic data capture device, it can cause the data capture device to be updated with the new encryption information. For example, particular characters or strings can be included with the command card to instruct the data capture device, upon reading the command token, to enter an update mode or to accept an update. Information on the command token or information from an external source can be downloaded to the data capture device to provide the necessary updates. In another embodiment, the electronic data capture device can be instructed to retrieve or receive downloads via a transaction communication data path or other data input path. For example, upon entry into an update mode, the data capture device can be configured to receive and accept information from a terminal, gateway, transaction processing network entity, or other entity to perform the updates. As another embodiment, the electronic data capture device can be instructed to retrieve or receive downloads via a serial or parallel or other data port.

In another embodiment, an appropriate command or command string can be sent from the terminal, gateway, transaction processing network or other entity to cause the electronic data capture device to enter an update mode or to otherwise accept updated algorithms, firmware, or other software, as well as encryption information items.

In one embodiment now described, a command token is used to initiate the update mode. To better illustrate this embodiment, it is described in terms of an example implementation scenario wherein the application of the electronic data capture device is a magnetic stripe reader configured to read bank cards. After reading this description, it will become apparent to one of

ordinary skill in the art how command tokens can be implemented in other scenarios and applications as well.

Figure 34 is an operational flow diagram illustrating a process for initiating an update mode or other command mode in accordance with one embodiment of the invention. This flow is described in terms of the example scenario where the command token is a magnetic stripe card. Referring now to Figure 34, in a step 612 the command card is swiped at the magnetic card reader and its data read. In a step 614, the data on the command card is checked and in step 616 it is determined whether the data indicates that the card is a command card. For example, in one embodiment, a predetermined BIN number or range of BIN numbers is designated as being associated with a command card. As such, in this embodiment, in a step 614, the electronic data capture device can be configured to search the BIN data base to determine whether the received BIN information matches BIN information in the database indicating that the card swiped is a command card. Other characters or data strings can be used to indicate whether a given card is a command card, however, the present example is described in terms of a predetermined BIN or BIN range.

If, in step 616 it is determined that the card swiped is a command card, the command is processed in a step 618. For example, commands can be included to update algorithms, keys, merchant IDs terminal IDs, sequence numbers, or other encryption information. A few example embodiments for processing command card functions are discussed below. Other examples can include commands to turn encryption on or off for all cards or for certain cards. For example, commands can be generated to affect only cards with certain BINs or BIN ranges.

If the swiped token is not a command card, normal operation can ensue wherein in a step 619 the data capture device determines whether the data from the token is to be encrypted prior to sending it along for processing. If not, in a step 620, the data is output in clear text form. If, on the other hand, some or all of the token data is to be encrypted, in a step 622, the data can be encrypted, repackaged, and output as a token data stream as illustrated in step 624.

Figure 35 is an operational flow diagram illustrating an example process for encrypting some or all of the token data in accordance with one embodiment of the invention. As described above, with reference to one or more embodiments, a check character can be included in the token data to indicate card read errors or data transmission errors. Thus, in a step 632, the check character is checked to determine whether it is correct. If so, in a step 634, the appropriate key is

generated or retrieved, the appropriate data encrypted with the key in a step 636. As also discussed above, to enable operation with downstream components a new check character can be created based on the encrypted data in step 638 and the data output for transaction processing in a step 640. In one embodiment, the system can be implemented such that an incorrect check character may indicate that the token is a command token (a command card in terms of the above-described example application).

Figure 36 is an operational flow diagram illustrating an example process for using the check character to determine whether the token is a command token in accordance with one embodiment of the invention. Again, this description is provided in terms of the example application of a bank card. Referring now to Figure 36, in a step 652, the check character is checked to determine whether it is correct. This can be the same as step 632 described above with reference to Figure 35. If the check character is good, as illustrated by decision box 654, the encryption proceeds as illustrated by step 656. For example, in one embodiment, the encryption can proceed on a normal basis as described above with reference to Figure 35. If, on the other hand, the check of check character reveals an error or otherwise invalid entry, the card can be retested.

In one embodiment, the check character can be modified in such a way such that a known error indicates the potential presence of a command card. For example, in one embodiment, the check digit is decremented by a predetermined value (for example, 5) to indicate the presence of a command card. Thus, in the illustrated embodiment, in a step 658, the value 5 is added to the check digit and the data retested. If the test fails in step 660, this may indicate an error in the data.

If, on the other hand, the test now passes with the updated check digit, this may be enough confirmation in one embodiment to indicate the presence of a command card. However, in another embodiment, additional information can be used to verify the presence of a command card or other command token. For example, as discussed above, in one embodiment a BIN or BIN range is used to identify a command card. In another embodiment, a particular expiration date value can also be used to identify the presence of a command card. As a further example, in one embodiment, the expiration date field of a command card is set to a value (for example, 80 or 99) to indicate that the card containing that data is a command card. Thus, in terms of this example, in a step 662 the expiration date is checked to determine whether it is set to the designated value and if so in a step 664, it is properly identified as a command card and the

command can be processed. If, on the other hand, the expiration is not at the designated value, or the other command parameter does not match, depending on the embodiment, an error results as illustrated by step 669.

Figure 37 is a diagram illustrating an example procedure for handling command tokens in accordance with one embodiment of the invention. Referring now to Figure 37, in a step 704, data is read by the data capture device. For example, in the context of an example application using command cards having magnetic stripes, the magnetic stripe data is read by a magnetic stripe reader. As discussed above, one or more processes can be used to determine whether the card being read is a command card, or command token in other embodiments, or whether it is a conventional or non-command token.

As stated above, in numerous embodiments, the data that is read from the token, even if encrypted, can be packaged such that it contains the appropriate fields or at least is in the correct format as anticipated by the transaction processing equipment within the transaction processing network. Also, as discussed above, in one embodiment, information resulting from the reading of a command token can be sent to downstream equipment for command processing. Thus, in one embodiment, in a step 706 the data capture device requests data entry of the user as if a conventional non-command transaction were taking place. Thus, for example, in terms of the bank card scenario, the data capture device might ask the user to enter a transaction amount such that this data can be plugged into the data package for transmission, hi an alternative embodiment, fill data or dummy data can be included to ensure a complete data package is provided. In this manner, the transaction data can be complete for transmitting the command transaction to the server or other processing equipment.

In a step 708, the data is packaged and sent to the server or other processing equipment. As discussed, in one embodiment, this data can be packaged in accordance with a format expected by the downstream processing equipment. Additionally, in one embodiment, the data can be encrypted to provide a measure of security in the transmitted data.

In one embodiment, commands can be triggered at the data capture device upon reading the command token. Thus, encryption keys, encryption algorithms, firmware updates, and other command information can be provided to the data capture device or to the terminal directly from the command card. For example, command information might be included in the track data of the magnetic stripe card, or additional information might be included with the card to supply the

appropriate command information. In another embodiment, tokens with memory or other data facilities can be used to provide command information updates to the token reader. For example, smart cards, chip cards, ICCs, etc can be used to provide command information to update the reader.

In one embodiment, command tokens can take the same form as conventional tokens, and provide data by the same mechanisms. In another embodiment, specialized command tokens can be provided. Consider again the bank card example, instead of a command card with a magnetic stripe containing command data, another form of token can be provided that can be read by the magnetic stripe reader. For example, a circuit card containing traces that carry electrical signals can be provided. The traces can be spaced along an area where the card is read by the reader. Electrical signals can be sent along the traces so that the magnetic head senses the electromagnetic field of the traces and reads this information as it reads magnetic stripe information. Thus, the use of traces and control logic to provide electrical signals along the traces in a desired pattern can be used to provide a command card. Such a command card could be programmable and reprogrammable, for example by programming the control logic associated with the card. In another embodiment, a magnetic transponder can be provided to be placed in proximity of the head and used to send electromagnetic pulses to the head such that it mimics the swipe of a magnetic card. The pulses are programmed to convey the command data to the head. Signatures or other keys can be provided with such alternative tokens to ensure authenticity. Additionally, PINs or other verification techniques can be used to verify the authenticity of the command token, the user and the location of use. In yet another embodiment, a card containing contacts can be used to make direct electrical contact with the read head to transfer command information via a physical conductive signal path. The contacts can be made to head structure items such as the casing, isolation plates between the tracks, the cores, or other contact points. Additionally, contact points can be added to make electrical contact with the command card for data transfer.

This information can also be sent to the terminal or other downstream processing equipment (including a PIN pad) to update the processing equipment as well. For example, for an update to keys, the updated set of keys can be transmitted to the transaction processing servers or secure transaction modules such that they have the correct keys to decrypt data that was encrypted by the data capture device. As a further example with respect to an update to keys, in

an embodiment where the terminal decrypts the information prior to transmission, the keys can be provided to the terminal for decryption purposes.

These keys can be transmitted in an encrypted fashion to preserve their integrity. As another example, where a new random number generator or other algorithm that might be used to generate keys is provided as an update, this algorithm can be updated at the data capture device and sent, in some embodiments in encrypted form, to the transaction processing server to update their records as well. In an example where keys are generated at the data capture device or terminal, the new keys can be sent to the decryption service (for example, to a secure transaction module) in a transaction like message and can include the terminal identifier, new key and a new sequence starting number (sequence numbers need not be continuous). The decryption service may store historical keys for use with trailing transactions.

In one embodiment, the updated information sent to downstream equipment can be repackaged into the token data such that it replaces data that would otherwise be provided in a conventional token. For example, in the case of a bank card, the new information might be included as track data such that it can be extracted by the gateway or other transaction processing entity or server upon recognition that the transaction data includes command information.

In another embodiment, a command token can be used to trigger a data capture device to retrieve command or other update information from a terminal gateway transaction processing entity or other downstream transaction equipment. For example, a command card or other command token may result in a transaction being sent to a downstream processing device and upon decoding, the downstream transaction device retrieves the appropriate information (for example, updated keys, algorithms, firmware, and so on) and returns these to the electronic data capture device for updating. Preferably, in one embodiment, the returned items are returned encrypted so as to provide a measure of security.

As a further example to illustrate the possible functions that can be included, consider again an example for key updates. New keys might be included on the command card or the command card might instruct the data capture device to retrieve the keys from the terminal. Alternatively, the command card might initiate a transaction that causes new keys to be sent from another entity such as the secure transaction module. As another example, the command card might simply cause the data capture device or terminal to generate a new set of keys using a key generation algorithm, such as, for example, a random number generator.

Figure 38 is an operational flow diagram illustrating an example process wherein a gateway or other downstream entity receives a command transaction and returns command information in accordance with one embodiment of the invention. Referring now to Figure 38, in a step 712, a transaction is received at the processing entity. For example, in one embodiment, the transactions can be received at a gateway 120 and the transaction decoded and determined that it is a command transaction. For example, in terms of the embodiments described above, in a step 714, the appropriate decryption process can be called or the transaction sent to a secure transaction module such that the data can be decrypted and returned to the gateway or other transaction processing entity for handling.

Once decrypted, if it is not a command transaction, it can be reencrypted and output as valid track data in step 717, and normal processing can ensue as illustrated by step 718. Alternatively, if the transaction is a command transaction as determined in step 716, the command information can be retrieved and acted on appropriately.

For example, in one embodiment described above, particular BIN ranges are assigned to indicate the presence of a command card and the bank card scenario. Thus, in such an application, the gateway or other transaction processing entity can check the BIN to determine whether it should be routed for normal processing or whether it is a command card and command operations should take place. In embodiments where the BIN range is sent is clear text, this information can be determined by the gateway or other processing entity upon receipt of the transaction. In embodiments where the BIN is encrypted, a decryption operation (such as that illustrated in step 714) may take place. To retrieve the clear text BIN such that the appropriate decision can be made. In yet another embodiment, only a portion of the BIN needs to be in clear text to make the determination. This example serves to illustrate how other fields in the transaction data might be used to identify the presence of a command transaction generated by a command token.

Continuing with Figure 38, in this embodiment, command information is retrieved and returned to the data capture device for updating as illustrated in step 720. For example, in one embodiment, keys, algorithms, firmware updates, or other command information, can be retrieved as appropriate to the command and returned to the data capture device to update the device. Although not illustrated in Figure 38, this information can be encrypted prior to transmission back to the data capture device for update.

In one embodiment, the information can be returned to a particular data capture device or alternatively broadcast to one or more data captures devices as may be appropriate for the given transaction. For example, a merchant may desire to update the merchant ID, or the keys, or a key generation algorithm from multiple terminals and may generate a command to update the information at the server (for example, at the gateway) and to have this information rebroadcast to all the terminals in that merchant's network. As such, the information can be broadcast to all of the terminals or a subset of the terminals as may be appropriately identified.

In a step 722 the local data at the gateway or other transaction processing entity or server can be updated as well to ensure that the appropriate keys, algorithms or other information are in place for use by the transaction processor in handling transactions generated by an updated terminal.

The process described with reference to Figure 38 is one in which command information is retrieved by the server and sent back to the data capture device. In another embodiment, command information can be obtained based on the token data and used to locally update the data capture device or terminal prior to transmitting the information to the server. Thus, in this embodiment, the data capture device can be configured to update its local records and information to include the new command information. This information can be packaged for transmission in step 708 to the transaction processing server. As stated above, in the example application of bank card transactions, the information can be formatted and sent as track two data, or other track data, in one embodiment.

Figure 39 is an operational flow diagram illustrating an example process for receiving this command information at the transaction processing server. Referring now to Figure 39, in a step 712, the transaction is received by the transaction processor. For example, the transaction processor may be a gateway 120 or other transaction processing entity.

In one embodiment, reception of the transaction, decrypting information as appropriate, and determining whether the transaction is a command transaction can take place as discussed with reference to steps 712 through 718.

In a step 724 command information included in the transaction is extracted. Because this embodiment illustrates an example where the command information is sent from the data capture device to the processing server, this step 724 extracts that command information from the transaction and is used to update the local information in a step 726.

In one embodiment, including those discussed above with reference to Figures 33 and 34, a confirmation transaction can be returned to the data capture device to confirm that the updates have taken place. For example, instead of returning an "authorized" or "unauthorized" response to a purchase transaction, the server may return a command response that says, "keys updated" or "firmware updated" or "encryption enabled" other appropriate message indicating that the command information was successfully updated at the server. Or that the information was updated locally at the data capture device or terminal.

In one embodiment, the encrypted command information is stored as data in one of the tracks on the Command Card. Tracks 1 , 2 or 3 can be used. Note that in one environment, a conventional bank card may have traditional track 2 information encoded at 75 BPI. In one embodiment in this environment, command data can be coded as track 2 data in place of the bank card information. In one embodiment, this data can be coded at a higher density, for example at 210 BPI. Thus, in such an embodiment, the different density can be used to detect the presence of a command card.

Once the command card has been swiped, the data capture device takes the appropriate action and then outputs track data to the POS device that is specially formatted to look and feel like a valid credit card swipe. For example, in embodiments where the encryption and command processing is embedded in the head, the head outputs the command information as Track II data to the terminal. In one embodiment, where the data is packaged as normal transaction data, the POS device is not aware that a command card has been swiped and treats the track II data as a normal credit transaction.

In one embodiment, the system can be implemented such that to use a command card, the user would perform the standard steps required to process a credit card transaction on the POS device. For example, the user would swipe the command card instead of a credit card to initiate the command card transaction. Once the command card transaction is initiated, the transaction is routed to a secure transaction module (for example, at the gateway or at a transaction processing entity). The secure transaction module decrypts the data and identifies that the transaction is a command card request. As stated above, in one embodiment this is accomplished by checking the BIN range used. In one embodiment, command cards can be configured to use a predetermined available BIN or BIN range.

After the command card is processed by the secure transaction module, in one embodiment a result code is returned to the gateway informing the gateway that a command card was just processed. In one embodiment, the gateway then routes the transaction back to the terminal with a DECLINE message (for example, such as those command responses outlined above). Also, because the result code received by the gateway indicates a command card, in one embodiment the transaction is not routed to the processor for authorization, but instead, back to the terminal.

In one embodiment, the following is a list of possible display elements that can be provided to a terminal user upon successful recognition of a command card, although others are possible. The below examples include examples where the commands are to toggle encryption on, toggle encryption off or set new encryption keys.

• RESULT

• DECLINE - TOGGLE ON

• DECLINE - TOGGLE OFF • DECLINE - SET NEW KEYS

The reason a DECLINE message is used for the command cards in one embodiment, is that most conventional POS software applications are set up to do batch settlement. Therefore a DECLINE message is sent to the POS device so that the POS application does not store the command transaction in the daily batch file.

To further illustrate the command token process, consider one example implementation of a command card that can perform one of three functions: TOGGLE ON, TOGGLE OFF, and SET NEW KEYS. Further consider an example where the encrypted data encoded on a track (for example, Track 3) of a "TOGGLE OFF" command card is:

+0000110064462346304640551309041215709160782147077081 3324442325529605762952169858225050?

Note that in one embodiment, the data can be encoded as j ...., but read as +... , as a means of differentiating track data.

The data capture device processes this command and formats the data to resemble typical Track II data found on a credit card. The data capture device turned off encryption and then

generated valid Track II data to the POS device. Below is an example of the encrypted Track II data that is generated:

;5151111894206706=18109007592857178221?

In one embodiment, for example where a sequence number is used, each time the data capture device generates Track II data, it is a unique number. The secure transaction module is configured in one embodiment to store a one-way hash of this Track II data. With the track II example above, the track data is deciphered as:

;5151110302000206=06101015678901234560?

By looking at key elements of the track data, the secure transaction module identifies that this command was a TOGGLE OFF for specified BIN ranges and then removes the keys for this specific POS device.

The result is sent back to the gateway and the result code returned tells the gateway to return a decline with the accompanying decryption supplied by the secure transaction module. The terminal then displays DECLINE - TOGGLE OFF and the command card process is now complete.

Consider another example where the command card is configured to execute the command to set new keys. In this example, a swipe of the command card generates unique track II encrypted data with a specified BIN number. In one embodiment, the SET NEW KEYS command can be configured to generate new terminal keys each time the command card is swiped. This can be used to eliminate the need to have multiple SET NEW KEYS command cards. Continuing with this example, the user processes the Set New Keys command card as a normal credit card transaction. The user can enter a transaction amount to allow the transaction to be sent to the gateway. Again, the amount of the transaction is irrelevant, since in this embodiment, a decline will be received by the POS device.

The encryption module at the data capture device can be configured to encrypt track data using different keys based on a number of factors. One such factor is the BIN range. In other words, different BIN ranges can be set up to use different encryption keys. For example, VISA transactions (which have a bin range of 400000 - 499999) can be set up to use one set of keys while MASTERCARD transactions (which have a bin range of 500000-599999) can be set up to

use a completely different set of keys. Likewise, command functions, including functions such as updating keys, modifying encryption algorithms, toggling encryption on or off, and so on can be performed for all transactions or for just a subset of transactions. For example, here too the BIN or BIN ranges can be used to establish the applicability of a given command. Thus, for example, a card issuer may issue a command card for its own token set.

Additionally, this approach can be configured to give the merchant, gateway, or processor the flexibility to handle a plurality of different transaction types. For instance a merchant may have a loyalty card, stored-value card or store issued credit card that is routed to a different gateway or internal process than bank-issued cards. This functionality allows administrative selection of how different card types use (or whether they use) the encryption features of a data capture device application.

In one embodiment, signatures associated with command cards (or other command tokens) can be used to validate the command card prior to allowing the command transaction. For example, in the case of magnetic stripe cards, a SECURESTRIPE signature can be used to authenticate the card. Other signature techniques besides SECURESTRIPE can be used to verify the authenticity of the command card and the proper usage of the command card. Other information can be used to validate the usage of an authentic command token. For example, where a card is dedicated to a given merchant, the signature can be used to identify a card as belonging to that merchant, and the merchant ID in the datastream used to ensure that the command card is being used by the identified merchant. Likewise, a special key or other character string can be inserted in the command token to function like a signature, ensuring that the command card will only be used by a designated merchant, or in a designated fashion. As this example with merchant IDs illustrates, other data items can be used to authenticate a use of a command token, including serial numbers of the head or other data capture element, sequence numbers, location information, time stamps, user entered PINs or other codes, biometric data and so on.

A number of command algorithms can be implemented. A few example algorithms are now described. After reading this description, it will become apparent to one of ordinary skill in the art how other algorithms can be implemented.

In one embodiment a command decode algorithm can be provided. Where the processor determines that a command token data set is received it can, generate the one time CTR (counter mode) TDES stream cipher encryption block, Ki, as follows:

(a) Construct Ka, a string of 64 bits consisting of concatenating, from left to right

(i) PW from track data divided by 2

(ii) Pad the remaining area with O', (0x30).

(b) Retrieve the domain key (DMK) and the command key (CMK) for the BIN value given.

(c) Encrypt Ka with DMK, giving block Kb (d) Decrypt Kb with CMK, giving block Kc

(e) Encrypt Kc with DMK, giving block Kd

(f) Expand 64 bit block Kd into a 20 digit decimal value into giving block Ke

(g) Drop the leftmost digit giving 19 digit stream cipher encryption block Ki

The algorithm can then combine the track two data with Ki left to right as follows;

(a) Using mod 10 addition, add Ki digits to the PAN excluding the first 6 digits and the mod 10 check digit. Use the Ki digits from leftmost in succession, (b) Using mod 10 addition, add Ki digits to the digits following the expiration date excluding the PW. Use the Ki digits from leftmost in succession.

A command string can be constructed by concatenating left to right the expiration date month; expiration year (for future expansion); the card PAN minus the mod 10 check character; and all card data following the expiration date up to the end sentinel. The MSR Command Process Algorithm is selected based on the expiration month and year.

As another example, a change terminal key algorithm can be provided. In this example, a new key is generated. In this example, the first step is to generate a new random key. This can be done as follows:

(a) Construct Ka, a string of 64 bits consisting of concatenating, from left to right

(i) MSC for the selected BIN

(ii) Last card swipe entropy nuance

(iii) System clock cycle counter

(b) Encrypt Ka with BIN domain key DMK, giving block Kb

(c) Decrypt Kb with BIN terminal key TMK, giving block Kc

(d) Encrypt Kc with OEM key, giving block Kd

Next the algorithm can expand 64 bit block Kd into a 20 digit decimal value giving block

Ke. The 20th digit (0 or 1) is added to the current MKC *2 and the result placed in the output card data PW field. The leftmost digit is dropped, giving 19 digit stream cipher encryption block Ki. The old 64 bit terminal key is expanded into a 20 digit decimal value into giving block Ke. An MSR data stream is constructed to include:

(a) Start sentinel

(b) Input data 6 BIN digits

(c) Leftmost 11 digits from Ke

(d) Input data expiration date

(e) Next 3 digits from Ke (f) The 5 digit PVV from 6 above,

(g) The remaining digits in Ke

(h) CRC of all preceding digits

(i) End sentinel

A one time CTR (counter mode) TDES stream cipher encryption block Ki is generated as follows:

(a) Construct KA, a string of 64 bits consisting of concatenating, from left to right

(i) MSR key counter (MKC)

(ii) Pad the remaining area with the card issuer discretionary data (DD) up to and including the LRC character from the command card data. (iii) Pad any remaining area with O', (0x30).

(b) Select the key set from the BIN mask key table**

(c) Encrypt Ka with DMK, giving block Kb

(d) Decrypt Kb with TMK,, giving block Kc

(e) Encrypt Kc with DMK, giving block Kd

(f) Expand 64 bit block Kd into a 20 digit decimal value into giving block Ke

(g) Drop the leftmost digit giving 19 digit stream cipher encryption block Ki

Kd is saved as the new terminal key (TMK), and the track two data combined with Ki left to right as follows:

(a) Using mod 10 addition, add Ki digits to the PAN excluding the first 6 digits and the mod 10 check digit. Use the Ki digits from leftmost in succession.

(b) Using mod 12 addition, add the expiration month with the next Ki digit

(c) Using mod 100 addition add the expiration year with the next Ki digit

(d) Using mod 10 addition, add the next three Ki digits to the three service code digits.

A new mod 10 check character is generated for the modified data, and 5 added to the new check digit (mod 10) and placed into the track two data. The new key is output encrypted with the old key as a card swipe.

An example processor command request algorithm can be performed as now described. Where a card has been determined to be a command card, the algorithm generates a one time CTR (counter mode) TDES stream cipher encryption block Ki as follows:

(a) Construct KA, a string of 64 bits consisting of concatenating, from left to right

(i) PVY from track data divided by 2, The MKC from reader, (ii) Pad remaining area with O', (0x30).

(b) Retrieve the domain key (DMK) and the terminal command (TCk) key for the

BIN value given.

(c) Compare the new MSC with the last stored value

(i) If new MSC is greater than the old MSC save the new value, (ii) If new MSC is not greater than the old MSC flag a duplicate transaction error.

(d) Encrypt Ka with UDKA, giving block Kb

(e) Decrypt Kb with TCk, giving block Kc

(f) Encrypt Kc with UDKA, giving block Kd

(g) Expand 64 bit block Kd into a 20 digit decimal value into giving block Ke (h) Drop the leftmost digit giving 19 digit stream cipher encryption block Ki

The track two data is combined with Ki left to right as follows:

(a) Using mod 10 subtraction, add Ki digits to the PAN excluding the first six digits and the mod 10 check digit. Use the Ki digits from leftmost in succession.

(b) Using mod 10 subtraction, subtract the next three Ki digits to the three service code digits.

(c) Using mod 10 subtraction, subtract all remaining Ki digits from the card data input stream.

The CRC is checked for valid command request, and if there is an error, the error is flagged and the routine exits. The expiration date is checked for a command type and the requested command is processed.

As a final example, an exemplary key change command algorithm is now described. Once the validity of the key change command request has been verified, the algorithm concatenates the following 20 digits into string KIN, leftmost right:

(a) The seventh digit through the mod 10 check digit, (8 digits)

(b) The three service code digits

(c) The nine digits following the PVV

The algorithm compresses KIN to 8 bytes of binary data in block Kn, saves as the new terminal key TMK, and acknowledged the completed transaction to the terminal.

A few example commands were described above. In one embodiment, the command token is implemented to have a data format similar to non-command tokens. For example, in the bank card environment a command card can be implemented to have a similar data format. In one embodiment in this example, the command card data format is very similar to a standard card with the exception that the expiration date code year is 80. In such an embodiment, the month of the expiration date can be used to indicate the selected command. For example, If the mod 10-5 for the card passes and the command year and month indicate a valid command, the data capture device will execute the requested operation.

A few example command codes are provided below. Commands 01/80 - 05/80 can be completed with a terminal that is not connected to a network. The MSR status LED can be used to indicate a successful command operation. In one embodiment, command 06/80 can be accomplished online or with a simulator for the new key to be transmitted and saved. Terminal keys can have a key usage counter, for example with a range of 0 - 49,999. They can be configured such that after the max count is reached the counter rolls over. To protect the terminal key from compromise, the terminal key can be changed periodically. For example, at least once every 50K card swipes for the particular bin range using the key. Other considerations may require more frequent key updates.

01/80 Manufacturer Change/Set OEM Domain Key

• The command is encrypted with the manufacturer domain and terminal keys

• Both the OEM domain and terminal key is set/updated with the 64 bit key

• 02/80 OEM Change/Set OEM terminal Key

• The command is encrypted with the OEM domain and terminal keys. • The OEM domain key is set/updated

• The OEM domain and terminal keys can be set to different customers to have control over selected aspects of the MSR

03/80 OEM Change/Set BIN range domain key

• The command is encrypted with the OEM domain and terminal keys. • The selected BIN range domain, terminal, and command are set to the input key.

• The OEM will typically use this card to initialize the MSR for a specific customer

• 04/80 Distribution Change/Set BIN range domain key

• The command is encrypted with the selected BIN range command and terminal key. • The secure distribution provider will typically use this card to set a number of terminals to accept the same domain key.

• 05/80 Distribution Change/Set BIN range command key

• The command is encrypted with the selected BIN range domain and terminal key.

• The secure distribution provider will typically use this card to set a number of terminals to accept the same command key.

06/80 Change/Set BIN range terminal key

• The command is encrypted with the selected BIN range domain and command key.

• The secure distribution provider or service technician will typically use this card to create a terminal generated and encrypted terminal key.

Several operational scenarios are now described to further highlight features and advantages of the embodiments described above. The inventions described herein and their multiple embodiments are not limited to applications as discussed in these scenarios. These scenarios are included to provide additional descriptive materials.

In one embodiment of a data capture device, a custom ASIC is provided to perform functions of a head amplifier with integrated precision peak detector, a microcontroller to decode the output and an encryption module. The ASIC can be combined with a conventional processor, such as, for example, the Silicon Labs C8051F330 processor, and mounted on a printed circuit board roughly the size of the back of the magnetic head. An interface cable can be attached to the printed circuit board and the assembly mounted in shell of the magnetic head. The head can then potted with epoxy providing a secure barrier to the environment tampering.

A small amount of reactive material such as potassium can be placed in the module prior to potting so that if the unit is tampered with, the reactive material is exposed and causes a reaction destroying the sensitive circuit components. In addition, a fuse can be placed on the printed circuit board to allow the programming and debug connections to the microcontroller to be broken during final assembly of a product preventing access to the internal operations of the unit.

The microcontroller can be configured to decode the F2F data encoded on the card and to use algorithms to decode the F2F data into any of multiple standard formats including ISO 7811, AAMVA, JIS, CDL, raw data, and other common or custom formats. The converted track data can be then encrypted, for example, using two 64 bit keys which where previously stored in the flash memory of the controller. The data can be compressed and output in one of multiple formats.

The data output format can be selected using the head interface connector option pins of through sending a command through the Rx data pin. The interface formats that can be selected

can include, for example, I 2 C, SPI, NRZ, USB and TTL clock and data. Additional formats can be supported including one that outputs the encrypted data in same F2F format that is encoded on the card at signal levels compatible with magnetic head output. This embodiment might be used to allow conventional devices to use the secure head module without changing the terminal hardware, software or firmware (other than the head, for example). In addition the secure head module can accept commands via the interface connecter Rx data line or through the use of specially formatted cards which are swiped to execute the commands. An additional format can be supported which supports RF communications via various standards such as, for example, Bluetooth. The data can be converted to a suitable format and sent to either a RF transceiver internal to the head module or connected to the head module though an interface connector cable.

These techniques can be implemented allow for command operations in a plurality of applications, including, for example WAP and Java or Pocket PC thin client applications. In addition to the described card reader functions the unit can provide general purpose digital input/output pins at the interface connector. These pins can be controlled by custom applications such as, for example, those supplied by the OEM integrating the module in their products. These pins along with the ability to add custom application firmware to the head module allow for added functionality that without these options would require an additional processor and circuitry. One such example is in a serial RS232 stand alone magnetic stripe reader. The added interface pins can be used to control a status indicator and to control the RS232 output driver. In addition custom firmware can be added to output the suppliers banded information and to support custom formats such as those used at conferences to track attendees.

In one embodiment the gateway receives transaction requests from multiple devices employing encryption modules. In one embodiment in the example of bank card transactions, the transaction data can include the capture device serial number followed by three blocks of encrypted data containing the swiped card's track 2 data along with a time or transaction number stamp. A second optional data block can be included and can contain control information to enhance the server's optional application operations such as card authenticity verification, issuing merchant and command requests such as a change key request. Three optional clear text characters can be used to signal start of serial number, start of optional encrypted data block, and end of transaction blocks. The various clear text characters can also be used to indicate various encryption options such as selection between multiple encryption keys and formats.

In applications where transmission speed is a consideration (for example, in WAP applications), the transaction data format can be adjusted to be a multiple of three characters in length. All transaction data including the serial number, encrypted data blocks, and clear text fields can be sent as binary data. In this way a forty digit track two data block can be compressed from 40 to 20 bytes in length. The 8 digit serial number can be compressed to 3 bytes in length. This converted binary data can be converted to a format compatible with efficient keyboard emulation for the selected device. For example, in the case of WAP enabled cell phones with external keyboard support the 3 bytes of binary data can be converted to 4 mostly lower case ASCII characters. Using this technique the transaction data can be sent in 38 characters rather then the 68 characters required if the data was not compressed.

In another embodiment in the example of bank card transactions, the transaction data can include the terminal or data capture device serial number followed by three blocks of 3 DES encrypted data containing the swiped card's track 2 data along with a time or transaction number stamp. A second data block can contain the signature of the swiped card (encrypted or not) along with control information (encrypted or not) to enhance the server's optional application operations such as card authenticity verification, issuing merchant and command requests such as a change key request. Three optional clear text characters can be used to signal start of serial number, start of optional encrypted data block, and end of transaction blocks. The various clear text characters can also indicate various encryption options such as selection between multiple encryption keys and formats.

The gateway can have access to a secure database containing keys for all readers allowed access to the gateway along with information to complete the transaction such as the internet URL or the phone number of the transaction processing server to be used by this reader. In addition the gateway can have access to a database containing valid secure stripe TM signatures and authentication decryption keys. The reader serial number, which is sent as part of the transaction in clear text in one embodiment, is used to access the key for the readers track signature block along with information to complete the transaction such as the internet URL or the phone number of the transaction processing server to be used by this reader. The selected keys can be used to decode signature data along with a hash code generated by the secure module from the card data account number. The hash value generated from the card data can be used to index the secure stripe database to retrieve the card signature. The database signature is then compared to the decrypted transaction signature and based on the comparison the

transaction is sent to the processing bank indicated in the signature database or a message is sent back to the card holder requesting verification of the card's authenticity which may be in the form of a re-swipe of the card or entry of additional information such as billing zip code at which point the transaction is sent to the processing bank using standard formats or declined.

In yet another preferred embodiment in the example of bank card transactions, the transaction data can include the transaction data can include the MSR serial number followed by blocks of encrypted data containing the swiped card's track information along with a time or transaction number stamp and GPS location. A second data block can contain the signature of the swiped card along with control information to enhance the server's optional application operations such as card authenticity verification, issuing merchant and command requests such as a change key request. Three optional clear text characters can be used to signal start of serial number, start of optional encrypted data block, and end of transaction blocks.

The various clear text characters can also indicate various encryption options such as selection between multiple encryption keys and formats. This gateway can have access to two databases one containing the secure data capture device module control block key and a second containing valid signatures (for example, SECURESTRIPE signatures). The reader serial number sent as part of the transaction in clear text in one embodiment can be used to access the key for the reader's track control and signature block. The signature can include of two parts: one is the signature value generated during the card swipe and a second is a hash code of that track two card data also generated during the swipe. The hash value is used to index the secure stripe database to retrieve the card signature. In this way, no card data is available on the secure server. The database signature is then compared to the decrypted transaction signature generating a card reliability index which is sent to the processing bank as additional information.

The bank also receives the encrypted card data that may include the time of the transaction, the location of the transaction, and the secure module's unique transaction number. With this additional information the bank can made a more accurate ascertainment of the transactions authenticity prior to acceptance or denial of the requested transaction.

As used herein, the articles "a" or "an" when referring to an item are not limited to requiring one and only one of the referenced item, and the various embodiments can include additional of the referenced items (or an alternative item) unless the context clearly dictates otherwise. As used herein, the terms "module" and "control logic" are used to describe a given

unit of functionality that can be performed in accordance with one or more embodiments of the present invention. As used herein, a module or control logic can be implemented utilizing any form of hardware, circuitry, processing systems, software (including firmware), or a combination thereof. In implementation, the various control logic blocks or modules described herein can be implemented as discrete components or the functions and features described can be shared in part or in total among one or more modules and control logic items. Likewise, although a given item may be described as a module, that item may itself contain various modules to perform desired functionality. As would be apparent to one of ordinary skill in the art after reading this description, the various features and functionality described herein may be implemented in any given application can be implemented in one or more separate or shared modules or logic in various combinations and permutations.

Where features of the invention are implemented in whole or in part using software, in one embodiment, these elements can be implemented using a computing system capable of carrying out the functionality described with respect thereto. One such example computing system is shown in Figure 40. Various embodiments are described in terms of this example computing system 900. After reading this description, it will become apparent to a person skilled in the relevant art how to implement the invention using other computing systems or architectures.

Referring now to Figure 40, computing system 900 may represent, for example, desktop, laptop and notebook computers; hand-held computing devices (PDA's , cell phones, palmtops, etc.); mainframes, supercomputers, or servers; or any other type of special or general purpose computing devices as may be desirable or appropriate for a given application or environment. Computing system 900 can include one or more processors, such as a processor 904. Processor 904 can be implemented using a general or special purpose processing engine such as, for example, a microprocessor, controller or other control logic. In the example illustrated in Figure 40, processor 904 is connected to a bus 902 or other communication medium.

Computing system 900 can also include a main memory 908, preferably random access memory (RAM) or other dynamic memory, for storing information and instructions to be executed by processor 904. Main memory 908 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 904. Computing system 900 can likewise includes a read only memory ("ROM") or other static

storage device coupled to bus 902 for storing static information and instructions for processor 904.

The computing system 900 can also include information storage mechanism 910, which can include, for example, a media drive 912 and a removable storage interface 920. The media drive 912 can include a drive or other mechanism to support fixed or removable storage media. For example, a hard disk drive a floppy disk drive, a magnetic tape drive, an optical disk drive, a CD or DVD drive (R or RW), or other removable or fixed media drive. Storage media 918, can include, for example, a hard disk, a floppy disk, magnetic tape, optical disk, a CD or DVD, or other fixed or removable medium that is read by and written to by media drive 914. As these examples illustrate, the storage media 918 can include a computer usable storage medium having stored therein particular computer software or data.

In alternative embodiments, information storage mechanism 910 may include other similar instrumentalities for allowing computer programs or other instructions or data to be loaded into computing system 900. Such instrumentalities can include, for example, a removable storage unit 922 and an interface 920. Examples of such can include a program cartridge and cartridge interface, a removable memory (for example, a flash memory or other removable memory module) and memory slot, and other removable storage units 922 and interfaces 920 that allow software and data to be transferred from the removable storage unit 918 to computing system 900.

Computing system 900 can also include a communications interface 924.

Communications interface 924 can be used to allow software and data to be transferred between computing system 900 and external devices. Examples of communications interface 924 can include a modem, a network interface (such as an Ethernet or other NIC card), a communications port (such as for example, a USB port), a PCMCIA slot and card, etc. Software and data transferred via communications interface 924 are in the form of signals which can be electronic, electromagnetic, optical or other signals capable of being received by communications interface 924. These signals are provided to communications interface 924 via a channel 928. This channel 928 can carry signals and can be implemented using a wireless medium, wire or cable, fiber optics, or other communications medium. Some examples of a channel can include a phone line, a cellular phone link, an RF link, a network interface, a local or wide area network, and other communications channels.

In this document, the terms "computer program medium" and "computer usable medium" are used to generally refer to media such as, for example, memory 908, storage device 918, a hard disk installed in hard disk drive 912, and signals on channel 928. These and other various forms of computer usable media may be involved in carrying one or more sequences of one or more instructions to processor 904 for execution. Such instructions, generally referred to as "computer program code" (which may be grouped in the form of computer programs or other groupings), when executed, enable the computing system 900 to perform features or functions of the present invention as discussed herein.

In an embodiment where the elements are implemented using software, the software may be stored in a computer program medium and loaded into computing system 900 using removable storage drive 914, hard drive 912 or communications interface 924. The computer program logic (in this example, software instructions or computer program code), when executed by the processor 904, causes the processor 904 to perform the functions of the invention as described herein.

While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example only, and not of limitation. Likewise, the various diagrams may depict an example architectural or other configuration for the invention, which is done to aid in understanding the features and functionality that can be included in the invention. The invention is not restricted to the illustrated example architectures or configurations, but the desired features can be implemented using a variety of alternative architectures and configurations. Indeed, it will be apparent to one of skill in the art how alternative functional, logical or physical partitioning and configurations can be implemented to implement the desired features of the present invention. Also, a multitude of different constituent module names other than those depicted herein can be applied to the various partitions. Additionally, with regard to flow diagrams, operational descriptions and method claims, the order in which the steps are presented herein shall not mandate that various embodiments be implemented to perform the recited functionality in the same order unless the context dictates otherwise.

Although the invention is described above in terms of various exemplary embodiments and implementations, it should be understood that the various features, aspects and functionality described in one or more of the individual embodiments are not limited in their applicability to the particular embodiment with which they are described, but instead can be applied, alone or in

some combination, to one or more of the other embodiments of the invention, whether or not such embodiments are described and whether or not such features are presented as being a part of a described embodiment. Thus the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments.

Terms and phrases used in this document, and variations thereof, unless otherwise expressly stated, should be construed as open ended as opposed to limiting. As examples of the foregoing: the term "including" should be read as mean "including, without limitation" or the like; the term "example" is used to provide exemplary instances of the item in discussion, not an exhaustive or limiting list thereof; and adjectives such as "conventional," "traditional," "normal," "standard," "known" and terms of similar meaning should not be construed as limiting the item described to a given time period or to an item available as of a given time, but instead should be read to encompass conventional, traditional, normal, or standard technologies that may be available or known now or at any time in the future. Likewise, where this document refers to technologies that would be apparent or known to one of ordinary skill in the art, such technologies encompass those apparent or known to the skilled artisan now or at any time in the future.

A group of items linked with the conjunction "and" should not be read as requiring that each and every one of those items be present in the grouping, but rather should be read as "and/or" unless expressly stated otherwise. Similarly, a group of items linked with the conjunction "or" should not be read as requiring mutual exclusivity among that group, but rather should also be read as "and/or" unless expressly stated otherwise. Furthermore, although items, elements or components of the invention may be described or claimed in the singular, the plural is contemplated to be within the scope thereof unless limitation to the singular is explicitly stated.

The presence of broadening words and phrases such as "one or more," "at least," "but not limited to" or other like phrases in some instances shall not be read to mean that the narrower case is intended or required in instances where such broadening phrases may be absent. The use of the terms "module" and "appliance" or the depiction of a box in a diagram does not imply that the components or functionality described or claimed as part of that item are all configured in a common package. Indeed, any or all of the various components of an item, whether control logic or other components, can be combined in a single package or separately maintained and can

further be distributed across multiple locations. Likewise, multiple items can be combined into single packages or locations.

Additionally, the various embodiments set forth herein are described in terms of exemplary block diagrams, flow charts and other illustrations. As will become apparent to one of ordinary skill in the art after reading this document, the illustrated embodiments and their various alternatives can be implemented without confinement to the illustrated examples. For example, block diagrams and their accompanying description should not be construed as mandating a particular architecture or configuration.