Securely sharing personal data stored in a blockchain using a contactless card

文档序号:1821599 发布日期:2021-11-09 浏览:29次 中文

阅读说明:本技术 使用非接触式卡安全地共享存储在区块链中的个人数据 (Securely sharing personal data stored in a blockchain using a contactless card ) 是由 杰弗里·鲁尔 拉伊科·埃琳西克 凯特琳·纽曼 于 2020-03-19 设计创作,主要内容包括:用于安全地共享存储在区块链中的数据的系统、方法和制品。非接触式卡可以从设备接收提供数据元素的请求。非接触式卡的小程序可以对数据元素和钱包地址进行加密。小程序可以为请求生成签名,并将签名和加密数据发送到移动设备。移动设备可以向验证服务发送签名和加密数据。验证服务可以基于公钥验证签名。区块链中的节点可以生成区块链中的块,该块包括签名验证、请求的数据元素和钱包地址的指示。对应于数据元素的加密的数据元素可以使用公钥进行解密。设备可以从钱包地址接收解密的数据元素。(Systems, methods, and articles of manufacture for securely sharing data stored in a blockchain. The contactless card may receive a request from a device to provide a data element. The applet of the contactless card may encrypt the data element and the wallet address. The applet may generate a signature for the request and send the signature and encrypted data to the mobile device. The mobile device may send the signature and the encrypted data to the authentication service. The verification service may verify the signature based on the public key. A node in the blockchain may generate a block in the blockchain that includes an indication of the signature verification, the requested data element, and the wallet address. Encrypted data elements corresponding to the data elements may be decrypted using the public key. The device may receive the decrypted data element from the wallet address.)

1. A method, comprising:

receiving, by a communication interface of a contactless card from a card reader of a merchant device, a request to provide a user data element to a wallet address associated with the merchant;

encrypting, by an applet executing in the memory of the contactless card, the user data element and the indication of the wallet address based on a private key stored in the memory of the contactless card;

generating, by the applet, a digital signature of the request based on the private key;

sending, by the communication interface of the contactless card, the digital signature, and an encrypted indication of the user data element and the wallet address to a card reader of a mobile device;

sending, by the mobile device, the digital signature, and the encrypted indication of the user data element and the wallet address to an authentication service;

verifying, by the verification service, the digital signature based on a public key associated with the private key of the contactless card;

generating, by a node of a blockchain, a block in the blockchain corresponding to the request in response to verification of the verification service, the block including a verification of the digital signature, a requested data element, and an indication of a wallet address associated with the merchant;

decrypting an encrypted data element corresponding to the user data element based on the public key; and

receiving, by the merchant device, a decrypted data element from the wallet address associated with the merchant to complete the request.

2. The method of claim 1, the private key corresponding to a request to read the user data element, a transaction key corresponding to a request to perform a transaction in the blockchain, the method further comprising:

determining, by the applet, a type of the request received from the card reader of the merchant device; and

selecting, by the applet, one of the private key and the transaction key based on the determined type of the request.

3. The method of claim 1, further comprising:

receiving, by the authentication service, a hash value associated with the encrypted data element; and

verifying, by the verification service, the hash value based on a public key of an entity that signed the encrypted data element prior to decrypting the encrypted data element.

4. The method of claim 1, wherein the chunk of the chunk chain further comprises an indication of a request token associated with the request, wherein the merchant device receives the decrypted data element based on the request token.

5. The method of claim 1, wherein the encrypted data element is one of a plurality of encrypted data elements associated with a user, each encrypted data element corresponding to one or more personally identifiable attributes of the user, the personally identifiable attributes of the user comprising: (i) age, (ii) name, (iii) address, (iv) identification number, (v) one or more biometric identifiers, (vi) one or more account numbers, and (vii) email address, wherein the plurality of encrypted data elements are stored in one or more of: (i) the blockchain, and (ii) a cloud-based database.

6. The method of claim 1, further comprising:

decrypting, by the authentication service, the encrypted indication of the user data element and the wallet address based on the public key associated with a private key of the contactless card to authenticate an identity of a user associated with the user data element.

7. The method of claim 1, further comprising:

identifying, by the authentication service, a plurality of blocks of the blockchain associated with a plurality of previous requests that were authenticated and fulfilled to provide a user data element of a user associated with the user data element.

8. An apparatus, comprising:

a processor circuit; and

a memory storing instructions that, when executed by the processor circuit, cause the processor circuit to:

receiving, by an authentication service, digital signature and encrypted data from a merchant device, the encrypted data including a wallet address of the merchant and a user data element, the digital signature and encrypted data generated by an applet of a contactless card based on a private key stored in a memory of the contactless card and in response to a request received from the merchant device to provide the user data element, the digital signature and encrypted data received by a card reader of the merchant device from a communication interface of the contactless card;

verifying, by the verification service, the digital signature based on a public key associated with the private key of the contactless card;

generating, by a node of a blockchain, a block in the blockchain corresponding to the request in response to verification of the verification service, the block including a verification of the digital signature, a requested data element, and an indication of the wallet address associated with the merchant;

decrypting the encrypted data element corresponding to the user data element based on the public key;

sending at least the decrypted data element corresponding to the user data element to the wallet address associated with the merchant; and

receiving, by the merchant device, the decrypted data element from the wallet address associated with the merchant.

9. The apparatus of claim 8, the private key corresponding to a request to read the user data element, a transaction key corresponding to a request to perform a transaction in the blockchain, the memory storing instructions that when executed by the processor circuit cause the processor circuit to:

determining, by the applet, a type of the request received from the card reader of the merchant device; and

selecting, by the applet, one of the private key and the transaction key based on the determined type of the request.

10. The apparatus of claim 8, the memory storing instructions that, when executed by the processor circuit, cause the processor circuit to:

receiving, by the authentication service, a hash value associated with the encrypted data element; and

verifying, by the verification service, the hash value based on a public key of an entity that signed the encrypted data element prior to decrypting the encrypted data element.

11. The apparatus of claim 8, wherein the chunk of the chunk chain further comprises an indication of a request token associated with the request, wherein the merchant device receives the decrypted data element based on the request token.

12. The apparatus of claim 8, wherein the encrypted data element is one of a plurality of encrypted data elements associated with a user, each encrypted data element corresponding to one or more personally identifiable attributes of the user, the personally identifiable attributes of the user comprising: (i) age, (ii) name, (iii) address, (iv) identification number, (v) one or more biometric identifiers, (vi) one or more account numbers, and (vii) email address, wherein the plurality of encrypted data elements are stored in one or more of: (i) the blockchain, and (ii) a cloud-based database.

13. The apparatus of claim 8, the memory storing instructions that, when executed by the processor circuit, cause the processor circuit to:

decrypting, by the authentication service, the encrypted indication of the user data element and the wallet address based on the public key associated with the private key of the contactless card to authenticate the identity of the user associated with the user data element.

14. The apparatus of claim 8, the memory storing instructions that, when executed by the processor circuit, cause the processor circuit to:

identifying, by the authentication service, a plurality of blocks of the blockchain associated with a plurality of previous requests that were authenticated and fulfilled to provide a user data element of a user associated with the user data element.

15. A non-transitory computer readable storage medium having computer readable program code embodied therewith, the computer readable program code executable by a processor to cause the processor to:

receiving, by a communication interface of a contactless card from a card reader of a merchant device, a request to provide a user data element to a wallet address associated with the merchant;

encrypting, by an applet executing in the memory of the contactless card, the user data element and the indication of the wallet address based on a private key stored in the memory of the contactless card;

generating, by the applet, a digital signature of the request based on the private key;

sending, by the communication interface of the contactless card, the digital signature, and an encrypted indication of the user data element and the wallet address to a card reader of a mobile device;

sending, by the mobile device, the digital signature, and the encrypted indication of the user data element and the wallet address to an authentication service;

verifying, by the verification service, the digital signature based on a public key associated with the private key of the contactless card;

generating, by a node of a blockchain, a block in the blockchain corresponding to the request in response to verification of the verification service, the block including a verification of the digital signature, a requested data element, and an indication of a wallet address associated with the merchant;

decrypting an encrypted data element corresponding to the user data element based on the public key; and

receiving, by the device of the merchant, a decrypted data element from the wallet address associated with the merchant to complete the request.

16. The computer readable storage medium of claim 15, the computer readable program code executable by a processor to cause the processor to:

determining, by the applet, a type of the request received from the card reader of the merchant device; and

selecting, by the applet, one of the private key and the transaction key based on the determined type of the request.

17. The computer readable storage medium of claim 15, the computer readable program code executable by a processor to cause the processor to:

receiving, by the authentication service, a hash value associated with the encrypted data element; and

verifying, by the verification service, the hash value based on a public key of an entity that signed the encrypted data element prior to decrypting the encrypted data element.

18. The computer readable storage medium of claim 15, the computer readable program code executable by a processor to cause the processor to:

decrypting, by the authentication service, the encrypted indication of the user data element and the wallet address based on the public key associated with the private key of the contactless card to authenticate the identity of the user associated with the user data element.

19. The computer-readable storage medium of claim 15, wherein the blocks of the blockchain further include an indication of a request token associated with the request, wherein the merchant device receives the decrypted data element based on the request token, wherein the encrypted data element is one of a plurality of encrypted data elements associated with a user, each encrypted data element corresponding to one or more personally identifiable properties of the user, the personally identifiable properties of the user including: (i) age, (ii) name, (iii) address, (iv) identification number, (v) one or more biometric identifiers, (vi) one or more account numbers, and (vii) email address, wherein the plurality of encrypted data elements are stored in one or more of: (i) the blockchain, and (ii) a cloud-based database.

20. The computer readable storage medium of claim 15, the computer readable program code executable by a processor to cause the processor to:

identifying, by the authentication service, a plurality of blocks of the blockchain associated with a plurality of previous requests that were authenticated and fulfilled to provide a user data element of a user associated with the user data element.

Technical Field

Embodiments herein relate generally to sharing data, and more particularly, to securely sharing personal data stored in a blockchain using a contactless card.

Background

Users often need to share personal data with merchants, government officials, and other entities. However, using conventional techniques will typically expose more personal data than is needed. For example, when purchasing an article with age restriction, only the age of the person is provided. However, when the driver's license is scanned at the point of sale, other data may be exposed, such as the person's name, address, and license number.

Disclosure of Invention

Embodiments disclosed herein provide systems, methods, articles of manufacture, and computer-readable media for securely sharing personal data stored in a blockchain using contactless cards. In one example, a communication interface of a contactless card can receive a request from a card reader of a merchant device to provide a user data element to a wallet address associated with the merchant. An applet executed in a memory of the contactless card based on a private key stored in the memory of the contactless card encrypts the user data element and the indication of the wallet address. The applet generates a digital signature of the request based on the private key to send the digital signature and the encrypted indication of the user data element and the wallet address to a card reader of a mobile device through the communication interface of the contactless card. The mobile device may send the digital signature and the encrypted indication of the user data element and the wallet address to an authentication service. The verification service may verify the digital signature based on a public key associated with the private key of the contactless card. A node of a blockchain may generate, in response to the verification of the verification service, a block in the blockchain that corresponds to the request, the block including an indication of the verification of the digital signature, the requested data element, and a wallet address associated with the merchant. The encrypted data element corresponding to the user data element may be decrypted using the public key. The merchant device may receive the decrypted data element from the wallet address associated with the merchant to complete the request.

Drawings

Fig. 1 illustrates an embodiment of a system.

Fig. 2A to 2C show an example of securely sharing personal data stored in a blockchain using a contactless card.

FIG. 3 illustrates a logical model of an exemplary blockchain.

Fig. 4 shows a logical model of messages stored in a blockchain.

Fig. 5 illustrates an embodiment of a first logic flow.

Fig. 6 illustrates an embodiment of a second logic flow.

Fig. 7 illustrates an embodiment of a third logic flow.

FIG. 8 illustrates an embodiment of a computing architecture.

Detailed Description

Embodiments disclosed herein provide techniques for securely disclosing personal data stored in a blockchain using a contactless card. In general, a merchant device may store data describing one or more elements of personal data requested from a user. For example, the merchant device may request that the user provide their name and date of birth. In response, the user may tap the contactless card to the merchant device and receive data describing the requested user data elements (e.g., name and date of birth). An applet executing on the contactless card can generate an encrypted payload using a private key and sign the encrypted payload using the private key. The encrypted payload may generally indicate that the requested data is disclosed and/or verified to a wallet address associated with the merchant. The applet may then send the signed encrypted payload to the user's mobile device. The user's mobile device may then send the received data to the authentication service via a network (e.g., the internet). The authentication service may store a corresponding instance of the private key and decrypt the encrypted data using the stored private key. The verification service may further verify the digital signature received from the mobile device. A block may be added to the blockchain to reflect the requested transaction (e.g., public name and date of birth). The merchant device may then receive the data from the blockchain and decrypt the data using the corresponding key, thereby disclosing the requested data to the merchant device without disclosing any additional data for the user.

Advantageously, embodiments disclosed herein utilize contactless cards to disclose and/or verify personal information stored in a blockchain. Embodiments disclosed herein provide fast, efficient, and secure techniques to disclose and/or verify one or more specific data elements as needed, rather than disclosing all personal information. This may improve the security of the personal data and allow the requesting device to process the user data more efficiently.

By referring generally to the symbols and terms used herein, one or more portions of the detailed description that follows may be presented in terms of program procedures executed on a computer or network of computers. These process descriptions and representations are used by those skilled in the art to most effectively convey the substance of their work to others skilled in the art. A process is here, and generally, conceived to be a self-consistent sequence of operations leading to a desired result. The operations are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical, magnetic, or optical signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like. It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities.

Further, these manipulations are often referred to in terms, such as addition or comparison, which are often associated with mental operations performed by a human operator. However, in any of the operations described herein that form part of one or more embodiments, such capability of a human operator is not necessary or desirable in most cases. Rather, these operations are machine operations. Useful machines for performing the operations of the various embodiments include digital computers selectively activated or configured by computer programs written in accordance with the teachings herein stored therein, and/or include devices or digital computers specifically constructed for the desired purpose. Various embodiments are also directed to an apparatus or system for performing these operations. These devices may be specially constructed for the required purposes. The required structure for a variety of these machines will appear from the description given.

Reference is now made to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding thereof. It may be evident, however, that the novel embodiments may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate describing them. The intention is to cover all modifications, equivalents, and alternatives falling within the scope of the claims.

FIG. 1 illustrates a schematic diagram of an exemplary system 100 consistent with the disclosed embodiments. As shown, system 100 includes one or more contactless cards 101, one or more mobile devices 110, one or more authentication systems 120, one or more merchant devices 130, and one or more blockchains 140. Contactless card 101 represents any type of payment card, such as a credit card, debit card, ATM card, gift card, and the like. Contactless card 101 may include one or more chips for communication interface 108, such as a Radio Frequency Identification (RFID) chip, configured to communicate with mobile device 110 in wireless communication via Near Field Communication (NFC), EMV standards, or other short-range protocols. Although NFC is used as an example communication interface, the present disclosure is equally applicable to other types of wireless communication, such as EMV standards, bluetooth, and/or Wi-Fi. Mobile device 110 represents any type of network-enabled computing device, such as a smartphone, tablet, wearable device, laptop, portable gaming device, etc.

The merchant device 130 represents any type of device configured to communicate with a payment card, such as a payment terminal, card reader, mobile device, computing device, and the like. The merchant device 130 is associated with a merchant's wallet address 131-1 and one or more encrypted merchant keys 132. In general, merchant device 130 may communicate with contactless card 101 via card interface 118-2. Similarly, mobile device 110 communicates with contactless card 101 via card interface 118-1. The card interface 118 (including card interfaces 118-1 and 118-2) may be any type of communication interface, such as a wireless communication interface (e.g., NFC, bluetooth, and/or RFID), a magnetic stripe reader, and/or a slot configured to transfer data from the memory 102 of the contactless card 101.

As shown, the memory 102 of the contactless card includes one or more applets 103, a private key 104, a transaction key 105, a public key 106, and a digital signature 107. Applet 103 may execute on a processor (not shown) of contactless card 101 and represents executable code configured to perform any number and type of operations. For example, the applet 103 may include a first applet 103 (referred to herein as a "select applet") that selects one of the other applets 103 based on the type of function performed by the contactless card 101. For example, when processing a transaction request, the selecting applet 103 may select a second applet 103 (referred to herein as a "transaction applet") that processes the transaction using the contactless card 101. In such embodiments, the transaction applet 103 may select the transaction key 105 to generate encrypted data for processing the transaction. The transaction may be issued to a first instance of the blockchain 140, which is the blockchain used for the transaction. As another example, when processing a request to provide user data 141 stored in blockchain 140, selecting applet 103 may select a third applet 103 (referred to herein as a "user data applet") that processes the request to provide user data 141. In such an embodiment, user data applet 103 may select private key 104 to handle the request to provide user data 141. Such a transaction may be issued to a second instance of blockchain 140, which is a blockchain used to store user data 141.

In some embodiments, contactless card 101 may include a single private key (e.g., one of private key 104 and/or transaction key 105) that is used to generate cryptographic data for transactions and user data requests. In some such embodiments, contactless card 101 may include a single applet 103 that generates cryptographic data for transactions and user data requests using a single private key. The particular number and/or type of applets and/or cryptographic keys used herein should not be considered limiting of the present disclosure.

For example, a user associated with contactless card 101 may attempt to purchase age-restricted items from a merchant. The merchant device 130 of the merchant may need to confirm the age of the user before allowing the user to purchase the item. The user may tap contactless card 101 to merchant device 130 such that contactless card 101 is sufficiently close to card interface 118-2 of merchant device 130 to enable NFC data transfer between communication interface 108 of contactless card 101 and card interface 118-2 of merchant device 130. In other embodiments, the user may insert contactless card 101 into card interface 118-2 of merchant device 130. The merchant device 130 may transmit request data including at least the merchant wallet address 131-1, a request token (not shown) identifying the request, and an indication of one or more request elements of the user data 141 (e.g., at least the age of the customer). The element of user data may be user data 141 stored in blockchain 140. In some embodiments, user data 141 is stored in a cloud-based database. However, the present disclosure is applicable to any type of data storage technology.

In some embodiments, merchant device 130 may initiate a request to receive user data 141 and/or verify user data. In other embodiments, mobile device 110 initiates a transaction to provide and/or verify user data 141. The particular entity that initiates the communication should not be considered a limitation of the present disclosure, as any entity in system 100 may initiate a transaction that receives a given request for user data 141 and/or provides user data 141.

In response to receiving a publication and/or authentication request from merchant device 130, selecting applet 103 may determine that the type of request is associated with the request to provide user data 141. Thus, the selection applet 103 may select the user data applet 103 and provide the received data to the user data applet 103. The user data applet 103 may then select the private key 104 to generate encrypted data for verifying the release of the requested user data element. For example, the encryption function of the user data applet 103 may encrypt the merchant wallet address 131-1, the request token, and the indication of the requested data element using the private key 104. In some embodiments, other data elements may be encrypted using private key 104, such as an account identifier of contactless card 101, an identifier of the user, and so forth. Further, the user data applet 103 may generate a digital signature 107 using the private key 104 and a cryptographic function. The digital signature 107 is used to confirm that the user is authorized to release the requested user data 141 from the blockchain 140.

User data applet 103 may then send the encrypted data (including digital signature 107) to account application 113 of mobile device 110 in response to contactless card 101 tapping to mobile device 110. The user may tap contactless card 101 to mobile device 110 such that contactless card 101 is sufficiently close to card interface 118-1 of mobile device 110 to enable NFC data transfer between communication interface 108 of contactless card 101 and card interface 118-1 of mobile device 110. In generalThe account application 113 allows the user to perform various account-related operations, such as viewing account balances, processing payments, and publishing user data 141. In some embodiments, the user must authenticate with the authentication credential to access the account application 113. For example, the authentication credentials may include a username and password, a biometric identifier (e.g., a fingerprint, an iris scan, etc.), and the like. The mobile device 110 is typically under the control of an operating system (not shown). An example operating system includesOS、 Andand (4) operating the system.

Account application 113 may then send wallet address 131-2 associated with the user and the data received from contactless card 101 to authentication service 121 of one or more authentication systems 120. The verification service 121 may then verify the digital signature 107 using the key and signature verification algorithm from the verification key 122. Authentication key 122 may include a copy of private key 104 and public key 106 of contactless card 101. The verification service 121 may decrypt the digital signature 107 using the verification key 122 (e.g., the public key 106) and a signature verification algorithm to verify the digital signature 107. Further, authentication service 121 may decrypt encrypted data generated by contactless card 101 using one of authentication keys 122 (e.g., a copy of private key 104 of contactless card 101). In some embodiments, the verification service 121 may determine whether the decrypted data includes an expected value (e.g., a customer identifier, an account identifier, etc.) before disclosing the requested data. Thus, for example, if the verification service 121 is unable to verify the digital signature 107 and/or decrypt encrypted data, the verification service 121 may avoid disclosing the requested data.

Once digital signature 107 is verified and/or encrypted data generated by contactless card 101 is decrypted, verification service 121 may cause the computing node to generate a public chunk reflecting requested user data 141 in blockchain 140. For example, the blocks in blockchain 140 may include a wallet address 131-2 of the user (or other user and/or account identifier), a merchant wallet address 131-1, a request token, a public key 106, and an encrypted indication of the associated user data 141 (e.g., user age in the previous example). Once published to blockchain 140, merchant device 130 may decrypt the data in blockchain 140 (e.g., using key 132 and/or public key 106) to read user data 141. Thus, continuing the previous example, merchant device 130 may decrypt the data in blockchain 140 to read the request token and the age of the user. In some embodiments, merchant device 130 may use public key 106 to verify digital signature 107. The merchant device 130 may then determine the age of the user. If the determined age is above the age limit of the product, the merchant device 130 may allow the user to purchase the product. Otherwise, the merchant device 130 may restrict the user from purchasing the product.

According to some embodiments, merchant device 130 may receive verification without receiving actual user data 141. Rather, in such embodiments, logic external to merchant device 130 (e.g., authentication service 121) may receive user data 141, process user data 141, and send the results to merchant device 130. For example, the verification service 120 may determine whether the user's age is above the age limit of the product. The verification service 121 may then send the results to the merchant device 130 (e.g., yes, customer age is met, and/or no, customer age is not met), and the merchant device 130 may restrict and/or allow the purchase based on the received results without disclosing the actual age of the user to the merchant device 130.

Further, authentication service 121 may be configured to manage and authenticate user data 141 stored in blockchain 140. For example, the user may submit a file reflecting the updated home address. The submitted file may be validated (e.g., by validation service 121 using one or more image analysis and/or NLP algorithms, or by a user). Once verified, the verification service 121 may generate a signature (e.g., a hash value) for the file and/or updated home address using a verification key 122 associated with the verification service 121 (and/or the entity providing the verification service 121). User data 141 for the user may then be updated to reflect the user's new home address (which may include files submitted by the user as metadata). The digital signature generated by authentication service 121 may be verified by a recipient of user data 141 (e.g., merchant device 130, authentication service 121, etc.) using a corresponding public key to verify the authenticity of user data 141. Thus, in some embodiments, merchant device 130 may request authentication of user data 141 and receive authentication of user data 141 without disclosing actual user data 141 to merchant device 130.

Further, when blocks are added to blockchain 140 to request disclosure and/or authentication of user data 141, these blocks may be used to process subsequent requests to disclose and/or authenticate user data 141. For example, the verification service 121 may determine, based on the tiles in the blockchain 140, that the user has previously disclosed and/or verified their driver's license number to a given merchant. Thus, the verification service 121 may determine that the merchant is trusted by the user and allow subsequent disclosure and/or verification of the driver's license to the merchant. However, if no block in blockchain 140 previously reflected disclosure of the data to the merchant, then authentication service 121 may deny the request to disclose and/or authenticate user data 141 to protect user data 141. In some embodiments, verification service 121 may allow a user and/or merchant to receive verification of a driver's license number without having to republish the driver's license number based on previous verification and/or disclosure.

User data 141 may include any type of personally identifiable data. Example elements of user data 141 include, but are not limited to, a user's name, his facial image, home address, email address, national identification number (e.g., social security number), passport number, vehicle registration, license plate number, driver's license number, fingerprint, handwriting, credit card number, digital identity, date of birth, place of birth, genetic information, telephone number, login name, display name, nickname, and password. Thus, any request generated by merchant device 130 to disclose and/or verify user data 141 may include any number and type of elements of user data 141. For example, merchant device 130 may request an email address, age, and facial image of the user. Advantageously, using the techniques described herein, only the email address, age, and facial image of the user are disclosed to the requesting merchant device 130, thereby protecting the security and privacy of other elements of the user's user data 141.

Similarly, if one or more elements of user data 141 are requested to be verified, verification service 121 may verify these elements of user data 141 without disclosing actual user data 141 to merchant device 130. For example, merchant device 130 may request verification that the user resides in a particular state, and verification service 121 may decrypt user data 141 and determine whether the user's residence address is located within the state. In response, the authentication service 121 may send the authentication result without disclosing the user's address (e.g., whether the user resides in the state). More generally, merchant device 130 may request verification that user data 141 meets one or more criteria (e.g., age criteria, address criteria, etc.). Authentication service 121 may then decrypt user data 141 and compare the decrypted user data 141 to a standard. For example, if the request specifies that the authenticated user is 18 years or older, the authentication service 121 may decrypt the user data to determine the user's age and compare the user's age to a criterion (e.g., whether the user's age is >18 years. The verification service 121 may then send the comparison to the merchant device 130.

Contactless card 101 may be configured to perform key diversification techniques to generate cryptographic data and/or digital signatures as described herein. An example of a key diversification technique is described in us patent application 16/205,119 filed on 29/11/2018. The entire contents of the above-mentioned patent application are incorporated herein by reference.

Network 111 may be configured to provide communication between client devices, merchant device 130, authentication system 120, and blockchain 140. For example, network 111 may be any type of network (including infrastructure) that provides communications, exchanges information, and/or facilitates the exchange of information, such as the Internet, a local area network, or other suitable connection that allows system 100 to send and receive information between components of system 100.

Fig. 2A is a diagram 200 illustrating a mobile device 110 executing an account application 113. In general, account application 113 of mobile device 110 may communicate with merchant device 130 to receive data describing requested user data 141 from merchant device 130. The account application 113 can then output a Graphical User Interface (GUI) that specifies the data requested by the merchant device 130. As shown, for example, merchant device 130 has requested the age and home address of the user. However, in other embodiments, the merchant device 130 may request verification of the user's age and home address (e.g., whether the age exceeds an age threshold and/or whether the home address meets one or more criteria). Account application 113 outputs instructions to the user specifying that contactless card 101 be tapped to merchant device 130 and mobile device 110 to approve the release of the home address and age.

As described above, upon tapping to merchant device 130, contactless card 101 receives data from merchant device 130, including the request token, merchant wallet address 131-1, and the requested data elements (e.g., home address and age). In some embodiments, merchant device 130 may specify criteria (e.g., age threshold, location criteria, etc.). Select applet 103 of contactless card 101 may then determine that the received data is associated with user data 141 based on an analysis of the received data. The selection applet 103 may then select the user data applet 103, which uses the private key 104 to generate encrypted data and a digital signature 107.

The user data applet 103 may then send the encrypted data, the data received from the merchant device 130, and the digital signature 107 to the mobile device 110 (e.g., via NFC). The account application 113 may then send the received data and the user wallet address 131-2 to the authentication service 121. In some embodiments, the user wallet address 131-2 is stored in memory of the contactless card 101 and provided to the mobile device 110 by the applet 103. Verification service 121 may then verify digital signature 107 using public key 106 associated with contactless card 101 and decrypt the encrypted data using private key 104 of contactless card 101. The authentication service 121 may then select the requested elements (e.g., age and home address) of the user data 141 and generate chunks in the blockchain 140 for the requested data. User data 141 in the generated block may be encrypted to protect user data 141. In some embodiments, authentication service 121 does not store requested user data 141 in blocks in blockchain 140. For example, if the request specifies that the verification user is born in 1980, the verification service 121 may decrypt the user's birth date and determine whether the user's birth year is in 1980. In such an example, the verification service 121 may store an indication in a block of the blockchain whether the user was born in 1980.

FIG. 2B is a diagram 210 showing a display 211 of merchant device 130 outputting the public results of the user's age and home address. As shown, merchant device 130 determines that the user's age has been verified (e.g., if the user attempts to purchase an age-restricted item, enters an age-restricted establishment, etc.). Advantageously, however, only the requested elements of user data 141 are disclosed, and the remaining user data 141 stored in blockchain 140 remains secure.

As described above, in some embodiments, the request from merchant device 130 may specify that user data 141 be verified without disclosing actual user data 141. FIG. 2C is a diagram 220 illustrating an embodiment in which merchant device 130 receives a verification of the age of the user without receiving the actual age of the user, and receives a verification of the home address of the user without receiving the home address of the user. For example, if the request in fig. 2A is to determine whether the user may purchase an age-restricted item and the user lives in one of three different states, authentication service 121 may authenticate the user's age and residence in user data 141 based at least in part on the decryption of the encrypted data using private key 104. For example, authentication service 121 may compare decrypted user data 141 to one or more criteria and return a comparison result.

As shown, if the decrypted age indicates that the user is allowed to purchase an item with age restrictions (e.g., the user's age is greater than the age criteria), the verification service 121 may send an approval indication to the merchant device 130 that the user's actual age is not disclosed. Similarly, if the decrypted age indicates that the user is restricted from purchasing items with age restrictions (e.g., the user's age is less than the age criteria), the authentication service 121 may send an indication that the specified user does not meet the age requirements, without disclosing the user's actual age. Further, if the user address in the decrypted user data 141 indicates that the user resides in one of the three states, the authentication service 121 sends an indication that the user resides in one of the three states without disclosing the address. As described above, in such embodiments, authentication service 121 may store the comparison results in blockchain 140 instead of the actual values of user data 141.

FIG. 3 illustrates a logical model 300 of an exemplary blockchain 140 consistent with the disclosed embodiments. Blockchain 140 may include many such blockchains maintained by many different systems. Such an exemplary block chain may include blocks, such as blocks 301a-301 d. The blocks may comprise messages, such as messages 307a-307 d. In general, the blocks may include a header, such as headers 303a-303d, that uniquely identifies each block. The headers 303a-303d may include hash values generated by a hash function. A hash function is any function that can be used to map input data of any size to a hash value of a fixed size. For example, the header may include at least one of a hash value of a previous block, a hash value generated based on any message in the block (e.g., a merkel root), and a timestamp. Consistent with the disclosed embodiments, system 100 may require that blocks added to blockchain 140 satisfy at least one of a workload attestation condition (e.g., attestations 305a-305d) and a digital signature condition. For example, the heads 303a-303d may include random numbers selected to ensure that the heads satisfy the workload certification condition. As a non-limiting example, a workload certification condition may require that a hash of the header fall within a predetermined range of values. As an additional example, the header may be digitally signed with a cryptographic key of the authorization system (e.g., private key 104, transaction key 105, verification key 122, and/or merchant key 132), and the digital signature may be included in the header. The digital signature may be verified using a key available to members of the system 100. In general, one or more specified components of system 100 (e.g., blockchain 140, etc.) may generate block 301 that includes header 303, attestation 305, and message 307 of user data 141 stored in blockchain 140.

Fig. 4 illustrates a logical model of a message 307b stored in blockchain 140 consistent with the disclosed embodiments. In some embodiments, a designated component of system 100 (e.g., blockchain 140, etc.) generates a blockchain message, such as message 307 b. In some embodiments, message 307b may include index information 403. In some embodiments, index information 403 may include information identifying the user. For example, the index information 403 may be at least one of the user's full name, email address, phone number, or other non-sensitive personal information. In some embodiments, index information 403 includes one or more elements of user data 141. In various embodiments, index information 403 may include one or more references to earlier blocks in blockchain 140. For example, index information 403 may include one or more references to one or more earlier blocks associated with the same user. As a non-limiting example, the reference may include a hash of a previous chunk in a blockchain associated with the same user. In some embodiments, the index information 403 may be obfuscated or encrypted according to methods known to those skilled in the art. For example, the index information 403 may be encrypted with a cryptographic key. As an additional example, the index information 403 may include a hash of at least one of the user's full name, email address, phone number, or other non-sensitive personal information.

Consistent with the disclosed embodiments, message 307b may include user data 141. In various embodiments, user data 141 may be stored as part of index information 403 and/or separately from index information 403. In some embodiments, user data 141 may be obfuscated or encrypted according to methods known to those skilled in the art. For example, user data 141 may be encrypted with a cryptographic key (e.g., private key 104 and/or transaction key 105 of contactless card 101, merchant key 132 of merchant device 130, and/or authentication key 122 of authentication system 120). Message 307b may also include merchant wallet address 131-1, user wallet address 131-2, and/or public key 106. In various embodiments, the wallet address 131-1, the user wallet address 131-2, and/or the public key 106 may be stored as part of the index information 403 and/or separately from the index information 403.

Consistent with the disclosed embodiments, message 307b may include user data result 404. In general, user data results 404 may include the results of authentication service 121 and/or blockchain 140 comparing user data 141 to one or more criteria. For example, if merchant device 130 requests verification that the user is at least 21 years old, user data result 404 reflects whether the user is at least 21 years old. In some embodiments, message 307b, which includes user data 404, may not include actual user data 141 (e.g., the user's age). In some embodiments, user data result 404 may be obfuscated or encrypted according to methods known to those skilled in the art. For example, user data result 404 may be encrypted with a cryptographic key (e.g., private key 104 and/or transaction key 105 of contactless card 101, merchant key 132 of merchant device 130, and/or authentication key 122 of authentication system 120). In various embodiments, user data results 404 may be stored as part of index information 403 and/or separately from index information 403.

Consistent with the disclosed embodiments, message 307b may include an authentication record 407. In some embodiments, the authentication record 407 may include information that enables subsequent auditing of the transaction. For example, the authentication record 407 may identify at least one of: verification system 120, the business associated with verification system 120, the purpose of the verification request (e.g., disclosing and/or verifying elements of user data 141), the result of the authentication request (e.g., which elements of user data 141 are disclosed and/or verified), and information related to the authentication request. In some embodiments, the purpose of the authentication request may include creating a relationship (e.g., a financial relationship, such as a bank account, a brokerage account, a credit card account, and/or a loan account) with an associated merchant of verification system 120, or performing a service by verification system 120 (e.g., disclosing and/or verifying user data 141 to merchant device 130, performing a transaction in a financial account associated with the user, redeeming a check provided by the user, and/or selling a promissory note to the user). As will be appreciated by those skilled in the art, the above exemplary authentication purpose is not intended to be limiting. In some embodiments, the result of the authentication request may include whether the purpose of the authentication request was achieved. For example, when the purpose of the authentication request is to establish a relationship, the result of the authentication request may indicate whether the relationship is established. As another example, when the purpose of the authentication request is to disclose and/or verify one or more elements of user data 141, the result of the authentication request may indicate whether the elements of user data 141 are disclosed and/or verified. As will be understood by those skilled in the art, the above exemplary authentication results are not intended to be limiting.

In some embodiments, the information related to the authentication request may include additional contact information, demographic information, financial information, or similar personal information provided in association with the authentication request. In some embodiments, such information may simply indicate that such information is provided, and/or that a location from which such information may be obtained is provided. In some embodiments, the authentication record 407 may be obfuscated or encrypted according to methods known to those skilled in the art. For example, the authentication record 407 may be encrypted with a cryptographic key.

Consistent with the disclosed embodiments, the message elements in a block may be encrypted using a cryptographic key. In some embodiments, such cryptographic keys may be associated with members of system 100 (e.g., authentication system 120, contactless card 101, mobile device 110, merchant device 130, etc.). In various embodiments, at least some cryptographic keys may be associated with an authorization system. Consistent with the disclosed embodiments, the corresponding cryptographic key may be used to decrypt the encrypted message element. For example, when elements of a message in a block are encrypted with a symmetric key, the same symmetric key may be used to decrypt the encrypted elements. As another example, when an element of a message in a block is encrypted with a private key, the corresponding public key may be used to decrypt the encrypted element. In some embodiments, the respective cryptographic keys may be used to authenticate members of the system (e.g., verification system 120, contactless card 101, mobile device 110, merchant device 130, etc.). As described above, such cryptographic keys may be used to store user data 141 in blockchain 140, to disclose and/or authenticate user data 141 stored in blockchain 140, and to create records reflecting the disclosure and/or authentication of user data 141 stored in blockchain 140.

Fig. 5 illustrates an embodiment of a logic flow 500. The logic flow 500 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, logic flow 500 may be representative of some or all operations for securely sharing user data 141 stored in blockchain 140 using contactless card 101. The embodiments are not limited in this context.

As shown, logic flow 500 begins at block 505 where user data 141 is stored in blockchain 140 and/or cloud-based databases. In some embodiments, the cloud-based database storing user data 141 is a component of blockchain 140. In general, user data 141 may be encrypted and stored in any suitable data storage entity (e.g., a database, a file, one or more blocks of blockchain 140, etc.). One or more elements of user data 141 may be signed by authentication service 121 (e.g., a digital signature generated using a private key of an entity associated with authentication service 121). At block 510, the user may access the account application 113 on the mobile device 110 and provide valid authentication credentials (e.g., username/password, fingerprint, etc.). At block 515, as part of receiving the request for one or more elements of user data 141, merchant device 130 outputs an indication to tap contactless card 101 to merchant device 130. For example, the merchant device 130 may be associated with a public transportation system, requiring verification of the user's full name, address, date of birth, and identification number to allow the user to ride in the public transportation system. As another example, the request may specify that user data 141 be authenticated according to one or more criteria.

At block 520, contactless card 101 is tapped to merchant device 130 and data is received from merchant device 130. The data may include the request token, the requested data elements (e.g., full name, address, date of birth, identification number), and the merchant's wallet address 131-1. At block 525, the selection applet 103 selects the user data applet 103 and the private key 104 based on the type of data received at block 520. For example, by analyzing data received from merchant device 130, applet 103 may determine to request user data 141. The user data applet 103 may then generate encrypted data and a digital signature 107 using the private key 104. Contactless card 101 sends the encrypted data and digital signature 107 to mobile device 110 at block 530.

At block 535, account application 113 of mobile device 110 sends wallet address 131-2 and the data received from contactless card 101 to authentication service 121. At block 540, authentication service 121 authenticates the request to authenticate user data 141. For example, the verification service 121 may decrypt the digital signature 107 using the public key 106 of the contactless card. In addition, authentication service 121 may decrypt encrypted data generated by contactless card 101 using a copy of private key 104 stored in a memory of authentication system 120. At block 545, the verification service 121 and/or blockchain 140 retrieves the requested user data 141 (e.g., full name, address, date of birth, identification number). In some embodiments, authentication service 121 and/or blockchain 140 may authenticate user data according to one or more criteria. For example, the verification service 121 and/or the blockchain 140 may determine whether the age exceeds a threshold, whether the user is living in one or more locations, and/or the like.

At block 550, a block is generated in blockchain 140 to reflect the release of the requested user data 141 from the user's wallet address 131-2 to the merchant's address 131-1. As described above, while third parties may view transaction details, actual user data 141 remains encrypted in blocks of blockchain 140. As described above, in an authentication embodiment, authentication service 121 and/or blockchain 140 may store a comparison of user data 141 to criteria (e.g., whether the user is at least as large as a specified age) as user data result 404. At block 555, merchant device 130 reads the blocks in blockchain 140 generated at block 550. The merchant device 130 may then decrypt the encrypted data using the merchant key 132 of the merchant. Once decrypted, the data may be analyzed by merchant device 130 and/or the user. For example, the merchant device 130 may determine that the decrypted user data 141 (e.g., full name, address, date of birth, identification number) matches corresponding data on the user's public transportation ticket. The user may then be allowed to board the mass transit vehicle. As another example, the block may specify the result of any desired comparison. In such an example, merchant device 130 determines a comparison of the user data to criteria of user data results 404 from blockchain 140.

Fig. 6 illustrates an embodiment of a logic flow 600. The logic flow 600 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, logic flow 600 may include some or all of the operations executed by authentication service 121 to disclose user data 141 to requesting merchant device 130. The embodiments are not limited in this context.

As shown, logic flow 600 begins at block 610 where verification service 121 receives data (e.g., digital signature 107 and encrypted data) generated by contactless card 101. At block 620, verification service 121 decrypts digital signature 107 using public key 106 and a signature verification algorithm to verify the request to disclose user data 141 originating from contactless card 101. Similarly, the authentication service 121 may decrypt the encrypted data using the private key 104 to confirm the request to disclose the user data 141 originating from the contactless card 101.

At block 630, the verification service 121 may receive a digital signature associated with the requested element of the user data 141 stored in the blockchain 140. As described above, the entity providing the verification service 121 may sign each element of the user data 141 with a corresponding digital signature to verify its authenticity. At block 640, the verification service 121 may verify the digital signature associated with the requested element of the user data 141 stored in the blockchain 140. For example, the digital signature may be decrypted using the corresponding public key to verify the digital signature, e.g., to verify the requested data prior to providing the requested data to merchant device 130. At block 650, the validation service 121 determines data associated with the request. For example, authentication service 121 may extract the request token, the requested elements of user data 141, the account and/or user identifier, and merchant wallet address 131-1 from the decrypted data generated by contactless card 101. In one embodiment, the authentication service 121 may receive requested elements of the user data 141 (e.g., facial images of the user) from the blockchain 140. In another embodiment, the validation service 121 indicates that the requested data element (e.g., URL, storage location, description, etc.) is sufficient to allow the components of the blockchain 140 to receive the requested data element from the user data 141.

At block 660, the validation service 121 provides the requested data to the blockchain 140 to generate a block. Blockchain 140 may generate blocks that include requested (but encrypted) user data 141. As described above, in some embodiments, authentication service 121 provides requested user data 141. In other embodiments, blockchain 140 retrieves user data 141 based on information received from authentication service 121 (e.g., by accessing data at a specified URL, selecting a data record associated with the user from a database, etc.). In some embodiments, authentication service 121 does not provide user data 141 to merchant device 130. Instead, authentication service 121 may authenticate user data 141 and send the authentication result to merchant device 130.

Fig. 7 illustrates an embodiment of a logic flow 700. The logic flow 700 may be representative of some or all of the operations executed by one or more embodiments described herein. For example, logic flow 700 may be representative of one or more operations to store user data 141 in blockchain 140. The embodiments are not limited in this context.

As shown, logic flow 700 begins at block 710 where user data describing a user is received. The user data may be received from any source, such as an account application 113, a web service, a paper form, and so forth. At block 720, the received user data is verified. For example, the authentication service 121 may perform image processing on an image of the user to determine whether a face depicted in the image matches other known images of the user. As another example, an employee of the entity providing the verification service 121 may verify the user data. At block 730, the verification service 121 generates a digital signature for the verified user data, for example, using a private key associated with the verification service 121. At block 740, the verified data and digital signature are stored as user data 141. For example, a database of user data 141 may be updated to reflect the addition of verified and signed user data. As another example, one or more blocks including a digital signature and an encrypted version of the user data may be added to blockchain 140. Doing so allows stored user data 141 to be securely and selectively disclosed using contactless card 101 as described herein.

Fig. 8 illustrates an embodiment of an exemplary computing architecture 800 comprising a computing system 802 that may be suitable for implementing various embodiments as previously described. In various embodiments, the computing architecture 800 may comprise or be implemented as part of an electronic device. In some embodiments, computing architecture 800 may represent, for example, a system implementing one or more components of system 100. In some embodiments, computing system 802 may represent, for example, mobile device 110, merchant device 130, authentication system 120, blockchain 140 of system 100. The embodiments are not limited in this context. More generally, the computing architecture 800 is configured to implement all of the logic, applications, systems, methods, apparatuses, and functions described herein with reference to fig. 1-7.

As used in this application, the terms "system" and "component" and "module" are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, or software in execution, examples of which are provided by the exemplary computing architecture 800. For example, a component may be, but is not limited to being, a process running on a computer processor, a hard disk drive, multiple storage drives (of optical and/or magnetic storage medium), an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components can reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers. Further, the components may be communicatively coupled to each other by various types of communications media to coordinate operations. Coordination may involve one-way or two-way information exchange. For example, a component may communicate information in the form of signals communicated over the communications media. This information may be implemented as signals assigned to various signal lines. In such an allocation, each message is a signal. However, other embodiments may alternatively employ data messages. Such data messages may be sent over various connections. Exemplary connections include parallel interfaces, serial interfaces, and bus interfaces.

Computing system 802 includes various common computing elements, such as one or more processors, multi-core processors, co-processors, memory units, chipsets, controllers, peripherals, interfaces, oscillators, timing devices, video cards, audio cards, multimedia input/output (I/O) components, power supplies, and so forth. Embodiments, however, are not limited to implementation by computing system 802.

As shown in FIG. 8, computing system 802 includes a processor 804, a system memory 806, and a system bus 808. Processor 804 may be any of a variety of commercial computer processors, including but not limited to Anda processor;an application, an embedded security processor;and anda processor; IBM anda Cell processor; Core(2) anda processor; and the like. Dual microprocessors, multi-core processors, and other multiprocessor architectures also can be employed as the processor 804.

The system bus 808 provides an interface for system components including, but not limited to, the system memory 806 and the processor 804. The system bus 808 can be any of several types of bus structure that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures. An interface adapter may be connected to the system bus 808 via a socket architecture. Example slot architectures may include, but are not limited to, Accelerated Graphics Port (AGP), card bus, (extended) industry Standard architecture ((E) ISA), Micro Channel Architecture (MCA), NuBus, peripheral component interconnect (extended) (PCI (X)), PCI Express, Personal Computer Memory Card International Association (PCMCIA), and the like.

The system memory 806 may include various types of computer-readable storage media in the form of one or more high-speed storage units, such as read-only memory (ROM), Random Access Memory (RAM), dynamic RAM (dram), double data rate dram (ddram), synchronous dram (sdram), static RAM (sram), programmable ROM (prom), erasable programmable ROM (eprom), electrically erasable programmable ROM (eeprom), flash memory (e.g., one or more flash memory arrays), polymer memory such as ferroelectric polymer memory, ovonic memory, phase change or ferroelectric memory, silicon-oxide-nitrogen-oxide-silicon (SONOS) memory, magnetic or optical cards, drives for arrays of devices such as Redundant Arrays of Independent Disks (RAID), solid state memory devices (e.g., USB memory, Solid State Drives (SSD)), and any other type of storage medium suitable for storing information. In the illustrated embodiment shown in FIG. 8, the system memory 806 can include non-volatile memory 810 and/or volatile memory 812. A basic input/output system (BIOS) may be stored in the non-volatile memory 810.

Computing system 802 may include various types of computer-readable storage media in the form of one or more low-speed storage units, including an internal (or external) Hard Disk Drive (HDD)814, a magnetic Floppy Disk Drive (FDD)816 to read from or write to a removable magnetic disk 818, and an optical disk drive 820 to read from or write to a removable optical disk 822, such as a CD-ROM or DVD. The HDD 814, FDD 816 and optical disk drive 820 can be connected to the system bus 808 by a HDD interface 824, an FDD interface 826 and an optical drive interface 828, respectively. The HDD interface 824 for external drive implementations can include at least one or both of Universal Serial Bus (USB) and IEEE 1394 interface technologies. Computing system 802 is generally configured to implement all of the logic, systems, methods, apparatuses, and functions described herein with reference to fig. 1-5.

The drives and associated computer-readable media provide volatile and/or nonvolatile storage of data, data structures, computer-executable instructions, and so forth. For example, a number of program modules can be stored in the drives and memory units 810, 812, including an operating system 830, one or more applications 832, other program modules 834, and program data 836. In one embodiment, one or more applications 832, other program modules 834, and program data 836 can include, for example, various applications and/or components of system 100 such as account application 113, authentication service 121, blockchain 140, and/or user data 141.

A user can enter commands and information into the computing system 802 through one or more wired/wireless input devices, e.g., a keyboard 838 and a pointing device, such as a mouse 840. Other input devices may include a microphone, an Infrared (IR) remote control, a Radio Frequency (RF) remote control, a joystick, a stylus pen, card reader, dongle, fingerprint reader, gloves, tablet, joystick, keyboard, retinal reader, touch screen (e.g., capacitive, resistive, etc.), trackball, trackpad, sensor, stylus pen, and the like. These and other input devices are often connected to the processor 804 through an input device interface 842 that is coupled to the system bus 808, but can be connected by other interfaces, such as a parallel port, an IEEE 1394 serial port, a game port, a USB port, an IR interface, etc.

A monitor 844 or other type of display device is also connected to the system bus 808 via an interface, such as a video adapter 846. The monitor 844 may be internal or external to the computing system 802. In addition to the monitor 844, a computer typically includes other peripheral output devices, such as speakers, printers, etc.

The computing system 802 may operate in a networked environment using logical connections via wired and/or wireless communications to one or more remote computers, such as a remote computer 848. The remote computer 848 can be a workstation, a server computer, a router, a personal computer, portable computer, microprocessor-based entertainment appliance, a peer device or other common network node, and typically includes many or all of the elements described relative to the computing system 802, although, for purposes of brevity, only a memory/storage device 850 is illustrated. The logical connections depicted include wired/wireless connectivity to a Local Area Network (LAN)852 and/or larger networks, e.g., a Wide Area Network (WAN) 854. Such LAN and WAN networking environments are commonplace in offices and companies, and facilitate enterprise-wide computer networks, such as intranets, all of which may connect to a global communications network, e.g., the Internet. In an embodiment, the network 111 of FIG. 1 is one or more of a LAN 852 and a WAN 854.

When used in a LAN networking environment, the computing system 802 is connected to the LAN 852 through a wired and/or wireless communication network interface or adapter 856. The adaptor 856 may facilitate wired and/or wireless communication to the LAN 852, which 852 may also include a wireless access point disposed thereon for communicating with the wireless functionality of the adaptor 856.

When used in a WAN networking environment, the computing system 802 can include a modem 858, or is connected to a communications server on the WAN 854, or has other means for establishing communications over the WAN 854, such as by way of the Internet. The modem 858, which can be internal or external and/or a wired and/or wireless device, is connected to the system bus 808 via the input device interface 842. In a networked environment, program modules depicted relative to the computing system 802, or portions thereof, may be stored in the remote memory/storage device 850. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.

The computing system 802 is operable to communicate with wire and wireless devices or entities using the IEEE 802 family of standards, such as wireless devices operable to disposed in wireless communication (e.g., IEEE 802.16 over-the-air modulation techniques). This includes at least Wi-Fi (or Wireless Fidelity), WiMax, and Bluetooth (TM) wireless technologies, among others. Thus, the communication may be a predefined structure as with a conventional network, or simply an ad hoc communication between at least two devices. Wi-Fi networks use radio technologies called IEEE 802.11x (a, b, g, n, etc.) to provide secure, reliable, fast wireless connectivity. A Wi-Fi network can be used to connect computers to each other, to the Internet, and to wired networks (which use IEEE 802.3-related media and functions).

Various embodiments may be implemented using various hardware elements, software elements, or a combination of both. Examples of hardware elements may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, Application Specific Integrated Circuits (ASIC), Programmable Logic Devices (PLD), Digital Signal Processors (DSP), Field Programmable Gate Array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth. Examples of software may include software components, programs, applications, computer programs, applications, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application interfaces (API), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof. Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.

One or more of at least one embodiment may be implemented by representative instructions stored on a machine-readable medium which represent various logic within a processor, which when read by a machine, cause the machine to fabricate logic to perform the techniques described herein. Such a representation, referred to as an "IP core," may be stored on a tangible, machine-readable medium and provided to various customers or manufacturing plants for loading into fabrication machines that fabricate the logic or processor. Some embodiments may be implemented, for example, using a machine-readable medium or article which may store an instruction or a set of instructions that, if executed by a machine, may cause the machine to perform a method and/or operations in accordance with the embodiments. Such a machine may include, for example, any suitable processing platform, computing device, processing device, computing system, processing system, computer, processor, or the like, and may be implemented using any suitable combination of hardware and/or software. The machine-readable medium or article may include, for example, any suitable type of memory unit, memory device, memory article, memory medium, storage device, storage article, storage medium and/or storage unit, for example, memory, removable or non-removable media, erasable or non-erasable media, writeable or re-writeable media, digital or analog media, hard disk, floppy disk, compact disk read Only memory (CD-ROM), compact disk recordable (CD-R), compact disk Rewriteable (CD-RW), optical disk, magnetic media, magneto-optical media, removable memory cards or disks, various types of Digital Versatile Disk (DVD), a tape, a cassette, or the like. The instructions may include, for example, any suitable type of code, source code, compiled code, interpreted code, executable code, static code, dynamic code, encrypted code, and the like, implemented using any suitable high-level, low-level, object-oriented, visual, compiled and/or interpreted programming language.

The foregoing description of example embodiments has been presented for the purposes of illustration and description and is not intended to be exhaustive or to limit the disclosure to the precise forms disclosed. Many modifications and variations are possible in light of this disclosure. It is intended that the scope of the disclosure be limited not by this detailed description, but rather by the claims appended hereto. Future filed applications claiming priority to the present application may claim the disclosed subject matter in different ways, and may generally include any set of one or more limitations that are disclosed or otherwise presented in different ways herein.

28页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:项目推荐系统

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!