WO2005086546A3 - Secure card reader - Google Patents

Secure card reader Download PDF

Info

Publication number
WO2005086546A3
WO2005086546A3 PCT/EP2005/050727 EP2005050727W WO2005086546A3 WO 2005086546 A3 WO2005086546 A3 WO 2005086546A3 EP 2005050727 W EP2005050727 W EP 2005050727W WO 2005086546 A3 WO2005086546 A3 WO 2005086546A3
Authority
WO
WIPO (PCT)
Prior art keywords
reader
card
conductive paths
enclosure
apertures
Prior art date
Application number
PCT/EP2005/050727
Other languages
French (fr)
Other versions
WO2005086546A2 (en
Inventor
Richard Ward
Gareth Alexander Richards
Original Assignee
Lipman Electronics Engineering
Garrido Gadea Enrique
Graham Hodges Andrew
Andrew Hodson Richard
Richard Ward
Gareth Alexander Richards
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB0404922.7A external-priority patent/GB0404922D0/en
Application filed by Lipman Electronics Engineering, Garrido Gadea Enrique, Graham Hodges Andrew, Andrew Hodson Richard, Richard Ward, Gareth Alexander Richards filed Critical Lipman Electronics Engineering
Priority to US10/591,267 priority Critical patent/US7988054B2/en
Publication of WO2005086546A2 publication Critical patent/WO2005086546A2/en
Publication of WO2005086546A3 publication Critical patent/WO2005086546A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0086Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers the connector comprising a circuit for steering the operations of the card connector
    • G06K7/0091Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers the connector comprising a circuit for steering the operations of the card connector the circuit comprising an arrangement for avoiding intrusions and unwanted access to data inside of the connector
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01HELECTRIC SWITCHES; RELAYS; SELECTORS; EMERGENCY PROTECTIVE DEVICES
    • H01H2239/00Miscellaneous
    • H01H2239/032Anti-tamper

Landscapes

  • Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Push-Button Switches (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

A secure card reader (1) includes several security measures. Access to the reader's main circuitry is prevented by an enclosure (9) whose walls contain embedded i conductive paths (18a, 18b, 18c). Breaking or grounding of one of these paths can be detected electronically. A similar arrangement of conductive paths prevent enlarging of a card receiving slot (9c) If tampering is detected using the embedded conductive paths (18a, 18b, 18c), the reader's memory (69) is wiped. The enclosure (9) has apertures (20) in its walls and is held in place by a potting material that extends into the apertures. Means (31, 35) is also provided to detect attempts to probe behind a keypad membrane (7). The contacts (42) for the chip of a chip card are arranged so that their leads all extend away from the card insertion slot.
PCT/EP2005/050727 2004-03-04 2005-02-18 Secure card reader WO2005086546A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/591,267 US7988054B2 (en) 2004-03-04 2005-02-18 Secure card reader

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0404922.7 2004-03-04
GBGB0404922.7A GB0404922D0 (en) 2004-03-04 2004-03-04 Secure card reader
GB0502343.7 2005-02-04
GB0502343A GB2411756B (en) 2004-03-04 2005-02-04 Secure card reader

Publications (2)

Publication Number Publication Date
WO2005086546A2 WO2005086546A2 (en) 2005-09-15
WO2005086546A3 true WO2005086546A3 (en) 2006-01-12

Family

ID=34921494

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2005/050727 WO2005086546A2 (en) 2004-03-04 2005-02-18 Secure card reader

Country Status (1)

Country Link
WO (1) WO2005086546A2 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8432300B2 (en) 2009-03-26 2013-04-30 Hypercom Corporation Keypad membrane security
US8769275B2 (en) 2006-10-17 2014-07-01 Verifone, Inc. Batch settlement transactions system and method
US8988233B2 (en) 2010-03-02 2015-03-24 Verifone, Inc. Point of sale terminal having enhanced security
US9213869B2 (en) 2013-10-04 2015-12-15 Verifone, Inc. Magnetic stripe reading device
US9390601B2 (en) 2011-07-11 2016-07-12 Verifone, Inc. Anti-tampering protection assembly
US9595174B2 (en) 2015-04-21 2017-03-14 Verifone, Inc. Point of sale terminal having enhanced security

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2889756B1 (en) * 2005-08-11 2007-10-12 Itt Mfg Enterprises Inc FRAUD SAFETY ARRANGEMENT FOR ELECTRICAL CONNECTOR FOR CHIP CARD
EP1785911A1 (en) * 2005-10-31 2007-05-16 ddm hopt + schuler GmbH & Co. KG. Card reader with plastic cover provided with conducting paths
EP1873680A1 (en) * 2006-06-23 2008-01-02 ddm hopt + schuler GmbH & Co. KG. Tamper proof card reader
FR2908552B1 (en) * 2006-11-10 2009-01-30 Sagem Monetel Soc Par Actions ELECTRONIC CIRCUIT SWITCH PROTECTED AGAINST EXTERNAL ACCESS
US7784691B2 (en) 2006-12-08 2010-08-31 Verifone Inc. Security functionality for magnetic card readers and point of sales devices
US7497378B2 (en) 2006-12-08 2009-03-03 Verifone, Inc. Anti-tampering protection for magnetic stripe reader
US7898413B2 (en) 2007-01-25 2011-03-01 Verifone, Inc. Anti-tamper protected enclosure
US7878397B2 (en) 2007-11-15 2011-02-01 Verifone, Inc. Enhanced security magnetic card reader especially useful in point of sale devices
US8595514B2 (en) 2008-01-22 2013-11-26 Verifone, Inc. Secure point of sale terminal
US9013336B2 (en) 2008-01-22 2015-04-21 Verifone, Inc. Secured keypad devices
EP2180488A1 (en) * 2008-10-21 2010-04-28 Tecvan Informática LTDA. Constructive device introduced into a security keyboard for information and secret processes stored by electronic means
BRPI0805784A8 (en) * 2008-10-22 2015-04-28 Tecvan Informatica Ltda IMPROVEMENTS INTRODUCED IN MAGNETIC CARD READING DEVICE WITH PROTECTION AGAINST THERMAL AND EXOTHERMIC CHEMICAL ATTACK AND PROCESS AND ASSEMBLY
US8330606B2 (en) 2010-04-12 2012-12-11 Verifone, Inc. Secure data entry device
US8405506B2 (en) 2010-08-02 2013-03-26 Verifone, Inc. Secure data entry device
US8593824B2 (en) 2010-10-27 2013-11-26 Verifone, Inc. Tamper secure circuitry especially for point of sale terminal
US8621235B2 (en) 2011-01-06 2013-12-31 Verifone, Inc. Secure pin entry device
US9691066B2 (en) 2012-07-03 2017-06-27 Verifone, Inc. Location-based payment system and method
US20160026275A1 (en) 2014-07-23 2016-01-28 Verifone, Inc. Data device including ofn functionality
US10544923B1 (en) 2018-11-06 2020-01-28 Verifone, Inc. Devices and methods for optical-based tamper detection using variable light characteristics
CN112150701B (en) * 2020-09-25 2021-09-14 浙江盛泽生物科技有限公司 Card swiping machine auxiliary device for preventing electronic card from being broken

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3023427A1 (en) * 1979-06-28 1981-01-08 Gretag Ag MOBILE DATA KEEPER
DE9105960U1 (en) * 1991-05-14 1992-06-11 Siemens Nixdorf Informationssysteme AG, 4790 Paderborn Protection device for circuit parts and/or data in a device for authentication and amount confirmation
US6185507B1 (en) * 1996-08-23 2001-02-06 Siemens Aktiengesellschaft Microprocessor, in particular for use in a chip card, with a control unit and with a housing surrounding the control unit

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3023427A1 (en) * 1979-06-28 1981-01-08 Gretag Ag MOBILE DATA KEEPER
DE9105960U1 (en) * 1991-05-14 1992-06-11 Siemens Nixdorf Informationssysteme AG, 4790 Paderborn Protection device for circuit parts and/or data in a device for authentication and amount confirmation
US6185507B1 (en) * 1996-08-23 2001-02-06 Siemens Aktiengesellschaft Microprocessor, in particular for use in a chip card, with a control unit and with a housing surrounding the control unit

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8769275B2 (en) 2006-10-17 2014-07-01 Verifone, Inc. Batch settlement transactions system and method
US8432300B2 (en) 2009-03-26 2013-04-30 Hypercom Corporation Keypad membrane security
US8988233B2 (en) 2010-03-02 2015-03-24 Verifone, Inc. Point of sale terminal having enhanced security
US9275528B2 (en) 2010-03-02 2016-03-01 Verifone, Inc. Point of sale terminal having enhanced security
US9390601B2 (en) 2011-07-11 2016-07-12 Verifone, Inc. Anti-tampering protection assembly
US9213869B2 (en) 2013-10-04 2015-12-15 Verifone, Inc. Magnetic stripe reading device
US9595174B2 (en) 2015-04-21 2017-03-14 Verifone, Inc. Point of sale terminal having enhanced security

Also Published As

Publication number Publication date
WO2005086546A2 (en) 2005-09-15

Similar Documents

Publication Publication Date Title
WO2005086546A3 (en) Secure card reader
US20130140364A1 (en) Systems and methods for detecting and preventing tampering of card readers
US7270275B1 (en) Secured pin entry device
US7988054B2 (en) Secure card reader
ATE483209T1 (en) A CHIP CARD AND A CASE FOR IT
US9262649B2 (en) Security between electronic components of a portable secured electronic unit
US20110253782A1 (en) Loaded dummy track running alongside the card data lines carrying dummy data
GB2363233B (en) Tamper resistant card enclosure with improved intrusion detection circuit
EP1294068A3 (en) Module plug for an electronic trip unit
DE602007001331D1 (en) Security arrangement for fraud prevention for an electrical connector for smart cards
DE69428215D1 (en) Digital signature method that uses digital time authentication to digitally sign
EP1168228A3 (en) Electronic card connector
ATE495506T1 (en) TAMPER AND PUNCH PROTECTION FOR A DEVICE CONNECTED TO AN ELECTRICAL CIRCUIT
WO2008142356A3 (en) Cryptoprocessor with improved data protection
AU2003303703A1 (en) Detection of tampering of a smart card interface
WO2001039111A8 (en) Chip card
CA2752279A1 (en) Protection device, corresponding method and computer software product
US7074059B2 (en) Fraud protection for smart card connector
FR2860643B1 (en) ANTI-INTRUSION DEVICE, IN PARTICULAR FOR AN ELECTRONIC PAYMENT TERMINAL
US9608352B2 (en) Interface for multiple connectors
KR101891658B1 (en) Anti- tamper IC card socket
CN201046629Y (en) Roll-over type stamp with electronic tag
WO2004029873A8 (en) Secure electronic unit comprising time management system
DE202004008380U1 (en) Secure card reader has additional electronic components for encrypting data to be transferred to an external unit and for detecting data access attempts
EP0950975A3 (en) Card reader

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase
WWE Wipo information: entry into national phase

Ref document number: 10591267

Country of ref document: US