Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEMS AND METHODS FOR CRYPTOGRAPHIC AUTHENTICATION OF CONTACTLESS CARDS
Document Type and Number:
WIPO Patent Application WO/2020/072690
Kind Code:
A1
Abstract:
Example embodiments of systems and methods for data transmission between transmitting and receiving devices are provided. In an embodiment, each of the transmitting and receiving devices can contain a master key. The transmitting device can generate a diversified key using the master key, protect a counter value and encrypt data prior to transmitting to the receiving device. The receiving device can generate the diversified key based on the master key and can decrypt the data and validate the protected counter value using the diversified key.

Inventors:
OSBORN KEVIN (US)
RULE JEFFREY (US)
CHIGURUPATI SRINIVASA (US)
Application Number:
PCT/US2019/054353
Publication Date:
April 09, 2020
Filing Date:
October 02, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
CAPITAL ONE SERVICES LLC (US)
International Classes:
G07F7/12; G06Q20/38; G06Q20/40
Foreign References:
US20070239622A12007-10-11
US20140122340A12014-05-01
US20080201264A12008-08-21
US20080215887A12008-09-04
US20150019442A12015-01-15
US20140040149A12014-02-06
US20140059348A12014-02-27
Other References:
See also references of EP 3861538A4
Attorney, Agent or Firm:
KASNEVICH, Andrew, D. et al. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A data transmission system comprising:

a transmitting device having a transmitting device processor and a transmitting device memory, the transmitting device memory containing a first master key, transmission data and a counter value;

a receiving device having a receiving device processor and a receiving device memory, the receiving device memory containing a second master key;

wherein the transmitting device is configured to:

generate a first diversified key using the first master key and at least one first cryptographic algorithm and store the first diversified key in the transmitting device memory, wherein the first master key is a secret key,

protect the counter value using at least one second cryptographic algorithm and the first diversified key to yield a cryptographic result including the counter value,

encrypt the transmission data using at least one third cryptographic algorithm and the first diversified key to yield encrypted transmission data, and

transmit the protected counter value and the encrypted transmission data to the receiving device; and

wherein the receiving device is configured to:

generate a second diversified key based on the second master key and the counter value, and store the second diversified key in the receiving device memory, wherein the second master key is a public key; and decrypt the encrypted transmission data and validate the protected counter value using at least one fourth cryptographic algorithm and the second diversified key.

2. The data transmission system of claim 1, wherein the at least one first, second, third and fourth cryptographic algorithms each include at least one of (i) an asymmetric encryption algorithm, (ii) a digital signature algorithm, (iii) an ElGamal encryption algorithm, (iv) an elliptical curve algorithm, or (v) a Paillier cryptosystem algorithm.

3. The data transmission system of claim 1, wherein the counter value includes a one-time passcode.

4. The data transmission system of claim 1, wherein the transmitting device is further configured to:

sign the counter value using the secret key; and

encrypt the signed counter value using a further public key.

5. The data transmission system of claim 4, wherein the receiving device is further configured to decrypt the signed counter value using a further private key.

6. The data transmission system of claim 1, wherein at least one of the first diversified key or the second diversified key is generated for each transmission between the transmitting device and the receiving device.

7. The data transmission system of claim 6, wherein the at least one of the first diversified key or the second diversified key is generated using at least one of the counter value or a portion of the counter value.

8. The data transmission system of claim 1, wherein the transmitting device is further configured to send the public key to the receiving device.

9. The data transmission system of claim 1, wherein the public key includes a signed certificate to authenticate an issuer of the public key.

10. The data transmission system of claim 1, wherein the transmission data is activation data for a smart card.

11. A method for transmitting encrypted data by a contactless card having a processor and a memory containing two master keys, an identification number, a sequence number, and a counter, the method comprising:

generating a first diversified key using a secret encryption key and at least one first cryptographic algorithm;

encrypting a counter value using at least one second cryptographic algorithm and the secret encryption key;

encrypting transmission data using at least one third cryptographic algorithm and the first diversified key; and transmitting the encrypted counter value and the encrypted transmission data to a receiving device.

12. The method of claim 11, further comprising:

generating a second diversified key based on a public encryption key and the counter value; and

decrypting the encrypted transmission data and validating the encrypted counter value using at least one fourth cryptographic algorithm and the public encryption key.

13. The method of claim 11, wherein the at least one first, second, and third cryptographic algorithms each include at least one of (i) an asymmetric encryption algorithm, (ii) a digital signature algorithm, (iii) an ElGamal encryption algorithm, (iv) an elliptical curve algorithm, or (v) a Paillier cryptosystem algorithm.

14. The method of claim 11, wherein the counter value includes a one-time passcode.

15. The method of claim 11, further comprising:

signing the counter value using the secret encryption key; and

encrypt the signed counter value using a public encryption key.

16. The method of claim 15, further comprising decrypting the signed counter value using a further secret encryption key.

17. The method of claim 11, wherein the transmission data is activation data for a smart card.

18. The method of claim 11, wherein at least one of the first diversified key or the second diversified key is generated for each transmission between a transmitting device and the receiving device.

19. The method of claim 18, wherein the at least one of the first diversified key or the second diversified key is generated using at least one of the counter value or a portion of the counter value.

20. A data transmission system comprising:

a transmitting device having a transmitting device processor and a transmitting device memory, the transmitting device memory containing a first private key and a first public key, transmission data and a counter value;

a receiving device having a receiving device processor and a receiving device memory, the receiving device memory containing a second private key and a second public key;

wherein the transmitting device is configured to:

protect the counter value using at least one first cryptographic algorithm and the first private key to yield a cryptographic result including the counter value,

encrypt the transmission data and the protected counter value using at least one second cryptographic algorithm and the first public key to yield encrypted transmission data, and transmit the encrypted transmission data to the receiving device; and wherein the receiving device is configured to:

decrypt the encrypted transmission data using a second private key; and decrypt and validate the protected counter value using a second public key.

Description:
SYSTEMS AND METHODS FOR CRYPTOGRAPHIC AUTHENTICATION OF CONTACTLESS CARDS

CROSS-REFERENCE TO RELATED APPLICATIONS

[0001] This application is a continuation-in-part of U.S. Patent Application No. 16/205,119, filed on November 29, 2018, and claims priority from U.S. Provisional Application No. 62/740,352, filed on October 2, 2018 and U.S. Patent Application No. 16/591,309 filed October 2, 2019, the disclosures of which are incorporated herein by reference in their entirety.

FIELD OF THE INVENTION

[0002] The present disclosure relates to cryptography, and more particularly, to systems and methods for the cryptographic authentication of contactless cards.

BACKGROUND

[0003] Data security and transaction integrity are of critical importance to businesses and consumers. This need continues to grow as electronic transactions constitute an increasingly large share of commercial activity.

[0004] Email may be used as a tool to verify transactions, but email is susceptible to attack and vulnerable to hacking or other unauthorized access. Short message service (SMS) messages may also be used, but that is subject to compromise as well. Moreover, even data encryption algorithms, such as triple DES algorithms, have similar vulnerabilities.

[0005] Activating many cards, including for example financial cards (e.g., credit cards and other payment cards), involves the time-consuming process of cardholders calling a telephone number or visiting a website and entering or otherwise providing card information. Further, while the growing use of chip-based financial cards provides more secure features over the previous technology (e.g., magnetic strip cards) for in-person purchases, account access still may rely on log-in credentials (e.g., username and password) to confirm a cardholder’s identity. However, if the log-in credentials are compromised, another person could have access to the user’s account.

[0006] These and other deficiencies exist. Accordingly, there is a need to provide users with an appropriate solution that overcomes these deficiencies to provide data security, authentication, and verification for contactless cards. Further, there is a need for both an improved method of activating a card and an improved authentication for account access.

SUMMARY

[0007] Aspects of the disclosed technology include systems and methods for cryptographic authentication of contactless cards. Various embodiments describe systems and methods for implementing and managing cryptographic authentication of contactless cards.

[0008] A data transmission system can include, for example, a transmitting device having a transmitting device processor and a transmitting device memory, the transmitting device memory containing a first master key, transmission data and a counter value; a receiving device having a receiving device processor and a receiving device memory, the receiving device memory containing a second master key; where the transmitting device is configured to: generate a first diversified key using the first master key and a first cryptographic algorithm(s) and store the first diversified key in the transmitting device memory, where the first master key is a secret key, protect the counter value using a second cryptographic algorithm(s) and the first diversified key to yield a cryptographic result including the counter value, encrypt the transmission data using a third cryptographic algorithm(s) and the first diversified key to yield encrypted transmission data, and transmit the protected counter value and the encrypted transmission data to the receiving device; and where the receiving device is configured to: generate a second diversified key based on the second master key and the counter value, and store the second diversified key in the receiving device memory, where the second master key is a public key; and decrypt the encrypted transmission data and validate the protected counter value using a fourth cryptographic algorithm(s) and the second diversified key.

[0009] In some exemplary embodiments of the present disclosure, the first, second, third and fourth cryptographic algorithms can each include (i) an asymmetric encryption algorithm, (ii) a digital signature algorithm, (iii) an ElGamal encryption algorithm, (iv) an elliptical curve algorithm, or (v) a Paillier cryptosystem algorithm. The counter value can include a one-time passcode. The transmitting device can be further configured to: sign the counter value using the secret key; and encrypt the signed counter value using a further public key. The receiving device can be further configured to decrypt the signed counter value using a further private key. The first diversified key or the second diversified key can be generated for each transmission between the transmitting device and the receiving device. The first diversified key or the second diversified key can be generated using the counter value or a portion of the counter value.

[0010] In certain exemplary embodiments of the present disclosure, the transmitting device can be further configured to send the public key to the receiving device. The public key can include a signed certificate to authenticate an issuer of the public key. The transmission data can be activation data for a smart card.

[0011] Additionally, an exemplary system, method, and computer-accessible medium for transmitting encrypted data by a contactless card having a processor and a memory containing two master keys, an identification number, a sequence number, and a counter, the method can include generating a first diversified key using a secret encryption key and a first cryptographic algorithm(s), encrypting a counter value using a second cryptographic algorithm(s) and the secret encryption key, encrypting transmission data using a third cryptographic algorithm(s) and the first diversified key, and transmitting the encrypted counter value and the encrypted transmission data to a receiving device.

[0012] In some exemplary embodiments of the present disclosure, a second diversified key can be generated based on a public encryption key and the counter value; the encrypted transmission data and validating the encrypted counter value can be decrypted using at a cryptographic algorithm(s) and the public encryption key. The first, second, and third cryptographic algorithms each can include (i) an asymmetric encryption algorithm, (ii) a digital signature algorithm, (iii) an ElGamal encryption algorithm, (iv) an elliptical curve algorithm, or (v) a Paillier cryptosystem algorithm. The counter value can include a one-time passcode.

[0013] In certain exemplary embodiments of the present disclosure, the counter value can be signed using the secret encryption key and the signed counter value can be encrypted using a public encryption key. The signed counter value can be decrypted using a further secret encryption key. The transmission data can be activation data for a smart card. The first diversified key or the second diversified key can be generated for each transmission between a transmitting device and the receiving device. The first diversified key or the second diversified key can be generated using the counter value or a portion of the counter value.

[0014] A data transmission system can include a transmitting device having a transmitting device processor and a transmitting device memory, the transmitting device memory containing a first private key and a first public key, transmission data and a counter value, a receiving device having a receiving device processor and a receiving device memory, the receiving device memory containing a second private key and a second public key; the transmitting device is configured to: protect the counter value using a first cryptographic algorithm(s) and the first private key to yield a cryptographic result including the counter value, encrypt the transmission data and the protected counter value using a second cryptographic algorithm(s) and the first public key to yield encrypted transmission data, and transmit the encrypted transmission data to the receiving device, and the receiving device can be configured to decrypt the encrypted transmission data using a second private key, and decrypt and validate the protected counter value using a second public key.

[0015] Further features of the disclosed design, and the advantages offered thereby, are explained in greater detail hereinafter with reference to specific example embodiments illustrated in the accompanying drawings, wherein like elements are indicated by like reference designators.

BRIEF DESCRIPTION OF THE DRAWINGS

[0016] FIG. 1 A is a diagram of a data transmission system according to an example embodiment.

[0017] FIG. 1B is a diagram illustrating a sequence for providing authenticated access according to an example embodiment.

[0018] FIG. 2 is a diagram of a data transmission system according to an example embodiment. [0019] FIG. 3 is a diagram of a system using a contactless card according to an example embodiment.

[0020] FIG. 4 is a flowchart illustrating a method of key diversification according to an example embodiment.

[0021] FIG. 5A is an illustration of a contactless card according to an example embodiment.

[0022] FIG. 5B is an illustration of a contact pad of the contactless card according to an example embodiment.

[0023] FIG. 6 is an illustration depicting a message to communicate with a device according to an example embodiment.

[0024] FIG. 7 is an illustration depicting a message and a message format according to an example embodiment.

[0025] FIG. 8 is a flowchart illustrating key operations according to an example

embodiment.

[0026] FIG. 9 is a diagram of a key system according to an example embodiment.

[0027] FIG. 10 is a flowchart of a method of generating a cryptogram according to an example embodiment.

[0028] FIG. 11 is a flowchart illustrating a process of key diversification according to an example embodiment.

[0029] FIG. 12 is a flowchart illustrating a method for card activation according to an example embodiment.

[0030] FIGS. 13 A and 13B are flowcharts illustrating the use of asymmetric encryption according to an example embodiment.

[0031] FIGS. 14A and 14B are additional flowcharts illustrating the use of asymmetric encryption according to an example embodiment.

[0032] FIG. 15 is another flowchart illustrating the use of asymmetric encryption according to an example embodiment.

DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS

[0033] The following description of embodiments provides non-limiting representative examples referencing numerals to particularly describe features and teachings of different aspects of the invention. The embodiments described should be recognized as capable of implementation separately, or in combination, with other embodiments from the description of the embodiments. A person of ordinary skill in the art reviewing the description of embodiments should be able to learn and understand the different described aspects of the invention. The description of embodiments should facilitate understanding of the invention to such an extent that other implementations, not specifically covered but within the knowledge of a person of skill in the art having read the description of embodiments, would be understood to be consistent with an application of the invention.

[0034] An objective of some embodiments of the present disclosure is to build one or more keys into one or more contactless cards. In these embodiments, the contactless card can perform authentication and numerous other functions that may otherwise require the user to carry a separate physical token in addition to the contactless card. By employing a contactless interface, contactless cards may be provided with a method to interact and communicate between a user’s device (such as a mobile phone) and the card itself. For example, the EMV protocol, which underlies many credit card transactions, includes an authentication process which suffices for operating systems for Android® but presents challenges for iOS®, which is more restrictive regarding near field communication (NFC) usage, as it can be used only in a read-only manner. Exemplary embodiments of the contactless cards described herein utilize NFC technology.

[0035] FIG. 1 A illustrates a data transmission system according to an example embodiment. As further discussed below, system 100 may include contactless card 105, client device 110, network 115, and server 120. Although FIG. 1 A illustrates single instances of the components, system 100 may include any number of components.

[0036] System 100 may include one or more contactless cards 105, which are further explained below with reference to FIGS. 5A-5B. In some embodiments, contactless card 105 may be in wireless communication, utilizing NFC in an example, with client device 110.

[0037] System 100 may include client device 110, which may be a network-enabled computer. As referred to herein, a network-enabled computer may include, but is not limited to a computer device, or communications device including, e.g., a server, a network appliance, a personal computer, a workstation, a phone, a handheld PC, a personal digital assistant, a thin client, a fat client, an Internet browser, or other device. Client device 110 also may be a mobile device; for example, a mobile device may include an iPhone, iPod, iPad from Apple® or any other mobile device running Apple’s iOS® operating system, any device running Microsoft’s Windows® Mobile operating system, any device running Google’s Android® operating system, and/or any other smartphone, tablet, or like wearable mobile device.

[0038] The client device 110 device can include a processor and a memory, and it is understood that the processing circuitry may contain additional components, including processors, memories, error and parity/CRC checkers, data encoders, anticollision algorithms, controllers, command decoders, security primitives and tamperproofmg hardware, as necessary to perform the functions described herein. The client device 110 may further include a display and input devices. The display may be any type of device for presenting visual information such as a computer monitor, a flat panel display, and a mobile device screen, including liquid crystal displays, light-emitting diode displays, plasma panels, and cathode ray tube displays. The input devices may include any device for entering information into the user’s device that is available and supported by the user’s device, such as a touch-screen, keyboard, mouse, cursor-control device, touch-screen, microphone, digital camera, video recorder or camcorder. These devices may be used to enter information and interact with the software and other devices described herein.

[0039] In some examples, client device 110 of system 100 may execute one or more applications, such as software applications, that enable, for example, network

communications with one or more components of system 100 and transmit and/or receive data.

[0040] Client device 110 may be in communication with one or more servers 120 via one or more networks 115, and may operate as a respective front-end to back-end pair with server 120. Client device 110 may transmit, for example from a mobile device application executing on client device 110, one or more requests to server 120. The one or more requests may be associated with retrieving data from server 120. Server 120 may receive the one or more requests from client device 110. Based on the one or more requests from client device 110, server 120 may be configured to retrieve the requested data from one or more databases (not shown). Based on receipt of the requested data from the one or more databases, server 120 may be configured to transmit the received data to client device 110, the received data being responsive to one or more requests. [0041] System 100 may include one or more networks 115. In some examples, network 115 may be one or more of a wireless network, a wired network or any combination of wireless network and wired network, and may be configured to connect client device 110 to server 120. For example, network 115 may include one or more of a fiber optics network, a passive optical network, a cable network, an Internet network, a satellite network, a wireless local area network (LAN), a Global System for Mobile Communication, a Personal

Communication Service, a Personal Area Network, Wireless Application Protocol,

Multimedia Messaging Service, Enhanced Messaging Service, Short Message Service, Time Division Multiplexing based systems, Code Division Multiple Access based systems, D- AMPS, Wi-Fi, Fixed Wireless Data, IEEE 802.1 lb, 802.15.1, 802.11h and 802. l lg, Bluetooth, NFC, Radio Frequency Identification (RFID), Wi-Fi, and/or the like.

[0042] In addition, network 115 may include, without limitation, telephone lines, fiber optics, IEEE Ethernet 902.3, a wide area network, a wireless personal area network, a LAN, or a global network such as the Internet. In addition, network 115 may support an Internet network, a wireless communication network, a cellular network, or the like, or any combination thereof. Network 115 may further include one network, or any number of the exemplary types of networks mentioned above, operating as a stand-alone network or in cooperation with each other. Network 115 may utilize one or more protocols of one or more network elements to which they are communicatively coupled. Network 115 may translate to or from other protocols to one or more protocols of network devices. Although network 115 is depicted as a single network, it should be appreciated that according to one or more examples, network 115 may comprise a plurality of interconnected networks, such as, for example, the Internet, a service provider's network, a cable television network, corporate networks, such as credit card association networks, and home networks.

[0043] System 100 may include one or more servers 120. In some examples, server 120 may include one or more processors, which are coupled to memory. Server 120 may be configured as a central system, server or platform to control and call various data at different times to execute a plurality of workflow actions. Server 120 may be configured to connect to the one or more databases. Server 120 may be connected to at least one client device 110.

[0044] FIG. 1B is a timing diagram illustrating an example sequence for providing authenticated access according to one or more embodiments of the present disclosure.

System 100 may comprise contactless card 105 and client device 110, which may include an application 122 and processor 124. FIG. 1B may reference similar components as illustrated in FIG. 1A.

[0045] At step 102, the application 122 communicates with the contactless card 105 (e.g., after being brought near the contactless card 105). Communication between the application 122 and the contactless card 105 may involve the contactless card 105 being sufficiently close to a card reader (not shown) of the client device 110 to enable NFC data transfer between the application 122 and the contactless card 105.

[0046] At step 104, after communication has been established between client device 110 and contactless card 105, the contactless card 105 generates a message authentication code (MAC) cryptogram. In some examples, this may occur when the contactless card 105 is read by the application 122. In particular, this may occur upon a read, such as an NFC read, of a near field data exchange (NDEF) tag, which may be created in accordance with the NFC Data Exchange Format. For example, a reader, such as application 122, may transmit a message, such as an applet select message, with the applet ID of an NDEF producing applet. Upon confirmation of the selection, a sequence of select file messages followed by read file messages may be transmitted. For example, the sequence may include“Select Capabilities file”,“Read Capabilities file”, and“Select NDEF file”. At this point, a counter value maintained by the contactless card 105 may be updated or incremented, which may be followed by“Read NDEF file.” At this point, the message may be generated which may include a header and a shared secret. Session keys may then be generated. The MAC cryptogram may be created from the message, which may include the header and the shared secret. The MAC cryptogram may then be concatenated with one or more blocks of random data, and the MAC cryptogram and a random number (RND) may be encrypted with the session key. Thereafter, the cryptogram and the header may be concatenated, and encoded as ASCII hex and returned in NDEF message format (responsive to the“Read NDEF file” message).

[0047] In some examples, the MAC cryptogram may be transmitted as an NDEF tag, and in other examples the MAC cryptogram may be included with a uniform resource indicator (e.g., as a formatted string).

[0048] In some examples, application 122 may be configured to transmit a request to contactless card 105, the request comprising an instruction to generate a MAC cryptogram.

[0049] At step 106, the contactless card 105 sends the MAC cryptogram to the application 122. In some examples, the transmission of the MAC cryptogram occurs via NFC, however, the present disclosure is not limited thereto. In other examples, this communication may occur via Bluetooth, Wi-Fi, or other means of wireless data communication.

[0050] At step 108, the application 122 communicates the MAC cryptogram to the processor [0051] At step 112, the processor 124 verifies the MAC cryptogram pursuant to an instruction from the application 122. For example, the MAC cryptogram may be verified, as explained below.

[0052] In some examples, verifying the MAC cryptogram may be performed by a device other than client device 110, such as a server 120 in data communication with the client device 110 (as shown in FIG. 1 A). For example, processor 124 may output the MAC cryptogram for transmission to server 120, which may verify the MAC cryptogram.

[0053] In some examples, the MAC cryptogram may function as a digital signature for purposes of verification. Other digital signature algorithms, such as public key asymmetric algorithms, e.g., the Digital Signature Algorithm and the RSA algorithm, or zero knowledge protocols, may be used to perform this verification.

[0054] FIG. 2 illustrates a data transmission system according to an example embodiment. System 200 may include a transmitting or sending device 205, a receiving or recipient device 210 in communication, for example via network 215, with one or more servers 220.

Transmitting or sending device 205 may be the same as, or similar to, client device 110 discussed above with reference to FIG. 1 A. Receiving or recipient device 210 may be the same as, or similar to, client device 110 discussed above with reference to FIG. 1 A. Network 215 may be similar to network 115 discussed above with reference to FIG. 1 A. Server 220 may be similar to server 120 discussed above with reference to FIG. 1 A. Although FIG. 2 shows single instances of components of system 200, system 200 may include any number of the illustrated components.

[0055] When using symmetric cryptographic algorithms, such as encryption algorithms, hash-based message authentication code (HMAC) algorithms, and cipher-based message authentication code (CMAC) algorithms, it is important that the key remain secret between the party that originally processes the data that is protected using a symmetric algorithm and the key, and the party who receives and processes the data using the same cryptographic algorithm and the same key.

[0056] It is also important that the same key is not used too many times. If a key is used or reused too frequently, that key may be compromised. Each time the key is used, it provides an attacker an additional sample of data which was processed by the cryptographic algorithm using the same key. The more data which the attacker has which was processed with the same key, the greater the likelihood that the attacker may discover the value of the key. A key used frequently may be comprised in a variety of different attacks.

[0057] Moreover, each time a symmetric cryptographic algorithm is executed, it may reveal information, such as side-channel data, about the key used during the symmetric

cryptographic operation. Side-channel data may include minute power fluctuations which occur as the cryptographic algorithm executes while using the key. Sufficient measurements may be taken of the side-channel data to reveal enough information about the key to allow it to be recovered by the attacker. Using the same key for exchanging data would repeatedly reveal data processed by the same key.

[0058] However, by limiting the number of times a particular key will be used, the amount of side-channel data which the attacker is able to gather is limited and thereby reduce exposure to this and other types of attack. As further described herein, the parties involved in the exchange of cryptographic information (e.g., sender and recipient) can independently generate keys from an initial shared master symmetric key in combination with a counter value, and thereby periodically replace the shared symmetric key being used with needing to resort to any form of key exchange to keep the parties in sync. By periodically changing the shared secret symmetric key used by the sender and the recipient, the attacks described above are rendered impossible.

[0059] As discussed above, a public key encryption method can be used. Public-key cryptography, or asymmetric cryptography, uses pairs of keys, for example, a public key that can be freely provided, and a private key which is only known to the key owner. These keys can be generated using various exemplary cryptographic algorithms based. In such a system, only the secret key needs to be kept private. The public key can be freely provided without compromising security. For example, any person can encrypt a message using the receiver's public key, but that encrypted message can only be decrypted with the

receiver's private key.

[0060] Referring back to FIG. 2, system 200 may be configured to implement key diversification. For example, a sender and recipient may desire to exchange data (e.g., original sensitive data) via respective devices 205 and 210. As explained above, although single instances of transmitting device 205 and receiving device 210 may be included, it is understood that one or more transmitting devices 205 and one or more receiving devices 210 may be involved so long as each party shares the same shared secret symmetric key or one party has a private key and one party has the corresponding public key. In some examples, the transmitting device 205 and receiving device 210 may be provisioned with the same master symmetric key. Further, it is understood that any party or device holding the same secret symmetric key may perform the functions of the transmitting device 205 and similarly any party holding the same secret symmetric key may perform the functions of the receiving device 210. Alternatively, if public/private key encryption is used, then the transmitting device can hold the public key and the receiving device can hold the private key.

[0061] In some examples, the symmetric key may comprise the shared secret symmetric key which is kept secret from all parties other than the transmitting device 205 and the receiving device 210 involved in exchanging the secure data. It is further understood that both the transmitting device 205 and receiving device 210 may be provided with the same master symmetric key, and further that part of the data exchanged between the transmitting device 205 and receiving device 210 comprises at least a portion of data which may be referred to as the counter value. The counter value may comprise a number that changes each time data is exchanged between the transmitting device 205 and the receiving device 210.

[0062] In some example, where asymmetric encryption used, the transmitting device may be provided with the public key and the receiving device may be provided with the private key. Alternatively, the transmitting device may be provided with the private key and the receiving device may be provided with the public key.

[0063] System 200 may include one or more networks 215. In some examples, network 215 may be one or more of a wireless network, a wired network or any combination of wireless network and wired network, and may be configured to connect one or more transmitting devices 205 and one or more receiving devices 210 to server 220. For example, network 215 may include one or more of a fiber optics network, a passive optical network, a cable network, an Internet network, a satellite network, a wireless LAN, a Global System for Mobile Communication, a Personal Communication Service, a Personal Area Network, Wireless Application Protocol, Multimedia Messaging Service, Enhanced Messaging Service, Short Message Service, Time Division Multiplexing based systems, Code Division Multiple Access based systems, D-AMPS, Wi-Fi, Fixed Wireless Data, IEEE 802.1 lb, 802.15.1, 802.11h and 802. l lg, Bluetooth, NFC, RFID, Wi-Fi, and/or the like.

[0064] In addition, network 215 may include, without limitation, telephone lines, fiber optics, IEEE Ethernet 902.3, a wide area network, a wireless personal area network, a LAN, or a global network such as the Internet. In addition, network 215 may support an Internet network, a wireless communication network, a cellular network, or the like, or any combination thereof. Network 215 may further include one network, or any number of the exemplary types of networks mentioned above, operating as a stand-alone network or in cooperation with each other. Network 215 may utilize one or more protocols of one or more network elements to which they are communicatively coupled. Network 215 may translate to or from other protocols to one or more protocols of network devices. Although network 215 is depicted as a single network, it should be appreciated that according to one or more examples, network 215 may comprise a plurality of interconnected networks, such as, for example, the Internet, a service provider's network, a cable television network, corporate networks, such as credit card association networks, and home networks.

[0065] In some examples, one or more transmitting devices 205 and one or more receiving devices 210 may be configured to communicate and transmit and receive data between each other without passing through network 215. For example, communication between the one or more transmitting devices 205 and the one or more receiving devices 210 may occur via at least one of NFC, Bluetooth, RFID, Wi-Fi, and/or the like.

[0066] At block 225, when the transmitting device 205 is preparing to process the sensitive data with a cryptographic operation (e.g., a symmetric or an asymmetric cryptographic operation), the sender may update a counter. In addition, the transmitting device 205 may select an appropriate symmetric cryptographic algorithm, which may include at least one of a symmetric encryption algorithm, HMAC algorithm, and a CMAC algorithm. Alternatively, the transmitting device 205 may select an appropriate asymmetric encryption algorithm, digital signature algorithm, ElGamal encryption algorithm, elliptical curve algorithm, a Paillier cryptosystem algorithm, or the like.

[0067] In some examples, the symmetric or asymmetric algorithm used to process the diversification value may comprise any symmetric cryptographic algorithm used as needed to generate the desired length diversified symmetric key. Non-limiting examples of the symmetric algorithm may include a symmetric encryption algorithm such as 3DES or AES 128; a symmetric HMAC algorithm, such as HMAC-SHA-256; and a symmetric CMAC algorithm such as AES-CMAC. It is understood that if the output of the selected symmetric algorithm does not generate a sufficiently long key, techniques such as processing multiple iterations of the symmetric algorithm with different input data and the same master key may produce multiple outputs which may be combined as needed to produce sufficient length keys. Non-limiting example of the asymmetric algorithm may include Diffie-Hellman key exchange protocol, DSS (Digital Signature Standard), which incorporates the Digital Signature Algorithm, ElGamal, various elliptic curve techniques, Various password- authenticated key agreement techniques, Paillier cryptosystem, RSA encryption algorithm, Cramer-Shoup cryptosystem, and YAK authenticated key agreement protocol

[0068] At block 230, the transmitting device 205 may take the selected cryptographic algorithm, and using the master symmetric or asymmetric key, process the counter value. For example, the sender may select a symmetric or asymmetric encryption algorithm, and use a counter which updates with every conversation between the transmitting device 205 and the receiving device 210. The transmitting device 205 may then encrypt the counter value with the selected symmetric or asymmetric encryption algorithm using the master symmetric key, creating a diversified symmetric key.

[0069] In some examples, the counter value may not be encrypted. In these examples, the counter value may be transmitted between the transmitting device 205 and the receiving device 210 at block 230 without encryption.

[0070] At block 235, the diversified symmetric or asymmetric key may be used to process the sensitive data before transmitting the result to the receiving device 210. For example, the transmitting device 205 may encrypt the sensitive data using a symmetric encryption algorithm using the diversified symmetric key or using an asymmetric algorithm, with the output comprising the protected encrypted data. The transmitting device 205 may then transmit the protected encrypted data, along with the counter value, to the receiving device 210 for processing.

[0071] At block 240, the receiving device 210 may first take the counter value and then perform the same symmetric or asymmetric encryption using the counter value as input to the encryption, and the master symmetric key or the asymmetric key as the key for the encryption. The output of the encryption may be the same diversified symmetric key value that was created by the sender.

[0072] At block 245, the receiving device 210 may then take the protected encrypted data and using a symmetric or asymmetric decryption algorithm along with the diversified symmetric key or asymmetric key (e.g., the private key), decrypt the protected encrypted data.

[0073] At block 250, as a result of the decrypting the protected encrypted data, the original sensitive data may be revealed. [0074] The next time sensitive data needs to be sent from the sender to the recipient via respective transmitting device 205 and receiving device 210, a different counter value may be selected producing a different diversified symmetric key. By processing the counter value with the master symmetric key and same symmetric cryptographic algorithm, both the transmitting device 205 and receiving device 210 may independently produce the same diversified symmetric key. This diversified symmetric key, not the master symmetric key, is used to protect the sensitive data.

[0075] As explained above, both the transmitting device 205 and receiving device 210 each initially possess the shared master symmetric key, or the respective asymmetric ley (e.g., public key and private key). The shared master symmetric key is not used to encrypt the original sensitive data. Because the diversified symmetric key is independently created by both the transmitting device 205 and receiving device 210, it is never transmitted between the two parties. Thus, an attacker cannot intercept the diversified symmetric key and the attacker never sees any data which was processed with the master symmetric key. Only the counter value is processed with the master symmetric key, not the sensitive data. As a result, reduced side-channel data about the master symmetric key is revealed. Moreover, the operation of the transmitting device 205 and the receiving device 210 may be governed by symmetric requirements for how often to create a new diversification value, and therefore a new diversified symmetric key. In an embodiment, a new diversification value and therefore a new diversified symmetric key may be created for every exchange between the transmitting device 205 and receiving device 210.

[0076] In some examples, the key diversification value may comprise the counter value. Other non-limiting examples of the key diversification value include: a random nonce generated each time a new diversified key is needed, the random nonce sent from the transmitting device 205 to the receiving device 210; the full value of a counter value sent from the transmitting device 205 and the receiving device 210; a portion of a counter value sent from the transmitting device 205 and the receiving device 210; a counter independently maintained by the transmitting device 205 and the receiving device 210 but not sent between the two devices; a one-time-passcode exchanged between the transmitting device 205 and the receiving device 210; and a cryptographic hash of the sensitive data. In some examples, one or more portions of the key diversification value may be used by the parties to create multiple diversified keys. For example, a counter may be used as the key diversification value.

Further, a combination of one or more of the exemplary key diversification values described above may be used.

[0077] In another example, a portion of the counter may be used as the key diversification value. If multiple master key values are shared between the parties, the multiple diversified key values may be obtained by the systems and processes described herein. A new

diversification value, and therefore a new diversified symmetric key, may be created as often as needed. In the most secure case, a new diversification value may be created for each exchange of sensitive data between the transmitting device 205 and the receiving device 210. In effect, this may create a one-time use key, such as a single-use session key.

[0078] FIG. 3 illustrates a system 300 using a contactless card. System 300 may include a contactless card 305, one or more client devices 310, network 315, servers 320, 325, one or more hardware security modules 330, and a database 335. Although FIG. 3 illustrates single instances of the components, system 300 may include any number of components.

[0079] System 300 may include one or more contactless cards 305, which are further explained below with respect to FIGS. 5A-5B. In some examples, contactless card 305 may be in wireless communication, for example NFC communication, with client device 310. For example, contactless card 305 may comprise one or more chips, such as a radio frequency identification chip, configured to communication via NFC or other short-range protocols. In other embodiments, contactless card 305 may communicate with client device 310 through other means including, but not limited to, Bluetooth, satellite, Wi-Fi, wired communications, and/or any combination of wireless and wired connections. According to some embodiments, contactless card 305 may be configured to communicate with card reader 313 of client device 310 through NFC when contactless card 305 is within range of card reader 313. In other examples, communications with contactless card 305 may be accomplished through a physical interface, e.g., a universal serial bus interface or a card swipe interface.

[0080] System 300 may include client device 310, which may be a network-enabled computer. As referred to herein, a network-enabled computer may include, but is not limited to: e.g., a computer device, or communications device including, e.g., a server, a network appliance, a personal computer, a workstation, a mobile device, a phone, a handheld PC, a personal digital assistant, a thin client, a fat client, an Internet browser, or other device. One or more client devices 310 also may be a mobile device; for example, a mobile device may include an iPhone, iPod, iPad from Apple® or any other mobile device running Apple’s iOS® operating system, any device running Microsoft’s Windows® Mobile operating system, any device running Google’s Android® operating system, and/or any other smartphone or like wearable mobile device. In some examples, the client device 310 may be the same as, or similar to, a client device 110 as described with reference to FIG. 1 A or FIG.

1B. [0081] Client device 310 may be in communication with one or more servers 320 and 325 via one or more networks 315. Client device 310 may transmit, for example from an application 311 executing on client device 310, one or more requests to one or more servers 320 and 325. The one or more requests may be associated with retrieving data from one or more servers 320 and 325. Servers 320 and 325 may receive the one or more requests from client device 310. Based on the one or more requests from client device 310, one or more servers 320 and 325 may be configured to retrieve the requested data from one or more databases 335. Based on receipt of the requested data from the one or more databases 335, one or more servers 320 and 325 may be configured to transmit the received data to client device 310, the received data being responsive to one or more requests.

[0082] System 300 may include one or more hardware security modules (HSM) 330. For example, one or more HSMs 330 may be configured to perform one or more cryptographic operations as disclosed herein. In some examples, one or more HSMs 330 may be configured as special purpose security devices that are configured to perform the one or more cryptographic operations. The HSMs 330 may be configured such that keys are never revealed outside the HSM 330, and instead are maintained within the HSM 330. For example, one or more HSMs 330 may be configured to perform at least one of key derivations, decryption, and MAC operations. The one or more HSMs 330 may be contained within, or may be in data communication with, servers 320 and 325.

[0083] System 300 may include one or more networks 315. In some examples, network 315 may be one or more of a wireless network, a wired network or any combination of wireless network and wired network, and may be configured to connect client device 315 to server 320 and 325. For example, network 315 may include one or more of a fiber optics network, a passive optical network, a cable network, a cellular network, an Internet network, a satellite network, a wireless LAN, a Global System for Mobile Communication, a Personal

Communication Service, a Personal Area Network, Wireless Application Protocol,

Multimedia Messaging Service, Enhanced Messaging Service, Short Message Service, Time Division Multiplexing based systems, Code Division Multiple Access based systems, D- AMPS, Wi-Fi, Fixed Wireless Data, IEEE 802.1 lb, 802.15.1, 802.11h and 802. l lg, Bluetooth, NFC, RFID, Wi-Fi, and/or any combination of networks thereof. As a non limiting example, communications from contactless card 305 and client device 310 may comprise NFC communication, cellular network between client device 310 and a carrier, and Internet between the carrier and a back-end.

[0084] In addition, network 315 may include, without limitation, telephone lines, fiber optics, IEEE Ethernet 902.3, a wide area network, a wireless personal area network, a local area network, or a global network such as the Internet. In addition, network 315 may support an Internet network, a wireless communication network, a cellular network, or the like, or any combination thereof. Network 315 may further include one network, or any number of the exemplary types of networks mentioned above, operating as a stand-alone network or in cooperation with each other. Network 315 may utilize one or more protocols of one or more network elements to which they are communicatively coupled. Network 315 may translate to or from other protocols to one or more protocols of network devices. Although network 315 is depicted as a single network, it should be appreciated that according to one or more examples, network 315 may comprise a plurality of interconnected networks, such as, for example, the Internet, a service provider's network, a cable television network, corporate networks, such as credit card association networks, and home networks. [0085] In various examples according to the present disclosure, client device 310 of system 300 may execute one or more applications 311, and include one or more processors 312, and one or more card readers 313. For example, one or more applications 311, such as software applications, may be configured to enable, for example, network communications with one or more components of system 300 and transmit and/or receive data. It is understood that although only single instances of the components of client device 310 are illustrated in FIG.

3, any number of devices 310 may be used. Card reader 313 may be configured to read from and/or communicate with contactless card 305. In conjunction with the one or more applications 311, card reader 313 may communicate with contactless card 305.

[0086] The application 311 of any of client device 310 may communicate with the contactless card 305 using short-range wireless communication (e.g., NFC). The application 311 may be configured to interface with a card reader 313 of client device 310 configured to communicate with a contactless card 305. As should be noted, those skilled in the art would understand that a distance of less than twenty centimeters is consistent with NFC range.

[0087] In some embodiments, the application 311 communicates through an associated reader (e.g., card reader 313) with the contactless card 305.

[0088] In some embodiments, card activation may occur without user authentication. For example, a contactless card 305 may communicate with the application 311 through the card reader 313 of the client device 310 through NFC. The communication (e.g., a tap of the card proximate the card reader 313 of the client device 310) allows the application 311 to read the data associated with the card and perform an activation. In some cases, the tap may activate or launch application 311 and then initiate one or more actions or communications with an account server 325 to activate the card for subsequent use. In some cases, if the application 311 is not installed on client device 310, a tap of the card against the card reader 313 may initiate a download of the application 311 (e.g., navigation to an application download page). Subsequent to installation, a tap of the card may activate or launch the application 311, and then initiate (e.g., via the application or other back-end communication) activation of the card. After activation, the card may be used in various transactions including commercial transactions.

[0089] According to some embodiments, the contactless card 305 may include a virtual payment card. In those embodiments, the application 311 may retrieve information associated with the contactless card 305 by accessing a digital wallet implemented on the client device 310, wherein the digital wallet includes the virtual payment card. In some examples, virtual payment card data may include one or more static or dynamically generated virtual card numbers.

[0090] Server 320 may comprise a web server in communication with database 335. Server 325 may comprise an account server. In some examples, server 320 may be configured to validate one or more credentials from contactless card 305 and/or client device 310 by comparison with one or more credentials in database 335. Server 325 may be configured to authorize one or more requests, such as payment and transaction, from contactless card 305 and/or client device 310.

[0091] FIG. 4 illustrates a method 400 of key diversification according to an example of the present disclosure. Method 400 may include a transmitting device and receiving device similar to transmitting device 205 and receiving device 210 referenced in FIG. 2.

[0092] For example, a sender and recipient may desire to exchange data (e.g., original sensitive data) via a transmitting device and a receiving device. As explained above, although these two parties may be included, it is understood that one or more transmitting devices and one or more receiving devices may be involved so long as each party shares the same shared secret symmetric key. In some examples, the transmitting device and receiving device may be provisioned with the same master symmetric key. Further, it is understood that any party or device holding the same secret symmetric key may perform the functions of the transmitting device and similarly any party holding the same secret symmetric key may perform the functions of the receiving device. In some examples, the symmetric key may comprise the shared secret symmetric key which is kept secret from all parties other than the transmitting device and the receiving device involved in exchanging the secure data. It is further understood that both the transmitting device and receiving device may be provided with the same master symmetric key, and further that part of the data exchanged between the transmitting device and receiving device comprises at least a portion of data which may be referred to as the counter value. The counter value may comprise a number that changes each time data is exchanged between the transmitting device and the receiving device.

[0093] At block 410, a transmitting device and receiving device may be provisioned with the same master key, such as the same master symmetric key. When the transmitting device is preparing to process the sensitive data with symmetric cryptographic operation, the sender may update a counter. In addition, the transmitting device may select an appropriate symmetric cryptographic algorithm, which may include at least one of a symmetric encryption algorithm, HMAC algorithm, and a CMAC algorithm. In some examples, the symmetric algorithm used to process the diversification value may comprise any symmetric cryptographic algorithm used as needed to generate the desired length diversified symmetric key. Non-limiting examples of the symmetric algorithm may include a symmetric encryption algorithm such as 3DES or AES128; a symmetric HMAC algorithm, such as HMAC-SHA- 256; and a symmetric CMAC algorithm, such as AES-CMAC. It is understood that if the output of the selected symmetric algorithm does not generate a sufficiently long key, techniques such as processing multiple iterations of the symmetric algorithm with different input data and the same master key may produce multiple outputs which may be combined as needed to produce sufficient length keys.

[0094] The transmitting device may take the selected cryptographic algorithm, and using the master symmetric key, process the counter value. For example, the sender may select a symmetric encryption algorithm, and use a counter which updates with every conversation between the transmitting device and the receiving device.

[0095] At block 420, the transmitting device may then encrypt the counter value with the selected symmetric encryption algorithm using the master symmetric key, creating a diversified symmetric key. The diversified symmetric key may be used to process the sensitive data before transmitting the result to the receiving device. For example, the transmitting device may encrypt the sensitive data using a symmetric encryption algorithm using the diversified symmetric key, with the output comprising the protected encrypted data. The transmitting device may then transmit the protected encrypted data, along with the counter value, to the receiving device for processing. In some examples, a cryptographic operation other than encryption may be performed, and a plurality of cryptographic operations may be performed using the diversified symmetric keys prior to transmittal of the protected data.

[0096] In some examples, the counter value may not be encrypted. In these examples, the counter value may be transmitted between the transmitting device and the receiving device at block 420 without encryption.

[0097] At block 430, sensitive data may be protected using one or more cryptographic algorithms and the diversified keys. The diversified session keys, which may be created by the key diversification which uses the counter, may be used with one or more cryptographic algorithms to protect the sensitive data. For example, data may be processed by a MAC using a first diversified session key, and the resulting output may be encrypted using the second diversified session key producing the protected data.

[0098] At block 440, the receiving device may perform the same symmetric encryptions using the counter value as input to the encryptions and the master symmetric keys as the keys for the encryption. The output of the encryptions may be the same diversified symmetric key values that were created by the sender. For example, the receiving device may independently create its own copies of the first and second diversified session keys using the counter. Then, the receiving device may decrypt the protected data using the second diversified session key to reveal the output of the MAC created by the transmitting device. The receiving device may then process the resultant data through the MAC operation using the first diversified session key.

[0099] At block 450, the receiving device may use the diversified keys with one or more cryptographic algorithms to validate the protected data.

[0100] At block 460, the original data may be validated. If the output of the MAC operation (via the receiving device using the first diversified session key) matches the MAC output revealed by decryption, then the data may be deemed valid.

[0101] The next time sensitive data needs to be sent from the transmitting device to the receiving device, a different counter value may be selected, which produces a different diversified symmetric key. By processing the counter value with the master symmetric key and same symmetric cryptographic algorithm, both the transmitting device and receiving device may independently produce the same diversified symmetric key. This diversified symmetric key, not the master symmetric key, is used to protect the sensitive data.

[0102] As explained above, both the transmitting device and receiving device each initially possess the shared master symmetric key. The shared master symmetric key is not used to encrypt the original sensitive data. Because the diversified symmetric key is independently created by both the transmitting device and receiving device, it is never transmitted between the two parties. Thus, an attacker cannot intercept the diversified symmetric key and the attacker never sees any data which was processed with the master symmetric key. Only the small counter value is processed with the master symmetric key, not the sensitive data. As a result, reduced side-channel data about the master symmetric key is revealed. Moreover, the sender and the recipient may agree, for example by prior arrangement or other means, how often to create a new diversification value, and therefore a new diversified symmetric key. In an embodiment, a new diversification value and therefore a new diversified symmetric key may be created for every exchange between the transmitting device and receiving device.

[0103] In some examples, the key diversification value may comprise the counter value. Other non-limiting examples of the key diversification value include: a random nonce generated each time a new diversified key is needed, the random nonce sent from the transmitting device to the receiving device; the full value of a counter value sent from the transmitting device and the receiving device; a portion of a counter value sent from the transmitting device and the receiving device; a counter independently maintained by the transmitting device and the receiving device but not sent between the two; a one-time- passcode exchanged between the transmitting device and the receiving device; cryptographic hash of the sensitive data. In some examples, one or more portions of the key diversification value may be used by the parties to create multiple diversified keys. For example, a counter may be used as the key diversification value.

[0104] In another example, a portion of the counter may be used as the key diversification value. If multiple master key values are shared between the parties, the multiple diversified key values may be obtained by the system and processes described herein. A new

diversification value, and therefore a new diversified symmetric key, may be created as often as needed. In the most secure case, a new diversification value may be created for each exchange of sensitive data between the transmitting device and the receiving device. In effect, this may create a one-time use key, such as a single session key.

[0105] In other examples, such as to limit the number of times of use of the master symmetric key, it may be agreed upon by the sender of transmitting device and recipient of the receiving device that a new diversification value, and therefore a new diversified symmetric key, will happen only periodically. In one example, this may be after a pre- determined number of uses, such as every 10 transmissions between the transmitting device and the receiving device. In another example, this may be after a certain time period, a certain time period after a transmission, or on a periodic basis (e.g., daily at a designated time; weekly at a designated time on a designated day). In another example, this may be every time the receiving device signals to the transmitting device that it desires to change the key on the next communication. This may be controlled on policy and may be varied due to, for example, the current risk level perceived by the recipient of the receiving device.

[0106] FIG. 5A illustrates one or more contactless cards 500, which may comprise a payment card, such as a credit card, debit card, or gift card, issued by a service provider 505 displayed on the front or back of the card 500. In some examples, the contactless card 500 is not related to a payment card, and may comprise, without limitation, an identification card. In some examples, the payment card may comprise a dual interface contactless payment card. The contactless card 500 may comprise a substrate 510, which may include a single layer or one or more laminated layers composed of plastics, metals, and other materials. Exemplary substrate materials include polyvinyl chloride, polyvinyl chloride acetate, acrylonitrile butadiene styrene, polycarbonate, polyesters, anodized titanium, palladium, gold, carbon, paper, and biodegradable materials. In some examples, the contactless card 500 may have physical characteristics compliant with the ID-l format of the ISO/IEC 7810 standard, and the contactless card may otherwise be compliant with the ISO/IEC 14443 standard.

However, it is understood that the contactless card 500 according to the present disclosure may have different characteristics, and the present disclosure does not require a contactless card to be implemented in a payment card.

[0107] The contactless card 500 may also include identification information 515 displayed on the front and/or back of the card, and a contact pad 520. The contact pad 520 may be configured to establish contact with another communication device, such as a user device, smart phone, laptop, desktop, or tablet computer. The contactless card 500 may also include processing circuitry, antenna and other components not shown in FIG. 5A. These

components may be located behind the contact pad 520 or elsewhere on the substrate 510.

The contactless card 500 may also include a magnetic strip or tape, which may be located on the back of the card (not shown in FIG. 5 A).

[0108] As illustrated in FIG. 5B, the contact pad 520 of FIG. 5 A may include processing circuitry 525 for storing and processing information, including a microprocessor 530 and a memory 535. It is understood that the processing circuitry 525 may contain additional components, including processors, memories, error and parity/CRC checkers, data encoders, anticollision algorithms, controllers, command decoders, security primitives and

tamperproofmg hardware, as necessary to perform the functions described herein.

[0109] The memory 535 may be a read-only memory, write-once read-multiple memory or read/write memory, e.g., RAM, ROM, and EEPROM, and the contactless card 500 may include one or more of these memories. A read-only memory may be factory programmable as read-only or one-time programmable. One-time programmability provides the opportunity to write once then read many times. A write once/read-multiple memory may be programmed at a point in time after the memory chip has left the factory. Once the memory is

programmed, it may not be rewritten, but it may be read many times. A read/write memory may be programmed and re-programed many times after leaving the factory. It may also be read many times.

[0110] The memory 535 may be configured to store one or more applets 540, one or more counters 545, and a customer identifier 550. The one or more applets 540 may comprise one or more software applications configured to execute on one or more contactless cards, such as Java Card applet. However, it is understood that applets 540 are not limited to Java Card applets, and instead may be any software application operable on contactless cards or other devices having limited memory. The one or more counters 545 may comprise a numeric counter sufficient to store an integer. The customer identifier 550 may comprise a unique alphanumeric identifier assigned to a user of the contactless card 500, and the identifier may distinguish the user of the contactless card from other contactless card users. In some examples, the customer identifier 550 may identify both a customer and an account assigned to that customer and may further identify the contactless card associated with the customer’s account.

[0111] The processor and memory elements of the foregoing exemplary embodiments are described with reference to the contact pad, but the present disclosure is not limited thereto. It is understood that these elements may be implemented outside of the pad 520 or entirely separate from it, or as further elements in addition to processor 530 and memory 535 elements located within the contact pad 520.

[0112] In some examples, the contactless card 500 may comprise one or more antennas 555. The one or more antennas 555 may be placed within the contactless card 500 and around the processing circuitry 525 of the contact pad 520. For example, the one or more antennas 555 may be integral with the processing circuitry 525 and the one or more antennas 555 may be used with an external booster coil. As another example, the one or more antennas 555 may be external to the contact pad 520 and the processing circuitry 525.

[0113] In an embodiment, the coil of contactless card 500 may act as the secondary of an air core transformer. The terminal may communicate with the contactless card 500 by cutting power or amplitude modulation. The contactless card 500 may infer the data transmitted from the terminal using the gaps in the contactless card’s power connection, which may be functionally maintained through one or more capacitors. The contactless card 500 may communicate back by switching a load on the contactless card’s coil or load modulation. Load modulation may be detected in the terminal’s coil through interference.

[0114] As explained above, the contactless cards 500 may be built on a software platform operable on smart cards or other devices having limited memory, such as JavaCard, and one or more or more applications or applets may be securely executed. Applets may be added to contactless cards to provide a one-time password (OTP) for multifactor authentication (MFA) in various mobile application-based use cases. Applets may be configured to respond to one or more requests, such as near field data exchange requests, from a reader, such as a mobile NFC reader, and produce an NDEF message that comprises a cryptographically secure OTP encoded as an NDEF text tag.

[0115] FIG. 6 illustrates NDEF short-record layout (SR=l) 600 according to an example embodiment. One or more applets may be configured to encode the OTP as an NDEF type 4 well known type text tag. In some examples, NDEF messages may comprise one or more records. The applets may be configured to add one or more static tag records in addition to the OTP record. Exemplary tags include, without limitation, Tag type: well-known type, text, encoding English (en); Applet ID: D2760000850101; Capabilities: read-only access;

Encoding: the authentication message may be encoded as ASCII hex; type-length-value (TLV) data may be provided as a personalization parameter that may be used to generate the NDEF message. In an embodiment, the authentication template may comprise the first record, with a well-known index for providing the actual dynamic authentication data.

[0116] FIG. 7 illustrates a message 710 and a message format 720 according to an example embodiment. In one example, if additional tags are to be added, the first byte may change to indicate message begin, but not end, and a subsequent record may be added. Because ID length is zero, ID length field and ID are omitted from the record. An example message may include: UDK AUT key; Derived AUT session key (using 0x00000050); Version 1.0; pATC = 0x00000050; RND = 4838FB7DC171B89E; MAC = <eight computed bytes>.

[0117] In some examples, data may be stored in the contactless card at personalization time by implementing STORE DATA (E2) under secure channel protocol 2. One or more values may be read by the personalization bureau from the EMBOSS files (in a section designated by the Applet ID) and one or more store data commands may be transmitted to the contactless card after authentication and secure channel establishment.

[0118] pUID may comprise a l6-digit BCD encoded number. In some examples, pUID may comprise 14 digits.

[0119] In some examples, the one or more applets may be configured to maintain its personalization state to allow personalization only if unlocked and authenticated. Other states may comprise standard states pre-personalization. On entering into a terminated state, the one or more applets may be configured to remove personalization data. In the terminated state, the one or more applets may be configured to stop responding to all application protocol data unit (APDU) requests.

[0120] The one or more applets may be configured to maintain an applet version (2 bytes), which may be used in the authentication message. In some examples, this may be interpreted as most significant byte major version, least significant byte minor version. The rules for each of the versions are configured to interpret the authentication message: For example, regarding the major version, this may include that each major version comprise a specific authentication message layout and specific algorithms. For the minor version, this may include no changes to the authentication message or cryptographic algorithms, and changes to static tag content, in addition to bug fixes, security hardening, etc.

[0121] In some examples, the one or more applets may be configured to emulate an RFID tag. The RFID tag may include one or more polymorphic tags. In some examples, each time the tag is read, different cryptographic data is presented that may indicate the authenticity of the contactless card. Based on the one or more applications, an NFC read of the tag may be processed, the token may be transmitted to a server, such as a backend server, and the token may be validated at the server.

[0122] In some examples, the contactless card and server may include certain data such that the card may be properly identified. The contactless card may comprise one or more unique identifiers. Each time a read operation takes place, a counter may be configured to update. In some examples, each time the card is read, it is transmitted to the server for validation and determines whether the counter is equal (as part of the validation).

[0123] The one or more counters may be configured to prevent a replay attack. For example, if a cryptogram has been obtained and replayed, that cryptogram is immediately rejected if the counter has been read or used or otherwise passed over. If the counter has not been used, it may be replayed. In some examples, the counter that is updated on the card is different from the counter that is updated for transactions. In some examples, the contactless card may comprise a first applet, which may be a transaction applet, and a second applet. Each applet may comprise a counter.

[0124] In some examples, the counter may get out of sync between the contactless card and one or more servers. For example, the contactless card may be activated causing the counter to be updated and a new communication to be generated by the contactless card, but the communication may be not be transmitted for processing at the one or more servers. This may cause the counter of the contactless card and the counter maintained at the one or more servers to get out of sync. This may occur unintentionally including, for example, where a card is stored adjacent to a device (e.g., carried in a pocket with a device) and where the contactless card is read at an angle may include the card being misaligned or not positioned such that the contactless card is powered up an the NFC field but is not readable. If the contactless card is positioned adjacent to a device, the device’s NFC field may be turned on to power the contactless card causing the counter therein to be updated, but no application on the device receives the communication.

[0125] To keep the counter in sync, an application, such as a background application, may be executed that would be configured to detect when the mobile device wakes up and synchronize with the one or more servers indicating that a read that occurred due to detection to then move the counter forward. Since the counters of the contactless card and the one or more servers may get out of sync, the one or more servers may be configured to allow the counter of the contactless card to be updated a threshold or predetermined number of times before it is read by the one or more servers and still be considered valid. For example, if the counter is configured to increment (or decrement) by one for each occurrence indicating activation of the contactless card, the one or more servers may allow any counter value it reads from the contactless card as valid, or any counter value within a threshold range (e.g., from 1 to 10). Moreover, the one or more servers may be configured to request a gesture associated with the contactless card, such as a user tap, if it reads a counter value which has advanced beyond 10, but below another threshold range value (such as 1000). From the user tap, if the counter value is within a desired or acceptance range, authentication succeeds.

[0126] FIG. 8 is a flowchart illustrating key operations 800 according to an example embodiment. As illustrated in FIG. 8, at block 810, two bank identifier number (BIN) level master keys may be used in conjunction with the account identifier and card sequence number to produce two unique derived keys (UDKs) per card. In some examples, a bank identifier number may comprise one number or a combination of one or more numbers, such as an account number or an unpredictable number provided by one or more servers, may be used for session key generation and/or diversification. The UDKs (AUTKEY and ENCKEY) may be stored on the card during the personalization process.

[0127] At block 820, the counter may be used as the diversification data, since it changes with each use and provides a different session key each time, as opposed to the master key derivation in which one unique set of keys per card is produced. In some examples, it is preferable to use the 4-byte method for both operations. Accordingly, at block 820, two session keys may be created for each transaction from the UDKs, i.e., one session key from AUTKEY and one session key from ENCKEY. In the card, for the MAC key (i.e., the session key created from AUTKEY), the low order of two bytes of the OTP counter may be used for diversification. For the ENC key (i.e., the session key created from ENCKEY), the full length of the OTP counter may be used for the ENC key.

[0128] At block 830, the MAC key may be used for preparing the MAC cryptogram, and the ENC key may be used to encrypt the cryptogram. For example, the MAC session key may be used to prepare the cryptogram, and the result may be encrypted with the ENC key before it is transmitted to the one or more servers.

[0129] At block 840, verification and processing of the MAC is simplified because 2-byte diversification is directly supported in the MAC authentication functions of payment HSMs. Decryption of the cryptogram is performed prior to verification of the MAC. The session keys are independently derived at the one or more servers, resulting in a first session key (the ENC session key) and a second session key (the MAC session key). The second derived key (i.e., the ENC session key) may be used to decrypt the data, and the first derived key (i.e., the MAC session key) may be used to verify the decrypted data.

[0130] For the contactless card, a different unique identifier is derived which may be related to the application primary account number (PAN) and PAN sequence number, which is encoded in the card. The key diversification may be configured to receive the identifier as input with the master key such that one or more keys may be created for each contactless card. In some examples, these diversified keys may comprise a first key and a second key. The first key may include an authentication master key (Card Cryptogram

Generation/Authenti cation Key - Card-Key-Auth), and may be further diversified to create a MAC session key used when generating and verifying a MAC cryptogram. The second key may comprise an encryption master key (Card Data Encryption Key - Card-Key-DEK), and may be further diversified to create an ENC session key used when encrypting and decrypting enciphered data. In some examples, the first and the second keys may be created by diversifying the issuer master keys by combining them with the card’s unique ID number (pUID) and the PAN sequence number (PSN) of a payment applet. The pUID may comprise a 16-digit numerical value. As explained above, pUID may comprise a 16 digit BCD encoded number. In some examples, pUID may comprise a l4-digit numerical value.

[0131] In some examples, since the EMV session key derivation method may wrap at 2 L 16 uses, the counter such as the full 32-bit counter may be added to the initialization arrays of the diversification method.

[0132] In other examples, such as credit cards, a number, such as an account number or an unpredictable number provided by one or more servers, may be used for session key generation and/or diversification.

[0133] FIG. 9 illustrates a diagram of a system 900 configured to implement one or more embodiments of the present disclosure. As explained below, during the contactless card creation process, two cryptographic keys may be assigned uniquely for each card. The cryptographic keys may comprise symmetric keys which may be used in both encryption and decryption of data. Triple DES (3DES) algorithm may be used by EMV and it is

implemented by hardware in the contactless card. By using a key diversification process, one or more keys may be derived from a master key based upon uniquely identifiable information for each entity that requires a key.

[0134] Regarding master key management, two issuer master keys 905, 910 may be required for each part of the portfolio on which the one or more applets is issued. For example, the first master key 905 may comprise an Issuer Cryptogram Generation/Authenti cation Key (Iss-Key-Auth) and the second master key 910 may comprise an Issuer Data Encryption Key (Iss-Key-DEK). As further explained herein, two issuer master keys 905, 910 are diversified into card master keys 925, 930, which are unique for each card. In some examples, a network profile record ID (pNPR) 915 and derivation key index (pDKI) 920, as back office data, may be used to identify which Issuer Master Keys 905, 910 to use in the cryptographic processes for authentication. The system performing the authentication may be configured to retrieve values of pNPR 915 and pDKI 920 for a contactless card at the time of authentication.

[0135] In some examples, to increase the security of the solution, a session key may be derived (such as a unique key per session) but rather than using the master key, the unique card-derived keys and the counter may be used as diversification data, as explained above. For example, each time the card is used in operation, a different key may be used for creating the message authentication code (MAC) and for performing the encryption. Regarding session key generation, the keys used to generate the cryptogram and encipher the data in the one or more applets may comprise session keys based on the card unique keys (Card-Key- Auth 925 and Card-Key-Dek 930). The session keys (Aut-Session-Key 935 and DEK- Session-Key 940) may be generated by the one or more applets and derived by using the application transaction counter (pATC) 945 with one or more algorithms. To fit data into the one or more algorithms, only the 2 low order bytes of the 4-byte pATC 945 is used. In some examples, the four byte session key derivation method may comprise: Fl := PATC(lower 2 bytes) || 'F0' || Ό0' || PATC (four bytes) Fl := PATC(lower 2 bytes) || OF' || Ό0' || PATC (four bytes) SK :={(ALG (MK) [Fl]) || ALG (MK) [F2] }, where ALG may include 3DES ECB and MK may include the card unique derived master key.

[0136] As described herein, one or more MAC session keys may be derived using the lower two bytes of pATC 945 counter. At each tap of the contactless card, pATC 945 is configured to be updated, and the card master keys Card-Key- AETTF1 925 and Card-Key -DEK 930 are further diversified into the session keys Aut-Session-Key 935 and DEK-Session-KEY 940. pATC 945 may be initialized to zero at personalization or applet initialization time. In some examples, the pATC counter 945 may be initialized at or before personalization, and may be configured to increment by one at each NDEF read.

[0137] Further, the update for each card may be unique, and assigned either by

personalization, or algorithmically assigned by pUID or other identifying information. For example, odd numbered cards may increment or decrement by 2 and even numbered cards may increment or decrement by 5. In some examples, the update may also vary in sequential reads, such that one card may increment in sequence by 1, 3, 5, 2, 2, ... repeating. The specific sequence or algorithmic sequence may be defined at personalization time, or from one or more processes derived from unique identifiers. This can make it harder for a replay attacker to generalize from a small number of card instances.

[0138] The authentication message may be delivered as the content of a text NDEF record in hexadecimal ASCII format. In some examples, only the authentication data and an 8-byte random number followed by MAC of the authentication data may be included. In some examples, the random number may precede cryptogram A and may be one block long. In other examples, there may be no restriction on the length of the random number. In further examples, the total data (i.e., the random number plus the cryptogram) may be a multiple of the block size. In these examples, an additional 8-byte block may be added to match the block produced by the MAC algorithm. As another example, if the algorithms employed used 16-byte blocks, even multiples of that block size may be used, or the output may be automatically, or manually, padded to a multiple of that block size.

[0139] The MAC may be performed by a function key (AETT-Session-Key) 935. The data specified in cryptogram may be processed with javacard. signature method:

ALG_DES_MAC8_IS09797_l_M2_ALG3 to correlate to EMV ARQC verification methods. The key used for this computation may comprise a session key AUT-Session-Key 935, as explained above. As explained above, the low order two bytes of the counter may be used to diversify for the one or more MAC session keys. As explained below, AUT-Session- Key 935 may be used to MAC data 950, and the resulting data or cryptogram A 955 and random number RND may be encrypted using DEK-Session-Key 940 to create cryptogram B or output 960 sent in the message.

[0140] In some examples, one or more HSM commands may be processed for decrypting such that the final 16 (binary, 32 hex) bytes may comprise a 3DES symmetric encrypting using CBC mode with a zero IV of the random number followed by MAC authentication data. The key used for this encryption may comprise a session key DEK-Session-Key 940 derived from the Card-Key-DEK 930. In this case, the ATC value for the session key derivation is the least significant byte of the counter pATC 945.

[0141] The format below represents a binary version example embodiment. Further, in some examples, the first byte may be set to ASCII‘A’.

[0142] Another exemplary format is shown below. In this example, the tag may be encoded in hexadecimal format.

[0143] The UID field of the received message may be extracted to derive, from master keys Iss-Key-AUTH 905 and Iss-Key-DEK 910, the card master keys (Card-Key- Auth 925 and Card-Key-DEK 930) for that particular card. ETsing the card master keys (Card-Key-Auth 925 and Card-Key-DEK 930), the counter (pATC) field of the received message may be used to derive the session keys (Aut-Session-Key 935 and DEK-Session-Key 940) for that particular card. Cryptogram B 960 may be decrypted using the DEK-Session-KEY, which yields cryptogram A 955 and RND, and RND may be discarded. The LTD field may be used to look up the shared secret of the contactless card which, along with the Ver, LTD, and pATC fields of the message, may be processed through the cryptographic MAC using the re- created Aut-Session-Key to create a MAC output, such as MAC’. If MAC’ is the same as cryptogram A 955, then this indicates that the message decryption and MAC checking have all passed. Then the pATC may be read to determine if it is valid.

[0144] During an authentication session, one or more cryptograms may be generated by the one or more applications. For example, the one or more cryptograms may be generated as a 3DES MAC using ISO 9797-1 Algorithm 3 with Method 2 padding via one or more session keys, such as Aut-Session-Key 935. The input data 950 may take the following form:

Version (2), pETD (8), pATC (4), Shared Secret (4). In some examples, the numbers in the brackets may comprise length in bytes. In some examples, the shared secret may be generated by one or more random number generators which may be configured to ensure, through one or more secure processes, that the random number is unpredictable. In some examples, the shared secret may comprise a random 4-byte binary number injected into the card at personalization time that is known by the authentication service. During an authentication session, the shared secret may not be provided from the one or more applets to the mobile application. Method 2 padding may include adding a mandatory Ox’ 80’ byte to the end of input data and Ox’ 00’ bytes that may be added to the end of the resulting data up to the 8-byte boundary. The resulting cryptogram may comprise 8 bytes in length.

[0145] In some examples, one benefit of encrypting an unshared random number as the first block with the MAC cryptogram, is that it acts as an initialization vector while using CBC (Block chaining) mode of the symmetric encryption algorithm. This allows the“scrambling” from block to block without having to pre-establish either a fixed or dynamic IV.

[0146] By including the application transaction counter (pATC) as part of the data included in the MAC cryptogram, the authentication service may be configured to determine if the value conveyed in the clear data has been tampered with. Moreover, by including the version in the one or more cryptograms, it is difficult for an attacker to purposefully misrepresent the application version in an attempt to downgrade the strength of the cryptographic solution. In some examples, the pATC may start at zero and be updated by 1 each time the one or more applications generates authentication data. The authentication service may be configured to track the pATCs used during authentication sessions. In some examples, when the authentication data uses a pATC equal to or lower than the previous value received by the authentication service, this may be interpreted as an attempt to replay an old message, and the authenticated may be rejected. In some examples, where the pATC is greater than the previous value received, this may be evaluated to determine if it is within an acceptable range or threshold, and if it exceeds or is outside the range or threshold, verification may be deemed to have failed or be unreliable. In the MAC operation 936, data 950 is processed through the MAC using Aut-Session-Key 935 to produce MAC output (cryptogram A) 955, which is encrypted. [0147] In order to provide additional protection against brute force attacks exposing the keys on the card, it is desirable that the MAC cryptogram 955 be enciphered. In some examples, data or cryptogram A 955 to be included in the ciphertext may comprise: Random number (8), cryptogram (8). In some examples, the numbers in the brackets may comprise length in bytes. In some examples, the random number may be generated by one or more random number generators which may be configured to ensure, through one or more secure processes, that the random number is unpredictable. The key used to encipher this data may comprise a session key. For example, the session key may comprise DEK-Session-Key 940. In the encryption operation 941, data or cryptogram A 955 and RND are processed using DEK-Session-Key 940 to produce encrypted data, cryptogram B 960. The data 955 may be enciphered using 3DES in cipher block chaining mode to ensure that an attacker must run any attacks over all of the ciphertext. As a non-limiting example, other algorithms, such as Advanced Encryption Standard (AES), may be used. In some examples, an initialization vector of Ox’ 0000000000000000’ may be used. Any attacker seeking to brute force the key used for enciphering this data will be unable to determine when the correct key has been used, as correctly decrypted data will be indistinguishable from incorrectly decrypted data due to its random appearance.

[0148] In order for the authentication service to validate the one or more cryptograms provided by the one or more applets, the following data must be conveyed from the one or more applets to the mobile device in the clear during an authentication session: version number to determine the cryptographic approach used and message format for validation of the cryptogram, which enables the approach to change in the future; pETD to retrieve cryptographic assets, and derive the card keys; and pATC to derive the session key used for the cryptogram.

[0149] FIG. 10 illustrates a method 1000 for generating a cryptogram. For example, at block 1010, a network profile record ID (pNPR) and derivation key index (pDKI) may be used to identify which Issuer Master Keys to use in the cryptographic processes for authentication. In some examples, the method may include performing the authentication to retrieve values of pNPR and pDKI for a contactless card at the time of authentication.

[0150] At block 1020, Issuer Master Keys may be diversified by combining them with the card’s unique ID number (pUID) and the PAN sequence number (PSN) of one or more applets, for example, a payment applet.

[0151] At block 1030, Card-Key- Auth and Card-Key -DEK (unique card keys) may be created by diversifying the Issuer Master Keys to generate session keys which may be used to generate a MAC cryptogram.

[0152] At block 1040, the keys used to generate the cryptogram and encipher the data in the one or more applets may comprise the session keys of block 1030 based on the card unique keys (Card-Key-Auth and Card-Key -DEK). In some examples, these session keys may be generated by the one or more applets and derived by using pATC, resulting in session keys Aut-Session-Key and DEK-Session-Key.

[0153] FIG. 11 depicts an exemplary process 1100 illustrating key diversification according to one example. Initially, a sender and the recipient may be provisioned with two different master keys. For example, a first master key may comprise the data encryption master key, and a second master key may comprise the data integrity master key. The sender has a counter value, which may be updated at block 1110, and other data, such as data to be protected, which it may secure share with the recipient. [0154] At block 1120, the counter value may be encrypted by the sender using the data encryption master key to produce the data encryption derived session key, and the counter value may also be encrypted by the sender using the data integrity master key to produce the data integrity derived session key. In some examples, a whole counter value or a portion of the counter value may be used during both encryptions.

[0155] In some examples, the counter value may not be encrypted. In these examples, the counter may be transmitted between the sender and the recipient in the clear, i.e., without encryption.

[0156] At block 1130, the data to be protected is processed with a cryptographic MAC operation by the sender using the data integrity session key and a cryptographic MAC algorithm. The protected data, including plaintext and shared secret, may be used to produce a MAC using one of the session keys (AUT-Session-Key).

[0157] At block 1140, the data to be protected may be encrypted by the sender using the data encryption derived session key in conjunction with a symmetric encryption algorithm. In some examples, the MAC is combined with an equal amount of random data, for example each 8 bytes long, and then encrypted using the second session key (DEK-Session-Key).

[0158] At block 1150, the encrypted MAC is transmitted, from the sender to the recipient, with sufficient information to identify additional secret information (such as shared secret, master keys, etc.), for verification of the cryptogram.

[0159] At block 1160, the recipient uses the received counter value to independently derive the two derived session keys from the two master keys as explained above.

[0160] At block 1170, the data encryption derived session key is used in conjunction with the symmetric decryption operation to decrypt the protected data. Additional processing on the exchanged data will then occur. In some examples, after the MAC is extracted, it is desirable to reproduce and match the MAC. For example, when verifying the cryptogram, it may be decrypted using appropriately generated session keys. The protected data may be

reconstructed for verification. A MAC operation may be performed using an appropriately generated session key to determine if it matches the decrypted MAC. As the MAC operation is an irreversible process, the only way to verify is to attempt to recreate it from source data.

[0161] At block 1180, the data integrity derived session key is used in conjunction with the cryptographic MAC operation to verify that the protected data has not been modified.

[0162] Some examples of the methods described herein may advantageously confirm when a successful authentication is determined when the following conditions are met. First, the ability to verify the MAC shows that the derived session key was proper. The MAC may only be correct if the decryption was successful and yielded the proper MAC value. The successful decryption may show that the correctly derived encryption key was used to decrypt the encrypted MAC. Since the derived session keys are created using the master keys known only to the sender (e.g., the transmitting device) and recipient (e.g., the receiving device), it may be trusted that the contactless card which originally created the MAC and encrypted the MAC is indeed authentic. Moreover, the counter value used to derive the first and second session keys may be shown to be valid and may be used to perform

authentication operations.

[0163] Thereafter, the two derived session keys may be discarded, and the next iteration of data exchange will update the counter value (returning to block 1110) and a new set of session keys may be created (at block 1120). In some examples, the combined random data may be discarded. [0164] Example embodiments of systems and methods described herein may be configured to provide security factor authentication. The security factor authentication may comprise a plurality of processes. As part of the security factor authentication, a first process may comprise logging in and validating a user via one or more applications executing on a device As a second process, the user may, responsive to successful login and validation of the first process via the one or more applications, engage in one or more behaviors associated with one or more contactless cards. In effect, the security factor authentication may include both securely proving identity of the user and engaging in one or more types of behaviors, including but not limited to one or more tap gestures, associated with the contactless card. In some examples, the one or more tap gestures may comprise a tap of the contactless card by the user to a device. In some examples, the device may comprise a mobile device, a kiosk, a terminal, a tablet, or any other device configured to process a received tap gesture.

[0165] In some examples, the contactless card may be tapped to a device, such as one or more computer kiosks or terminals, to verify identity so as to receive a transactional item responsive to a purchase, such as a coffee. By using the contactless card, a secure method of proving identity in a loyalty program may be established. Securely proving the identity, for example, to obtain a reward, coupon, offer, or the like or receipt of a benefit is established in a manner that is different than merely scanning a bar card. For example, an encrypted transaction may occur between the contactless card and the device, which may configured to process one or more tap gestures. As explained above, the one or more applications may be configured to validate identity of the user and then cause the user to act or respond to it, for example, via one or more tap gestures. In some examples, data for example, bonus points, loyalty points, reward points, healthcare information, etc., may be written back to the contactless card.

[0166] In some examples, the contactless card may be tapped to a device, such as a mobile device. As explained above, identity of the user may be verified by the one or more applications which would then grant the user a desired benefit based on verification of the identity.

[0167] In some examples, the contactless card may be activated by tapping to a device, such as a mobile device. For example, the contactless card may communicate with an application of the device via a card reader of the device through NFC communication. The

communication, in which a tap of the card proximate the card reader of the device may allow the application of the device to read data associated with the contactless card and activate the card. In some examples, the activation may authorize the card to be used to perform other functions, e.g., purchases, access account or restricted information, or other functions. In some examples, the tap may activate or launch the application of the device and then initiate one or more actions or communications with one or more servers to activate the contactless card. If the application is not installed on the device, a tap of the contactless card proximate the card reader may initiate a download of the application, such as navigation to a download page of the application). Subsequent to installation, a tap of the contactless card may activate or launch the application, and then initiate, for example via the application or other back-end communication), activation of the contactless card. After activation, the contactless card may be used in various activities, including without limitation commercial transactions.

[0168] In some embodiments, a dedicated application may be configured to execute on a client device to perform the activation of the contactless card. In other embodiments, a webportal, a web-based app, an applet, and/or the like may perform the activation. Activation may be performed on the client device, or the client device may merely act as a go between for the contactless card and an external device (e.g., account server). According to some embodiments, in providing activation, the application may indicate, to the account server, the type of device performing the activation (e.g., personal computer, smartphone, tablet, or point-of-sale (POS) device). Further, the application may output, for transmission, different and/or additional data to the account server depending on the type of device involved. For example, such data may comprise information associated with a merchant, such as merchant type, merchant ID, and information associated with the device type itself, such as POS data and POS ID.

[0169] In some embodiments, the example authentication communication protocol may mimic an offline dynamic data authentication protocol of the EMV standard that is commonly performed between a transaction card and a point-of-sale device, with some modifications. For example, because the example authentication protocol is not used to complete a payment transaction with a card issuer/payment processor per se, some data values are not needed, and authentication may be performed without involving real-time online connectivity to the card issuer/payment processor. As is known in the art, point of sale (POS) systems submit transactions including a transaction value to a card issuer. Whether the issuer approves or denies the transaction may be based on if the card issuer recognizes the transaction value. Meanwhile, in certain embodiments of the present disclosure, transactions originating from a mobile device lack the transaction value associated with the POS systems. Therefore, in some embodiments, a dummy transaction value (i.e., a value recognizable to the card issuer and sufficient to allow activation to occur) may be passed as part of the example authentication communication protocol. POS based transactions may also decline transactions based on the number of transaction attempts (e.g., transaction counter). A number of attempts beyond a buffer value may result in a soft decline; the soft decline requiring further verification before accepting the transaction. In some implementations, a buffer value for the transaction counter may be modified to avoid declining legitimate transactions.

[0170] In some examples, the contactless card can selectively communicate information depending upon the recipient device. Once tapped, the contactless card can recognize the device to which the tap is directed, and based on this recognition the contactless card can provide appropriate data for that device. This advantageously allows the contactless card to transmit only the information required to complete the instant action or transaction, such as a payment or card authentication. By limiting the transmission of data and avoiding the transmission of unnecessary data, both efficiency and data security can be improved. The recognition and selective communication of information can be applied to a various scenarios, including card activation, balance transfers, account access attempts, commercial transactions, and step-up fraud reduction.

[0171] If the contactless card tap is directed to a device running Apple’s iOS® operating system, e.g., an iPhone, iPod, or iPad, the contactless card can recognize the iOS® operating system and transmit data appropriate data to communicate with this device. For example, the contactless card can provide the encrypted identity information necessary to authenticate the card using NDEF tags via, e.g., NFC. Similarly, if the contactless card tap is directed to a device running the Android® operating system, e.g., an Android® smartphone or tablet, the contactless card can recognize the Android® operating system and transmit appropriate and data to communicate with this device (such as the encrypted identity information necessary for authentication by the methods described herein).

[0172] As another example, the contactless card tap can be directed to a POS device, including without limitation a kiosk, a checkout register, a payment station, or other terminal. Upon performance of the tap, the contactless card can recognize the POS device and transmit only the information necessary for the action or transaction. For example, upon recognition of a POS device used to complete a commercial transaction, the contactless card can communicate payment information necessary to complete the transaction under the EMV standard.

[0173] In some examples, the POS devices participating in the transaction can require or specify additional information, e.g., device-specific information, location-specific

information, and transaction-specific information, that is to be provided by the contactless card. For example, once the POS device receives a data communication from the contactless card, the POS device can recognize the contactless card and request the additional information necessary to complete an action or transaction.

[0174] In some examples the POS device can be affiliated with an authorized merchant or other entity familiar with certain contactless cards or accustomed to performing certain contactless card transactions. However, it is understood such an affiliation is not required for the performance of the described methods.

[0175] In some examples, such as a shopping store, grocery store, convenience store, or the like, the contactless card may be tapped to a mobile device without having to open an application, to indicate a desire or intent to utilize one or more of reward points, loyalty points, coupons, offers, or the like to cover one or more purchases. Thus, an intention behind the purchase is provided. [0176] In some examples, the one or more applications may be configured to determine that it was launched via one or more tap gestures of the contactless card, such that a launch occurred at 3 :51 pm, that a transaction was processed or took place at 3 : 56 pm, in order to verify identity of the user.

[0177] In some examples, the one or more applications may be configured to control one or more actions responsive to the one or more tap gestures. For example, the one or more actions may comprise collecting rewards, collecting points, determine the most important purchase, determine the least costly purchase, and/or reconfigure, in real-time, to another action.

[0178] In some examples, data may be collected on tap behaviors as biometric/gestural authentication. For example, a unique identifier that is cryptographically secure and not susceptible to interception may be transmitted to one or more backend services. The unique identifier may be configured to look up secondary information about individual. The secondary information may comprise personally identifiable information about the user. In some examples, the secondary information may be stored within the contactless card.

[0179] In some examples, the device may comprise an application that splits bills or check for payment amongst a plurality of individuals. For example, each individual may possess a contactless card, and may be customers of the same issuing financial institution, but it is not necessary. Each of these individuals may receive a push notification on their device, via the application, to split the purchase. Rather than accepting only one card tap to indicate payment, other contactless cards may be used. In some examples, individuals who have different financial institutions may possess contactless cards to provide information to initiate one or more payment requests from the card-tapping individual. [0180] The following example use cases describe examples of particular implementations of the present disclosure. These are intended solely for explanatory purposes and not for purposes of limitation. In one case, a first friend (payor) owes a second friend (payee) a sum of money. Rather than going to an ATM or requiring exchange through a peer-to-peer application, payor wishes to pay via payee’s smartphone (or other device) using a contactless card. Payee logs-on to the appropriate application on his smartphone and selects a payment request option. In response, the application requests authentication via payee’s contactless card. For example, the application outputs a display requesting that payee tap his contactless card. Once payee taps his contactless card against the screen of his smartphone with the application enabled, the contactless card is read and verified. Next, the application displays a prompt for payor to tap his contactless card to send payment. After the payor taps his contactless card, the application reads the card information and transmits, via an associated processor, a request for payment to payor’s card issuer. The card issuer processes the transaction and sends a status indicator of the transaction to the smartphone. The application then outputs for display the status indicator of the transaction.

[0181] In another example case, a credit card customer may receive a new credit card (or debit card, other payment card, or any other card requiring activation) in the mail. Rather than activating the card by calling a provided telephone number associated with the card issuer or visiting a website, the customer may decide to activate the card via an application on his or her device (e.g., a mobile device such as a smartphone). The customer may select the card activation feature from the application’s menu that is displayed on a display of the device. The application may prompt the customer to tap his or her credit card against the screen. Upon tapping the credit card against the screen of the device, the application may be configured to communicate with a server, such as a card issuer server which activates the customer’s card. The application may then displays a message indicating successful activation of the card. The card activation would then be complete.

[0182] FIG. 12 illustrates a method 1200 for card activation according to an example embodiment. For example, card activation may be completed by a system including a card, a device, and one or more servers. The contactless card, device, and one or more servers may reference same or similar components that were previously explained above with reference to FIG. 1A, FIG. 1B, FIG. 5A, and FIG. 5B, such as contactless card 105, client device 110, and server 120.

[0183] At Block 1210, the card may be configured to dynamically generate data. In some examples, this data may include information such as an account number, card identifier, card verification value, or phone number, which may be transmitted from the card to the device.

In some examples, one or more portions of the data may be encrypted via the systems and methods disclosed herein.

[0184] At Block 1220, one or more portions of the dynamically generated data may be communicated to an application of the device via NFC or other wireless communication. For example, a tap of the card proximate to the device may allow the application of the device to read the one or more portions of the data associated with the contactless card. In some examples, if the device does not comprise an application to assist in activation of the card, the tap of the card may direct the device or prompt the customer to a software application store to download an associated application to activate the card. In some examples, the user may be prompted to sufficiently gesture, place, or orient the card towards a surface of the device, such as either at an angle or flatly placed on, near, or proximate the surface of the device. Responsive to a sufficient gesture, placement and/or orientation of the card, the device may proceed to transmit the one or more encrypted portions of data received from the card to the one or more servers.

[0185] At Block 1230, the one or more portions of the data may be communicated to one or more servers, such as a card issuer server. For example, one or more encrypted portions of the data may be transmitted from the device to the card issuer server for activation of the card.

[0186] At Block 1240, the one or more servers may decrypt the one or more encrypted portions of the data via the systems and methods disclosed herein. For example, the one or more servers may receive the encrypted data from the device and may decrypt it in order to compare the received data to record data accessible to the one or more servers. If a resulting comparison of the one or more decrypted portions of the data by the one or more servers yields a successful match, the card may be activated. If the resulting comparison of the one or more decrypted portions of the data by the one or more servers yields an unsuccessful match, one or more processes may take place. For example, responsive to the determination of the unsuccessful match, the user may be prompted to tap, swipe, or wave gesture the card again. In this case, there may be a predetermined threshold comprising a number of attempts that the user is permitted to activate the card. Alternatively, the user may receive a notification, such as a message on his or her device indicative of the unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card, or another notification, such as a phone call on his or her device indicative of the

unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card, or another notification, such as an email indicative of the unsuccessful attempt of card verification and to call, email or text an associated service for assistance to activate the card.

[0187] At Block 1250, the one or more servers may transmit a return message based on the successful activation of the card. For example, the device may be configured to receive output from the one or more servers indicative of a successful activation of the card by the one or more servers. The device may be configured to display a message indicating successful activation of the card. Once the card has been activated, the card may be configured to discontinue dynamically generating data so as to avoid fraudulent use. In this manner, the card may not be activated thereafter, and the one or more servers are notified that the card has already been activated.

[0188] As described above a symmetric key algorithm can be used/implemented, or an asymmetric key algorithm can be used/implemented. For example, the transmitting device can have a private key (e.g., stored thereon). The transmitting device can be provisioned with a private key, and an associated public key can be generated at the time the private key is generated. The public key can be accessible by the receiving device (e.g., previously stored thereon, or provided by the transmitting device). If the public key is provided by the transmitting device, the public key can be separately encrypted. Alternatively, or in addition, the public key can be signed by the issuing party so the receiving device can verify the authenticity of the public key.

[0189] In some examples, the transmitting device can be provisioned with both a private key and public key used for encryption. For example, the transmitting device can take the counter value and/or a user ID and sign it using the private key. The private key can be specific to the transmitting device, or global private key can be used. This information can then be encrypted using a public key and transmitted to the receiving device. The receiving device can then decrypt the information using the private key that corresponds to the public key and validate the contents (e.g., the counter value and user ID) using, for example a public key.

[0190] FIGS. 13A and 13B are flowcharts illustrating a method 1300 for card activation according to an example embodiment, and may reference same or similar components and functionality as explained above with respect to any of FIGs. 1-12. As illustrated in FIG.

13A, at Block 1305, a first diversified key can be generated using first master key and a first cryptographic algorithm. In some examples, the transmitting device may comprise a processor and memory, the memory containing a diversified master key, transmission data, and a counter value. For example, the first diversified key may be generated using a diversified master key. At Block 1310, the first diversified key can be stored in the memory of the transmitting device. At Block 1315, the counter value can be protected using a second cryptographic algorithm and the first diversified key. The transmitting device may generate a cryptographic result including the counter value using the second cryptographic algorithm and the first diversified key. At Block 1320, the counter value can be signed using the secret key. At Block 1325, the signed counter value can be encrypted using the public key. At Block 1330, the transmission data can be encrypted using a third cryptographic algorithm and the first diversified key to yield encrypted transmission data.

[0191] As illustrated in FIG. 13B, at Block 1335, the protected counter value and encrypted transmission data can be transmitted to an application comprising instructions for execution on the receiving device. The cryptographic result and encrypted transmission data may be transmitted from the transmitting device to the application of the receiving device. At Block 1340, the public key can be sent to the receiving device. At Block 1345, the second diversified key can be generated based on a second master key and the counter value. In some examples, the second diversified key may be generated based on the second master key of the receiving device and a unique identifier. At Block 1350, the second diversified key can be stored in the receiving device memory. For example, a session key may be generated based on the second diversified key and the received cryptographic result. At Block 1355, the encrypted transmission data may be decrypted and the cryptographic result may be validated using a fourth cryptographic algorithm and the session key based on the second diversified key. In some examples, the protected counter value may validated.

[0192] FIGS. 14A and 14B are flowcharts illustrating a method 1400 for using asymmetric encryption according to an example embodiment, and may reference same or similar components and functionality as explained above with respect to any of FIGs. 1-13. As illustrated in FIG. 14A, at Block 1405, a first diversified key can be generated using secret encryption key and a first cryptographic algorithm. In some examples, the transmitting device may comprise a processor and memory, the memory containing a secret encryption key, transmission data, and a counter value. For example, At Block 1410, the counter value can be encrypted using a second cryptographic algorithm and a secret encryption key. At Block 1415, the counter value can be signed using secret encryption key. At Block 1420, the signed counter value can be encrypted using public encryption key. At Block 1425, the transmission data can be encrypted using a third cryptographic algorithm and the first diversified key to yield encrypted transmission data.

[0193] As illustrated in FIG. 14B, at Block 1430, the encrypted counter value or signed encrypted counter value and encrypted transmission data can be transmitted to an application of the receiving device. At Block 1435, the second diversified key can be generated based on a public encryption key and the counter value. At Block 1440, the encrypted transmission data can be decrypted and the encrypted counter value can be validated using a fourth cryptographic algorithm and a public encryption key. In some examples, a cryptographic result may be validated using the fourth cryptographic algorithm and a public encryption key. For example, the cryptographic result, which may be transmitted and received at the application from the transmitting device, may include the counter value using the second cryptographic algorithm and the first diversified key. At Block 1445, the signed counter value can be decrypted using further secret encryption key.

[0194] FIG. 15 is another flowchart illustrating the use of asymmetric encryption according to an example embodiment, and may reference same or similar components and functionality as explained above with respect to any of FIGs. 1-14. As illustrated FIG. 15, at Block 1505, a cryptographic result including the counter value may be generated using a first

cryptographic algorithm and a first private key. In some examples, the transmitting device may comprise a processor and memory, the memory containing a first private key, transmission data, and the counter value. At Block 1510, the transmission data can be encrypted using a second cryptographic algorithm and a first public key to yield encrypted transmission data. At Block 1515, the encrypted transmission data and cryptographic result can be transmitted to an application of the receiving device. At Block 1520, the encrypted transmission data can be decrypted and the cryptographic result can be validated using a second private key by the application of the receiving device. At Block 1525, the protected counter value can be decrypted and validated using a second public key.

[0195] In another example case, a customer wants to access his financial accounts on his or her mobile phone. The customer launches an application (e.g., a bank application) on the mobile device and inputs a username and password. At this stage, the customer may see first-level account information (e.g., recent purchases) and be able to perform first-level account options (e.g., pay credit-card). However, if the user attempts to access second-level account information (e.g., spending limit) or perform a second-level account option (e.g., transfer to external system) he must have a second-factor authentication. Accordingly, the application requests that a user provide a transaction card (e.g., credit card) for account verification. The user then taps his credit card to the mobile device, and the application verifies that the credit card corresponds to the user’s account. Thereafter, the user may view second-level account data and/or perform second-level account functions.

[0196] In some examples, the present disclosure refers to a tap of the contactless card. However, it is understood that the present disclosure is not limited to a tap, and that the present disclosure includes other gestures (e.g., a wave or other movement of the card).

[0197] Throughout the specification and the claims, the following terms take at least the meanings explicitly associated herein, unless the context clearly dictates otherwise. The term “or” is intended to mean an inclusive“or.” Further, the terms“a,”“an,” and“the” are intended to mean one or more unless specified otherwise or clear from the context to be directed to a singular form.

[0198] In this description, numerous specific details have been set forth. It is to be understood, however, that implementations of the disclosed technology may be practiced without these specific details. In other instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description. References to“some examples,”“other examples,”“one example,”“an example,”“various examples,”“one embodiment,”“an embodiment,”“some embodiments,” “example embodiment,”“various embodiments,”“one implementation,”“an

implementation,”“example implementation,”“various implementations,”“some

implementations,” etc., indicate that the implementation(s) of the disclosed technology so described may include a particular feature, structure, or characteristic, but not every implementation necessarily includes the particular feature, structure, or characteristic.

Further, repeated use of the phrases“in one example,”“in one embodiment,” or“in one implementation” does not necessarily refer to the same example, embodiment, or

implementation, although it may.

[0199] As used herein, unless otherwise specified the use of the ordinal adjectives“first,” “second,”“third,” etc., to describe a common object, merely indicate that different instances of like objects are being referred to, and are not intended to imply that the objects so described must be in a given sequence, either temporally, spatially, in ranking, or in any other manner.

[0200] While certain implementations of the disclosed technology have been described in connection with what is presently considered to be the most practical and various

implementations, it is to be understood that the disclosed technology is not to be limited to the disclosed implementations, but on the contrary, is intended to cover various modifications and equivalent arrangements included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

[0201] This written description uses examples to disclose certain implementations of the disclosed technology, including the best mode, and also to enable any person skilled in the art to practice certain implementations of the disclosed technology, including making and using any devices or systems and performing any incorporated methods. The patentable scope of certain implementations of the disclosed technology is defined in the claims, and may include other examples that occur to those skilled in the art. Such other examples are intended to be within the scope of the claims if they have structural elements that do not differ from the literal language of the claims, or if they include equivalent structural elements with insubstantial differences from the literal language of the claims.