[go: up one dir, main page]

CN112136302B - Mobile network operator authentication protocol - Google Patents

Mobile network operator authentication protocol Download PDF

Info

Publication number
CN112136302B
CN112136302B CN201980032528.8A CN201980032528A CN112136302B CN 112136302 B CN112136302 B CN 112136302B CN 201980032528 A CN201980032528 A CN 201980032528A CN 112136302 B CN112136302 B CN 112136302B
Authority
CN
China
Prior art keywords
computer
authorization
virtual access
interaction
computer system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201980032528.8A
Other languages
Chinese (zh)
Other versions
CN112136302A (en
Inventor
O·威廉姆斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visa International Service Association
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Priority to CN202310615621.XA priority Critical patent/CN116527384A/en
Publication of CN112136302A publication Critical patent/CN112136302A/en
Application granted granted Critical
Publication of CN112136302B publication Critical patent/CN112136302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4015Transaction verification using location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

公开一种方法,且所述方法包括由服务器计算机接收对在资源提供商计算机与由用户操作且与移动网络运营商计算机系统相关联的通信装置之间进行的交互的虚拟访问凭证请求。所述方法还包括:由所述服务器计算机将所述虚拟访问凭证请求传输到授权实体计算机;由所述服务器计算机从所述授权实体计算机接收虚拟访问凭证;以及由所述服务器计算机将所述虚拟访问凭证传输到所述通信装置或所述资源提供商计算机。

Figure 201980032528

A method is disclosed and includes receiving, by a server computer, a request for virtual access credentials for an interaction between a resource provider computer and a communication device operated by a user and associated with a mobile network operator computer system. The method also includes: transmitting, by the server computer, the virtual access credential request to an authorizing entity computer; receiving, by the server computer, a virtual access credential from the authorizing entity computer; and sending, by the server computer, the virtual Access credentials are transmitted to the communication device or the resource provider computer.

Figure 201980032528

Description

移动网络运营商认证协议Mobile Network Operator Authentication Protocol

相关申请交叉引用Related Application Cross Reference

本申请要求2018年5月14日提交的第62/671,325号美国临时申请的权益,所述美国临时申请出于所有目的以全文引用的方式并入本文中。This application claims the benefit of U.S. Provisional Application No. 62/671,325, filed May 14, 2018, which is hereby incorporated by reference in its entirety for all purposes.

背景技术Background technique

存在用户可能不会拥有适当的凭证但可能希望能够访问资源的许多情况。在一个示例中,人们可能希望进入建筑物,但可能没有建筑物门禁的适当身份卡或钥匙卡。在另一个示例中,人们可能希望购买物品,但可能没有电子借记卡或信用卡来购买该物品。希望在用户没有访问凭证的情况下为用户提供对资源的访问。There are many situations where a user may not have the proper credentials but may wish to be able to access a resource. In one example, a person may wish to enter a building, but may not have the proper badge or key card for building access. In another example, a person may wish to purchase an item, but may not have an electronic debit or credit card to purchase the item. You want to provide users with access to resources for which they do not have access credentials.

本发明的实施例单独和共同地解决了上述问题和其它问题。Embodiments of the present invention address the above-referenced problems and others, individually and collectively.

发明内容Contents of the invention

本公开的实施例涉及提供对访问的认证和授权的方法和系统。在一些示例中,所述方法和系统将建立第一和第二级认证,其中授权实体可以建立第一认证且移动网络运营商计算机可以建立第二认证。在其它示例中,系统将允许用户使用与用户的通信装置相关联的移动网络运营商计算机系统而不是银行的账户来发起购买交易或访问受限区域。Embodiments of the present disclosure relate to methods and systems for providing authentication and authorization of access. In some examples, the methods and systems will establish first and second levels of authentication, where the authorization entity can establish the first authentication and the mobile network operator computer can establish the second authentication. In other examples, the system will allow a user to initiate a purchase transaction or access a restricted area using a mobile network operator computer system associated with the user's communication device rather than a bank account.

本发明的一个实施例涉及一种方法或系统,包括:由服务器计算机接收对在资源提供商计算机与由用户操作且与移动网络运营商计算机系统相关联的通信装置之间进行的交互的虚拟访问凭证请求;由所述服务器计算机将所述虚拟访问凭证请求传输到授权实体计算机;由所述服务器计算机从所述授权实体计算机接收虚拟访问凭证;由所述服务器计算机将所述虚拟访问凭证传输到所述通信装置或所述资源提供商计算机;由所述服务器计算机接收包括所述虚拟访问凭证的授权请求消息,其中所述授权请求消息请求对所述交互的授权;由所述服务器计算机将所述授权请求消息转发到所述授权实体计算机;由所述服务器计算机从所述授权实体计算机接收授权响应消息;以及由所述服务器计算机将所述授权响应消息转发到所述资源提供商计算机,其中所述授权实体计算机随后完成与所述移动网络运营商计算机系统的所述交互。One embodiment of the invention relates to a method or system comprising: receiving, by a server computer, virtual access to an interaction between a resource provider computer and a communication device operated by a user and associated with a mobile network operator computer system requesting a credential; transmitting, by the server computer, the virtual access credential request to an authorizing entity computer; receiving, by the server computer, a virtual access credential from the authorizing entity computer; transmitting, by the server computer, the virtual access credential to the communication device or the resource provider computer; receiving, by the server computer, an authorization request message including the virtual access credential, wherein the authorization request message requests authorization for the interaction; forwarding the authorization request message to the authorization entity computer; receiving an authorization response message from the authorization entity computer by the server computer; and forwarding the authorization response message to the resource provider computer by the server computer, wherein The authorizing entity computer then completes the interaction with the mobile network operator computer system.

本发明的另一实施例涉及:由授权实体计算机接收对在资源提供商计算机与由用户操作且与移动网络运营商计算机系统相关联的通信装置之间进行的交互的虚拟访问凭证请求;由所述授权实体计算机生成与已批准金额相关联的虚拟访问凭证;由所述授权实体计算机将所述虚拟访问凭证传输到处理网络计算机,其中所述虚拟访问凭证被转发到所述通信装置或所述资源提供商计算机;由所述授权实体计算机接收包括所述虚拟访问凭证的授权请求消息,其中所述授权请求消息请求对所述交互的授权;将所述授权请求的总金额与所述虚拟访问凭证的所述已批准金额进行比较;由所述授权实体计算机基于所述比较确定所述授权请求消息的批准或拒绝;由所述授权实体计算机基于所述授权请求消息的所述批准或拒绝而生成授权响应消息;由所述服务器计算机将所述授权响应消息转发到所述处理网络计算机;以及随后基于所述授权请求消息的所述批准或拒绝将完成消息转发到所述移动网络运营商计算机系统。Another embodiment of the invention involves receiving, by an authorizing entity computer, a request for virtual access credentials for an interaction between a resource provider computer and a communication device operated by a user and associated with a mobile network operator computer system; said authorizing entity computer generates a virtual access credential associated with the approved amount; said virtual access credential is transmitted by said authorizing entity computer to a processing network computer, wherein said virtual access credential is forwarded to said communication device or said a resource provider computer; receiving, by the authorizing entity computer, an authorization request message including the virtual access credential, wherein the authorization request message requests authorization for the interaction; combining the total amount of the authorization request with the virtual access The approved amount of the voucher is compared; the approval or rejection of the authorization request message is determined by the authorization entity computer based on the comparison; the authorization or rejection of the authorization request message is determined by the authorization entity computer based on the approval or rejection of the authorization request message generating an authorization response message; forwarding, by the server computer, the authorization response message to the processing network computer; and subsequently forwarding a completion message to the mobile network operator computer based on the approval or denial of the authorization request message system.

其它实施例涉及适于执行上述方法和其它方法的服务器计算机和系统。Other embodiments relate to server computers and systems adapted to perform the methods described above and others.

下文进一步详细描述本发明的这些和其它实施例。These and other embodiments of the invention are described in further detail below.

附图说明Description of drawings

图1示出根据本发明的实施例的认证和授权系统的框图。Fig. 1 shows a block diagram of an authentication and authorization system according to an embodiment of the present invention.

图2示出根据本发明的实施例的处理网络服务器计算机的框图。Figure 2 shows a block diagram of a processing web server computer according to an embodiment of the present invention.

图3示出根据本发明的实施例的资源提供商计算机的框图。Fig. 3 shows a block diagram of a resource provider computer according to an embodiment of the present invention.

图4示出根据本发明的实施例的授权实体计算机的框图。Fig. 4 shows a block diagram of an authorizing entity computer according to an embodiment of the invention.

图5示出根据本发明的实施例的移动网络运营商计算机系统的框图。Figure 5 shows a block diagram of a mobile network operator computer system according to an embodiment of the invention.

图6示出根据本发明的实施例的通信装置的框图。Fig. 6 shows a block diagram of a communication device according to an embodiment of the present invention.

具体实施方式Detailed ways

在论述本发明的实施例之前,对一些术语的进一步描述可能有助于理解本发明的实施例。Before discussing the embodiments of the present invention, a further description of some terms may be helpful in understanding the embodiments of the present invention.

“虚拟访问凭证”可以是具有有限使用寿命或有限使用次数的凭证。如下文进一步描述,虚拟访问凭证可以具有凭证或支付凭证、令牌或支付令牌的形式或属性。虚拟访问凭证可用于获得例如商品、服务、位置和安全数据等资源。虚拟访问凭证还可以有任何合适的形式,包括字母或数字(例如,16位数的数字)。A "Virtual Access Credential" may be a credential with a limited lifetime or a limited number of uses. As described further below, a virtual access credential may have the form or attributes of a credential or payment credential, token or payment token. Virtual access credentials can be used to obtain resources such as goods, services, location and security data. Virtual access credentials may also be in any suitable form, including letters or numbers (eg, 16-digit numbers).

“凭证”可以是充当价值、所有权、身份或权限的可靠证据的任何合适的信息。凭证可以是一串数字、字母或任何其它合适的字符,以及可用作确认的任何对象或文件。凭证的示例包括价值凭证,例如支付凭证、标识卡、认证文件、通行卡、密码和其它登录信息等。A "credential" may be any suitable information that serves as reliable evidence of value, title, identity, or authority. Credentials can be a string of numbers, letters, or any other suitable characters, and any object or document that can be used as a confirmation. Examples of credentials include value credentials such as payment credentials, identification cards, authentication documents, access cards, passwords and other login information, and the like.

“支付凭证”可包括与账户相关联的任何合适信息(例如,与账户相关联的支付账户和/或支付装置)。此类信息可以与账户直接相关,或可以源自与账户相关的信息。账户信息的示例可包括PAN(主账号或“账号”)、用户名、有效期以及验证值,例如CVV、dCVV、CVV2、dCVV2和CVC3值。"Payment credentials" may include any suitable information associated with an account (eg, the payment account and/or payment device associated with the account). Such information may be directly related to the account, or may be derived from information related to the account. Examples of account information may include PAN (Primary Account Number or "Account Number"), username, expiration date, and verification values such as CVV, dCVV, CVV2, dCVV2, and CVC3 values.

“数字钱包”可以包括允许个人进行电子商务交易的电子装置。电子钱包可存储用户配置文件信息、支付凭证、银行账户信息、一个或多个数字钱包标识符等,并且可以用在各种交易中,例如但不限于电子商务、社交网络、转账/个人支付、移动商务、近距离支付、游戏等,以用于零售购买、数字商品购买、公用事业支付、从游戏网站购买游戏或游戏点券、用户之间转移资金等。数字钱包可以被设计来简化购买和支付过程。数字钱包可以允许用户将一个或多个支付卡加载到数字钱包上,以便进行支付而无需输入账号或出示实体卡。A "digital wallet" may include an electronic device that allows an individual to conduct electronic commerce transactions. An electronic wallet may store user profile information, payment credentials, bank account information, one or more digital wallet identifiers, etc., and may be used in a variety of transactions such as, but not limited to, e-commerce, social networking, transfer/personal payments, Mobile commerce, proximity payment, games, etc. for retail purchases, digital goods purchases, utility payments, purchase of games or game coupons from gaming sites, transfer of funds between users, etc. Digital wallets can be designed to simplify the purchasing and payment process. A digital wallet may allow a user to load one or more payment cards onto the digital wallet in order to make payments without entering an account number or presenting a physical card.

“令牌”可以是凭证的取代值。令牌可以是一串数字、字母或任何其它合适的字符。令牌的示例包括支付令牌、访问令牌、个人标识令牌等。A "token" may be a replacement value for a credential. A token can be a string of numbers, letters, or any other suitable characters. Examples of tokens include payment tokens, access tokens, personal identification tokens, etc.

“支付令牌”可以包括支付账户的标识符,它是账户标识符的取代,例如主账号(PAN)。例如,支付令牌可包括可用作原始账户标识符的取代的一系列字母数字字符。例如,令牌“4900 0000 0000 0001”可用于代替PAN“4147 0900 0000 1234”。在一些实施例中,支付令牌可以是“保留格式的”,并且可具有与现有交易处理网络中使用的账户标识符一致的数值格式(例如,ISO 8583金融交易消息格式)。在一些实施例中,支付令牌可代替PAN用来发起、授权、结算或解决支付交易,或在通常会提供原始凭证的其它系统中表示原始凭证。在一些实施例中,可生成支付令牌,使得可能无法以计算方式从令牌值得出原始PAN或其它账户标识符的恢复。此外,在一些实施例中,令牌格式可被配置成允许接收令牌的实体将其标识为令牌并辨识发行令牌的实体。A "payment token" may include an identifier of a payment account, which is a replacement for an account identifier, such as a primary account number (PAN). For example, a payment token may include a series of alphanumeric characters that may be used as a replacement for the original account identifier. For example, token "4900 0000 0000 0001" can be used in place of PAN "4147 0900 0000 1234". In some embodiments, payment tokens may be "format reserved" and may have a numerical format consistent with account identifiers used in existing transaction processing networks (eg, ISO 8583 financial transaction message format). In some embodiments, a payment token may be used in place of a PAN to initiate, authorize, settle, or resolve a payment transaction, or to represent an original credential in other systems where the original credential would normally be provided. In some embodiments, payment tokens may be generated such that recovery of the original PAN or other account identifier may not be computationally derivable from the token value. Additionally, in some embodiments, the token format may be configured to allow the entity receiving the token to identify it as a token and to recognize the entity issuing the token.

“令牌化”是用取代数据替换数据的过程。例如,可通过利用可与支付账户标识符相关联的取代编号(例如,令牌)替换主账户标识符来将支付账户标识符(例如,主账号(PAN))令牌化。此外,令牌化可应用于可用取代值(即,令牌)替换的任何其它信息。令牌化提高交易效率和安全性。"Tokenization" is the process of replacing data with replacement data. For example, a payment account identifier (eg, primary account number (PAN)) can be tokenized by replacing the primary account identifier with a replacement number (eg, token) that can be associated with the payment account identifier. Furthermore, tokenization can be applied to any other information that can be replaced with a replacement value (ie, a token). Tokenization increases transaction efficiency and security.

“虚拟访问凭证请求消息”可以是请求虚拟访问凭证的电子消息。虚拟访问凭证请求消息可以包括可用于标识支付账户或数字钱包的信息,和/或用于生成虚拟访问凭证的信息。例如,虚拟访问凭证请求消息可以包括支付凭证、移动装置标识信息(例如,电话号码或MSISDN)、数字钱包标识符、标识令牌化服务提供商的信息、商家标识符、密码和/或任何其它合适的信息。虚拟访问凭证请求消息中包括的信息可以(例如,使用授权实体特定的密钥)进行加密。在一些示例中,虚拟访问凭证请求消息可以包括代表授权实体计算机向用户提供的已批准金额(例如,借记金额等),并且所述已批准金额存储在授权实体计算机处的用户配置文件中以在稍后的时间与授权请求消息中包括的总金额进行比较。A "virtual access credential request message" may be an electronic message requesting a virtual access credential. The virtual access credential request message may include information that can be used to identify the payment account or digital wallet, and/or information that can be used to generate the virtual access credential. For example, a virtual access credential request message may include payment credentials, mobile device identification information (e.g., phone number or MSISDN), digital wallet identifier, information identifying a tokenization service provider, merchant identifier, password, and/or any other appropriate information. Information included in the virtual access credential request message may be encrypted (eg, using an authorization entity specific key). In some examples, the virtual access credential request message may include an approved amount (e.g., a debit amount, etc.) provided to the user on behalf of the authorized entity computer, and the approved amount is stored in the user profile at the authorized entity computer to It is compared at a later time with the total amount included in the authorization request message.

“虚拟访问凭证响应消息”可以是响应虚拟访问凭证请求的消息。虚拟访问凭证响应消息可以包括虚拟访问凭证请求被批准或拒绝的指示。虚拟访问凭证响应消息还可以包括虚拟访问凭证、移动装置标识信息(例如,电话号码或MSISDN)、数字钱包标识符、标识令牌化服务提供商的信息、资源提供商标识符、密码和/或任何其它合适的信息。虚拟访问凭证响应消息中包括的信息可以(例如,使用发行方特定的密钥)进行加密。The "virtual access credential response message" may be a message in response to a virtual access credential request. The virtual access credential response message may include an indication that the virtual access credential request was approved or denied. The virtual access credential response message may also include a virtual access credential, mobile device identification information (e.g., phone number or MSISDN), a digital wallet identifier, information identifying a tokenization service provider, a resource provider identifier, a password, and/or any other suitable information. Information included in the virtual access credential response message may be encrypted (eg, using an issuer-specific key).

“用户”可以包括个人。在一些实施例中,用户可以与一个或多个个人账户和/或移动装置相关联。在一些实施例中,用户也可被称为持卡人、账户持有人或消费者。"User" may include individuals. In some embodiments, a user may be associated with one or more personal accounts and/or mobile devices. In some embodiments, a user may also be referred to as a cardholder, account holder, or customer.

“授权请求消息”可以是请求对交易的授权的电子消息。在一些实施例中,授权请求消息被发送给交易处理计算机和/或支付卡的发行方,以请求交易授权。根据一些实施例的授权请求消息可符合ISO8583,这是针对交换与用户使用支付装置或支付账户进行的支付相关联的电子交易信息的系统的标准。授权请求消息可以包括可以与支付装置或支付账户相关联的发行方账户标识符。授权请求消息还可以包括与“标识信息”相对应的额外数据元素,包括(只作为示例):服务代码、CVV(卡验证值)、dCVV(动态卡验证值)、PAN(主账号或“账号”)、支付令牌、用户名、有效期等。授权请求消息还可以包括“交易信息”,例如与当前交易相关联的任何信息,例如交易总金额、商家标识符、商家位置、收单方银行标识号(BIN)、卡片接受器ID、标识正购买的物品的信息等,以及可用于确定是否标识和/或授权交易的任何其它信息。An "authorization request message" may be an electronic message requesting authorization for a transaction. In some embodiments, an authorization request message is sent to the transaction processing computer and/or the issuer of the payment card to request authorization of the transaction. Authorization request messages according to some embodiments may comply with ISO8583, a standard for systems exchanging electronic transaction information associated with payments made by users using payment devices or payment accounts. The authorization request message may include an issuer account identifier that may be associated with the payment device or payment account. The Authorization Request message may also include additional data elements corresponding to "Identification Information", including (for example only): Service Code, CVV (Card Verification Value), dCVV (Dynamic Card Verification Value), PAN (Primary Account Number or "Account Number") ”), payment token, username, expiry date, etc. The authorization request message may also include "transaction information," such as any information associated with the current transaction, such as the total amount of the transaction, merchant identifier, merchant location, acquirer bank identification number (BIN), card acceptor ID, identifying the and any other information that may be used to determine whether to identify and/or authorize a transaction.

“授权响应消息”可以是响应于授权请求的消息。在一些情况下,授权响应消息可以是由发行金融机构或交易处理计算机生成的对授权请求消息的电子消息应答。仅借助于示例,授权响应消息可以包括以下状态指示符中的一个或多个:批准-交易被批准;拒绝-交易未被批准;或呼叫中心-响应未决的更多信息,商家必须呼叫免费授权电话号码。授权响应消息还可包括授权代码,所述授权代码可以是信用卡发行银行响应于电子消息中的授权请求消息(直接地或通过交易处理计算机)返回到商家的访问装置(例如,POS设备)的指示交易被批准的代码。所述代码可充当授权的证明。The "authorization response message" may be a message in response to an authorization request. In some cases, the authorization response message may be an electronic message reply to the authorization request message generated by the issuing financial institution or the transaction processing computer. By way of example only, the Authorization Response message may include one or more of the following status indicators: Approved - the transaction is approved; Rejected - the transaction is not approved; or Call Center - for more information on a response pending, the merchant must call Authorized phone number. The authorization response message may also include an authorization code, which may be an indication that the credit card issuing bank returned to the merchant's access device (e.g., a POS device) in response to the authorization request message in an electronic message (either directly or through the transaction processing computer) The code with which the transaction was approved. The code can serve as proof of authorization.

“服务器计算机”可以包括功能强大的计算机或计算机集群。例如,服务器计算机可以是大型主机、小型计算机集群或作为一个单元起作用的一组服务器。在一个示例中,服务器计算机可以是耦合到网络服务器的数据库服务器。服务器计算机可包括一个或多个计算设备,并且可使用多种计算结构、布置和编译中的任一种来服务来自一个或多个客户端计算机的请求。A "server computer" may include a powerful computer or computer cluster. For example, a server computer can be a mainframe, a cluster of small computers, or a group of servers that function as a unit. In one example, the server computer may be a database server coupled to a web server. A server computer may include one or more computing devices and may employ any of a variety of computing architectures, arrangements, and compilations to service requests from one or more client computers.

本公开的实施例包括提供对访问的认证和授权的方法和系统。在一些示例中,系统将建立第一和第二级认证,其中授权实体可以建立第一认证且移动网络运营商计算机可以建立第二认证。在其它示例中,系统将允许用户使用与用户的通信装置相关联的移动网络运营商计算机系统而不是银行的账户来发起购买交易或访问受限区域。Embodiments of the present disclosure include methods and systems that provide authentication and authorization of access. In some examples, the system will establish first and second levels of authentication, where the authorization entity can establish the first authentication and the mobile network operator computer can establish the second authentication. In other examples, the system will allow a user to initiate a purchase transaction or access a restricted area using a mobile network operator computer system associated with the user's communication device rather than a bank account.

图1示出根据本发明的实施例的认证和授权系统的框图。如图所示,系统可以包括通信装置102、资源提供商计算机110、传送计算机115、处理网络服务器计算机120、授权实体计算机130以及移动网络运营商计算机系统140。Fig. 1 shows a block diagram of an authentication and authorization system according to an embodiment of the present invention. As shown, the system may include a communication device 102 , a resource provider computer 110 , a transmitting computer 115 , a processing network server computer 120 , an authorizing entity computer 130 , and a mobile network operator computer system 140 .

图1的系统可以包括处理网络服务器计算机120。图1的示例处理网络服务器计算机120如图2所示。处理网络服务器计算机120可以包括一个或多个服务器计算机,以及数据处理子系统、网络和用于支持和传递授权服务、异常文件服务以及清算和结算服务的操作。示例性处理网络可以包括VisaNetTM。例如VisaNetTM的处理网络能够处理信用卡交易、借记卡交易以及其它类型的商业交易。VisaNetTM确切地说包括处理授权请求的VIP系统(Visa集成式支付系统),和执行清算和结算服务的Base II系统。处理网络可以使用包括因特网的任何合适的有线或无线网络。The system of FIG. 1 may include a processing web server computer 120 . The example processing web server computer 120 of FIG. 1 is shown in FIG. 2 . Processing network server computer 120 may include one or more server computers, as well as data processing subsystems, networks, and operations for supporting and delivering authorization services, exception file services, and clearing and settlement services. An exemplary processing network may include VisaNet . Processing networks such as VisaNet( TM) are capable of processing credit card transactions, debit card transactions, and other types of commercial transactions. VisaNet TM specifically includes the VIP system (Visa Integrated Payment System) that handles authorization requests, and the Base II system that performs clearing and settlement services. The processing network may use any suitable wired or wireless network including the Internet.

处理网络服务器计算机可以包括如图2所示的经由系统总线210互连的子系统或部件。经由系统总线210的互连允许处理器212与每个子系统通信,并控制来自系统存储器214的指令的执行。系统存储器214可以体现计算机可读介质。通信接口216可以用于将服务器计算机连接到例如因特网的广域网或与计算机系统相关联的其它I/O装置。系统总线210还可以连接在存储器中体现的一个或多个模块或引擎,包括通信模块230、虚拟访问凭证模块232和/或交互引擎234。The processing network server computer may include subsystems or components interconnected via system bus 210 as shown in FIG. 2 . The interconnection via system bus 210 allows processor 212 to communicate with each subsystem and to control the execution of instructions from system memory 214 . System memory 214 may embody computer readable media. Communication interface 216 may be used to connect the server computer to a wide area network such as the Internet or other I/O devices associated with the computer system. The system bus 210 may also connect to one or more modules or engines embodied in memory, including a communication module 230 , a virtual access credential module 232 and/or an interaction engine 234 .

通信模块230可以被配置成在图1中所示的整个系统中接收和传输来自其它计算机和装置的电子消息。例如,通信模块230可以被配置成接收来自通信装置102的虚拟访问凭证请求、将虚拟访问凭证请求传输到授权实体计算机130、接收和传输虚拟访问凭证、接收和传输授权请求消息,以及接收和传输授权响应消息。Communications module 230 may be configured to receive and transmit electronic messages from other computers and devices throughout the system shown in FIG. 1 . For example, the communication module 230 may be configured to receive a virtual access credential request from the communication device 102, transmit the virtual access credential request to the authorizing entity computer 130, receive and transmit the virtual access credential, receive and transmit an authorization request message, and receive and transmit Authorization response message.

虚拟访问凭证模块232可以被配置成解析虚拟访问凭证请求,以确定与由用户操作的通信装置102相关联的用户标识符。用户标识符可以与移动网络运营商计算机系统140相对应,以接收与用户标识符相关联的附加信息。附加信息可以包括在移动网络运营商计算机系统140注册的通信装置的订单历史记录、位置历史记录或用户配置文件信息。虚拟访问凭证模块232可以确定是否基于附加信息生成虚拟访问凭证。The virtual access credential module 232 may be configured to parse the virtual access credential request to determine a user identifier associated with the communication device 102 operated by the user. The user identifier may correspond to the mobile network operator computer system 140 to receive additional information associated with the user identifier. Additional information may include order history, location history, or user profile information for the communication device registered with the mobile network operator computer system 140 . The virtual access credential module 232 may determine whether to generate a virtual access credential based on the additional information.

交互引擎234可以被配置成基于虚拟访问凭证来标识授权实体计算机130,并且将授权请求消息路由到适当的授权实体计算机130。例如,授权请求消息可以包括凭证,凭证包括唯一地标识多个授权实体计算机中的一个授权实体计算机的银行标识号(BIN)。交互引擎234可以将接收的BIN与合适的路由信息关联到授权实体计算机,并且使得能够将授权请求消息传输到适当的授权实体计算机。The interaction engine 234 may be configured to identify the authorizing entity computer 130 based on the virtual access credentials, and to route authorization request messages to the appropriate authorizing entity computer 130 . For example, the authorization request message may include a credential including a bank identification number (BIN) that uniquely identifies an authorizing entity computer of a plurality of authorizing entity computers. Interaction engine 234 may associate the received BIN with appropriate routing information to the authorization entity computer and enable transmission of the authorization request message to the appropriate authorization entity computer.

图1的系统还可以包括资源提供商计算机110。图1的示例资源提供商计算机110如图3所示。资源提供商计算机可以是可以提供例如商品、服务、信息和/或访问等资源的实体。资源提供商的示例包括商家、数据提供商、运输代理、政府实体、场地和住宅运营商等。商家通常可为参与交易且能够出售商品或服务或提供对商品或服务的访问的实体。The system of FIG. 1 may also include a resource provider computer 110 . The example resource provider computer 110 of FIG. 1 is shown in FIG. 3 . A resource provider computer may be an entity that may provide resources such as goods, services, information and/or access. Examples of resource providers include merchants, data providers, shipping agents, government entities, venue and residential operators, and more. A merchant may generally be an entity that participates in a transaction and is capable of selling or providing access to goods or services.

资源提供商计算机可以包括如图3所示的经由系统总线310互连的子系统或部件。经由系统总线310的互连允许处理器312与每个子系统通信,并控制来自系统存储器314的指令的执行。系统存储器314可以体现计算机可读介质。通信接口316可以用于将资源提供商计算机连接到例如因特网的广域网或与资源提供商计算机相关联的其它I/O装置。系统总线310还可以连接在存储器中体现的一个或多个模块或引擎,包括通信模块330、请求引擎332和/或交互引擎334。一个或多个数据库可以存储由资源提供商计算机接收、维护和传输的信息,包括物品数据库350。The resource provider computer may include subsystems or components interconnected via system bus 310 as shown in FIG. 3 . The interconnection via system bus 310 allows processor 312 to communicate with each subsystem and to control the execution of instructions from system memory 314 . System memory 314 may embody computer readable media. Communication interface 316 may be used to connect the resource provider computer to a wide area network such as the Internet or other I/O devices associated with the resource provider computer. System bus 310 may also connect to one or more modules or engines embodied in memory, including communication module 330 , request engine 332 and/or interaction engine 334 . One or more databases may store information received, maintained and transmitted by resource provider computers, including item database 350 .

通信模块330可以被配置成在图1中所示的整个系统中接收和传输来自其它计算机和装置的电子消息。例如,通信模块可以被配置成接收对订购交互站点112处的物品或服务的请求、接收交互站点112处的交互的指示(例如,选择“给我开具账单(bill me)”按钮等)、将虚拟访问凭证请求传输到处理网络服务器计算机120,以及将授权请求消息传输到传送计算机115。Communications module 330 may be configured to receive and transmit electronic messages from other computers and devices throughout the system shown in FIG. 1 . For example, the communication module may be configured to receive a request to order an item or service at the interaction site 112, receive an indication of an interaction at the interaction site 112 (e.g., select a "bill me" button, etc.), The virtual access credential request is transmitted to the processing web server computer 120 and the authorization request message is transmitted to the transmitting computer 115 .

请求引擎332可以被配置成生成与通信装置102与交互站点112(图3中未示出)之间的交互相关联的虚拟访问凭证请求。虚拟访问凭证请求可以包括与由用户操作的通信装置相关联的信息。在一些实施例中,虚拟访问凭证可以对应于与对访问通信装置102请求的资源的请求相关联的已批准金额。金额可以由授权实体计算机130批准。Request engine 332 may be configured to generate virtual access credential requests associated with interactions between communication device 102 and interaction site 112 (not shown in FIG. 3 ). The virtual access credential request may include information associated with the communication device operated by the user. In some embodiments, a virtual access credential may correspond to an approved amount associated with a request to access a resource requested by communication device 102 . The amount may be approved by the authorized entity computer 130 .

请求引擎332还可以被配置成生成授权请求消息,其包括从授权实体计算机130接收的虚拟访问凭证和与通信装置102请求的资源相关联的总金额。请求引擎332可以将授权请求消息与资源提供商计算机110提供的一个或多个资源(例如,物品或服务等)相关联。资源可以对应于物品数据库350中存储的物品描述、价值金额以及其它相关信息。Request engine 332 may also be configured to generate an authorization request message that includes the virtual access credentials received from authorizing entity computer 130 and the total amount associated with the resource requested by communication device 102 . Request engine 332 may associate the authorization request message with one or more resources (eg, items or services, etc.) offered by resource provider computer 110 . The resources may correspond to item descriptions, value amounts, and other relevant information stored in the item database 350 .

交互引擎334可以被配置成在认证虚拟访问凭证以及与包括来自授权实体计算机130的批准确定的授权响应消息相关联的授权后允许访问资源。Interaction engine 334 may be configured to allow access to resources upon authentication of virtual access credentials and authorization associated with an authorization response message including an approval determination from authorization entity computer 130 .

资源提供商计算机110还可以与访问装置相关联。访问装置可以由资源提供商操作,并且可以包括提供对远程系统的访问的任何合适的装置。访问装置还可以用于与资源提供商计算机110、交易处理计算机、认证计算机或任何其它合适的系统通信。访问装置一般可以位于任何合适的位置,例如,位于资源提供商的位置。访问装置可以采用任何合适的形式。访问装置的一些示例包括POS或销售点装置(例如,POS终端)、蜂窝电话、PDA、个人计算机(PC)、平板PC、手持式专用读取器、机顶盒、电子现金出纳机(ECR)、自动柜员机(ATM)、虚拟现金出纳机(VCR)、查询一体机、安全系统、访问系统等。访问装置可以使用任何合适的接触或非接触操作模式,以发送或接收来自移动通信装置或者支付装置的数据或与移动通信装置或者支付装置相关联的数据。在访问装置可包括POS终端的一些实施例中,可使用任何合适的POS终端且其可包括读取器、处理器和计算机可读介质。读取器可以包括任何合适的接触或非接触操作模式。例如,示例性读卡器可以包括射频(RF)天线、光学扫描器、条形码读取器或磁条读取器,以与支付装置和/或移动装置交互。在一些实施例中,用作POS终端的蜂窝电话、平板电脑或其它专用无线装置可被称为移动销售点或“mPOS”终端。Resource provider computer 110 may also be associated with an access device. The access means may be operated by a resource provider and may include any suitable means for providing access to remote systems. The access device may also be used to communicate with a resource provider computer 110, a transaction processing computer, an authentication computer, or any other suitable system. The access device may generally be located at any suitable location, for example at the resource provider's location. The access device may take any suitable form. Some examples of access devices include POS or point-of-sale devices (e.g., POS terminals), cellular phones, PDAs, personal computers (PCs), tablet PCs, handheld application-specific readers, set-top boxes, electronic cash registers (ECRs), automatic Teller Machine (ATM), Virtual Cash Register (VCR), Inquiry Machine, Security System, Access System, etc. The access device may use any suitable contact or contactless mode of operation to send or receive data from or associated with the mobile communication device or payment device. In some embodiments where the access device may include a POS terminal, any suitable POS terminal may be used and may include a reader, a processor, and a computer readable medium. The reader may include any suitable contact or contactless mode of operation. For example, exemplary card readers may include radio frequency (RF) antennas, optical scanners, barcode readers, or magnetic stripe readers to interface with the payment device and/or mobile device. In some embodiments, a cell phone, tablet, or other dedicated wireless device used as a POS terminal may be referred to as a mobile point-of-sale or "mPOS" terminal.

图1的系统还可以包括传送计算机115。传送计算机115可以由收单方或与特定商家或其它实体具有业务关系的业务实体(例如,商业银行)操作。一些实体可以执行发行方功能和收单方功能两者。一些实施例可以涵盖此类单个实体发行方-收单方。The system of FIG. 1 may also include a transfer computer 115 . Transmitting computer 115 may be operated by an acquirer or a business entity (eg, a merchant bank) that has a business relationship with a particular merchant or other entity. Some entities may perform both issuer and acquirer functions. Some embodiments may cover such a single entity issuer-acquirer.

图1的系统还可以包括授权实体计算机130。示例授权实体计算机130如图4所示。授权实体可以是授权请求的实体。授权实体的示例可以是发行方、政府机构、文件存储库、访问管理员、银行等。授权实体计算机130通常可以指维护用户账户的业务实体(例如,银行或发行方计算机)。The system of FIG. 1 may also include an authorization entity computer 130 . An example authorized entity computer 130 is shown in FIG. 4 . An authorizing entity may be an entity that authorizes the request. Examples of authorized entities may be issuers, government agencies, file repositories, access administrators, banks, etc. Authorizing entity computer 130 may generally refer to a business entity (eg, a bank or issuer computer) that maintains user accounts.

授权实体计算机可以包括如图4所示的经由系统总线410互连的子系统或部件。经由系统总线410的互连允许处理器412与每个子系统通信,并控制来自系统存储器414的指令的执行。系统存储器414可以体现计算机可读介质。通信接口416可以用于将授权实体计算机连接到例如因特网的广域网或与授权实体计算机相关联的其它I/O装置。系统总线410还可以连接在存储器中体现的一个或多个模块或引擎,包括通信模块430、虚拟访问凭证模块432和/或授权模块434。一个或多个数据库可以存储由授权实体计算机接收、维护和传输的信息,包括凭证数据库450。The authorized entity computer may include subsystems or components interconnected via system bus 410 as shown in FIG. 4 . The interconnection via system bus 410 allows processor 412 to communicate with each subsystem and to control the execution of instructions from system memory 414 . System memory 414 may embody computer readable media. Communication interface 416 may be used to connect the authorizing entity computer to a wide area network such as the Internet or other I/O devices associated with the authorizing entity computer. The system bus 410 may also connect to one or more modules or engines embodied in memory, including a communication module 430 , a virtual access credential module 432 and/or an authorization module 434 . One or more databases may store information received, maintained and transmitted by authorized entity computers, including credential database 450 .

通信模块430可以被配置成在图1中所示的整个系统中接收和传输来自其它计算机和装置的电子消息。例如,通信模块430可以被配置成从处理网络服务器计算机120接收虚拟访问凭证请求、将虚拟访问凭证传输到处理网络服务器计算机120、接收授权请求消息、生成并传输授权响应消息,并且在通信装置102与资源提供商计算机110之间已经发生交互之后传输与清算和结算相关联的电子消息。Communications module 430 may be configured to receive and transmit electronic messages from other computers and devices throughout the system shown in FIG. 1 . For example, communication module 430 may be configured to receive a virtual access credential request from processing web server computer 120, transmit the virtual access credential to processing web server computer 120, receive an authorization request message, generate and transmit an authorization response message, and Electronic messages associated with clearing and settlement are transmitted after the interaction with the resource provider computer 110 has occurred.

虚拟访问凭证模块432可以被配置成生成虚拟访问凭证并将虚拟访问凭证发给通信装置102,例如蜂窝电话、智能卡、平板电脑或笔记本电脑。虚拟访问凭证可以包括与由用户操作的通信装置相关联的用户标识符。用户标识符可以与在移动网络运营商计算机系统140注册的用户账户相对应。虚拟访问凭证还可以与订购资源提供商计算机110提供的资源的已批准金额相对应。The virtual access credentials module 432 may be configured to generate virtual access credentials and issue the virtual access credentials to a communication device 102, such as a cell phone, smart card, tablet computer, or laptop computer. The virtual access credentials may include a user identifier associated with a communication device operated by the user. The user identifier may correspond to a user account registered with the mobile network operator computer system 140 . The virtual access voucher may also correspond to an approved amount for ordering resources provided by the resource provider computer 110 .

授权模块434可以被配置成至少部分地基于将响应于虚拟访问凭证请求而提供的第一虚拟访问凭证与随授权请求消息接收的第二虚拟访问凭证进行比较来确定是允许还是拒绝对资源提供商计算机110提供的资源的访问。虚拟访问凭证可以存储在凭证数据库450中并且与通信装置102或用户相关联。The authorization module 434 may be configured to determine whether to allow or deny access to the resource provider based at least in part on comparing a first virtual access credential provided in response to the virtual access credential request with a second virtual access credential received with the authorization request message. Computer 110 provides access to resources. Virtual access credentials may be stored in a credentials database 450 and associated with a communication device 102 or a user.

授权模块434还可以被配置成至少部分地基于将包括在授权请求消息中的总金额与代表授权实体计算机向用户提供的已批准金额进行比较来确定是允许还是拒绝对资源提供商计算机110提供的资源的访问。已批准金额可以存储在授权实体计算机130处的用户配置文件和虚拟访问凭证中。Authorization module 434 may also be configured to determine whether to allow or deny an offer to resource provider computer 110 based at least in part on comparing the total amount included in the authorization request message with an approved amount provided to the user on behalf of the authorizing entity computer. resource access. The approved amount may be stored in the user profile and virtual access credentials at the authorized entity computer 130 .

图1的系统还可以包括移动网络运营商计算机系统140。示例移动网络运营商计算机系统140如图5所示。移动网络运营商计算机系统140可以包括为移动装置(包括通信装置102)提供移动网络服务的实体。移动网络运营商计算机系统140可以执行无线电频谱分配、无线网络基础架构等。移动网络运营商计算机系统140可以通过与移动装置的一个或多个对应用户相关联的用户账户标识移动装置。移动网络运营商计算机系统140还可以向用户提供发票或账单,以换取提供移动网络服务。The system of FIG. 1 may also include a mobile network operator computer system 140 . An example mobile network operator computer system 140 is shown in FIG. 5 . Mobile network operator computer system 140 may include an entity that provides mobile network services to mobile devices, including communication device 102 . Mobile network operator computer system 140 may perform radio spectrum allocation, wireless network infrastructure, and the like. The mobile network operator computer system 140 may identify the mobile device through a user account associated with one or more corresponding users of the mobile device. The mobile network operator computer system 140 may also provide an invoice or bill to the user in exchange for providing mobile network services.

移动网络运营商计算机系统可以包括如图5所示的经由系统总线510互连的子系统或部件。经由系统总线410的互连允许处理器512与每个子系统通信,并控制来自系统存储器514的指令的执行。系统存储器514可以体现计算机可读介质。通信接口516可以用于将资源提供商计算机连接到例如因特网的广域网或与资源提供商计算机相关联的其它I/O装置。系统总线510还可以连接在存储器中体现的一个或多个模块或引擎,包括通信模块530、交互引擎532和/或网络操作引擎534。一个或多个数据库可以存储由移动网络运营商计算机系统(包括用户数据库550)接收、维护和传输的信息。The mobile network operator computer system may include subsystems or components interconnected via a system bus 510 as shown in FIG. 5 . The interconnection via system bus 410 allows processor 512 to communicate with each subsystem and to control the execution of instructions from system memory 514 . System memory 514 may embody computer readable media. Communication interface 516 may be used to connect the resource provider computer to a wide area network such as the Internet or other I/O devices associated with the resource provider computer. System bus 510 may also connect to one or more modules or engines embodied in memory, including communication module 530 , interaction engine 532 and/or network operations engine 534 . One or more databases may store information received, maintained and transmitted by mobile network operator computer systems (including subscriber database 550).

通信模块530可以被配置成在图1中所示的整个系统中接收和传输来自其它计算机和装置的电子消息。例如,通信模块530可以被配置成向通信装置102提供移动网络服务、从通信装置102接收包括支付提供移动网络服务的发票的通信,并接收和传输与授权实体计算机130的通信,包括与结算和清算过程相关联的消息。Communications module 530 may be configured to receive and transmit electronic messages from other computers and devices throughout the system shown in FIG. 1 . For example, communication module 530 may be configured to provide mobile network services to communication device 102, receive communications from communication device 102 including payment of an invoice for provision of mobile network services, and receive and transmit communications with authorized entity computer 130, including communications with billing and Messages associated with the liquidation process.

交互引擎532可以被配置成通过提供移动网络通信服务的过程来确定与通信装置102相关联的订单历史记录、位置历史记录或用户配置文件信息。例如,用户可以从移动网络运营商计算机系统140定期订购移动网络通信服务。订购服务的历史记录可以由配置文件引擎142接收和处理,并且存储在用户数据库550中。在一些示例中,通信装置102可以传输位置消息,所述位置消息由移动网络运营商计算机系统140接收并存储在用户数据库550中,以生成与通信装置102相关联的位置信息的历史记录。Interaction engine 532 may be configured to determine order history, location history, or user profile information associated with communication device 102 through the course of providing mobile network communication services. For example, a user may periodically subscribe to mobile network communication services from the mobile network operator computer system 140 . A history of ordering services may be received and processed by the profile engine 142 and stored in the user database 550 . In some examples, communication device 102 may transmit location information that is received by mobile network operator computer system 140 and stored in subscriber database 550 to generate a history of location information associated with communication device 102 .

网络操作引擎534可以被配置成执行无线电频谱分配、无线网络基础架构等。网络操作引擎534可以通过与装置的一个或多个对应用户相关联的用户账户标识通信装置102。Network operations engine 534 may be configured to perform radio spectrum allocation, wireless network infrastructure, and the like. The network operations engine 534 may identify the communication device 102 through a user account associated with one or more corresponding users of the device.

图1的系统可以包括通信装置120。图1的示例通信装置102如图6所示。通信装置可以包括可由用户操作的任何合适的电子装置,所述电子装置还可提供与网络的远程通信功能。移动通信装置可以是可容易传送的通信装置的示例。远程通信功能的示例包括使用移动电话(无线)网络、无线数据网络(例如,3G、4G或类似网络)、Wi-Fi、Wi-Max,或可以提供对例如因特网或专用网络的网络的访问的任何其它通信介质。移动通信装置的示例包括移动电话(例如,蜂窝电话)、PDA、平板电脑、上网本、笔记本电脑、个人音乐播放器、手持式专用读取器等。移动通信装置的其它示例包括可穿戴式装置,例如智能手表、健身手环、脚链、戒指、耳环等,以及具有远程通信功能的汽车。在一些实施例中,移动通信装置可以充当支付装置(例如,移动通信装置可以存储并且能够传输用于交易的支付凭证)。The system of FIG. 1 may include a communication device 120 . The example communication device 102 of FIG. 1 is shown in FIG. 6 . The communication device may comprise any suitable electronic device operable by a user that also provides remote communication functionality with a network. A mobile communication device may be an example of an easily transportable communication device. Examples of remote communication capabilities include the use of mobile phone (wireless) networks, wireless data networks (e.g., 3G, 4G or similar networks), Wi-Fi, Wi-Max, or those that can provide access to networks such as the Internet or private networks any other communication medium. Examples of mobile communication devices include mobile phones (eg, cellular phones), PDAs, tablet computers, netbooks, notebook computers, personal music players, handheld application-specific readers, and the like. Other examples of mobile communication devices include wearable devices such as smart watches, fitness bracelets, anklets, rings, earrings, etc., and cars with telematics capabilities. In some embodiments, a mobile communication device may act as a payment device (eg, the mobile communication device may store and be able to transmit payment credentials for a transaction).

支付装置可以并入有通信装置102并且包括可以用于进行金融交易以向商家提供支付凭证的任何合适的装置。支付装置可以是软件对象(例如,与信用、借记或预付账户相关联的支付应用程序)、硬件对象或物理对象。支付装置可以与例如货币价值、折扣或商店信用的值相关联,并且支付装置可以与例如银行、商家、支付处理网络或个人的实体相关联。A payment device may incorporate communication device 102 and include any suitable device that may be used to conduct a financial transaction to provide payment credentials to a merchant. A payment device may be a software object (eg, a payment application associated with a credit, debit, or prepaid account), a hardware object, or a physical object. A payment device may be associated with a value such as a monetary value, discount, or store credit, and a payment device may be associated with an entity such as a bank, merchant, payment processing network, or individual.

图6的通信装置600可以包括处理器602和主体614。其还可以包括计算机可读介质604。计算机可读介质604可以呈存储交易数据的存储器的形式(或可以包括所述存储器在中),并且可以呈包括磁条、存储器芯片等的任何合适的形式。存储器可以存储例如财务信息的信息,包括银行账户信息、账户余额信息、有效期,或消费者信息,例如账户持有人的姓名、出生日期等。这些信息中的任何信息可以由通信装置600经由天线618传输。The communication device 600 in FIG. 6 may include a processor 602 and a main body 614 . It may also include computer readable media 604 . The computer readable medium 604 may be in the form of (or may include within) memory that stores transaction data, and may be in any suitable form including magnetic strips, memory chips, and the like. The memory may store information such as financial information, including bank account information, account balance information, expiration dates, or consumer information, such as account holder's name, date of birth, and the like. Any of this information may be transmitted by communication device 600 via antenna 618 .

通信装置600可以进一步包括非接触元件612,所述非接触元件可以半导体芯片或具有例如天线618的相关联无线传递(例如,数据传输)元件的其它数据存储元件的形式实现。非接触元件612可以与通信装置600相关联或嵌入于所述通信装置内。数据或控制指令可以经由蜂窝网络传输,并且可以借助于非接触元件接口(未示出)而应用于非接触元件612。非接触元件接口可用以允许在装置电路系统(以及因此蜂窝网络)与任选的非接触元件之间交换数据和/或控制指令。The communication device 600 may further include a non-contact element 612 which may be implemented in the form of a semiconductor chip or other data storage element with an associated wireless transfer (eg, data transmission) element such as an antenna 618 . The contactless element 612 may be associated with or embedded within the communication device 600 . Data or control instructions may be transmitted via the cellular network and applied to the contactless element 612 by means of a contactless element interface (not shown). A contactless element interface may be used to allow data and/or control instructions to be exchanged between the device circuitry (and thus the cellular network) and the optional contactless element.

非接触元件612可能够使用根据标准化协议或数据传递机构(例如,ISO14443/NFC)的近场通信(NFC)来传递和接收数据。近场通信功能可以包括短程通信功能,包括RFID、蓝牙、红外线,或可以用于在通信装置与询问装置之间交换数据的其它数据传递功能。因此,通信装置可能够通过近场通信经由蜂窝网络传送和传递数据和/或控制指令。The contactless element 612 may be capable of communicating and receiving data using near field communication (NFC) according to a standardized protocol or data transfer mechanism (eg, ISO14443/NFC). Near field communication functionality may include short-range communication functionality, including RFID, Bluetooth, infrared, or other data transfer functionality that may be used to exchange data between the communication device and the interrogation device. Accordingly, the communication device may be capable of communicating and communicating data and/or control instructions via the cellular network through near field communication.

通信装置还可包括用于处理通信装置的功能的处理器602。通信装置还可包括允许用户经由用户界面看见信息和消息的显示器606。通信装置可以进一步包括允许用户向通信装置提供信息的输入元件608、允许用户进行安全语音通信、音乐等的扬声器610。通信装置还可包括允许用户通过通信装置传输其语音或其它声音文件的麦克风616。通信装置还可包括用于无线数据传递和传输的天线618。The communication device may also include a processor 602 for processing functions of the communication device. The communication device may also include a display 606 that allows a user to see information and messages via a user interface. The communication device may further include an input element 608 that allows the user to provide information to the communication device, a speaker 610 that allows the user to engage in secure voice communications, music, and the like. The communication device may also include a microphone 616 that allows the user to transmit his or her voice or other sound files through the communication device. The communication device may also include an antenna 618 for wireless data transfer and transmission.

返回到图1的步骤1,由用户操作的通信装置102可以与资源提供商计算机110交互。资源提供商计算机110可以提供交互站点112以接收来自通信装置102的一个或多个交互。在一些示例中,资源提供商计算机110可以提供可以存储在通信装置102中并由通信装置102执行的应用程序。通信装置102可以在通信装置102的显示器处呈现应用程序以接收来自通信装置102处的用户的交互。Returning to step 1 of FIG. 1 , the communication device 102 operated by the user may interact with the resource provider computer 110 . The resource provider computer 110 may provide an interaction site 112 to receive one or more interactions from the communication device 102 . In some examples, resource provider computer 110 may provide an application program that may be stored in and executed by communication device 102 . The communication device 102 may present the application at a display of the communication device 102 to receive interaction from a user at the communication device 102 .

交互站点112(或应用程序)可以提供用于订购的一个或多个物品或服务。通信装置102可以与一个或多个物品或服务交互,将物品添加到资源提供商计算机110的交互站点112附带的电子购物车。交互站点112(或应用程序)也可以提供“给我开具账单”按钮。“给我开具账单”按钮在被选择时可以与处理网络服务器计算机120发起对电子购物车内包括的物品的交易。Interaction site 112 (or application) may offer one or more items or services for ordering. The communication device 102 can interact with one or more items or services, adding the items to an electronic shopping cart attached to the interaction site 112 of the resource provider computer 110 . The interactive site 112 (or application) may also provide a "Bill Me" button. The "Bill Me" button, when selected, may initiate a transaction with the processing web server computer 120 for the items included in the electronic shopping cart.

资源提供商计算机110可以通过交互站点112处提供的“给我开具账单”按钮接收来自通信装置102的交互。例如,在用户选择要添加到资源提供商计算机110上的电子购物车的物品之后,用户可以选择所述按钮来发起订购物品。交互可以与添加到电子购物车的物品的总价值相关联。Resource provider computer 110 may receive interactions from communication device 102 through a "Bill Me" button provided at interaction site 112 . For example, after a user selects items to add to an electronic shopping cart on resource provider computer 110, the user may select the button to initiate an order for the items. Interactions can be associated with the total value of items added to the electronic shopping cart.

在一些示例中,用户可能没有预先存在的信用或借记账户,或者不可使用预先存在的信用或借记账户进行此特定购买。在这些示例中,与通信装置102相关联的用户可能没有授权实体计算机的用户账户。因此,在交互站点112提供了“给我开具账单”按钮并且此按钮被选择时,用户可能不与信用或借记账户对应以完成物品或服务的购买。In some examples, the user may not have a pre-existing credit or debit account, or may not be able to use a pre-existing credit or debit account to make this particular purchase. In these examples, the user associated with the communication device 102 may not have a user account with an authorized entity computer. Thus, when the interaction site 112 provides a "Bill Me" button and this button is selected, the user may not correspond to a credit or debit account to complete the purchase of the item or service.

在步骤2,一旦经由通信装置102选择了“给我开具账单”按钮,便将(经由交互站点112或通信装置102处存储的应用程序)从资源提供商计算机110发送虚拟访问凭证请求到处理网络服务器计算机120。在一些示例中,虚拟访问凭证请求可以标识与通信装置102相对应的用户,以支持对交互授权的请求(例如,在激活了“给我开具账单”按钮时完成电子购物车中的物品或服务的交易,等等)。在一些示例中,添加到电子购物车的物品的总价值可以包括在虚拟访问凭证请求中。In step 2, once the "Bill me" button is selected via the communication device 102, a virtual access credential request will be sent (via the interaction site 112 or an application stored at the communication device 102) from the resource provider computer 110 to the processing network server computer 120 . In some examples, the virtual access credential request may identify a user corresponding to the communication device 102 to support a request for interaction authorization (e.g., completion of an item or service in an electronic shopping cart when a "Bill Me" button is activated) transactions, etc.). In some examples, the total value of items added to the electronic shopping cart may be included in the virtual access credential request.

在接收到请求时,处理网络服务器计算机120可以发起虚拟访问凭证的生成。在交易之前,虚拟访问凭证可不与用户的预先存在账户绑定。在一些情况下,用户可被视为“无银行账户的”,并且可能没有任何银行的任何类型的银行账户,但可能具有移动网络运营商计算机系统140的账户。Upon receiving the request, the processing web server computer 120 may initiate the generation of virtual access credentials. The virtual access credentials may not be tied to the user's pre-existing account prior to the transaction. In some cases, a user may be considered "unbanked" and may not have any type of bank account with any bank, but may have an account with the mobile network operator computer system 140 .

在步骤3,处理网络服务器计算机120可以与授权实体计算机130通信,所述授权实体计算机然后可以生成虚拟访问凭证。虚拟访问凭证可以与与操作通信装置102的用户相关联的移动网络运营商计算机系统140相关联而不与用户本身相关联。例如,授权实体计算机130可以将企业信贷扩展到移动网络运营商计算机系统140而非用户。移动网络运营商计算机系统140可以是代替用户进行交易的一方。At step 3, the processing web server computer 120 may communicate with the authorizing entity computer 130, which may then generate virtual access credentials. The virtual access credentials may be associated with the mobile network operator computer system 140 associated with the user operating the communication device 102 rather than the user itself. For example, authorizing entity computer 130 may extend enterprise credit to mobile network operator computer system 140 instead of the user. The mobile network operator computer system 140 may be a party to the transaction on behalf of the user.

在生成虚拟访问凭证之前,授权实体计算机130可以执行与用户相关联的规则集合,以确定是否可以将虚拟访问凭证发行到移动网络运营商计算机系统140。例如,授权实体计算机130可以确定移动网络运营商计算机系统140是否提供了“选择加入”通信,以为其用户提供信用。在一些示例中,“选择退出”通信可以标识移动网络运营商计算机系统140将不支持为其用户发行虚拟访问凭证。Prior to generating virtual access credentials, authorizing entity computer 130 may execute a set of rules associated with the user to determine whether virtual access credentials may be issued to mobile network operator computer system 140 . For example, authorization entity computer 130 may determine whether mobile network operator computer system 140 offers "opt-in" communications to provide credit to its subscribers. In some examples, an "opt-out" communication may identify that the mobile network operator computer system 140 will not support the issuance of virtual access credentials for its users.

移动网络运营商计算机系统140也可以执行与用户相关联的规则集合,以确定是否可以将虚拟访问凭证发行给操作与移动网络运营商计算机系统140相关联的通信装置的用户。移动网络运营商计算机系统140可以标识合适的信息,例如通信装置102的装置信息、移动网络运营商计算机系统140或资源提供商计算机110可能具有的关于用户的任何数据、历史订单或支付信息等。Mobile network operator computer system 140 may also execute a rule set associated with a user to determine whether a virtual access ticket may be issued to a user operating a communication device associated with mobile network operator computer system 140 . Mobile network operator computer system 140 may identify suitable information, such as device information for communication device 102, any data mobile network operator computer system 140 or resource provider computer 110 may have about the user, historical order or payment information, and the like.

在一些示例中,移动网络运营商计算机系统140可以执行与用户相关联的规则集合,以确定是否可以发行虚拟访问凭证。授权实体计算机130可以与移动网络运营商计算机系统140相对应,以接收移动网络运营商计算机系统140的关于是否基于执行与用户相关联的规则集合而向用户发行虚拟访问凭证的确定。基于移动网络运营商计算机系统140的确定,授权实体计算机130可以生成虚拟访问凭证。In some examples, mobile network operator computer system 140 may execute a rule set associated with a user to determine whether a virtual access credential may be issued. Authorizing entity computer 130 may correspond to mobile network operator computer system 140 to receive a determination by mobile network operator computer system 140 of whether to issue a virtual access credential to the user based on execution of a set of rules associated with the user. Based on the determination of the mobile network operator computer system 140, the authorizing entity computer 130 may generate virtual access credentials.

虚拟访问凭证可以包括可重复使用或一次性使用的账户标识符。当虚拟访问凭证可重复使用时,凭证可以存储在移动网络运营商计算机系统140处的用户配置文件中且与其相关联,并且用于超过一次交易。当虚拟访问凭证是一次性使用的账户标识符时,可以针对每个潜在交易在资源提供商计算机110与处理网络服务器计算机120之间传输虚拟访问凭证请求。在任一示例中,虚拟访问凭证可以存储在授权实体计算机130的凭证数据库450中,以在授权过程期间检索和使用。在一些示例中,虚拟访问凭证可以与用户账户一起存储于授权实体计算机130处。用户账户可以包括通过虚拟访问凭证请求的总价值。Virtual access credentials may include reusable or one-time use account identifiers. When the virtual access credential is reusable, the credential may be stored in and associated with a user profile at the mobile network operator computer system 140 and used for more than one transaction. When the virtual access credential is a one-time use account identifier, a virtual access credential request may be transmitted between resource provider computer 110 and processing web server computer 120 for each potential transaction. In either example, the virtual access credentials may be stored in the credentials database 450 of the authorizing entity computer 130 for retrieval and use during the authorization process. In some examples, virtual access credentials may be stored at authorizing entity computer 130 with the user account. The user account may include the total value requested by the virtual access credential.

在步骤4,授权实体计算机130可以向处理网络服务器计算机120提供虚拟访问凭证。处理网络服务器计算机120可以从授权实体计算机130获得虚拟访问凭证。At step 4, the authorizing entity computer 130 may provide the processing web server computer 120 with virtual access credentials. Processing web server computer 120 may obtain virtual access credentials from authorizing entity computer 130 .

在步骤5,处理网络服务器计算机120可以将虚拟访问凭证从授权实体计算机130传输到资源提供商计算机110或通信装置102以进行处理。经由其移动应用程序或交互站点112,资源提供商计算机110可以使用虚拟访问凭证处理交易。例如,资源提供商计算机110可以生成包括虚拟访问凭证的授权请求消息。资源提供商计算机110可以在授权请求消息中包括虚拟访问凭证,以发起与“给我开具账单”按钮相关联且位于电子购物车中的物品和服务的交易。At step 5, the processing web server computer 120 may transmit the virtual access credentials from the authorizing entity computer 130 to the resource provider computer 110 or the communication device 102 for processing. Via its mobile application or interaction site 112, the resource provider computer 110 can process transactions using virtual access credentials. For example, resource provider computer 110 may generate an authorization request message that includes virtual access credentials. Resource provider computer 110 may include virtual access credentials in the authorization request message to initiate transactions for items and services associated with the "Bill Me" button and located in the electronic shopping cart.

在一些示例中,“给我开具账单”按钮位于通信装置102处存储的应用程序处。可以将虚拟访问凭证提供给通信装置102的应用程序,并且应用程序可以生成包括源自通信装置102处的应用程序的虚拟访问凭证的授权请求消息。可以将授权请求消息从通信装置102传输到资源提供商计算机110。In some examples, a "Bill Me" button is located at an application program stored at the communication device 102 . The virtual access credentials may be provided to an application of the communication device 102 and the application may generate an authorization request message including the virtual access credentials originating from the application at the communication device 102 . An authorization request message may be transmitted from the communication device 102 to the resource provider computer 110 .

在步骤6,资源提供商计算机110可以将包括虚拟访问凭证的授权请求消息传输到传送计算机115。传送计算机115可以将授权请求消息传输到处理网络服务器计算机120。处理网络服务器计算机120可以接收包括虚拟访问凭证的授权请求消息,其中授权请求消息请求对交互的授权。At step 6 , the resource provider computer 110 may transmit an authorization request message including the virtual access credentials to the transmitting computer 115 . Transmitting computer 115 may transmit the authorization request message to processing web server computer 120 . Processing web server computer 120 may receive an authorization request message including virtual access credentials, wherein the authorization request message requests authorization for the interaction.

在一些示例中,处理网络服务器计算机120可以基于解析虚拟访问凭证来标识授权实体计算机130。例如,虚拟访问凭证可以包括唯一地标识处理网络服务器计算机120的授权实体的子字符串。子字符串可以类似于存储在处理网络服务器计算机120中的银行标识号(BIN)。当虚拟访问凭证的子字符串与存储的信息匹配时,处理网络服务器计算机120可以标识适当授权实体的位置以传输授权请求消息。In some examples, processing web server computer 120 may identify authorizing entity computer 130 based on resolving the virtual access credentials. For example, the virtual access credentials may include a substring that uniquely identifies the authorized entity handling the web server computer 120 . The substring may be similar to a bank identification number (BIN) stored in the processing web server computer 120 . When the substring of the virtual access credential matches the stored information, the processing web server computer 120 can identify the location of the appropriate authorization entity to transmit the authorization request message.

在步骤7,处理网络服务器计算机120可以将授权请求消息转发到授权实体计算机130。授权实体计算机130可以确定是批准还是拒绝交易。例如,在批准或拒绝过程期间,授权实体计算机130可以将授权请求消息中包括的交易价值与虚拟访问凭证中包括的且存储于用户账户的总价值进行比较。当交易价值在总价值的阈值范围内时,交易可被批准。否则,由于交易的授权请求消息中包括的交易价值与虚拟访问凭证请求中包括的总价值不匹配,因此交易可能被拒绝。At step 7 , the processing web server computer 120 may forward the authorization request message to the authorization entity computer 130 . Authorizing entity computer 130 may determine whether to approve or deny the transaction. For example, during the approval or rejection process, the authorization entity computer 130 may compare the transaction value included in the authorization request message with the total value included in the virtual access credential and stored in the user's account. When the transaction value is within a threshold range of the total value, the transaction may be approved. Otherwise, the transaction may be rejected due to a mismatch between the transaction value included in the transaction's authorization request message and the total value included in the virtual access credential request.

在步骤8,授权实体计算机130可以向处理网络服务器计算机120生成包括批准或拒绝交易的授权响应消息。处理网络服务器计算机120可以从授权实体计算机130接收授权响应消息。At step 8, the authorization entity computer 130 may generate an authorization response message to the processing web server computer 120 including approval or denial of the transaction. Processing web server computer 120 may receive an authorization response message from authorization entity computer 130 .

在步骤9,处理网络服务器计算机120可以将授权响应消息转发到传送计算机115,然后转发到资源提供商计算机110。处理网络服务器计算机120还可以将消息传输到移动网络运营商计算机系统140,通知移动网络运营商计算机系统140刚开展交易。At step 9 , the processing web server computer 120 may forward the authorization response message to the transmitting computer 115 and then to the resource provider computer 110 . The processing network server computer 120 may also transmit a message to the mobile network operator computer system 140 informing the mobile network operator computer system 140 that a transaction has just been conducted.

在一些示例中,授权实体计算机130随后可以完成与移动网络运营商计算机系统140的交互。这可包括在清算和结算程序时在移动网络运营商计算机系统140与授权实体计算机130之间转移资金。In some examples, authorization entity computer 130 may then complete the interaction with mobile network operator computer system 140 . This may include transferring funds between the mobile network operator computer system 140 and the authorized entity computer 130 during clearing and settlement procedures.

在步骤10,可进行清算和结算过程。在一天结束时或在任何其它合适的时间段,可以在传送计算机115与授权实体计算机130之间进行结算,或者可以直接与移动网络运营商计算机系统140进行结算。如果授权实体计算机130与传送计算机115结算,授权实体计算机130可以请求来自移动网络运营商计算机系统140的报销(针对任何费用调整)。移动网络运营商计算机系统140随后可以随由移动网络运营商计算机系统140提供的用户的每月电话账单发票一起为用户开具发票。At step 10, a clearing and settlement process may take place. Settlement may be made between the transmitting computer 115 and the authorizing entity computer 130 at the end of the day or at any other suitable time period, or may be settled directly with the mobile network operator computer system 140 . If the authorizing entity computer 130 settles with the transmitting computer 115, the authorizing entity computer 130 may request reimbursement (for any fee adjustments) from the mobile network operator computer system 140 . The mobile network operator computer system 140 may then invoice the user along with the user's monthly telephone bill invoice provided by the mobile network operator computer system 140 .

移动网络运营商计算机系统140可以为通信装置102的用户生成发票。发票可以包括在通信装置102与移动网络运营商计算机系统140之间进行的任何交易,以及在任何资源提供商计算机中的通信装置102之间进行的任何交易。发票中列出的交易可以针对资源提供商计算机110汇总,或根据交易和交易进行的时间单独提供。用户可以向移动网络运营商计算机系统140提供费用报销。The mobile network operator computer system 140 may generate an invoice for the user of the communication device 102 . The invoice may include any transaction made between the communication device 102 and the mobile network operator computer system 140, as well as any transaction made between the communication device 102 in any resource provider computer. The transactions listed in the invoice may be aggregated for the resource provider computer 110, or provided separately based on the transaction and the time the transaction was performed. The user may provide the mobile network operator computer system 140 with reimbursement of expenses.

也可以交换手续费。例如,授权实体计算机130可以向处理网络服务器计算机120支付手续费。资源提供商计算机110可以至少部分地基于与绑定到虚拟访问凭证的已批准金额相对应的用户账户的授信和建立而向授权实体计算机130支付手续费。授权实体计算机130可以请求来自移动网络运营商计算机系统140的报销。移动网络运营商计算机系统140可以使用电话账单向通信装置102的用户收费。Fees can also be exchanged. For example, the authorizing entity computer 130 may pay the processing web server computer 120 a commission. Resource provider computer 110 may pay authorization entity computer 130 a commission based at least in part on the crediting and establishment of a user account corresponding to the approved amount bound to the virtual access credential. Authorizing entity computer 130 may request reimbursement from mobile network operator computer system 140 . The mobile network operator computer system 140 may bill the user of the communication device 102 using the telephone bill.

还可以使用图1描述其它实施例。例如,在图1的附加实施例的步骤1,通信装置102可以与资源提供商计算机110交互,以访问由资源提供商计算机管理的资源。通信装置102可以经由交互站点112或通信装置102的显示屏上的应用程序与资源提供商计算机110交互。Other embodiments may also be described using FIG. 1 . For example, at step 1 of the additional embodiment of FIG. 1 , communication device 102 may interact with resource provider computer 110 to access resources managed by the resource provider computer. Communication device 102 may interact with resource provider computer 110 via interaction site 112 or an application on a display screen of communication device 102 .

在步骤2,资源提供商计算机110可以生成虚拟访问凭证请求并将其传输到处理网络服务器计算机120。虚拟访问凭证请求可以标识用户与通信装置102相对应。此信息可以支持对交互授权的请求(例如,获取对受限区域或资源的访问权限等)。At step 2 , the resource provider computer 110 may generate and transmit a virtual access credential request to the processing web server computer 120 . The virtual access credential request may identify the user as corresponding to the communication device 102 . This information can support requests for interaction authorization (eg, gaining access to restricted areas or resources, etc.).

在步骤3,处理网络服务器计算机120可以与授权实体计算机130通信以请求访问。授权实体计算机130可以生成虚拟访问凭证。At step 3, the processing web server computer 120 may communicate with the authorized entity computer 130 to request access. Authorizing entity computer 130 may generate virtual access credentials.

在一些示例中,授权实体计算机130可以充当初始网关,以确定是否应授权访问权限(例如,对资源提供商计算机110的限制信息的访问权限)。授权实体计算机130可以直接与通信装置102相对应(或经由处理网络服务器计算机120与通信装置102相对应),以请求来自通信装置102的初始认证响应,包括用户的密码或其它唯一标识符。通信装置102可以用密码或其它唯一标识符响应授权实体计算机130,此时授权实体计算机130可以生成虚拟访问凭证。In some examples, authorization entity computer 130 may act as an initial gateway to determine whether access rights (eg, access rights to restricted information of resource provider computer 110 ) should be granted. Authorization entity computer 130 may correspond directly to communication device 102 (or via processing web server computer 120) to request an initial authentication response from communication device 102, including the user's password or other unique identifier. Communications device 102 may respond to authorizing entity computer 130 with a password or other unique identifier, at which point authorizing entity computer 130 may generate virtual access credentials.

在一些示例中,授权实体计算机130可以与移动网络运营商计算机系统140相对应,以访问有关通信装置102的附加信息,包括订单历史记录、位置历史记录或与通信装置102相关联的用户配置文件信息。例如,移动网络运营商计算机系统140可以向通信装置102提供移动网络服务,并使用与通信装置102的位置跟踪相关联的全球定位系统(GPS)存储位置信息的历史记录。在一些情况下,移动网络运营商计算机系统140可以将此信息提供给授权实体计算机130,以发起与通信装置102的第一认证过程。In some examples, authorized entity computer 130 may correspond to mobile network operator computer system 140 to access additional information about communication device 102 , including order history, location history, or a user profile associated with communication device 102 information. For example, mobile network operator computer system 140 may provide mobile network services to communication device 102 and store a history of location information using the Global Positioning System (GPS) associated with location tracking of communication device 102 . In some cases, mobile network operator computer system 140 may provide this information to authorization entity computer 130 to initiate a first authentication process with communication device 102 .

在步骤4,授权实体计算机130可以向处理网络服务器计算机120提供虚拟访问凭证(例如,在从用户接收到密码或其它唯一标识符等时)。At step 4, the authorizing entity computer 130 may provide the virtual access credentials to the processing web server computer 120 (eg, upon receiving a password or other unique identifier, etc. from the user).

在步骤5,处理网络服务器计算机120可以将虚拟访问凭证从授权实体计算机130传输到资源提供商计算机110或通信装置102以进行处理。资源提供商计算机110可以至少部分地基于接收到虚拟访问凭证而发起允许对资源的访问的过程。例如,资源提供商计算机110可以生成包括虚拟访问凭证的授权请求消息。At step 5, the processing web server computer 120 may transmit the virtual access credentials from the authorizing entity computer 130 to the resource provider computer 110 or the communication device 102 for processing. Resource provider computer 110 may initiate a process to allow access to a resource based at least in part on receiving the virtual access credential. For example, resource provider computer 110 may generate an authorization request message that includes virtual access credentials.

在步骤6,资源提供商计算机110可以将包括虚拟访问凭证的授权请求消息传输到传送计算机115。传送计算机115可以将授权请求消息传输到处理网络服务器计算机120。处理网络服务器计算机120可以接收包括虚拟访问凭证的授权请求消息,其中授权请求消息请求对交互的授权。At step 6 , the resource provider computer 110 may transmit an authorization request message including the virtual access credentials to the transmitting computer 115 . Transmitting computer 115 may transmit the authorization request message to processing web server computer 120 . Processing web server computer 120 may receive an authorization request message including virtual access credentials, wherein the authorization request message requests authorization for the interaction.

在步骤7,处理网络服务器计算机120可以将授权请求消息转发到授权实体计算机130。授权实体计算机130可以至少部分地基于将来自初始认证过程的虚拟访问凭证与授权请求消息中包括的用户信息进行比较来确定是允许还是拒绝访问。此比较和匹配可以与第二级认证相对应。At step 7 , the processing web server computer 120 may forward the authorization request message to the authorization entity computer 130 . Authorizing entity computer 130 may determine whether to allow or deny access based at least in part on comparing the virtual access credentials from the initial authentication process with user information included in the authorization request message. This comparison and matching may correspond to a second level of authentication.

在步骤8,授权实体计算机130可以生成包括批准或拒绝对处理网络服务器计算机120的访问的授权响应消息。处理网络服务器计算机120可以从授权实体计算机130接收授权响应消息。At step 8 , the authorization entity computer 130 may generate an authorization response message including approval or denial of access to the processing web server computer 120 . Processing web server computer 120 may receive an authorization response message from authorization entity computer 130 .

在步骤9,处理网络服务器计算机120可以将授权响应消息转发到传送计算机115,然后转发到资源提供商计算机110。At step 9 , the processing web server computer 120 may forward the authorization response message to the transmitting computer 115 and then to the resource provider computer 110 .

在步骤10,在授权实体计算机130、传送计算机115和移动网络运营商计算机系统140之间可能进行附加交互,包括允许访问由资源提供商110提供的资源。At step 10 , additional interactions may take place between the authorizing entity computer 130 , the transmitting computer 115 and the mobile network operator computer system 140 , including allowing access to resources provided by the resource provider 110 .

应注意,虽然上述示例与支付相关,但应理解实施例不限于此。其它实施例可以涉及可生成虚拟访问凭证以访问来自远程服务器计算机的安全位置或安全数据的系统和方法。It should be noted that while the above examples relate to payments, it should be understood that embodiments are not so limited. Other embodiments may relate to systems and methods that can generate virtual access credentials to access secure locations or secure data from remote server computers.

贯穿应用程序描述了技术改进。常规系统可以为交互提供单次的认证或授权。本公开的实施例可以包括双认证或授权协议,包括由授权实体计算机执行的第一过程以及由移动网络运营商计算机系统执行的第二过程。此双层认证或授权协议可以提供在用户与资源之间的交互之前的改进的技术确认,从而提供更大的安全性。Technical improvements are described throughout the application. Conventional systems can provide a single authentication or authorization for an interaction. Embodiments of the present disclosure may include a dual authentication or authorization protocol comprising a first process performed by an authorization entity computer and a second process performed by a mobile network operator computer system. This two-tier authentication or authorization protocol can provide improved technical validation prior to interaction between a user and a resource, thereby providing greater security.

此外,实施例还允许没有凭证的用户获取临时凭证,使得他们可以访问所需资源,例如数据、位置、商品或服务。实施例可以执行这一操作,而不会对访问基础架构进行重大更改。Additionally, embodiments allow users without credentials to obtain temporary credentials so they can access desired resources, such as data, locations, goods or services. Embodiments can do this without significant changes to the access infrastructure.

本文描述的计算机系统可以在硬件中体现,并且包括可适用于实现此类功能的图中的一个或多个元件。可以与计算系统结合的此类系统或部件的示例可以经由系统总线互连。可以提供附加子系统,例如打印机、键盘、固定磁盘或包括计算机可读介质的其它存储器、监视器或其它部件。监视器可以与显示适配器耦合。外围设备和其它输入/输出(I/O)装置可以与I/O控制器耦合,并且可以通过本领域已知的任何数量的构件(例如串行端口)连接到计算机系统。例如,串行端口或其它外部接口可用于将计算机系统连接到例如因特网的广域网、鼠标输入装置或扫描仪。经由系统总线的互连允许中央处理器与每个系统通信,且控制来自系统存储器或固定磁盘的指令的执行以及子系统之间的信息交换。这是可以体现计算机可读介质的存储器和/或固定磁盘。The computer systems described herein may be embodied in hardware and include one or more of the elements in the figures as may be adapted to carry out such functionality. Examples of such systems or components that may be integrated with a computing system may be interconnected via a system bus. Additional subsystems may be provided, such as printers, keyboards, fixed disks or other storage including computer readable media, monitors or other components. A monitor can be coupled with a display adapter. Peripherals and other input/output (I/O) devices can be coupled to the I/O controller and connected to the computer system by any number of means known in the art (eg, serial ports). For example, a serial port or other external interface can be used to connect the computer system to a wide area network such as the Internet, a mouse input device, or a scanner. The interconnection via the system bus allows the central processor to communicate with each system and control the execution of instructions from system memory or fixed disk and the exchange of information between subsystems. This is a memory and/or fixed disk that may embody a computer readable medium.

此外,尽管已经使用形式为控制逻辑和编程代码和指令的硬件和软件的特定组合描述了本公开,但应认识到,硬件和软件的其它组合也在本申请的范围内。本申请可以仅以硬件,仅以软件或其组合来实现。Furthermore, while the disclosure has been described using certain combinations of hardware and software in the form of control logic and programming code and instructions, it should be recognized that other combinations of hardware and software are within the scope of the present application. The present application can be realized only in hardware, only in software or a combination thereof.

本申请中描述的任何软件部件或功能可以使用例如常规的或面向对象的技术并且使用任何合适的计算机语言(例如,Java、C++或Perl)实现为由处理器执行的软件代码。软件代码可以存储为例如随机存取存储器(RAM)、只读存储器(ROM)、例如硬盘驱动器或软盘的磁性介质或例如CD-ROM的光学介质的计算机可读介质上的一系列指令或命令。任何此类计算机可读介质可驻存在单个计算装置上或单个计算装置内,并且可以存在于系统或网络内的不同计算装置上或不同计算装置内。Any software component or function described in this application may be implemented as software code executed by a processor using, for example, conventional or object-oriented techniques and using any suitable computer language (eg, Java, C++ or Perl). The software code may be stored as a series of instructions or commands on a computer readable medium such as random access memory (RAM), read only memory (ROM), magnetic media such as a hard drive or floppy disk, or optical media such as CD-ROM. Any such computer-readable media may reside on or within a single computing device, and may reside on or within different computing devices within a system or network.

以上描述是说明性的而非限制性的。本发明的许多变化在本领域的技术人员查阅本公开时可变得显而易见。因此,本发明的范围可不参考以上描述来确定,而是可参考待决的权利要求以及其完整范围或等同物来确定。The above description is illustrative rather than limiting. Many variations of the invention may become apparent to those skilled in the art upon review of the present disclosure. The scope of the invention, therefore, should be determined not with reference to the above description, but should be determined with reference to the appended claims along with their full scope or equivalents.

在不脱离本发明的范围的情况下,任何实施例的一个或多个特征可与任何其它实施例的一个或多个特征组合。One or more features of any embodiment may be combined with one or more features of any other embodiment without departing from the scope of the invention.

除非明确指示有相反的意思,否则“一”或“所述”的叙述旨在表示“一个或多个”。The recitations "a" or "the" are intended to mean "one or more" unless clearly indicated to the contrary.

上文提及的所有专利、专利申请、公开案和描述都出于所有目的以全文引用的方式并入。并非承认它们是现有技术。All patents, patent applications, publications, and descriptions mentioned above are hereby incorporated by reference in their entirety for all purposes. It is not an admission that they are prior art.

Claims (20)

1.一种用于认证和授权的方法,包括:1. A method for authentication and authorization comprising: 由服务器计算机接收对在资源提供商计算机与由与移动网络运营商计算机系统相关联的用户操作的通信装置之间进行的交互的虚拟访问凭证请求,其中所述虚拟访问凭证请求包括为所述交互请求的金额;receiving, by a server computer, a request for virtual access credentials for an interaction between a resource provider computer and a communication device operated by a user associated with a mobile network operator computer system, wherein the virtual access credential request includes a request for the interaction the requested amount; 由所述服务器计算机将所述虚拟访问凭证请求传输到授权实体计算机;transmitting, by the server computer, the virtual access credential request to an authorized entity computer; 由所述服务器计算机从所述授权实体计算机接收虚拟访问凭证,其中,所述虚拟访问凭证由所述授权实体计算机生成,以与已批准金额相关联,所述已批准金额对应于所述虚拟访问凭证请求中为所述交互请求的所述金额;receiving, by the server computer, virtual access credentials from the authorizing entity computer, wherein the virtual access credentials are generated by the authorizing entity computer to be associated with an approved amount corresponding to the virtual access the amount requested in the credential request for the interaction; 由所述服务器计算机将所述虚拟访问凭证传输到所述通信装置或所述资源提供商计算机;transmitting, by the server computer, the virtual access credential to the communication device or the resource provider computer; 由所述服务器计算机接收包括所述虚拟访问凭证和总交互金额的授权请求消息,其中所述授权请求消息请求对所述交互的授权;receiving, by the server computer, an authorization request message including the virtual access credential and a total interaction amount, wherein the authorization request message requests authorization for the interaction; 由所述服务器计算机将所述授权请求消息转发到所述授权实体计算机;forwarding, by the server computer, the authorization request message to the authorization entity computer; 由所述服务器计算机从所述授权实体计算机接收授权响应消息,其中,所述授权实体计算机至少部分地基于所述总交互金额与所述已批准金额的比较来生成所述授权响应消息;以及receiving, by the server computer, an authorization response message from the authorizing entity computer, wherein the authorization entity computer generates the authorization response message based at least in part on a comparison of the total interaction amount and the approved amount; and 由所述服务器计算机将所述授权响应消息转发到所述资源提供商计算机,其中所述授权实体计算机随后完成与所述移动网络运营商计算机系统的交互。The authorization response message is forwarded by the server computer to the resource provider computer, wherein the authorization entity computer then completes the interaction with the mobile network operator computer system. 2.根据权利要求1所述的方法,其中所述虚拟访问凭证包括能用于访问位置或安全数据的数据。2. The method of claim 1, wherein the virtual access credentials include data usable to access location or security data. 3.根据权利要求1所述的方法,其中所述通信装置是移动电话。3. The method of claim 1, wherein the communication device is a mobile phone. 4.根据权利要求1所述的方法,其中在由所述授权实体计算机确定所述虚拟访问凭证之前,所述移动网络运营商计算机系统执行与所述用户相关联的规则集合。4. The method of claim 1, wherein the mobile network operator computer system executes a set of rules associated with the user prior to determining the virtual access credentials by the authorizing entity computer. 5.根据权利要求1所述的方法,进一步包括:5. The method of claim 1, further comprising: 生成与所述虚拟访问凭证相关联的用户配置文件;以及generating a user profile associated with said virtual access credentials; and 将由所述授权实体计算机作出的确定与所述用户配置文件一起存储。Determinations made by the authorized entity computer are stored with the user profile. 6.一种用于认证和授权的计算机系统,包括:6. A computer system for authentication and authorization, comprising: 处理器;以及processor; and 耦合到所述处理器的计算机可读介质,所述计算机可读介质包括能由所述处理器执行以用于实现方法的代码,所述方法包括:A computer-readable medium coupled to the processor, the computer-readable medium comprising code executable by the processor for implementing a method comprising: 接收对在资源提供商计算机与由与移动网络运营商计算机系统相关联的用户操作的通信装置之间进行的交互的虚拟访问凭证请求,其中所述虚拟访问凭证请求包括为所述交互请求的金额;receiving a virtual access credential request for an interaction between a resource provider computer and a communication device operated by a user associated with a mobile network operator computer system, wherein the virtual access credential request includes an amount requested for the interaction ; 将所述虚拟访问凭证请求传输到授权实体计算机;transmitting said virtual access credential request to an authorized entity computer; 从所述授权实体计算机接收虚拟访问凭证,其中,所述虚拟访问凭证由所述授权实体计算机生成,以与已批准金额相关联,所述已批准金额对应于所述虚拟访问凭证请求中为所述交互请求的所述金额;A virtual access credential is received from the authorizing entity computer, wherein the virtual access credential is generated by the authorizing entity computer to be associated with an approved amount corresponding to the value in the virtual access credential request. said amount of said interaction request; 将所述虚拟访问凭证传输到所述通信装置或所述资源提供商计算机;transmitting the virtual access credential to the communication device or the resource provider computer; 接收包括所述虚拟访问凭证和总交互金额的授权请求消息,其中所述授权请求消息请求对所述交互的授权;receiving an authorization request message including the virtual access credential and a total interaction amount, wherein the authorization request message requests authorization for the interaction; 将所述授权请求消息转发到所述授权实体计算机;forwarding the authorization request message to the authorization entity computer; 从所述授权实体计算机接收授权响应消息,其中,所述授权实体计算机至少部分地基于所述总交互金额与所述已批准金额的比较来生成所述授权响应消息;以及receiving an authorization response message from the authorization entity computer, wherein the authorization entity computer generates the authorization response message based at least in part on a comparison of the total interaction amount and the approved amount; and 将所述授权响应消息转发到所述资源提供商计算机,其中所述授权实体计算机随后完成与所述移动网络运营商计算机系统的交互。The authorization response message is forwarded to the resource provider computer, wherein the authorization entity computer then completes the interaction with the mobile network operator computer system. 7.根据权利要求6所述的计算机系统,其中所述虚拟访问凭证的长度为16位数。7. The computer system of claim 6, wherein the virtual access credential is 16 digits in length. 8.根据权利要求6所述的计算机系统,其中所述移动网络运营商计算机系统将消息路由到多个无线模块装置以及从多个无线移动装置路由消息。8. The computer system of claim 6, wherein the mobile network operator computer system routes messages to a plurality of wireless module devices and from a plurality of wireless mobile devices. 9.根据权利要求6所述的计算机系统,其中在所述虚拟访问凭证被确定之前,所述移动网络运营商计算机系统执行与所述用户相关联的规则集合。9. The computer system of claim 6, wherein the mobile network operator computer system executes a set of rules associated with the user before the virtual access credentials are determined. 10.根据权利要求6所述的计算机系统,其中所述方法进一步包括:10. The computer system of claim 6, wherein the method further comprises: 生成与所述虚拟访问凭证相关联的用户配置文件;以及generating a user profile associated with said virtual access credentials; and 将由所述授权实体计算机作出的确定与所述用户配置文件一起存储。Determinations made by the authorized entity computer are stored with the user profile. 11.一种用于认证和授权的方法,包括:11. A method for authentication and authorization comprising: 由授权实体计算机接收对在资源提供商计算机与由与移动网络运营商计算机系统相关联的用户操作的通信装置之间进行的交互的虚拟访问凭证请求,其中所述虚拟访问凭证请求包括为所述交互请求的金额;receiving, by an authorizing entity computer, a virtual access credential request for an interaction between a resource provider computer and a communication device operated by a user associated with a mobile network operator computer system, wherein the virtual access credential request includes the the amount requested for the interaction; 由所述授权实体计算机生成与已批准金额相关联的虚拟访问凭证,其中所述已批准金额对应于为所述交互请求的所述金额;generating, by the authorizing entity computer, a virtual access credential associated with an approved amount corresponding to the amount requested for the interaction; 由所述授权实体计算机将所述虚拟访问凭证传输到处理网络计算机,其中所述虚拟访问凭证被转发到所述通信装置或所述资源提供商计算机;transmitting, by the authorizing entity computer, the virtual access credential to a processing network computer, wherein the virtual access credential is forwarded to the communication device or the resource provider computer; 由所述授权实体计算机接收包括所述虚拟访问凭证的授权请求消息,其中所述授权请求消息请求对所述交互的授权并且包括总交互金额;receiving, by the authorization entity computer, an authorization request message including the virtual access credential, wherein the authorization request message requests authorization for the interaction and includes a total interaction amount; 由所述授权实体计算机将所述授权请求消息中包含的所述总交互金额与所述已批准金额进行比较;comparing, by the authorization entity computer, the total interaction amount contained in the authorization request message with the approved amount; 由所述授权实体计算机基于所述比较确定所述授权请求消息的批准或拒绝;determining, by the authorizing entity computer, approval or denial of the authorization request message based on the comparison; 由所述授权实体计算机基于所述授权请求消息的所述批准或所述拒绝而生成授权响应消息;generating an authorization response message by said authorization entity computer based on said approval or said refusal of said authorization request message; 由所述授权实体计算机将所述授权响应消息转发到所述处理网络计算机;以及forwarding, by the authorizing entity computer, the authorization response message to the processing network computer; and 随后基于所述授权请求消息的所述批准或所述拒绝将完成消息转发到所述移动网络运营商计算机系统。A completion message is then forwarded to the mobile network operator computer system based on the approval or the rejection of the authorization request message. 12.根据权利要求11所述的方法,其中所述虚拟访问凭证允许对安全数据的访问。12. The method of claim 11, wherein the virtual access credentials allow access to secure data. 13.根据权利要求11所述的方法,其中所述通信装置是移动电话。13. The method of claim 11, wherein the communication device is a mobile phone. 14.根据权利要求11所述的方法,其中在所述虚拟访问凭证被确定之前,所述移动网络运营商计算机系统执行与所述用户相关联的规则集合。14. The method of claim 11, wherein the mobile network operator computer system executes a set of rules associated with the user before the virtual access credentials are determined. 15.根据权利要求11所述的方法,进一步包括:15. The method of claim 11, further comprising: 生成与所述虚拟访问凭证相关联的用户配置文件;以及generating a user profile associated with said virtual access credentials; and 将所述授权请求消息的所述批准或所述拒绝与所述用户配置文件一起存储。The approval or the rejection of the authorization request message is stored with the user profile. 16.一种用于认证和授权的计算机系统,包括:16. A computer system for authentication and authorization comprising: 处理器;以及processor; and 计算机可读介质,所述计算机可读介质耦合到所述处理器并且包括代码,所述代码能由所述处理器执行以用于实现包括以下步骤的方法:A computer-readable medium coupled to the processor and comprising code executable by the processor for implementing a method comprising the steps of: 接收对在资源提供商计算机与由用户操作且与移动网络运营商计算机系统相关联的通信装置之间进行的交互的虚拟访问凭证请求,其中所述虚拟访问凭证请求包括为所述交互请求的金额;receiving a virtual access credential request for an interaction between a resource provider computer and a communication device operated by a user and associated with a mobile network operator computer system, wherein the virtual access credential request includes an amount requested for the interaction ; 生成与已批准金额相关联的虚拟访问凭证,所述已批准金额与为所述交互请求的所述金额相对应;generating a virtual access voucher associated with an approved amount corresponding to the amount requested for the interaction; 将所述虚拟访问凭证传输到处理网络计算机,其中所述虚拟访问凭证被转发到所述通信装置或所述资源提供商计算机;transmitting the virtual access credential to a processing network computer, wherein the virtual access credential is forwarded to the communication device or the resource provider computer; 接收包括所述虚拟访问凭证的授权请求消息,其中所述授权请求消息请求对所述交互的授权并且包括总交互金额;receiving an authorization request message including the virtual access credential, wherein the authorization request message requests authorization for the interaction and includes a total interaction amount; 将所述授权请求消息中包含的所述总交互金额与所述已批准金额进行比较;comparing said total interaction amount contained in said authorization request message with said approved amount; 基于所述比较确定所述授权请求消息的批准或拒绝;determining approval or denial of the authorization request message based on the comparison; 基于所述授权请求消息的所述批准或所述拒绝而生成授权响应消息;generating an authorization response message based on said approval or said rejection of said authorization request message; 将所述授权响应消息转发到所述处理网络计算机;以及forwarding the authorization response message to the processing network computer; and 随后基于所述授权请求消息的所述批准或所述拒绝将完成消息转发到所述移动网络运营商计算机系统。A completion message is then forwarded to the mobile network operator computer system based on the approval or the rejection of the authorization request message. 17.根据权利要求16所述的计算机系统,其中所述虚拟访问凭证允许对位置的访问。17. The computer system of claim 16, wherein the virtual access credentials allow access to a location. 18.根据权利要求16所述的计算机系统,其中所述通信装置是笔记本电脑。18. The computer system of claim 16, wherein the communication device is a laptop computer. 19.根据权利要求16所述的计算机系统,其中在所述虚拟访问凭证被确定之前,所述移动网络运营商计算机系统执行与所述用户相关联的规则集合。19. The computer system of claim 16, wherein the mobile network operator computer system executes a set of rules associated with the user before the virtual access credentials are determined. 20.根据权利要求16所述的计算机系统,其中,所述方法进一步包括:20. The computer system of claim 16, wherein the method further comprises: 生成与所述虚拟访问凭证相关联的用户配置文件;以及generating a user profile associated with said virtual access credentials; and 将所述授权请求消息的所述批准或所述拒绝与所述用户配置文件一起存储。The approval or the rejection of the authorization request message is stored with the user profile.
CN201980032528.8A 2018-05-14 2019-05-13 Mobile network operator authentication protocol Active CN112136302B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310615621.XA CN116527384A (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862671325P 2018-05-14 2018-05-14
US62/671,325 2018-05-14
PCT/US2019/031998 WO2019222090A1 (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310615621.XA Division CN116527384A (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol

Publications (2)

Publication Number Publication Date
CN112136302A CN112136302A (en) 2020-12-25
CN112136302B true CN112136302B (en) 2023-05-30

Family

ID=68541132

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202310615621.XA Pending CN116527384A (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol
CN201980032528.8A Active CN112136302B (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202310615621.XA Pending CN116527384A (en) 2018-05-14 2019-05-13 Mobile network operator authentication protocol

Country Status (2)

Country Link
CN (2) CN116527384A (en)
WO (1) WO2019222090A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102831514A (en) * 2011-06-15 2012-12-19 上海博路信息技术有限公司 Barcode based payment voucher
CN105205655A (en) * 2009-02-14 2015-12-30 网络文本有限公司 Secure payment and billing method using mobile phone number or account
CN107918738A (en) * 2016-10-10 2018-04-17 维萨国际服务协会 Regulation management user interface

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2395450A4 (en) * 2009-02-06 2014-08-06 Nec Corp Information management system
WO2013166501A1 (en) * 2012-05-04 2013-11-07 Visa International Service Association System and method for local data conversion
SG11201600520QA (en) * 2013-07-24 2016-02-26 Visa Int Service Ass Systems and methods for communicating risk using token assurance data
AU2015256205B2 (en) * 2014-05-05 2020-07-16 Visa International Service Association System and method for token domain control
US10949841B2 (en) * 2015-05-07 2021-03-16 Visa International Service Association Provisioning of access credentials using device codes
US10922693B2 (en) * 2015-09-02 2021-02-16 Jpmorgan Chase Bank, N.A. System and method for mobile device limits
US10911429B2 (en) * 2015-12-04 2021-02-02 Visa International Service Association Secure token distribution
US20180053189A1 (en) * 2016-08-18 2018-02-22 Justin T. Monk Systems and methods for enhanced authorization response

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205655A (en) * 2009-02-14 2015-12-30 网络文本有限公司 Secure payment and billing method using mobile phone number or account
CN102831514A (en) * 2011-06-15 2012-12-19 上海博路信息技术有限公司 Barcode based payment voucher
CN107918738A (en) * 2016-10-10 2018-04-17 维萨国际服务协会 Regulation management user interface

Also Published As

Publication number Publication date
WO2019222090A1 (en) 2019-11-21
CN112136302A (en) 2020-12-25
CN116527384A (en) 2023-08-01

Similar Documents

Publication Publication Date Title
US12074974B2 (en) Method and system for access token processing
US12033151B2 (en) Authenticating transactions using risk scores derived from detailed device information
CN109416795B (en) Token aggregation system for multiparty transactions
JP6294398B2 (en) System and method for mobile payment using alias
US9916583B2 (en) System and method including indirect approval
US10546287B2 (en) Closed system processing connection
CN117252590A (en) Method and apparatus for digital asset account management
CN112514346B (en) Real-time interactive processing system and method
US20230120485A1 (en) Token-For-Token Provisioning
CN110574032A (en) System and method for generating access credentials
US12321907B2 (en) Data processing utilizing a digital tag
CN115280744B (en) Digital Label
CN115427999A (en) Multifunctional user device
CN114600142A (en) Combined token and value evaluation process
CN112136302B (en) Mobile network operator authentication protocol
US20240372728A1 (en) Multiple interaction processing
US12111897B2 (en) Method and system for processing action data
CN114556866A (en) Processing using machine readable codes and secure remote interaction
HK40008402A (en) Assurance exchange

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant