throbber
U8008843125B2
`
`(12) United States Patent
`(10) Patent N0.:
`US 8,843,125 B2
`
`Kwon et a1.
`(45) Date of Patent:
`Sep. 23, 2014
`
`(54) SYSTEM AND METHOD FOR MANAGING
`lWOBILE WALLET AND ITS RELATED
`CREDENTIALS
`
`(56)
`
`References Cited
`U.S. PATENT DOCUMENTS
`
`(75)
`
`Inventors: Yongsung Kwon, Seongnam-si (KR);
`Hyungjoon Hong, Seoul (KR); Jiwon
`Kang, Seoul (KR); Hyunjin Kim,
`Yongin-si (KR)
`
`(73) Assignee: SK C&C, Seongnam, Gyeonggi-Do
`(KR)
`
`( * ) Notice:
`
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 446 days.
`
`(21) Appl.No.: 13/310,091
`
`(22)
`
`Filed:
`
`Dec. 2, 2011
`
`5,221,838 A
`6,199,762 B1
`6,480,957 B1
`6,487,403 B2
`6,950,939 B2
`7,024,390 B1
`7,065,341 B2
`7,146,159 B1
`7,149,545 B2
`7,155,411 B1
`7,197,297 B2
`
`6/1993 Gutman et al.
`3/2001 Hohle
`11/2002 Liao et a1.
`11/2002 Carroll
`9/2005 Tobin
`4/2006 Mori et 211.
`6/2006 Kamiyama et 31.
`12/2006 7,11u
`12/2006 Hurst et :11.
`12/2006 Blinn ct 31.
`3/2007 Myles et al.
`(Continued)
`OTHER P1 1131 ,lCATlONS
`
`GlobalPlatform, Card Specification, Version 2.2, published Mar.
`2006.
`
`(65)
`
`Prior Publication Data
`US 2012/0172026 A1
`Jul. 5, 2012
`
`Primary Examiner 7 Sam Bhattacharya
`(74) Attorney, Agent, or Firm 7 Lowe Hauptman & Ham,
`LLP
`
`Related U.S. Application Data
`
`(60)
`
`Provisional application No. 61/428,846, filed on Dec.
`30, 2010, provisional application No. 61/428,851,
`filed on Dec. 30, 2010, provisional application No.
`61/428,852,
`filed on Dec. 30, 2010, provisional
`application No. 61/428,853, filed on Dec. 30, 2010.
`
`(51)
`
`(2009.01)
`(2009.01)
`(2006.01)
`(2009.01)
`
`Int. Cl.
`H04 W 4/00
`H04W 12/04
`H04L 29/06
`[104W 12/06
`(52) U.S. Cl.
`CPC .............. H04W12/06 (2013.01); H04W12/04
`(2013.01); H04L 63/067 (2013.01)
`USPC ........................................... 455/419; 455/410
`(58) Field of Classification Search
`USPC ......... 455/410, 418, 419, 558; 705/16, 39, 41
`See application file for complete search history.
`
`ABSTRACT
`(57)
`A method for provisioning a contactless card applet in a
`mobile device with a mobile wallet application, including
`activating, the mobile wallet application, connecting, to a
`Trusted Service Manager (TSM) system, synchronizing the
`mobile wallet application with the TSM system, displaying a
`contactless card applet based 011 attributes of the mobile
`device, receiving a selection of a contactless card applet,
`retrieving a Widget and a wallet management applet (WMA)
`corresponding to the contactless card applet, and provision-
`ing the selected contactless card applet, the widget, and the
`WMA. A wallet management system (W'MS) in a non-tran-
`sitory storage medium to store and manage mobile wallet
`account information including a wallet client management
`component, a widget management component, a device pro-
`file management component, and a rule engine.
`
`25 Claims, 5 Drawing Sheets
`
`11m
`
`112
`111
`
`Mébile Wallet Management System inSI
`iuu
`Service \Nldgal
`Wallet Client Management
`Wl deet Management
`
`
`'I la
`115i
`Doiivnltiad/delelimi
`‘ R
`Nobilc
`i
`Dewire
`Wallet "e'vlce
`User 3rotile
`Data
`
`
`
`(Pal/lucid. Cuupoilliig,
`Management
`Management
`Loyaltv, elc.)
`
`
`
`’ Device Profile
`
`
`SE
`
`Management
`
`116
`
`|/
`RuleEngine
`
`
`
`
`
`IIBi mgL [wa etSenice‘StbscrlptianAuthenticatiunrequest,Request]SEBeaMgmtJ Settlenremi [“35mm" BillingSettlement II
`
`
`
`
`
`140
`
`
`
`
`
`
`i._______________________________
`
`Service
`Provider
`
`Apple Ex. 1001, p. 1
`Apple Ex. 1001, p. 1
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`

`

`US 8,843,125 B2
` Page 2
`
`(56)
`
`References Cited
`US, PATENT DOCUMENTS
`
`7.233,785 B2
`7.233.926 B2
`7236,7412 B2
`71,286,818 B2
`7389,123 B2
`14151721 B2
`714475494 B2
`71454233 B2
`71469,151 B2
`7.4905775 B2
`7.527208 B2
`HV
`7 w 3
`92325; 33
`.
`.2
`,_
`7.689 508 132
`7’707’1 13 BI
`75708194 B2
`71,711,392 B2
`7 319.307 B2
`
`6/2007 Yamagishi et 31.
`6/2007 Durand et a1.
`6/2007
`1211161211,
`10/2007
`{osenberg
`6/2008 {ydgren et E11.
`3/2003 fi'ansdonk
`11/2003
`13w et a1.
`11/2003
`211et211,
`12/2008
`{hall et 31.
`2/2009 31dcrman
`5/2009 {anunad et al.
`/
`13/38:? T10mm“ Et al‘
`/1_
`0y et al.
`3/2010 )aVis et a1
`4/2010 )iMaItino et 31
`@2010 Vawler
`$2010 grow“ et al1
`10/2010
`2yons et a1.
`
`
`
`'
`
`7,822,439 B2
`7,822,688 B2
`2008/0010215 A1
`2008/0040265 A1
`2008/0208742 A1
`2009/0124234 A1
`2009/0307139 A1
`2009/0307140 A1
`2010/0125495 A1
`2010/0125508 A1
`2010/0138518 A1
`2010/0145835 A1
`2010/0205432 A1
`2010/0211507 A1
`2010/0275242 A1
`2010/0275269 A1
`2010/0291904 A1
`7
`_,
`”IO/(”0510’ A1
`2010/0330958 A1
`2011/0078081 A1*
`2014/0089185 A1
`* cited by examiner
`
`10/2010 Teicher
`10/2010 Labrou et 31.
`1/2008 Rackley 111 et 31.
`2/2008 Rackley 111 et 31.
`8/2008 Anhuret a1.
`5/2009 Fisher et a1.
`12/2009 1Vlardika1" et 81,
`12/2009 Mardikar
`5/2010 Smith C1511.
`5/2010 Smith
`6/2010 Aiglstorfer et 31.
`6/2010 Davis et a1.
`8/2010 Corda et a1.
`8/2010 Aabyc Ct 211.
`10/2010 RaITard el 21-
`10/2010 Vilmos et £11.
`11/2010 Musfeldt eta].
`.
`.
`”/2010 153113“
`12/2010 (:prda et 211.
`,
`3/2011 Plua'deh el al.
`3/2014 Dcsa1 ct al.
`..................... 705/41
`
`Apple Ex. 1001, p. 2
`Apple Ex. 1001, p. 2
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`

`

`US. Patent
`
`Sep. 23, 2014
`
`Sheet 1 of 5
`
`US 8,843,125 B2
`
`odd
`
`
`
`EmummucmEmumcmE5:2525.5.
`
`
`
`EwEmmmCmEGuts.)EmEmumcmEEEG5:33
`
`
`
`
`
`m:SHm:
`
`
`
`
`
`EmawEoEEm:mEEmmuSmomu_Emm5:35
`
`5%:583‘.mm
`
`cozmfigvmoE‘soo
`
`2522
`
`83mm
`
`
`
`EwEmecmEEmeMmcmEEwEwmmcmE‘mchasouucmE>mnz
`
`
`
`
`
`
`
`cormbmawm
`
`EmEmEmm
`
`
`853;.“23>;
`
`~m:_=_mcozgtumnsm
`
`EmEmEmm\mc____m_
`
`Jmmscw.:o_umu::m£:<
`
`
`
`mEmcu25m
`
`Hmmjcmm
`
`gEmEEmamm
`
`6un3_m>o._
`
`as
`
`BEBE
`
`wu_>‘_wmSSH................................
`
`Apple Ex. 1001, p. 3
`Apple Ex. 1001, p. 3
` Apple v. Fintiv
`Apple v. Fintiv
`IPR2020-00019
`IPR2020-00019
`
`
`
`
`
`
`
`

`

`US. Patent
`
`Sep. 23, 2014
`
`Sheet 2 of 5
`
`US 8,843,125 B2
`
`IN
`
`gig
`
`
`
`538:
`
`Sun
`
`mm
`
`EuEmmacaé
`
`E.14
`
`
`5:35 IEdna.“—Emu
`
`mmuzufigou
`.3052338
`
` I..
`
` .43:95:33..N.I
`
`mN
`
`Apple Ex. 1001, p. 4
`Apple Ex. 1001, p. 4
` Apple v. Fintiv
`Apple v. Fintiv
`IPR2020-00019
`IPR2020-00019
`
`
`
`
`

`

`US. Patent
`
`Sep. 23, 2014
`
`Sheet 3 of 5
`
`US 8,843,125 B2
`
`$25533.3
`
`Saw
`
`Emk
`
`0.3
`
`x
`
`
`
`p.n
`
`dam
`
`M35;
`
`.
`
`
`
`
`3:35
`
`3...{"cmEmumgS.
`
`mga...
`
`A2
`
`
`
`5:51?“33533%,.
`
`365<5
`
`
`
`
`
`
`E3”3‘52on
`
`flufinm
`
`
`
`53mmswan.23cc;
`
`Nam
`
`2am.6:
`
`
`
`“m33:33..m.E
`
`Apple Ex. 1001, p. 5
`Apple Ex. 1001, p. 5
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`
`
`
`
`
`

`

`US. Patent
`
`Sep. 23, 2014
`
`Sheet 4 of5
`
`US 8,843,125 B2
`
`Apple Ex. 1001, p. 6
`Apple Ex. 1001, p. 6
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`
`
`”5
`
`<1
`2.0
`
`3 gm
`
`
`
`Cuntactiesscard
`
`Apple!
`
`120
`
` 110
`
`Dewce Informalion
`
`
`
`MabiSeG/Wg
`
`
`
`
` Appiicmion .4.DnamicFilterin
`
`MamieWallet
` Mobile
`Device
`
`Fi
`
`

`

`US. Patent
`
`Sep. 23, 2014
`
`Sheet 5 of 5
`
`US 8,843,125 B2
`
`a:
`
`3
`
`
`
`SH3
`\o:Sm
`
`
`comumumcohfiucm.m.E
`
`Apple Ex. 1001, p. 7
`Apple Ex. 1001, p. 7
` Apple v. Fintiv
`Apple v. Fintiv
`IPR2020-00019
`IPR2020-00019
`
`
`
`

`

`US 8,843,125 B2
`
`1
`SYSTEM AND lVIETHOD FOR MANAGING
`MOBILE WALLET AND ITS RELATED
`CREDENTIALS
`
`
`
`CROSS REF ERENC 4 TO RELATED
`
`APPLICATION
`
`This application claims priority from and the benefit under
`35 U.S.C. §119(a)ofU.S. Provisional PatentApplication No.
`61/428,846, filed on Dec. 30, 2010, which is incorporated by
`reference for all purposes as if fully set forth herein. Also, the
`present application is related to US. Provisional Patent
`Application No. 61/428,851 filed on Dec. 30, 2010; U.S.
`Provisional Patent Application No. 61/428,852,
`filed on
`December 30; and US. Provisional Patent Application No.
`61/428,853, filed on December 30. Applicant hereby incor-
`porates by reference the above-mentioned provisional appli-
`cations, which are not admitted to be prior art with respect to
`the present invention by their mention here or in the back—
`ground section that follows.
`
`
`
`BACKGROUND OF THE INVENTION
`
`1. Field
`The following description relates to management ofvirtual
`cards stored on mobile devices.
`2. Discussion of the Background
`With the advent of advancing mobile technology, more
`features have been integrated into mobile devices. From GPS
`applications to mobile office products, mobile devices, such
`as mobile communicative terminals, have practically become
`a necessity for everyday needs. In order to further utilize
`mobile technology to better cater to a user’s daily require-
`ments, attempts have been made to provide for a mobile
`financial management system to replace conventional physi-
`cal wallets. Specifically, this mobile wallet functionality was
`sought to be realized through provisioning of card issuer’s
`account information directly into a secure element (SE) ofthe
`mobile device equipped with Near Field Communication
`(NFC) ehipset. The SE may be a smart card chip capable of
`storing multiple applications, including of account specific
`information that may not be easily accessed by external par-
`ties. The model mobile wallet application may have the same
`composition as a conventional wallet, which may contain
`payment cards, member cards, transportation cards, and loy—
`alty cards.
`Further, to make the wallet function more convenient to the
`owners of the mobile device, a method of providing contact-
`less payment (NFC- based applications) through provisioning
`account specific information within the secure domain of the
`mobile device‘s SE has been provided. More specifically,
`user financial credentials, such as credit card numbers, may
`be provisioned onto mobile devices equipped with Near Field
`Communication chipsct (NFC enabled) to make payments.
`Once the user financial credentials have been provisioned
`onto the NFC enabled mobile device, the provisioned NFC
`enabled device may transfer information or make payments to
`another NFC compatible device by coming near within a few
`centimeters of one another without physically contacting
`each other. This type oftechnology is conventionally referred
`to as “contactless” teclmology and a payment made with this
`technology is referred to as “contactless” payment.
`However, regardless of benefits that may be obtained
`through integrating wallet functionality into mobile device,
`prevailing technology still lacks an effective means to inan-
`age various payment applets residing within the mobile
`device.
`
`2
`With the advent of NFC-based contactless payment appli-
`cations, users were provided a way to select a contactless
`payment applet (i.e., contactless payment virtual card) from
`various contactless payment applets stored in the mobile
`device for payment at corresponding point—of—sale (POS)
`devices. However, while these contactless payment applets
`may be selected to make a purchase, the management of
`payment applets may be limited. For example, a user may be
`limited to view the contactless payment applets stored in the
`user’s mobile device when interacting with a POS device.
`Further, even ifthe user is able to view the various contactless
`payment applets stored in the mobile device with or without
`the POS device, the user may be unable to View the details
`related to the contactless payment applets (e.g., account num-
`ber, expiration date, security code, balance and the like).
`Accordingly, users may be unable to effectively manage or
`keep track of various contactless payment applets stored in
`their respective mobile devices.
`Typically, the contactless card applets may be stored within
`a specific compartment, or a secured domain, of the SE to be
`accessed during an interaction with the POS device. More-
`over, even when such payment applications are accessed,
`since these applications are managed through industry stan-
`
`dard Payment Procedure Secure Elements (PPSE) that only
`orovide for application identification (ID) and label, a limited
`generic description may be provided to the user. Accordingly,
`he user may be unable to View any account specific informa—
`ion stored within the SE or manage such applications with or
`without the use of POS equipment.
`Another limitation of current mobile wallet applications is
`he lack of support providing for such teclmology. With such
`ocus on mobile commerce. many competing service provid-
`ers seek delivering their services to the users. However, such
`services may be offered to the users without regard to the
`mobile device capabilities or mobile service providers uti-
`ized by the user. Due to technical or business compatibility,
`here may be numerous applications that may be inapplicable
`o the user’s individual attributes (e.g., bank membership,
`mobile service provider, manufacturer of a mobile device
`owned by the user, type of secure element installed in the
`mobile device, operating system ofthe mobile device, and the
`ike). Accordingly, users may often be bombarded with vari—
`ous applications that may be inapplicable to the user, making
`he process more difficult than necessary.
`Another issue with the current mobile wallet application is
`its ability to update its infonnation. As various service pro-
`viders operate independently from one another, when an
`update is required by a particular service provider, each indi-
`vidual application is typically updated separately. Such inef—
`ficiency may dissuade users from obtaining crucial updates
`that may be necessary to a particular application.
`
`
`
`SL MMARY
`
`
`
`Exemplary embodiments ofthe present invention provide a
`mo bile device to store a mo Jile wallet application and a wallet
`management system (W S) to store corresponding wallet
`application information. Exemplary embodiments of the
`present invention provide a method for provisioning a wallet
`application, a contactless card applet, a wallet management
`applet (VVMA), and a widget. Exemplary embodiments ofthe
`present invention provide a method for synchronizing a
`mobile wallet application with the WMS.
`Additional features of the invention will be set forth in the
`description which follows, and in part will be apparent from
`the description, or may be learned by practice of the inven-
`tron.
`
`at
`
`10
`
`15
`
`20
`
`N m
`
`30
`
`35
`
`40
`
`45
`
`50
`
`()U
`
`65
`
`Apple Ex. 1001, p. 8
`Apple Ex. 1001, p. 8
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`

`

`US 8,843,125 B2
`
`3
`Exemplary embodiments ofthe present invention provide a
`method for installing a wallet application in a mobile device
`including requesting, by the mobile device, a mobile wallet
`application comprising a corresponding Over—the—Air (OTA)
`proxy; receiving mobile wallet application installation infor—
`mation; installing the mobile wallet application in the mobile
`device; capturing mobile device information by using the
`()TA proxy, the mobile device information comprising secure
`elerrrent (SE) information: and transmitting the mobile device
`information for registering the installed mobile wallet appli-
`cation.
`Exemplary embodiments ofthe present invention provide a
`method for managing mobile wallet accounts installed on a
`mobile devices including receiving a request for a mobile
`wallet application from a mo bile device; transmitting the
`mobile wallet application to the mobile device; receiving
`mobile device information. the mobile device information
`comprising SE information; and registering the mobile
`device and the corresponding mobile wallet application in a
`trusted service manager (TSM).
`Exemplary embodiments of the present invention provide
`method for provisioning a contactless card applet in a mobile
`device comprising a mobile wallet application including acti-
`vating the mobile wallet application; connecting to a TSM
`system; synchronizing the mobile wallet application with the
`TSM system; displaying a contactless card applet based on
`attributes of the mobile device; receiving a selection of a
`contactless card applet; retrieving a widget and a WMA cor—
`responding to the contactless card applet; and provisioning
`the selected contactless card applet, widget, and the WMA.
`Exemplary embodiments ofthe present invention provide a
`WMS in a non-transitory storage medium to store and rrran—
`age mobile wallet account information including a wallet
`client management component to store and to manage a
`mobile wallet application; a widget management component
`to store and to manage widgets; a device profile management
`component to store mobile device information; and a rule
`engine to filter a widget based on the mo bile device infonna-
`tion.
`Exemplary embodiments ofthe present invention provide a
`mobile device including a SE; a mobile wallet application to
`store a widget corresponding to a contactless card applet,
`wherein the contactless card applet is stored in the SE; a
`WMA corresponding to the contactless card applet, wherein
`WMA is stored in the SE; and an OTA proxy to provision the
`contactless card applet, a widget corresponding to the con-
`tactless card applet, and the WMA.
`It is to be understood that both foregoing general descrip-
`tions and the following detailed description are exemplary
`and explanatory and are intended to provide further explana—
`tion of the invention as claimed. Other features and aspects
`will be apparent from the following detailed description, the
`drawings, and the claims.
`
`BRIEF DESCMPTION OF TI IE DRAWINGS
`
`The accompanying drawings, which are included to pro-
`vide a further understanding of the invention and are incor-
`porated in and constitute a part of this specification, illustrate
`embodiments of the invention, and together with the descrip—
`tion serve to explain the principles of the invention.
`FIG, 1 is a system diagram of a mobile wallet application
`and associated integration in accordance with an exemplary
`embodiment of the present invention.
`FIG. 2 is a system diagram illustrating a system and
`method for provisioning mobile card wallet management
`application along with supporting applications, mobile card
`
`10
`
`15
`
`20
`
`Id m
`
`30
`
`35
`
`40
`
`45
`
`50
`
`()U
`
`65
`
`4
`widgets, contactless card applets, and related credentials in
`accordance with an exemplary embodiment of the present
`invention.
`FIG. 3 is a system diagram illustrating a system and
`method for provisioning service provider specific mobile
`card widgets, contactless card applets, and wallet manage—
`ment application account information in accordance with an
`exemplary embodiment of the present invention.
`FIG. 4 is a system diagram illustrating a system and
`method for dynamically filtering applicable mobile wallet
`service provider specific widgets based upon user account
`attributes in accordance with an exemplary embodiment of
`the present invention.
`FIG. 5 is a system diagram illustrating a system and
`method for synchronizing mobile wallet application with the
`master mobile wallet configuration server to provide a most
`current version ofthe mobile wallet application in accordance
`with an exemplary embodiment of the present invention.
`
`
`DETAILED DESCRIPTION OF THE
`
`ILLUSTRATED EMBODIMENTS
`
`The invention is described more fully hereinafter with ref—
`erences to the accompanying drawings, in which exemplary
`embodiments ofthe invention are shown. This invention may,
`however, be embodied in many different forms and should not
`be construed as limited to the embodiments set forth herein.
`Rather, these exemplary embodiments are provided so that
`this disclosure is thorough, and will fully convey the scope of
`the invention to those skilled in the art. It will be understood
`that for the purposes ofthis disclosure, “at least one ofeach”
`will be interpreted to mean any combination the enumerated
`elements following the respective language, including corn-
`birration of multiples of the enumerated elements. For
`example, “at least one of X, Y, and Z” will be construed to
`mean X only, Y only, Z only, or airy combination of two or
`more items X, Y, and Z (e.g. XYZ, X2, Y2). Throughout the
`drawings and the detailed description, unless otherwise
`described, the same drawing reference numerals are under-
`stood to refer to the same elements, features, and structures.
`The relative size and depiction of these elements may be
`exaggerated for clarity, illustration, and convenience.
`FIG. 1 is a system diagram of a mobile wallet system and
`associated integration, according to an exemplary embodi—
`ment of the present invention.
`As shown in FIG. 1, an example system utilizing mobile
`wallet technology may include a mobile device 100, mobile
`wallet management system (W’MS) 110, supporting Trusted
`Service Manager (TSM) system 120, Mobile Network Opera-
`tor (MNO) 130, and Service Provider (SP) 140.
`WMS 110 includes awallet client management component
`111, widget management component 112, device profile
`management component 1 13, user profile management com-
`ponent 114, data management component 115, and rule
`engine 116.
`In particular, wallet client management component 111 is
`responsible for the wallet application itself (referred as the
`container), which may house the individual Widgets (e.g.,
`applications stored at the application level related to a finan—
`cial institution, transportation account, and the like). The
`wallet client management component 111 may store con-
`tainer specific information, including the type ofwallet appli-
`cation and manufacturer. For example, wallet client manage-
`rrrent component 111 may recognize a user John has a mobile
`wallet application manufactured by Google® and has speci-
`fied set of known functionalities. By managing the type of
`
`Apple Ex. 1001, p. 9
`Apple Ex. 1001, p. 9
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`

`

`US 8,843,125 B2
`
`
`
`5
`wallet application the user has on the mobile device, it may be
`possible to provide the same wallet application when neces-
`sary.
`Widget management component 112 on the other hand is
`responsible for the individual widgets stored within the wallet
`container. Widgets may be an application configured to inter—
`face with a user of the mobile device. In an example, widgets
`may refer to individual payment applications, transportation
`applications, and other related applications. Device Profile
`management component 113 houses a memory to store one or
`more programs, such as applications, and other related infor-
`mation. Device Profile management component 113 may
`store device specific information, such as information related
`to the mobile device itself including type of mobile device,
`supporting operating system (OS), mobile service provider,
`and other relevant information. User Profile management
`component 114 captures user identifying information such as
`name, address, birthday, phone ntunber, and the like. Data
`Management component 115 allows further expansion of
`data management services offered by a mobile WMS (e.g.,
`transaction history, user preferences, loyalty programs, digi-
`tal receipts, digital coupons and the like). Rule engine 116
`may filter widgets based on information related to the mobile
`device. Although various components were illustrated to be
`included in the WMS 110, the configuration of WMS 110 is
`not
`limited thereto. The illustrated components may be
`included within the WMS 110 or external to the WMS 110.
`The disclosed WMS 110 may reside within TSM system
`120 or independent of the TSM system 120. For he purposes
`of this disclosure, it will be assumed that the WMS 110 is
`housed within the TSM system 120. like the ”SM system
`120, WMS 110 may interact with MNO 130 to ransmit and
`receive billing related information. Further, W'MS 110 may
`interact with SP 140 to receive and transmit SP payment card
`information.
`The TSM system 120 may refer to a third party entity
`positioned to consolidate various information from various
`service providers including, financial institutions, MNOs,
`handset manufacturers, and card manufacturers. As TSM sys-
`tem 120 may hold various information from various parties,
`the mobile device may interact with the TSM system indi-
`vidually rather than various discrete entities. Accordingly, the
`described TSM system 120 may act as an integration point for
`all of the external parties the mobile device may deal with,
`providing for a seamless and more efiicient operation of
`mobile services.
`A method for installing a mobile wallet application and
`associated management aoplet in a secure element (SE) is
`described below in reference to FIG. 2. FIG. 2 is a system
`diagram illustrating a system and method for installing a
`mobile wallet application on the mobile device and correlat—
`ing wallet management ap olet in the SE of the mobile device
`in accordance with an exemplary embodiment of the present
`invention.
`As shown in FIG. 2, in step 201, the mobile device 100
`requests a new mobile wal et application 24. In an alternative
`flow, a SP 140 may request installation of the mobile wallet
`application 24 from the TSM system 120. When requesting
`installation of mobile wallet application 24 from the TSM
`system 120, the TSM sys em 120 may wait for the mobile
`device 100 to connect to the TSM system 120 before install—
`ing the mobile wallet app ication 24. The TSM system 120
`may install the mobile wallet application 24 directly upon
`connection to the mobile device 100 or wait until the user
`approves the request to install the mobile wallet application
`24. If installation is executed, a corresponding widget repre-
`senting a Virtual card, such as a virtual credit card, may be
`
`
`
`6
`provisioned to reside within the respective mobile wallet
`application 24. In an example, the widget representing the
`virtual card may reside within the mobile wallet application
`24.
`Once request is made, in step 202, the TSM system 120
`receives the mobile wallet application installation request and
`corresponding identification information and checks for
`duplicate records existing in the TSM system 120. If it is
`determined that the requesting customer is a new customer, a
`new record is created within the TSM system 120, If the
`customer information already exists, TSM system 120 may
`verify the existing customer and update the customer’s infor—
`mation, if applicable.
`After a customer account has been created or updated, if it
`is determined that the mobile wallet application 24 is not
`installed on the mobile device 100, the TSM system 120 will
`confirm the mobile wallet application installation request and
`initiate the wallet application installation process. The instal—
`lation process may be initiated by transmitting a Wireless
`Application Protocol (WAP) message with an embedded Uni-
`form Resource Locator GIRL) to the Short Message Service
`(SMS) platform in step 203, which relays the message to the
`mobile device l00 in step 204. However, the mobile wallet
`application 24 may be obtained in various other ways as well
`and is not limited to the WAP message method as described
`above. The mobile wallet application 24 may be downloaded
`directly to the requesting mobile device 100, sent to the user
`in a physical medium storing the application, or by other
`suitable methods for providing software applications.
`The user, upon receipt ofthe installation message from the
`SMS platform, may initiate the actual installation process by
`sending a request to the TSM system 120 in step 205.
`In response, TSM system 120 transmits the requested
`mobile wallet application 24 to mobile device 100 for instal-
`lation and an accompanying over-the-air (OTA) proxy pro-
`gram to allow OTA provisioning in step 206 . Although mobile
`wallet application 24 and OTA proxy are shown as being part
`of mobile device 100, an ordinarily skilled artisan under-
`stands that these elements may not be present on mobile
`device 100 until they are installed.
`Once the mobile wallet application 24 and accompanying
`OTA proxy program have been downloaded, the mobile wal-
`let application 24 may be launched by the requesting user in
`step 207. Altematively, the mobile wallet application 24 may
`be launched automatically once it is downloaded. Also, in the
`event OTA proxy is already downloaded or installed, the
`mobile wallet application 24 may be downloaded indepen-
`dently ofthe OTA proxy. Although not illustrated, the accom-
`panying OTA proxy may be included in the mobile wallet
`application 24.
`In step 208, the OTA proxy captures the mobile device
`
`information (e.g. International Mobile Equipment Identity
`(IMPU/Mobilc Fquipmcnt Identifier (MFID), Mobile Sub-
`scriber
`Integrated Services Digital Network Number
`(MSISDN)), including SE information (e.g, Card Production
`Life Cycle (CPLC), Card Serial Number (C SN), Card Image
`I\umber (CIN), Integrated Circuit Card Identification (IC-
`CID)), which may be stored in a device memory component
`0 the mobile device 100. The OTA proxy may be a separate
`component from the mobile wallet application 24, or may be
`included in the mobile wallet application 24.
`Afterwards, in step 209, the OTA proxy sends the captured
`SE and mobile device information to the TSM system 120,
`which may house a WMS 110 (as shown in FIG. 2) or be in
`communication with an external W'MS 110 (as shown in FIG.
`1).
`
`
`
`10
`
`15
`
`20
`
`to m
`
`30
`
`35
`
`40
`
`45
`
`50
`
`()U
`
`65
`
`Apple Ex. 1001, p. 10
`Apple Ex. 1001, p. 10
` Apple v. Fintiv
`Apple v. Fintiv
`lPR2020-00019
`IPR2020-00019
`
`

`

`US 8,843,125 B2
`
`7
`The WMS 110, upon receipt of the information provided
`by the OTA proxy, creates a Mobile identification (ID) for the
`installed mobile wallet application 24 in step 210. Once the
`mobile ID has been created, the WMS 110 requests TSM
`system 120 to provision a corresponding wallet management
`applet (WMA) 21 with the following information Via OTA
`proxy: CPLC or CSN, CIN, Mobile ID and WMA personal—
`ization data. In an example, WMA 21 may include both a
`WMA 2] container and one or more W'MA 21 applets. WMA
`21 container may manage the information stored in the WMA
`21 applets. WMA 21 container may be installed in the mobile
`device 100 when WMA 21 applet is requested to be installed,
`or when the mobile wallet application is installed, or sepa-
`rately without regard to either the WMA 21 applet or the
`mobile wallet application.
`The WMA 21 container is a software application that may
`reside Within the SE of the mobile device 100 to manage
`account infonnation related to the contactless card applet 23
`(i.e. WMA 21 applet) that may be typically inaccessible by
`
`the user. In an example, the S3 may store one or more con-
`tactless card applets that may be used through a mobile device
`100 with NFC capability, but the contactless card applets may
`largely be inaccessible by the user. More specifically, during
`a financial transaction, the NFC enabled mobile device may
`transmit contactless card information, which may include
`account specific information to a POS device to complete the
`transaction. However, even during this transaction, the user is
`typically limited to the selection of a generic logo corre-
`sponding to the contactless card applet being used in the
`transaction, but no account
`specific information may
`accessed by the user ofthe mobile device 100. In an example,
`account specific information may include credit card number,
`expiration date, security code (e.g., a combination ofnumbers
`typically found on back of credit cards), personal identifica-
`tion number (PIN) (e.g., a combination of numbers typically
`used to conduct financial transactions with the user’s finan-
`cial institution), and other related information.
`To provide the user of the mobile device with the account
`specific information related to contactless card applets, sepa-
`rate account information associated with the corresponding
`contactless card applet 23 (e.g. credit card ntunber, expiration
`date, security code, PIN, etc.) may be provisioned into the SE
`as W'MA 21 applets. The respective account information or
`WMA 21 applet may be provided by duplicating the account
`information associated with the contactless card When the
`TSM system receives contactless card applets from SPs to
`provision into the mobile device 100. Alternatively, SP pro-
`viding the contactless card applet may provide the account
`related infonnation separately to the TSM system for provi-
`sioning.
`In step 211, TSM system 120 sends a wake up message to
`the mobile push server (e.g. Cloud to Device Messaging
`(C2DM)) with a mobile device identifier to wake up OTA
`proxy residing in the requesting mobile device 100.
`The mobile push server routes the received mes sage to the
`mobile wallet application 24, which in turn sends the request
`to OTA proxy and wakes OTA proxy in step 212.
`In step 213, the OTA proxy gathers mobile device and SE
`specific information such as MSISDN and CIN and sends it
`over to TSM system 120. In an example, OTA proxy gathers
`mobile device and SE specific information to send to TSM
`system 120 every time it is woken up. Alternatively, this step
`may be skipped and the mobile device and SE information
`provided in step 209 to register the mobile device 100 and the
`wallet application may be used.
`Once TSM system 120 receives the information sent by
`OTA Proxy in step 213, TSM system 120 proc

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket