(19)
(11)EP 3 489 918 A1

(12)EUROPEAN PATENT APPLICATION

(43)Date of publication:
29.05.2019 Bulletin 2019/22

(21)Application number: 19151229.2

(22)Date of filing:  17.07.2013
(51)International Patent Classification (IPC): 
G07F 7/10(2006.01)
G06F 21/31(2013.01)
(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(30)Priority: 20.07.2012 GB 201212878
04.04.2013 GB 201306053

(62)Application number of the earlier application in accordance with Art. 76 EPC:
13744777.7 / 2875496

(71)Applicants:
  • Licentia Group Limited
    Cardiff South Glamorgan CF10 4PL (GB)
  • MyPinPad Limited
    South Glamorgan CF10 4PL (GB)

(72)Inventor:
  • PIKE, Justin
    Cardiff, South Glamorgan CF10 4PL (GB)

(74)Representative: Jones, Cerian 
Urquhart-Dykes & Lord LLP 7th Floor, Churchill House Churchill Way
Cardiff CF10 2HH
Cardiff CF10 2HH (GB)

 
Remarks:
This application was filed on 10-01-2019 as a divisional application to the application mentioned under INID code 62.
 


(54)AUTHENTICATION METHOD AND SYSTEM


(57) The invention provides a computer-implemented authentication method comprising the step of enabling a user to input an identifier (e.g. a PIN) into an electronic device having a screen and a keypad operable within a keypad zone of the screen; by operating at least one key of the keypad via an image of at least part of a scrambled keypad which is displayed at least partially within the keypad zone. The user's operation of the keypad key via the image generates an encoded version of the user's intended input. In one sense the invention can be perceived as superimposing a non-functional image of a scrambled keyboard over an underlying, functional keypad. The image may be any type of electronic image, and may include a video image. The invention is particularly suited for use with, but not limited to, mobile phones, tablet computer, PCs etc. It can be implemented in any system wherein a user's identity must be verified before access is granted to a controlled resource.




Description


[0001] This invention relates generally to the field of user authentication, and more particularly to the field of PIN-based verification. The invention is suited for use in situations where a user is required to enter a code, such as a Personal Identification Number (PIN), which is validated prior to completing an operation. The operation might be any type of operation.

[0002] Authentication is a technique used in a variety of situations where an individual's identity and/or authorisation needs to be verified prior to being allowed to perform an act or gain access to some controlled or managed resource such as a device, building, a computer system, a financial account, a service etc..

[0003] One common approach to authentication is to record some pre-selected identifier (such as a code or combination of symbols) which is then maintained in secrecy in a secure location and available only to authorised parties. The identifier is stored in association with a particular user or group of users, and may sometimes be stored and/or used in conjunction with another pre-determined identifier such as a username, for example. The identifier is often selected by the user himself although sometimes it may be the resource manager or owner who determines it. The user may, in many cases, be able to change their previously selected identifier. Often, the identifier is chosen when the user initially joins an organisation; for example, when he begins employment at a certain company, or registers with a provider for a certain service. After the identifier has been selected and assigned to an authorised individual, that user is required to supply the pre-determined identifier each time he requests permission to perform the controlled act or gain access to the resource or service. The user's inputted identifier is compared with the stored version. If the user is able to supply the correct identifier then his identity is deemed to have been verified and access is granted. If, on the other hand, the correct identifier is not supplied then access is denied.

[0004] In this document such an identifier may be referred to as a Personal Identification Code (PIC).

[0005] One common example of a PIC is a 4 digit numeric code typically referred to as a Personal Identification Number (PIN). The term 'PIC' is intended to include the term 'PIN' (Personal Identification Number). However, other codes of different lengths and containing different types of characters or symbols may be used. The present invention is not intended to be limited with regard to the length of the identifier used, or the type of characters it contains. For example, it may contain numeric digits, alphabetical characters, pictures, punctuation or any other kind of symbol, or a mixture thereof. The term 'PIN' or 'PIC' may be used hereinafter to refer to the user's identifier for the sake of convenience but should not be construed as being limiting in any way as to the length, type or format of the identifier.

[0006] PIN-based verification systems typically comprise a keypad which enables the user to enter their pre-selected PIN. A typical keypad layout known in the art is shown in Figure 14a. A keypad is a set of buttons or 'keys' arranged in a block or 'pad'. The keys are set out in a grid adjacent one another to form the pad. The keys have indicia (identifiers) printed, engraved, embossed or otherwise displayed on them. The indicia on a key typically consists of one symbol e.g. '6' but could comprise more than one symbol e.g. 'AB'.
The indicia on the keys are usually arranged in an ordered manner, such as a sequential series. For example, numeric digits would typically be ordered in ascending order. In this document, the term 'keypad' may be used interchangeably with the term 'pinpad'.

[0007] Keypads are often found on alphanumeric keyboards connected to computing devices. Other devices such as calculators, push-button telephones, combination locks, and digital door locks are also known to comprise a keypad. The advent of portable telecommunications and computing devices has also seen keypads introduced into mobile devices such as mobile (cellular) telephones, tablet computers, PDAs and so on.

[0008] Many electronic devices now include computer processing capabilities and a touch screen interface capable of displaying a keypad. These may be used for a variety of purposes, including allowing an authorised user to 'unlock' the device by entering a passcode comprising a combination of pre-selected symbols, or entering a telephone number so as to make a call. Card-reading terminals used in financial transactions also have keypads to allow the user to enter his PIN via the keypad.

[0009] Each type of smart phone (e.g. brand and/or model) may have a particular style of keypad associated with it as its 'default' keypad. For example, the keys may be arranged in a particular format or layout, or a particular font may be used for the indicia. Therefore, the user of an electronic device may become familiar with a certain 'look and feel' with respect to the keypad on that device. An example of a typical keypad generated and displayed on a widely known smart phone is shown in Figure 14b. The default keypad is generated by the execution of a procedure call within the phone.

[0010] In contrast to conventional keypads which have depressible (physically movable) keys, a touch screen can be used to display an image of a keypad having numbered or otherwise indicated 'hot spots' corresponding to the physical keys of the conventional counterpart. The user touches the hotspots corresponding to the keys of his choice instead of pressing a moveable key. Sensors placed below the surface of the screen sense which area(s) have been selected by the user, thus 'reading' the user's input.

[0011] Perhaps the most common use of keypads and PIN-based technology is in relation to financial transactions e.g. automated teller machines (known as 'ATMs' or 'cashpoint machines') and point of sale devices for banking cards (i.e. debit cards and credit cards).

[0012] Prior to the introduction of PIN-based authentication, if a customer wished to make a purchase for goods or services, he would be required to provide a signature which would be compared to the signature on the back of the card. However, signatures can be forged with relative ease.

[0013] In order to address this problem, smartcard technology has been introduced in many countries for credit, debit and ATM cards. This payment system (sometimes known as the 'chip and pin' system) is based on a global standard known as the EMV standard. Using this approach, credit and debit cards are provided with an embedded microchip. When a customer wishes to pay for goods using this system, the card is placed into a "Point of Sale" terminal or a modified swipe-card reader, which accesses the chip on the card. Once the card has been verified as authentic, the customer enters a 4-digit PIN, which is submitted to the chip on the smartcard; if the two match, the chip tells the terminal the PIN was correct, otherwise it informs it the PIN was incorrect. The inputted PIN matches the stored PIN if each symbol in the input is also found in the stored version, and in the same order and number.

[0014] In certain situations financial transactions may be carried out by swiping the magnetic stripe on the card so as to read the card's data, or by manual entry of the card details, rather than by inserting the card into a dedicated card-reading device.

[0015] It should be noted that as the PIN is sent back to the host for verification, security considerations become relevant because the PIN can be intercepted during the transmission process.

[0016] Since the introduction of PIN-based verification, fraud arising from face-to-face transactions (where the card and the customer are physically present at the retail site where the transaction takes place) has been drastically reduced because it is significantly more difficult to fraudulently obtain or guess a PIN than it is to forge a signature.

[0017] Moreover, prior to the advent of PIN-based authentication, if a customer's signature was forged, the card provider was usually held legally liable for any ensuing fraud and was compelled to reimburse the customer. With the introduction of smartcard technology, however, the onus has typically shifted to the customer to prove that they had acted "with reasonable care" to protect their PIN, rather than on the card provider being required having to prove that the signature provided during the transaction matched that on the card. This transfer of liability provides very significant financial benefits for card providers.

[0018] Another drawback of signature-based verification is that it does not lend itself to transactions where the card (and the customer) is not present at the retail premises when the transaction is performed - for example, transactions made over the telephone or internet. Such transactions are usually known as 'card not present' (CNP) transactions. CNP transactions are now commonplace in today's retail environment, with many customers choosing to conduct financial operations without being at the retail location. However, while PIN-based technology provides a relatively secure authentication solution for 'card present' face-to-face transactions, fraud arising from CNP transactions is rising.

[0019] In addition, mobile (cellular) telephone technology has opened new opportunities for retailers and consumers alike. So-called 'smart' phones comprising sophisticated computing capabilities and have become extremely popular, offering the user facilities such as the ability to surf the web and view retailers' web sites. Customers and retailers alike are often not tied to one physical geographical location but are 'on the move'. For example, customers may wish to make a purchase via a web site being viewed on a mobile phone while waiting at a bus stop; or a parking attendant may wish to take payment from a driver in a car park. In such cases, dedicated Point-of-Sales terminals are not available for use.

[0020] However, despite the enormous popularity of mobile computing technology, in particular telephones, its use in respect of CNP transactions has been limited due to security concerns as data (such as the user's PIN) can be intercepted during transmission from the device to/from the card provider's server, or whilst residing in the phone's internal memory.

[0021] Some PIN related technology has been designed with mobility in mind and is known in the prior art.

[0022] For example, CardEase Mobile® is a mobile payment app which, in conjunction with a mobile card reader, enables a retailer to take Chip and PIN mobile card payments from a customer. The retailer enters the amount of the purchase into an app downloaded and installed on his mobile phone (or tablet device). The retailer then gives the card reader device to the customer who swipes or inserts his credit/debit card into the reader, and enters his PIN via the keypad on the reader device. The reader then connects via Bluetooth to the app on the retailer's mobile device, which then connects to the service provider via the phone's internet connection for payment authorisation. Once the payment has been approved, the customer removes his card from the reader and the retailer emails or texts a receipt to the customer.

[0023] However, this known arrangement requires the use of the card reader. In effect, it uses the mobile phone to play the role of the point-of-sale terminal which would usually be located within the store/shop. The merchant taking the payment still needs to be at the same location as the customer making the payment because he must hand the card reader to the customer for use with his credit or debit card. The system does not eliminate the need for a dedicated (i.e. purpose built) card-reading device.

[0024] Another example of the prior art is disclosed in WO/2012/004395 A1 ('iZettle'). The iZettle arrangement comprises a portable card reader device for reading a smart card, a portable reader device and a payment server. The aim of the disclosed method is to eliminate the unsecure keyboard in a mobile phone used for entering a PIN, and instead use a separate PIN entry device which fulfills the EMV level specification. In essence, the disclosed approach uses an external PIN pad provided with all the required secure chips and components and which simply communicates with the mobile phone via a Bluetooth connection. Thus, as above, the iZettle disclosure does not solve the problem of using unsecure mobile devices for PIN entry, it simply circumvents it by using a separate PIN entry device.

[0025] Indeed, the iZettle document states (lines 6 to 19) that:
'A more practical solution would be if a credit card payment could be conducted using a well-known, non-bulky and commonly used device such as a mobile phone. However, an ordinary mobile phone does not have a built-in card reader where you could swipe your credit card, and even if that particular problem could be overcome, there is still and issue regarding the level of security a mobile phone provides. It is well known that for instance a spy program could infiltrate the mobile phone and hijack credit card information and identification information, such as the PIN code entered into the mobile phone via the phone's keyboard when conducting a credit card payment, without the user even knowing it. In light of the above, a standard mobile phone is generally not considered to be a secure device, and thus not suitable for making credit card payments with. Thus, finding a way to make secure credit card payments with a mobile phone is highly sought after'.

[0026] Another known arrangement (also from the applicant of WO/2012/004395 A1) comprises a device ('dongle') and associated software which fits into the charging port of a smart phone. When a transaction is to be made, the customer's card is inserted into the dongle. The customer is then asked to sign the phone's touch screen with their finger in order to authorise the transaction. Using this approach, the user does not need to enter a PIN. Therefore, the problem of PIN entry on an insecure portable device is avoided rather than solved.

[0027] Yet another known approach is disclosed in WO 2011/093998 A1. Again, the disclosed approach uses a dongle-based card reader which is plugged into the device. It does not provide a secure technique for enabling PIN-based authorisation.

[0028] GB 2416058 A discloses an approach for verifying a request for access to a server. In response to an access request, a random string of characters is generated by a 'combination generator' in a security server. It then uses this random string to generate 'image data' which is sent from the server to the user's computer. The keypad on the user's computer is then modified in accordance with the image data. The user then enters his PIN using the modified keypad displayed on the computer. Positional data relating to the user's selection within the grid of keys (e.g. first-row-first-column) is stored as a record of the user's PIN. The positional data is then converted by the user's machine into character data such as a string of digits to form an encoded PIN which is then sent to the server for verification. However, the encoded PIN can be 'decoded by knowing the image data' - lines 22, 23 of page 10. Therefore, as the image data is stored on the user's computer, if the security of the user's machine is compromised (e.g. hacked into, or is infected with malware) access may be gained to the image data, therefore enabling a third party to decode the user's PIN.

[0029] Thus, it is desirable to provide an authentication method which does not render the PIN vulnerable to unauthorised access during transmission between devices, or when stored temporarily in an electronic device during the verification process.

[0030] Ideally, a PIN-based authentication solution which would enable a user to complete a CNP transaction using a PIN to authenticate in a secure manner. Ideally, such a solution:
  • could be implemented on a portable electronic device such as a mobile phone, tablet computing device, laptop, PDA etc, or on a desktop computer or fixed device;
  • would enable PIN-based authentication to be performed on any suitably arranged device having some computing capabilities;
  • would require the user to enter his PIN using the same digits as his stored PIN and in the same order (rather than requiring the user to enter an 'encoded' or somehow disguised/translated version of his PIN);
  • would be easy and intuitive to use;
  • would not require the user's machine to have access to the user's 'real' PIN, or any knowledge of how to calculate it
  • would not need to execute any conversion or encoding algorithm (which carries with it a time and processing overhead, and can be used to discern the user's PIN).


[0031] Such an improved solution has now been devised which provides at least these advantages.

[0032] Thus, in accordance with the present invention there is provided a method and system as claimed in its various embodiments herein.

[0033] According to a first aspect of the invention, there may be provided a computer-implemented verification method comprising the step of:

enabling a user to input an identifier into an electronic device having:

  1. i) a screen; and
  2. ii) a keypad operable within a keypad zone of the screen;

by operating at least one key of the keypad via an image of at least part of a scrambled keypad which is displayed at least partially within the keypad zone.



[0034] The image may be referred to as a 'scrambled keypad image' for ease of reference.

[0035] The keypad is operable in that has the functionality expected of a keypad by a person skilled in the art. The skilled person would understand the term 'keypad' to mean an electronic or mechanical grid of keys, each having at least one indicia associated with it, which, when selected by a user, causes the associated indicia to be inputted into a device or system for storage and/or processing. In the context of the present invention, the keypad is an electronic version of a keypad. It may be thought of as a 'virtual' keypad in that it is a software emulation of a mechanical keypad. It provides all the functionality of a mechanical keypad, comprising labelled keys which the user can select to provide input to a computer-based system.

[0036] The keypad may be generated on or by the electronic device. It may be generated by a procedure call. The procedure may be provided within a library supplied by the manufacturer of the device.

[0037] By contrast, the scrambled keypad image is a representation of a keypad. The representation may comprise a representation of a whole keypad or at least part of a keypad. It may depict (represent, illustrate) one or more 'keys'. The image may be electronically formed. It may be a graphical image, an optical image, a video or some other form of visual representation. It may be formed or stored in digital format in an electronic file.

[0038] This provides the advantage that the layout of the 'keys' in the representation may not be easily read by an unauthorised party who might intercept the representation during transmission or while it is displayed on the electronic device.

[0039] The scrambled keypad image is not a keypad per se because it is devoid of any functionality. It is merely a representation of a grid of keys. Touching, clicking on or otherwise selecting any 'key' depicted in the image does not, in and of itself, produce any effect or generate an input.

[0040] However, it should be noted that the scrambled keypad image may sometimes be referred to as a 'keypad' 'scrambled keypad' or an 'overlying keypad' purely for ease of reference because in use it appears to function as a keypad. Areas of the image may be referred to as 'keys', again only for ease of reference because this is what the user appears to see and use. However, it should be remembered that this is not actually the case, and that the image is not a keypad in reality.

[0041] The invention may enable the user to enter his identifier via the same device component that is used to display the scrambled keypad image (the screen). Phrased another way, the screen may serve as both the output (display) device for the scrambled keypad image and the input device via which the user's identifier may be entered. This contrasts with any prior art disclosure wherein the keypad is displayed on one device component (e.g. screen) and the user's input is received via another device component (e.g. keyboard).

[0042] An advantage of this feature is that it may enable the user's input from the image to be mapped to the electronic keypad which may be at least partially hidden from the user's view such that the user's input is automatically encoded upon entry by the user. The input is automatically encoded in the sense that the electronic device may not need to convert, encode or in any way process the user's input. The keypad may be generated by a procedure call executed on the electronic device. The operable, electronic keypad may be referred to as a 'reference' or 'underlying' keypad for ease of reference.

[0043] Preferably, the user's operation of the keypad key via the image generates an encoded version of the user's intended input. Preferably, the image is displayed within the keypad zone such that as the user touches, clicks on or otherwise identifies a location within the image, an operable keypad key at that location is activated to provide an encoded version of the user's input.

[0044] Thus, the user's identifier is input via the image. The user may select a portion of the image in order to enter the identifier. The image portion may resemble or depict a keypad key. Thus, the user may operate the keypad through the image.

[0045] Preferably, the image functions as a mask or cover superimposed over the keypad such that when the user touches, clicks on or otherwise identifies a location within the image it operates or activates the keypad key positioned at that location within the keypad zone.

[0046] Preferably, the keypad zone and/or the image remains in a fixed position on the screen during input of the user's identifier. This differentiates the invention from those known systems wherein the keys or entire keypad move on the screen during the verification process. As the image of the present invention remains in a fixed location, this provides a solution which is easier to use and requires less processing by the electronic device.

[0047] Thus, in one sense the invention may be viewed as enabling a scrambled keypad image to be 'superimposed' over an 'underlying' keypad such that when the user enters his input via the overlaid scrambled keypad image it is encoded in accordance with the layout of the underlying (preferably unseen) keypad.

[0048] The 'underlying' keypad may be viewed as an object generated and residing in the device's volatile memory at run-time to provide a model of a conventional mechanical keypad.

[0049] Thus, the invention provides the advantage that the user's 'real' identifier is never stored within the device and is not transmitted for verification. Therefore, the user's identifier cannot be derived by any potential interceptor without knowledge of the mapping between the overlaid image and underlying, functional keypad.

[0050] Preferably, the mapping between the overlaid image and underlying keypad is not stored in the electronic device, or derivable by the electronic device. The mapping (or correlation) between the positions of the two sets of 'keys' may be stored on a server remote from the electronic device.

[0051] Preferably, the scrambled keypad image may be sent from a remotely located computer-based resource to the electronic device. The resource may be a server. Thus, the scrambled keypad image may not be generated on the electronic device. A version of the scrambled keypad image may be stored on the server. The version may be a record of the order of the symbols ("keys") in the scrambled keypad image.

[0052] The keypad zone may be a defined area or portion of the screen. Thus, the keypad zone may occupy the entire screen area or a portion of the screen. The scrambled keypad image may be displayed such that it covers the keypad zone completely, exactly or partially. Preferably, the underlying keypad is at least partially hidden from view so that the user is not able to see at least some of the keys of the keypad.

[0053] The identifier may be a Personal Identification Code. It may be a PIN (Personal Identification Number). It may comprise any number, type or combination of symbols or indicia (as explained above). The identifier may have been pre-selected by the user prior to executing the presently claimed method. The identifier may be stored remotely from the electronic device e.g. on a server. The scrambled keypad image and/or keypad may comprise numeric digits, alphabetical characters, punctuation, symbols or any other indicia, or a combination thereof. One or more symbols may be associated with each key.

[0054] Preferably, the user may be able to select a plurality of "keys" in the scrambled keypad image to input an identifier comprising more than one symbol.

[0055] The scrambled keypad image may be scrambled with respect to a reference keypad. The keypad image may depict a block or grid comprising a plurality of adjacent keys. It may be 'scrambled' in the sense that the symbols on the "keys" are not in sequential order and/or not in the order which one would expect, perhaps with reference to the reference keypad. The scrambling may be in accordance with a random generation process, or a process that approximates to a random process. The reference keypad may be the keypad operable within the keypad zone, or a default keypad associated as standard with a make, model, type of electronic device.

[0056] Thus, the same indicia may be present in both the underlying keypad and the scrambled keypad image but they are provided in different positions. Put yet another way, the order of the keys in the reference keypad is different from that of the scrambled image. The scrambled keypad image may provide the same 'look and feel' as the default keypad associated with the electronic device, but with the "keys" in different relative positions.

[0057] The respective positions of one, some or all "key(s)" in the scrambled keypad image may be different from the position of the same key(s) in the underlying keypad.

[0058] The user may operate the keys of the underlying keypad via the scrambled keypad image by interacting with the "keys" displayed on the screen. For example, the user's input may be entered by the user touching the screen (with a finger or other device) or by selecting the desired "key(s)" using a pointing device such as a mouse or tracker ball. Other selection methods may be used to similar effect, thus falling within the scope of the invention.

[0059] The position and/or dimensions of the keypad zone may be specified by a procedure or method call.

[0060] Preferably, the keypad zone comprises a plurality of sub-zones or 'hot spots'. The position of at least one 'key' in the scrambled keypad image and/or keypad may correspond to the position of a sub-zone such that there may be a mapping between the "keys" of the scrambled keypad and the keys of the keypad and/or the plurality of sub-zones. It is desirable that the mapping is not derivable from or by the electronic device. The hotspots may underlie the keys of the scrambled keypad image.

[0061] The (underlying) keypad may be scrambled after each of the user's key selections. Thus, a different scrambled underlying keypad may be used for each keystroke of the user's input.

[0062] Preferably, the scrambled keypad image is received by the electronic device from a computer-based resource (e.g. a server) located remotely from the electronic device. It may be sent to the electronic device from the server in respect to a request for an image, the request being sent from the device to the server. The scrambled keypad image may be generated by the server.

[0063] Preferably, the scrambled keypad image is pre-generated. In one embodiment this may mean that it is generated prior to, not in response to, the request from the electronic device. The image may be generated prior to execution of the verification method.

[0064] The encoded version of the user's input (identifier) may be sent from the electronic device to a remote computer-based resource. This resource may be a server. Preferably, the server receives the encoded version of the user's input and processes it. The processing may provide a decoded version of the user's inputted identifier.

[0065] Thus, the user's 'real' identifier may not be transmitted. Only the encoded version may be transmitted, which may be meaningless to an unauthorised party who does not know the mapping between the the "keys" in the scrambled keypad image and the keys in the underlying keypad.

[0066] The decoding may be performed using a stored version or form of the scrambled keypad image. The stored version or form of the configuration of the keys may be a filename. The decoding step may provide a decoded version of the user's input. Thus, the user's 'real' identifier may be generated by translating each symbol in the encoded version into its corresponding counterpart in the scrambled keypad image.

[0067] The user's decoded input may be compared with a stored version of the identifier. The user's input may be deemed to be correct if the input matches the stored identifier.

[0068] Preferably, the method further comprises the steps:

generating a plurality of scrambled keypad images;

selecting one scrambled keypad image from the plurality; and

sending a copy of the selected scrambled keypad image to the electronic device.



[0069] The method may further comprise the step of:
removing at least one scrambled keypad image from the plurality prior to performing the selection.

[0070] The method may further comprise the step of:
removing the selected scrambled keypad image from the plurality after sending the copy to the electronic device.

[0071] The method may further comprise the step of:
removing from the plurality any scrambled keypad image which has at least one key in the same position as the same key in a reference keypad.

[0072] Preferably, the positions of the keys in the scrambled keypad image remain unchanged relative to one another during input of the user's identifier. This is in contrast to prior art arrangements in which the position and/or order of the keys displayed to the user may scramble or rearrange or move on the screen after each of the user's key selections and/or after each verification session.

[0073] Preferably, the symbol of at least one key in the scrambled keypad image is at least partially obscured or obfuscated but remains readable to the user. This may have benefits in making the representation difficult to read using OCR software. This enhances the security of the system and method.

[0074] The electronic device may be a mobile telephone, a PC, a tablet computer, a laptop, a PDA, a card-reading terminal or other electronic device having a screen. The electronic device may be able to support a communications protocol such as TCP/IP, either over a wireless or fixed line, although other protocols may be supported, such as Bluetooth, RS232 etc.

[0075] The communication between the device (e.g. mobile phone) and the computer-based resource (e.g. server) may be via a fixed telecommunications line or via a mobile telecommunications/wifi etc. connection - essentially any IP-based device may be used.

[0076] The scrambled keypad image may be displayed via a web browser, or an application embedded within a browser, or a standalone software application, and/or an application providing a graphical user interface to allow the user to interact with the scrambled keypad image.

[0077] It is preferred that the mapping correlation between the indicia positioning of the scrambled keypad image and the underlying keypad is stored remotely from the device, typically at the computer based resource remote from the device.

[0078] In order to enhance security, the scrambled keypad image may be renamed and/or encrypted prior to being sent to the electronic device. This provides the benefit that 3rd parties (such as malware) are prevented or at least impeded from intercepting and decoding the identifier.

[0079] The method may further comprise the step of delivering an indicator to the user to confirm that the scrambled keypad image has been provided by a legitimate source. The indicator may be a 'watermark'. The indicator may be a textual message, image, video, sound, vibration or other tactile indication. The indicator may have been chosen by the user.

[0080] Preferably, the scrambled keypad image is erased from the electronic device following the user's input, or following a specified period of time.

[0081] A new (i.e. different) scrambled keypad image may be sent to the device if the user makes a mistake when inputting the identifier.

[0082] Also in accordance with the invention there may be provided a computer-implemented method for verifying a pre-stored Personal Identification Code (PIC), the method comprising the steps:
  • generating a representation of a keypad wherein the position of at least one indicia in the representation is different from the position of the respective indicia in the keypad;
  • sending the representation to a remote device for presentation to a user to enable the user to input a PIC using the representation;
  • receiving an encoded version of the inputted PIC from the remote device;
  • decoding the encoded version to provide a decoded version of the inputted PIC
  • comparing the decoded version of the inputted PIC with the pre-stored PIC


[0083] According to a second aspect, there is provided a computer-implemented method for verifying a pre-stored Personal Identification Code (PIC), the method comprising the steps:
  • receiving a representation of a keypad from a remotely located computer-based resource, wherein the position of at least one indicia in the representation is different from the position of the respective indicia in the keypad;
  • presenting the representation to a user to enable the user to input a PIC using the representation;
  • generating an encoded version of the inputted PIC;
  • sending the encoded version of the inputted PIC to the computer-based resource for decoding such that the decoded version of the inputted PIC can be compared with the pre-stored PIC.


[0084] According to a further aspect, there is provided a computer-implemented method for verifying a pre-stored Personal Identification Code (PIC), the method comprising the steps:
  • using a computer-based resource to generate a representation of a keypad wherein the position of at least one indicia in the representation is different from the position of the respective indicia in the keypad;
  • sending the representation to a remote device;
  • presenting the representation to a user via the remote device to enable the user to input a PIC using the representation;
  • sending an encoded version of the inputted PIC from the remote device to the computer-based resource;
  • using the computer-based resource to decode the encoded version to provide a decoded version of the inputted PIC and compare it with the pre-stored PIC


[0085] According to another aspect of the invention there is provided a computer-implemented verification method comprising the step of:
enabling a user to input an identifier by selecting at least one key via a scrambled keypad presented to the user within a keypad zone of a screen associated with an electronic device.

[0086] According to another aspect of the invention there is provided a computer-implemented system arranged and configured to perform any embodiment of the method described above.

[0087] The benefits of the invention include:
  • a reduction in the likelihood of fraud arising from CNP transactions;
  • a significant reduction in the cost associated with such fraud;
  • a shift in liability from the card issuer to the user in respect of fraudulent card usage;
  • the convenience for the user of secure CNP transactions.


[0088] These and other aspects of the present invention will be apparent from and elucidated with reference to, the illustrative embodiment described herein.

[0089] An embodiment of the present invention will now be described, by way of example only, and with reference to the accompanying drawings, in which:

Figures 1 to 4 illustrate some examples of the various types of keypads that can be generated in accordance with the invention.

Figure 5 illustrates the production of a scrambled keypad representation according to an exemplary embodiment of the invention.

Figure 6 illustrates the Registration process in accordance with the invention.

Figure 7 illustrates an exemplary custom keypad database created for the registered device.

Figure 8 shows an illustrative transaction process in accordance with the invention;

Figures 9 and 10, illustrate an overview of an example secure transaction application process in accordance with an embodiment of the invention.

Figure 11 shows an illustrative 'standard' keypad in accordance with an embodiment the invention.

Figures 12a, 12b and 12c show examples of scrambled keypad images which are suitable for being superimposed over the standard keypad of Figure 11.

Figure 13 shows a scrambled keypad images being superimposed on top of the standard (reference) keypad of a device.

Figure 14a shows a standard numeric key pad as known in the prior art.

Figure 14b shows a numeric keypad on a mobile phone as known in the prior art.

Figure 15a shows a pre-generated keypad image prior to the application of a watermark.

Figure 15b shows the keypad image of figure 15a with the watermark provided in the bottom left corner of the keypad zone.

Figure 15c shows the keypad image of Figure 15b but with the watermark in a different position (bottom left).

Figure 15d shows the keypad image of 15a with a photographic image used as a watermark in the background.

Figure 16a to Figure 16e show different scrambled keypad images generated from 4 different numeric sequences.

Figure 17 shows a scrambled keypad image having a combination of alphabetical and numeric keys.

Figure 18 shows three partial images which, when shown repeatedly in rapid succession, form an apparently static, recognisable image.

Figure 19 shows an example of how the invention may be implemented within a financial transaction processing system.



[0090] Turning to the Figures, an exemplary embodiment is now described in relation to use with a mobile phone. However, the invention may be used to perform PIN verification on a variety of different types of device, assuming that the device has some processing capabilities and a screen for the display of a keypad.

[0091] The exemplary embodiment also relates to use in respect of financial transactions. One application for which the invention is suited is that of on-line banking. However, the skilled addressee will readily understand that the invention may be employed in other settings and for non-financial purposes. It is not limited to business or commercial applications.

[0092] Importantly, the invention can be used in any situation where verification of an individual's identity is required before allowing that individual to have access to some controlled resource. That controlled resource may be any type of resource. It may be funds sitting in a financial account. Equally, it could be a building, a computer system, a patient's medical records, a service and so on. For example, it may be used for the verification of a passcode on a door lock to establish authentication prior to allowing entry to a building.

[0093] It is important to note that the financially-oriented application described below is only one purpose to which this invention may be put. It has been selected for exemplary purposes because chip and PIN verification is perhaps the most widely known use of code-based verification and therefore most readily recognised by readers of this document. However, the skilled addressee will understand that the invention is not limited in respect of the environment or context in which the invention may ultimately be put to use.

[0094] It is also important to note that the invention does not constitute a means for performing a transaction per se. It is a verification tool useful for authenticating the identity of an individual who has requested access to a controlled resource. It does not dictate how that access is performed after authorisation is established, neither does it dictate how any other operation or possible transaction is conducted following successful verification.

[0095] The exemplary embodiment described below essentially operates by creating an image of a scrambled version of a keypad (which may alternatively be called a 'PIN pad'). The scrambled keypad image is sent for presentation or display on the target electronic device 1 for the user to view. In this example, the target device is a mobile phone 1, as shown in Figure 6.

[0096] The scrambled keypad image is arranged to resemble the standard, default keypad for the device. Each brand and/or model of device typically has its own style of default keypad which might be different in layout, symbols, size, colour etc. from the default keypads associated with other devices. The default keypad is usually generated and displayed on the mobile phone by a procedure call, which specifies the format of the keypad for that device and where it is to be displayed on the screen. The default keypad is a grid which occupies a specific area on the screen i.e. it is displayed at a specified location. It is a predefined area or portion (referred to herein as a 'keypad zone') within the phone's screen. The keypad zone is divided up into sub-zones wherein each sub-zone represents a key in the default key pad. Another way of saying this is to say that each sub-zone is associated with a particular symbol. The symbol for each key is displayed for the user to see on the screen within the location of its respective sub-zone. Therefore, if the user selects (e.g. touches or clicks on) an area designated to a particular sub-zone, the symbol for that associated key is recorded. In this way, the keypad serves as a virtual version of a mechanical keypad, generated electronically by software, detecting the location of the user's input within a defined screen area and using that to generate the input data rather than using physically pressable keys.

[0097] In such virtual keypads, each subzone is essentially a 'hotspot' on the screen, and a plurality of hotspots are combined adjacent one another to form a keypad. In the present example, the default keypad 2 of the phone is arranged as a 3x4 grid of keys, each key 4 having a symbol associated with it. In this case, the symbols include numeric digits. Each key 4 is a 'hotspot' area of the screen, each hotspot being associated with a symbol in the virtual keypad.

[0098] An example of a well-known style of default keypad 2 used with smart phones is shown in figure 11. The default keypad 2 is generated on the target device 1 itself - it is not sent to the device 1 from the remotely located server.

[0099] This standard keypad 2 is then 'overlaid' with the scrambled keypad image 3 which is sent to the phone and is displayed on the screen at the keypad zone. This superimposition is achieved by displaying the image of the scrambled keypad within the keypad display zone such that the positions of the scrambled 'keys' correspond to the positions of the hotspots in the default keypad. The alignment of the two keypads is such that only the scrambled keypad image is seen by the user and the underlying, operable keypad is hidden, at least partially but preferably entirely, by the image. Therefore, as far as the user is concerned, there is only one keypad, which looks exactly like the keypad the user expects, except with the keys in different positions relative to one another.

[0100] As the default keypad for the mobile phone is the 'norm' against which the scrambled keypad is referenced, it may be referred to as a 'reference keypad'.

[0101] Figures 12a, 12b and 12c show examples of keypad images 3 which are suitable for overlay on top of the standard keypad 2 of Figure 11.

[0102] The scrambled keypad is sent to the phone as an image. Alternatively, it could be sent as a video file, to be discussed in more detail further below. This picture, video or image 3 may be referred to as a 'representation' because in one sense it represents a physical (depressible) keypad.

[0103] The scrambled keypad image 3 has been pre-generated (i.e. prior to the initialisation of the verification process). It is randomly selected from a set of pre-generated scrambled keypad representations and then sent over a telecommunications network to the handset (i.e. mobile phone) 1. The scrambled keypad image of figure 3 is a representation of the default keypad layout 2. The difference between the default keypad 2 and the scrambled keypad image 3 is that the respective keys 4 are ordered differently. In other words, the same digits are present in each keypad but at least two are in different positions within the keypad grid.

[0104] This keypad representation 3 has been generated to have exactly the same dimensions as the default keypad so that it can perfectly superimpose it. Thus, the mobile phone user (customer) views only one seamless keypad. The user is unaware that there is an underlying keypad 2 which has been generated in the background, behind the one that he sees and uses for entering his input. The image is sent to the user's device together with one or more instructions to invoke or call the necessary procedure for generating the underlying keypad.

[0105] The randomly-selected, scrambled keypad image 3 is effectively overlaid onto the phone's default keypad 2 so that when the user enters his PIN, a different result is generated within the device other than that which the user intended to enter, or at least thought he was entering. This is achieved as a result of the relationship (mapping) between the differently positioned keys 4 in the two keypads 2, 3. The user touches the screen at a particular location to enter a digit shown in the overlying scrambled keypad image 3, but this is interpreted as being the digit in the underlying keypad 2 at that sub-zone. As the user enters a subsequent input its corresponding, underlying symbol is concatenated to the previous input to construct a complete PIN.

[0106] In this way, an encoded version of the user's PIN is produced based upon the position of the hidden keys 4 which the user selects via the scrambled keypad representation 3. If the user makes a mistake, a new (different) keypad representation 3 is sent to the device 1.

[0107] Thus, the PIN that the user thinks he is entering is not the PIN recorded by the software residing on the user's phone. The user's 'real' PIN is never stored on the insecure phone 1, and is not transmitted over any (insecure) network. Only the encoded version is stored, transmitted. The encoded version of the PIN may be encrypted prior to transmission to further enhance security. Thus, any interceptor would be unable to decode, guess or re-translate the real PIN without knowing how the positions of the keys in each keypad map to one another.

[0108] In the present embodiment, the decoding process is handled by a component of the invention which 'knows' the layout of the keys in both keypads and is, therefore, able to map the encoded digits back to their original counterparts, thus arriving back at the user's intended input. This deciphered PIN can then be compared against the user's previously stored PIN for verification purposes.

[0109] In the exemplary embodiment, the scrambled keypad image 3 is encrypted before it is sent to the phone 1. Upon arrival at the phone 1 it is loaded into a secure or protected portion of memory on the device 1 (or at least as protected as it can be). In other words, all of the usual security features are used by the invention as if the customer's real PIN has been entered (rather than a translated version). This provides another layer of security and protection.

[0110] These aspects of the invention are now discussed in greater detail in relation to one way in which the invention can be put into use.

Pin Pad Production



[0111] The 'PIN Pad Production Program' 6 is responsible for generating all of the scrambled keypad images 3 used throughout the system. An overview of this aspect of the invention is shown in Figure 5.

[0112] If simply randomly scrambled keypads are used, there is a risk that one or more keys may not be positionally scrambled. This could resort in one or more keys of the users input PIN corresponding positionally on the standard and scrambled PIN. This is not ideal.

[0113] Consequently, during PIN pad (image) generation, scrambled key pad images that would have one or more keys positionally corresponding to the standard keypad are discarded. The PIN pad production is therefore preferably not purely random, but is subjected to a selection process to select/discard according to a specific criteria.

[0114] The PIN pad (image) generation takes place in a secure environment, typically complaint with payment card industry data security standard.

[0115] The output resolution and file type must be initially set up before use on a particular target device 1 (in this case the type of mobile phone). This ensures that outputted images are generated to the optimum resolution for that device e.g. 256 x 184.

[0116] A master 'Background Image' 7 is then selected which matches the resolution as set above, and a 'Permutations File' 5 selected containing all the required permutations of digits (keys) for the final keypad images. In one implementation, this file 5 must be a comma separated text file with each permutation on a new line. However, a variety of implementations may be devised to the same effect. For example, each permutation could be separated by a # or *.

[0117] The 'Permutations File' 5 is then merged with the 'Background Image' 7 using the user's selection of Font Type, Size and Colour to produce the completed keypad image 3. The completed keypad image 3 is then optimized and reduced in size to be as small as possible for optimum transmission speed.

[0118] In addition to standard monochrome keypads as shown in figures 1, 5, 9 11, 12 and 13, the background image 7 may be manipulated. For example, the colour of the background and/or the default font type, size and colour can be altered so that an unlimited database of keypads may be generated for every type of screen and device.

[0119] In some embodiments, advertisements, educational messages or other content may be incorporated in the presented imagery.

[0120] These keypad images may employ special fonts or colours to enable any specific regional characters e.g. Arabic to be used, and also to ensure that the images cannot be read by unauthorised Optical Character Recognition programs (thus enhancing security).

[0121] Each keypad image that is produced is also given a unique filename and a master index is created for all keypad images that have been generated. When a scrambled keypad image is sent to the device, a copy of the filename of that image is temporarily stored. This filename contains the order of the keys within the keypad image. This enables the mapping between the scrambled keypad image and the reference keypad to be recorded.

[0122] For security purposes, the scrambled keypad image 3 is renamed before it is encrypted and sent to the remote device 1; this prevents malware or other unauthorised parties from possibly intercepting and decoding the PIN.

[0123] Figures 1 to 4 illustrate some examples of the various appearances that the scrambled keypad images 3 can be provided with in accordance with the invention.

[0124] By way of example, Figure 2 shows a scrambled keypad image 3 having a background of autumn leaves. This can be used by the retailer for seasonal variations or can be used for advertising purposes.

[0125] Figure 3 shows a black and white only image distorted so that it cannot be read by OCR software. The skilled addressee will be aware that such images require high resolution screens to display correctly.

[0126] Figure 4 shows a monochrome keypad image that has been modified for the Arabic alphabet. The skilled addressee will appreciate that this regional difference in the characters can also be combined with the other imagery techniques methods illustrated in figures 2 and 3.

[0127] On suitably powerful devices, a video overlay may be used instead of a static image to further decrease the potential that OCR software could be used to read the keypad. This feature could also be used for advertising purposes.

[0128] It is important that, in order to provide a necessary level of security, malware and unauthorised parties are not able to read the data contained in the scrambled keypad image displayed to the user. As described above, this is achieved by the invention by providing the scrambled keypad in a single image or picture format. While it is possible to OCR images on a microcomputer, mobile telephones do not have the capabilities to do this, and it would be almost impossible for hidden malware to possess the required level of sophistication without attracting detection.

[0129] This issue can, at least in part, be addressed by using random backgrounds and fonts which cannot be understood by OCR technologies. The problem could also be addressed by delivering the keypad image as a video file. While video files do not lend themselves to being read by OCR technologies it is technically possible for a third party to 'grab' a single screen from a video file and read it.

[0130] One solution which may be incorporated into various embodiments of the invention would be to combine the two afore-mentioned systems into one. Thus, the scrambled keypad image is presented to the user in a plain format (ie non special fonts are used and the background is 'normal') but the file itself is a small video file which, when played, tricks the eye into thinking that the image is solid and static. In reality no single frame contains enough information for it to be reverse engineered back into understandable, useable content.

[0131] The system can be achieved in as little as 3 frames, each played quickly and in succession so as to appear static. An example is given in Figure 18. When combined into a video file the static word 'Licentia' is displayed but the individual images are unreadable by an OCR package.

Registration Process



[0132] This aspect of the invention is illustrated in Figure 6.

[0133] In certain embodiments, a device 1 must be registered before it can be used with the system of the present invention and a small application 8 downloaded to the target device 1. If the device being used is a mobile phone 1 then the update process can occur 'Over The Air' automatically; if the device is a fixed terminal then the software 8 may be downloaded over a fixed line, although it may alternatively be built into the device at the time of manufacture and simply updated if required.

[0134] To register a mobile phone 1 with the system the user would need to undertake a registration process comprising the following steps:
  1. 1. Logo onto registration service 9 via a web-based interface (e.g. web site) 10
  2. 2. Enter their personal details i.e. Name, Address, Postcode (ZIP), Phone Make Model, Email address, Mobile Phone Number
    The nature and type of data required may be stipulated by the system operator and vary from country to country depending on the application with which the system is being used. Furthermore, registration data may already be held by the operator as the customer may be an existing client and therefore only the application may need to be pushed to the device.
  3. 3. A link is then sent to the mobile handset 1 for the user to follow or the application 8 is simply 'pushed' down to the handset.


[0135] When run for the first time, the application 8 sets up the device 1 and downloads any additional data which may be required, such as encryption keys etc. A custom keypad image database is also created on the server for the registered device (as shown in Figure 7).

[0136] To register onto the system with a fixed device the user would complete a similar process as follows:
  1. 1. Logo onto registration service 9 via a web-based interface 10
  2. 2. Enter their personal details i.e. Name, Address, Postcode (ZIP), Phone Make Model, Email address
    As above for the mobile phone, the required data would be dictated by the system operator.
  3. 3. The device then connects to the server either via a fixed line or wireless and if required updates the internal application. Any additional data that is required, such as encryption keys etc., is downloaded. A custom keypad image database is also created on the server for the registered device (see Figure 7)


[0137] Consider Figure 7. For both scenarios outlined above, for each device that is registered onto the system a custom database (or index) 13 of keypad images is created from the Master Database 11. The Master Database consists of keypad images that have been generated specifically for the user's registered model of device to ensure optimal display. This database (or Index) 11 is then randomized 12 to ensure that no two devices have the same order of scrambled keypad images i.e. keypad ref 'AXF015689.gif' may be in location 65894 for one device but in position 125948 on another. Again, this enhances security.

[0138] It should be noted that in certain embodiments user registration may not be a requirement. This may be the case where the software is integrated into a 3rd party application. In such embodiments, the required registration method may have been put in place by the third party.

Transaction Process



[0139] This aspect of the invention is illustrated in Figure 8.

[0140] Upon successful registration of the user and device, transactions can be performed. An authentication (PIN request) can be initiated by several methods depending on the manner in which the system has been integrated with 3rd party applications.

[0141] Typically integration occurs with 3rd parties who:
  1. a. Manufacture card swipe or chip reading devices that are attached to the mobile device, or
  2. b. Push financial information and subsequent payment request down to the handset i.e. toll road applications; or
  3. c. Provide websites which require secure PIN entry to gain access to information when used in applications such as online banking access.


[0142] However, the invention is not intended to be limited in this regard and the nature of service or resources provided by the 3rd party is not a limiting feature of the invention.

[0143] In all cases described above there is a common trigger for the PIN application to load and perform the subsequent PIN entry process.

[0144] Once a request for an image has been received by the server (which may be referred to as the 'computer-based resource') the incoming device 1 is identified and authenticated and, if successful, the next keypad image from the device's 'Index' 13 is encrypted and transmitted to the device 1. The keypad images are sent sequentially as per the devices 'index 2' as shown in item 13 of Figure 7 (in order from top to bottom) and are not reused.

[0145] Once the encrypted keypad image 3 is received by the device 1 it is decrypted and passed to the 'Secure Terminal Application'.

Secure Terminal Application



[0146] This aspect of the invention is illustrated in Figure 9 and Figure 10.

[0147] The 'Secure Terminal Application' is the program that resides on the target device/phone 1 or the fixed terminal and is responsible for the secure input and transmission of the user's inputted PIN back to the server.

[0148] As described above, a keypad 2 is created on the device in a 3x4 grid. Each hotspot is assigned a numerical character. The application then 'overlays' this reference keypad 2 with the randomised keypad representation 3 that has been pre-generated and sent down to the handset 1. This scrambled keypad representation 3 has been generated to exactly the same dimensions as the keypad 2 underneath and perfectly overlays it, as described above.

[0149] Thus, when the user enters their PIN number 14 using the scrambled representation 3, a different, encoded output is generated. In the example below, if the user's PIN was '6725' then the output from the keypad would be '0476'. It is the keypad output of '0476' that is encrypted and sent back to the server's 'Decryption Engine'.

[0150] Once the keypad has been pressed four times the scrambled keypad image 3 is securely wiped using a secure deletion algorithm from the protected memory where it resides.

The Decryption Engine



[0151] Once the central server ('computer-based resource') receives the incoming encoded and encrypted PIN from the handset 1 it must be converted back into the original user PIN.

[0152] This is done by the 'Decryption Engine' which is held on a separate secure server solely for this purpose. As described earlier, when the device 1 identifies itself to the server and requests a keypad image 3 the unique filename for the keypad image that was sent to the device 1 is temporarily stored. This filename contains the order of the keys within the keypad i.e. for the keypad image shown in figure 9 the filename would be '0347152986'. This enables the mapping between the scrambled keypad image and the reference keypad to be recorded. For security purposes, the scrambled keypad image 3 is renamed before it is encrypted and sent to the remote device 1.

[0153] When the encrypted PIN arrives the message is firstly decrypted using the shared key used for the handset/device (this may be Triple DES or Public Private Key, or whatever is deemed appropriate during development according to the handset).

[0154] Once the message has been decrypted the encoded PIN that was generated by the user input must be decrypted. To do this the filename of the keypad image that was sent is copied into a temporary array and then for each number that was generated by the user input the number in the corresponding array position is substituted, thus revealing the actual PIN number.

[0155] So for the example above where the user's PIN was 6725, the handset generated and transmitted an encrypted PIN of 0476.

[0156] Now when the filename of the keypad image that was sent is copied into the array '0347152986' we get the following:
Array Position 1 2 3 4 5 6 7 8 9 0
Filename Character 0 3 4 7 1 5 2 9 8 6


[0157] For each number in the generated PIN the 'Array Position' is located and the corresponding 'Filename Character' is substituted.

[0158] First Digit of PIN = 0 (GOTO array position 0); First digit of user's PIN number = 6
Array Position 1 2 3 4 5 6 7 8 9 0
Filename Character 0 3 4 7 1 5 2 9 8 6


[0159] Second Digit of PIN = 4 (GOTO array position 4) Second digit of users PIN number = 7
Array Position 1 2 3 4 5 6 7 8 9 0
Filename Character 0 3 4 7 1 5 2 9 8 6


[0160] Third Digit of PIN = 7 (GOTO array position 7) Second digit of users PIN number = 2
Array Position 1 2 3 4 5 6 7 8 9 0
Filename Character 0 3 4 7 1 5 2 9 8 6


[0161] Forth Digit of PIN = 6 (GOTO array position 6) Second digit of users PIN number = 5
Array Position 1 2 3 4 5 6 7 8 9 0
Filename Character 0 3 4 7 1 5 2 9 8 6


[0162] After the decryption process has been completed the user's 'real' input of 6725 is revealed. This PIN number 6725 is then encrypted using standard banking encryption and passed to the Acquirer or banking partner for processing. It should be noted that this is only further encrypted and passed to the acquirer in embodiments relating to a financial transaction. The data may or may not be further encrypted depending upon the nature and requires of the specific application.

[0163] The array is then securely erased to ensure security, along with any other temporary data.

[0164] It should be noted that in certain alternative embodiments, 12 smaller key pictures (one for each number or hotspot) may be provided. The phone or other device may be arranged to to select a random number and rearrange the individual pictures into a 3x4 array (and thus making up a virtual keypad on demand). However, such embodiments present potential security loopholes and may provide several access points for malware to obtain the user's PIN (as the handset/device would have to transmit the random number and thus the order of the PIN pad back to the server). Therefore, such an embodiment is suitable for applications where required security levels are somewhat relaxed.

[0165] It should also be noted that although the invention has been described above in respect of a mobile phone having a touch screen, other embodiments may comprise a different type of device. For example, in another embodiment the device could be a personal computer, or a laptop, or a tablet computer. The embodiment would function essentially as described above except that as general purpose computing devices, such as PCs, do not typically comprise a standard procedure call for generating a keypad as mobile phones do, the keypad zone and hotspots are specified by a purpose-built software component executing on the device. The software specifies the portion of the screen which makes up the keypad zone, and the locations of the sub-zones (keys) and their associated symbols within the keypad zone. The scrambled keypad image is displayed at that location to provide the superimposition technique described above. The underlying keypad is generated using the same (or substantially the same) procedure call used by the smart phone implementation.

[0166] In another embodiment, a terminal could be provided which resembles the known card-reading terminals used in retail environments. The terminal may comprise a touch screen and comprise internal components replicating those of a mobile telephone. Thus, the terminal can receive and send data as a phone can, and the terminal can function is accordance with the invention as described above in with reference to the target device being a mobile phone.

[0167] Thus, the invention can be configured for use with a variety of computing-related devices to equal effect.

[0168] In addition, the invention can be configured to include various features which further enhance the security of the user's data.

Watermarking



[0169] For example, so-called 'man in the middle attacks' are a known problem. This can be addressed in the present invention using a 'watermark' feature to demonstrate to the user (i.e. a retailer or possibly the end customer) that the input device is communicating with a legitimate party (e.g. the appropriate bank) and therefore that the scrambled keypad image has been sent by that legitimate party and not an imposter.

[0170] Such a feature may be implemented in a variety of ways. For example, when a retailer registers to use the system they choose and store a secret indicator (word, phrase, number, name, image etc.) that only they and the trusted party knows. Then, when a transaction is required the following process is performed:
  1. 1. the consumer's card is read
  2. 2. The transaction amount is entered
  3. 3. the pin entry screen is displayed on the terminal


[0171] When the PIN entry screen is displayed the merchant must physically check that the pre-selected secret word etc that they registered is displayed on the screen before handing the terminal to the customer for their PIN entry. This is essentially the same principle which is employed in ssl technology wherein one looks for the small yellow lock icon as confirmation of the site's legitimacy.

[0172] By doing this, the responsibility is placed onto the merchant to ensure that the device is talking securely to a legitimate party. If a different indicator (watermark) is displayed from that which the merchant expects, or no indicator is shown at all, it can be assumed that the process has been compromised.

[0173] This watermark may stay on the screen for duration of the PIN entry by the consumer. However, it is preferable that it is only displayed for a short period of time (e.g. the region of a few seconds) and then disappears before it may be seen by any other person, such as the customer. If the watermark is seen by another person, this could allow them to perform a man in the middle attack. Figure 15a shows a pre-generated pin pad picture that is blank. The system creates a new pin pad picture to include the user's secret word 'jellybean' which is then encrypted and sent to the device. This is shown in Figure 15b.

[0174] Upon registration the user may also choose where to have the watermark displayed e.g. right, left, centre, top etc. A keypad image having the watermark in the bottom left corner is shown in Figure 15c. In alternative versions, a text colour or font style, or size may also be chosen.

[0175] Moreover, the watermark does not have to be in textual form. In some embodiments, the user may upload a photograph or other file (for example, a family photo or a photo of the shop etc.) so that this picture is displayed in the background. This is illustrated in Figure 15d.

[0176] This watermarking feature is suitable for employment with all embodiments of the invention, irrespective of the context in which the invention is used or the nature of the device used to display the keypad (e.g. online through a browser, via a terminal arranged for use with the invention, or a mobile phone etc.)

Additional PinPad Encryption



[0177] In order to further enhance the security of the system, the invention may employ one or more techniques for making it more difficult for an unauthorised party to figure out, discern or calculate the mapping between the displayed keypad image (i.e. the one that the user uses to enter his PIN) and the underlying keypad.

[0178] For example, if the user has selected a PIN which contains the same digit more than once (e.g. 1223) this may make it easier to compute the correlation between the input and the 'underlying' keypad.

[0179] One possible approach to overcoming this could be to create more than one underlying keypad. For example, a virtual keypad could be generated for each key press. An example is given below.

[0180] Figure 16a shows a scrambled keypad image, and Figure 16b shows an 'underlying' keypad. If the user's PIN is 1111 then the encoded PIN sent back to the server would be 9999. This provides a potential hacker with a starting point for an attempt at calculating or guessing the user's PIN.

[0181] However, if 4 different 'underlying' keypads are used instead of one, this problem is overcome. Thus, a sequence of digits can be sent to the target device (e.g. terminal, phone, PC) and the sequence is used by the target device to form the keypad. For the keypad in Figure 16b, the sequence would be. 3156790482. Using this approach, it is possible to generate a new keypad for each required key press.

[0182] Thus, the top pin pad as per Figure 16a is sent to the target device as an image, in accordance with the description set out above. Then, 4 numeric sequences are sent for the creation of the underlying keypad e.g. 3156790482, 0746189352, 0347156289, 2581673904. This produces the keypads shown in figures 16b to 16e.

[0183] Suppose now that the user's input is 1111. Instead of 9999 being produced, the code 9857 is produced and sent back to the server for decryption. As the server 'knows' which scrambled keypad image was sent, and which sequences of digits, the resulting encoded PIN appears to be much more random and is therefore much harder to decipher by an interceptor. The decryption process at the server end remains as set out above.

[0184] Moreover, in order to enhance security further it is possible to use combinations of other characters in the generation of the keypads, not just characters. For example, the sequence Jg6KrBjoJ6 could be sent. This would generate the underlying keypad shown in figure 17.

[0185] In such an embodiment, the use of randomly generated strings of characters in the bottom keypad reduces the need to 'filter' the underlying keypads (as described above) to remove potentially unsuitable keypads which might provide an attacker with a possible starting point for an attack.

[0186] However in a preferred embodiment only 1.6m scrambled ('top') keypad images are used rather than the possible 3.6m and a check is still performed to ensure that no mapping is the same ie. 1=1 between the superimposed and the underlying keypads.

System level architecture



[0187] Figure 19 illustrates one manner in which the invention may be implemented into a transaction system.

[0188] Figure 19 includes the following system components, or modules.

[0189] Device app: an app that runs on a terminal or mobile phone to manage user interaction and technical process flow including initiating a payment transaction, interacting with card reader, requesting an oPinPad (i.e. scrambled keypad image), encrypting the entered oPin and sending the transaction online for authorization.

[0190] OPinPad Management Module: a stand-alone application module that runs in a central secure data center on a dedicated server. It holds a database of all oPinPad TIF images and manages distribution of the oPinPad TIFs on demand.

[0191] Auth Client: a stand-alone application module that runs in a central secure data center, possibly on the same server as the oPinPad Management Module (or, in some embodiments on its own dedicated server). It receives the message from the Device and prepares it to be sent to the Payments Switch for Authorisation.

[0192] HPSAM Appliance: a stand-alone application module that runs in central secure data centre on a dedicated server. In some embodiments the server may be security hardened.

[0193] In figure 19, the following terminology is used:
  • Device: Payment Terminal or Mobile Phone where payment transaction is taking place
  • oPin: "Obfuscated PIN" - the encoded PIN which is generated by the keys of the underlying Device keypad; this is not the actual cardholder's PIN
  • Real Pin: The real PIN associated with the consumer's card that would be 'swapped' for the oPin before being verified by the card issuer
  • oPinPad: Obfuscated Pin Pad (i.e. the scrambled keypad image)- the TIF image which is presented to the card holder to enter their PIN and having 'keys' in scrambled positions relative to the underlying Device keypad
  • oPinPad Array: Array to be used for mapping the oPin with the Real Pin, as described above
  • HPSAM: Hosted Payment Security Access Module
  • HSM: Hardware Security Module
  • Card Reader: The terminal/mobile device which contains or is connected to a Card Reader which retrieves payment card details from the consumer
  • Tag: Unique identification number assigned to the oPinPad to assist with later processing
  • ZMK: Zone Master Key.


[0194] Referring to the numeric references in Figure 19, the process flow of the illustrative system is as follows:
0 The device initiates a payment transaction and captures the Amount (from the user interface) and Card Details (from the Card Reader). Sensitive data from the Card Reader is encrypted before getting to the App. The App goes online and requests an oPinPad from the server. If possible the oPinPad would be requested at the same time as the card details are retrieved from the Card Reader.
1 The oPinPad Management Module retrieves an oPinPad (i.e. scrambled keypad image) from a database and assigns it with a Tag. The oPinPad TIF and the Tag (unique id) are sent back to the device.
2 The oPinPad Array is sent to the HPSAM along with the Tag (unique id). All traces of the Tag/Array combination are deleted from the oPin Management Module (in particular from memory).
3 The Device App displays the oPinPad TIF (scrambled keypad) image on the device and gathers the oPin as described above; the oPin is immediately encrypted using a field encryption method (such as DUKPT). The whole authorization message is then sent to the Auth Client for payments authorization (this message includes the Amount, the encrypted card details and the encrypted oPin).
4 The Auth Client gathers the transaction details and passes it on to the Payments Switch.
5 The Payments Switch intercepts the transaction during standard routing processing so that the oPin can be replaced with the Real Pin. This is done by sending the oPin with the Tag to the HPSAM.
6 Using the Tag, the HPSAM retrieves the oPinPad Array and uses it to map the oPin to the Real Pin. The Real Pin is immediately encrypted using 3DES and a ZMK which is aligned with the Payments Switch.
7 The Real Pin is sent back to the Payments Switch as a PinBlock and is added to the transaction to make an industry standard Online Pin payments authorization message (such as, for instance, an ATM message).
8 The Real Pin block is translated using an industry standard HSM such that the encrypted Pin can be handled by the receiving institution (Acquirer, Processor, Issuer).


[0195] It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be capable of designing many alternative embodiments without departing from the scope of the invention as defined by the appended claims. In the claims, any reference signs placed in parentheses shall not be construed as limiting the claims. The word "comprising" and "comprises", and the like, does not exclude the presence of elements or steps other than those listed in any claim or the specification as a whole. In the present specification, "comprises" means "includes or consists of' and "comprising" means "including or consisting of". The singular reference of an element does not exclude the plural reference of such elements and vice-versa. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.


Claims

1. A computer-implemented verification method comprising the step of:

enabling a user to input an identifier into an electronic device having:

i) screen; and

ii) a keypad operable within a keypad zone of the screen;

by operating at least one key of the keypad via an image of at least part of a scrambled keypad which is displayed at least partially within the keypad zone.


 
2. A method according to claim 1 wherein the user's operation of the keypad key via the image generates an encoded version of the user's intended input.
 
3. A method according to any preceding claim wherein the image is electronically formed, including a graphical image, an optical image, a video or some other form of visual representation.
 
4. A method according to any preceding claim wherein the image is displayed within the keypad zone such that as the user touches, clicks on or otherwise identifies a location within the image, a keypad key at that location is activated to provide an encoded version of the user's input.
 
5. A method according to any preceding claim wherein the image is displayed such that it appears to the user that the image is an operable keypad with keys in a scrambled order or configuration with respect to the keypad of the electronic device.
 
6. A method according to any preceding claim, wherein the operable keypad is masked and/or overlayed by the keypad image;
and the operable keypad is generated by a procedure call of the device, preferably provided within a library.
 
7. A method according to any preceding claim, wherein the operable keypad is an object generated and residing in the device's volatile memory at run-time.
 
8. A method according to any preceding claim wherein the image functions as a mask or cover superimposed over an operable virtual keypad such that when the user touches, clicks on or otherwise identifies a location within the image it operates the operable virtual keypad key positioned at that location within the keypad zone.
 
9. A method according to any preceding claim wherein the image represents or depicts a scrambled keypad having at least one key which is positionally re-ordered or reconfigured relative to the layout of the keys in the keypad.
 
10. A method according to any preceding claim and further comprising the step of:
sending the image to the electronic device from a remotely located computer-based resource.
 
11. A method according to any preceding claim, wherein the mapping between the overlaying image keys and the operable keypad keys is not stored in the device or derivable by the electronic device. The mapping between the positions of the two sets of keys may be stored on a server remote from the device.
 
12. A method according to any preceding claim wherein the identifier inputted into the device is sent from the electronic device to a remote computer-based resource for processing; preferably, using a stored form or version of the configuration of the keys depicted in the image of the scrambled keypad.
 
13. A method according any preceding claim wherein the image displayed on the device is selected from a plurality of images of scrambled keypads, preferably wherein the plurality is filtered, selected or screened in some manner prior to selecting the image, such as filtering the plurality to ensure that no image in the plurality depicts any keys which are in the same position as the corresponding key in the keypad.
 
14. A method according to any preceding claim and further comprising the steps:

generating a plurality of images of scrambled keypads;

selecting one image from the plurality; and

sending a copy of the selected image to the electronic device;

preferably further comprising:
removing from the plurality any image which represents a scrambled keypad having at least one key in the same position as the respective key in the keypad.


 
15. A method according to any preceding claim, wherein the image is erased from the electronic device following the user's input, or following a specified period of time.
 




Drawing








































Search report















Search report




Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Patent documents cited in the description