KR101895243B1 - 지불 능력을 컴퓨터들의 보안 엘리먼트들에 통합 - Google Patents
지불 능력을 컴퓨터들의 보안 엘리먼트들에 통합 Download PDFInfo
- Publication number
- KR101895243B1 KR101895243B1 KR1020137026178A KR20137026178A KR101895243B1 KR 101895243 B1 KR101895243 B1 KR 101895243B1 KR 1020137026178 A KR1020137026178 A KR 1020137026178A KR 20137026178 A KR20137026178 A KR 20137026178A KR 101895243 B1 KR101895243 B1 KR 101895243B1
- Authority
- KR
- South Korea
- Prior art keywords
- payment information
- account number
- computer
- request
- data processor
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/24—Querying
- G06F16/245—Query processing
- G06F16/2457—Query processing with adaptation to user needs
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/227—Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/24—Credit schemes, i.e. "pay after"
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/385—Payment protocols; Details thereof using an alias or single-use codes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/42—Confirmation, e.g. check or permission by the legal debtor of payment
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/42—Confirmation, e.g. check or permission by the legal debtor of payment
- G06Q20/425—Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Computational Linguistics (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Technology Law (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Information Transfer Between Computers (AREA)
- Cash Registers Or Receiving Machines (AREA)
Abstract
Description
도 2는 본 발명에 따른 보안 엘리먼트를 구비한 컴퓨터의 예시적인 구현을 보여준다.
도 3은 본 발명에 따른 보안 엘리먼트의 예시적인 실시예를 보여준다.
도 4는 본 발명에 따른 확인 엔티티의 예시적인 실시예를 보여준다.
Claims (19)
- 사용자-특정 지불 정보 (payment information) 중에서 실제의 계정 번호 (account number) 및 만료 날짜, 검증 값, 또는 과금 (billing) 우편 번호 (ZIP code) 중 적어도 하나를 컴퓨터의 보안 엘리먼트 (secure element)에서 수신하는 단계;
상기 보안 엘리먼트에 대한 식별자를 상기 보안 엘리먼트로부터 획득하는 단계;
상기 수신한 실제 계정 번호, 상기 만료 날짜, 상기 검증 값, 또는 상기 과금 우편 번호 중 수신한 적어도 하나, 그리고 상기 보안 엘리먼트에 대해서 획득한 식별자를 확인 엔티티 (validation entity)에게 송신하는 단계;
응답으로 상기 확인 엔티티로부터 의사 (pseudo) 계정 번호를 수신하는 단계로, 그 수신한 의사 계정 번호는 상기 사용자-특정 지불 정보의 상기 실제 계정 번호와는 상이한, 수신 단계;
상기 수신한 의사 계정 번호를 상기 보안 엘리먼트의 메모리에 저장하는 단계;
상기 보안 엘리먼트 내 암호 키로 상기 의사 계정 번호 및 상기 보안 엘리먼트에 대한 식별자를 암호화하여 암호를 생성하는 단계;
상기 암호를 상기 컴퓨터의 상기 보안 엘리먼트로부터 확인 엔티티로 송신하는 단계;
상기 암호를 송신한 것에 응답하여, 상기 확인 엔티티로부터 동적인 지불 정보를 수신하는 단계로서, 그 수신한 동적인 지불 정보는 상기 의사 계정 번호와는 상이한 계정 번호를 가지며 그리고 상기 동적인 지불 정보는 시간에 따라 변하는, 수신 단계; 그리고 그 후에
상기 동적인 지불 정보를 상기 컴퓨터로부터, 상기 동적인 지불 정보를 이용하여 지불 거래를 처리하는 상인에게 제공하는 단계를 포함하는, 방법. - 삭제
- 삭제
- 삭제
- 제1항에 있어서,
보안 엘리먼트를 활성화하는 것에 응답하여, 상기 컴퓨터의 사용자 인터페이스를 상기 컴퓨터 상에서 동작하는 오퍼레이팅 시스템으로부터 분리하는 단계;
사용자에게 패스워드를 입력할 것을 요청하는 다이알로그 박스를 제시하는 단계; 및
상기 보안 엘리먼트로의 상기 사용자에 의한 액세스를 허용하는 단계를 더 포함하는, 방법. - 제1항에 있어서,
패스워드를 요청하는 보안 스크린을 상기 보안 엘리먼트에 의해서 디스플레이하는 단계;
상기 보안 스크린을 경유하여 패스워드를 수신하는 단계; 및
상기 패스워드를 수신한 이후에 지불 애플리케이션을 시작하는 단계를 더 포함하는, 방법. - 컴퓨터에서의 보안 엘리먼트 (secure element)로서,
유형적인 비-일시적 컴퓨터-독출가능 메모리;
상기 컴퓨터-독출가능 메모리에 전기적으로 연결된 데이터 프로세서; 및
제1항에 따른 방법을 구현하기 위해 상기 데이터 프로세서에 의해 실행 가능한, 상기 컴퓨터-독출가능 메모리 상에서 구체화된 코드를 포함하는 컴퓨터 프로그램 제품을 포함하는, 보안 엘리먼트. - 의사 계정 번호를 제공하기 위해 컴퓨터의 보안 엘리먼트로부터의 요청을 확인 엔티티 서버에서 수신하는 단계로서, 상기 요청은 상기 보안 엘리먼트의 식별자, 실제의 계정 번호 및 만료 날짜, 검증 값, 또는 과금 (billing) 우편 번호 중 적어도 하나를 포함하는, 수신 단계;
상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하는 단계;
상기 적어도 하나의 확인 테스트가 통과되면, 의사 계정 번호를 상기 보안 엘리먼트에게 송신하는 단계;
상기 의사 계정 번호를 적어도 상기 수신한 실제의 계정 번호의 표시와 함께 저장하는 단계;
동적인 지불 정보를 제공하기 위해서 컴퓨터의 상기 보안 엘리먼트로부터의 요청을 상기 확인 엔티티 서버에서 수신하는 단계로서, 상기 요청은 상기 보안 엘리먼트 내 암호 키로 상기 의사 계정 번호 및 상기 보안 엘리먼트의 식별자를 암호화하여 생성된 암호를 포함하는, 수신 단계;
상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하는 단계; 및
상기 적어도 하나의 확인 테스트에 통과하면, 동적인 지불 정보를 상기 보안 엘리먼트로 송신하는 단계를 포함하며,
상기 동적인 지불 정보는 상기 컴퓨터로부터, 상기 동적인 지불 정보를 이용하여 지불 거래를 처리하는 상인에게 그 후에 제공되며, 그리고 상기 동적인 지불 정보는 시간에 따라 변하는, 방법. - 삭제
- 제8항에 있어서,
상기 요청은 첫 번째 요청이며, 그리고 상기 방법은:
동적인 지불 정보를 제공하기 위해서 컴퓨터의 상기 보안 엘리먼트로부터의 두 번째 요청을 상기 확인 엔티티 서버에서 수신하는 단계로서, 상기 요청은 의사 계정 번호, 상기 보안 엘리먼트의 식별자, 그리고 상인의 식별자를 포함하는, 수신 단계;
상기 수신한 두 번째 요청에 속하는 적어도 하나의 확인 테스트를 적용하는 단계; 및
상기 적어도 하나의 확인 테스트에 통과하면, 상기 수신한 상인 식별자에 의해서 지시된 상인에게 동적인 지불 정보를 송신하는 단계를 더 포함하는, 방법. - 제8항에 있어서,
상기 요청은 첫 번째 요청이며, 그리고 상기 방법은:
동적인 지불 정보를 제공하기 위해서 컴퓨터의 상기 보안 엘리먼트로부터의 두 번째 요청을 상기 확인 엔티티 서버에서 수신하는 단계로서, 상기 요청은 상기 의사 계정 번호, 보안 엘리먼트의 상기 식별자, 그리고 상인의 식별자를 포함하는, 수신 단계;
상기 수신한 두 번째 요청에 속하는 적어도 하나의 확인 테스트를 적용하는 단계;
상기 적어도 하나의 확인 테스트에 통과하면, 동적인 지불 정보를 상기 보안 엘리먼트로 송신하는 단계; 그리고
상기 적어도 하나의 확인 테스트에 통과하면, 상기 동적인 지불 정보 그리고 상기 상인의 식별자를 지불 처리 네트워크로 송신하는 단계를 더 포함하는, 방법. - 제8항에 있어서,
상기 요청은 첫 번째 요청이며, 그리고 상기 방법은:
동적인 지불 정보의 인스턴스에 대응하는 실제의 지불 정보를 제공하기 위해서 지불 처리 네트워크로부터의 두 번째 요청을 상기 확인 엔티티 서버에서 수신하는 단계; 그리고
실제의 지불 정보를 상기 지불 처리 네트워크로 제공하는 단계를 더 포함하는, 방법. - 확인 엔티티 (validation entity)로서:
데이터 프로세서;
상기 데이터 프로세서에 연결된 네트워킹 설비;
상기 프로세서에 연결된 컴퓨터-독출가능 매체; 및
상기 컴퓨터-독출가능 매체 상에서 구체화된 컴퓨터 프로그램 제품을 포함하며,
상기 컴퓨터 프로그램 제품은:
의사 계정 번호를 제공하기 위해서 컴퓨터의 보안 엘리먼트로부터의 요청을 수신하도록 상기 데이터 프로세서에게 지시하는 코드로서, 상기 요청은 상기 보안 엘리먼트의 식별자, 및 사용자-특정 지불 정보의 인스턴스 중 실제의 계정 번호 및 만료 날짜, 검증 값, 또는 과금 (billing) 우편 번호 중 적어도 하나를 포함하는, 코드;
의사 계정 번호에 대해서 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 코드;
상기 적어도 하나의 확인 테스트가 통과되면, 의사 계정 번호를 상기 보안 엘리먼트에게 송신하도록 상기 데이터 프로세서에게 지시하는 코드;
상기 의사 계정 번호를 적어도 상기 수신한 실제의 계정 번호의 표시와 함께 저장하도록 상기 데이터 프로세서에게 지시하는 코드;
동적인 지불 정보를 제공하기 위해서 컴퓨터의 보안 엘리먼트로부터의 요청을 수신하도록 상기 데이터 프로세서에게 지시하는 코드로서, 상기 요청은 상기 보안 엘리먼트의 식별자 및 상기 의사 계정 번호를 암호화하여 생성된 암호를 포함하는, 코드;
동적인 지불 정보를 제공하기 위해 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 코드; 및
상기 적어도 하나의 확인 테스트에 통과하면, 상기 동적인 지불 정보를 상기 보안 엘리먼트로 송신하도록 상기 데이터 프로세서에게 지시하는 코드를 포함하며,
상기 동적인 지불 정보는 상기 컴퓨터로부터, 상기 동적인 지불 정보를 이용하여 지불 거래를 처리하는 상인에게 그 후에 제공되며, 상기 동적인 지불 정보는 시간에 따라 변하는, 확인 엔티티. - 제13항에 있어서,
상기 의사 계정 번호의 표현은 상기 의사 계정 번호를 포함하는, 확인 엔티티. - 제13항에 있어서,
상기 의사 계정 번호에 대해서 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 상기 코드는 다음의 명령어들:
부합되는 것을 찾기 위해서, 상기 보안 엘리먼트의 상기 식별자를 유효한 식별자들의 데이터베이스에 대비하여 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들; 및
상기 보안 엘리먼트의 상기 식별자를 이전에 사기 행위에 결부된 보안 엘리먼트들의 식별자들의 데이터베이스에 대비하여 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들;
중에서 적어도 하나를 포함하는, 확인 엔티티. - 제13항에 있어서,
의사 계정 번호에 대해서 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 상기 코드는:
상기 수신한 계정 번호에 대해서 실제 지불 정보를 상기 사용자-특정 지불 정보를 발행했던 은행 또는 데이터베이스로부터 획득하도록 상기 데이터 프로세서에게 지시하는 명령어들; 및
부합되는 것을 찾기 위해서, 상기 만료 날짜, 상기 검증 값, 또는 상기 과금 우편 번호 중 수신한 적어도 하나를 상기 수신한 계정 번호에 대한 상기 실제의 지불 정보에 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들을 포함하는, 확인 엔티티. - 제13항에 있어서,
의사 계정 번호에 대해서 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 상기 코드는:
상기 수신한 실제 계정 번호에 놓여졌던 보안 엘리먼트들의 개수 상의 한계를 결정하기 위해서 데이터베이스에 액세스하도록 상기 데이터 프로세서에게 지시하는 명령어들;
상기 수신한 실제 계정 번호와 이미 연관되었던 보안 엘리먼트들의 현재의 개수를 결정하기 위해서 데이터베이스에 액세스하도록 상기 데이터 프로세서에게 지시하는 명령어들; 그리고
보안 엘리먼트의 추가적인 연관이 상기 한계를 초과하는지의 여부를 판별하기 위해서 상기 현재의 개수를 상기 한계에 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들을 포함하는, 확인 엔티티. - 제13항에 있어서,
의사 계정 번호에 대해서 상기 수신한 요청에 속하는 적어도 하나의 확인 테스트를 적용하도록 상기 데이터 프로세서에게 지시하는 상기 코드는 다음의 명령어들:
부합된 것을 찾기 위해서 상기 보안 엘리먼트의 상기 식별자를 유효한 식별자들의 데이터베이스에 대비하여 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들;
상기 보안 엘리먼트의 상기 식별자를 이전에 사기 행위에 결부되었던 보안 엘리먼트들의 식별자의 데이터베이스에 대비하여 비교하도록 상기 데이터 프로세서에게 지시하는 명령어들; 그리고
상기 수신한 의사 계정 번호에 대한 기록을 획득하기 위해서 데이터베이스에 액세스하도록, 상기 수신한 의사 계정 번호와 이전에 연관되었던 보안 엘리먼트들 모두에 대한 식별자들을 상기 기록으로부터 획득하도록, 그리고 부합된 것을 찾기 위해, 상기 요청에서 수신된 상기 보안 엘리먼트에 대한 식별자를 상기 액세스된 기록 내 각 식별자에 대비하여 비교하도록, 상기 데이터 프로세서에게 지시하는 명령어들;
중 적어도 하나를 포함하는, 확인 엔티티. - 삭제
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201161449507P | 2011-03-04 | 2011-03-04 | |
| US61/449,507 | 2011-03-04 | ||
| PCT/US2012/027586 WO2012122049A2 (en) | 2011-03-04 | 2012-03-02 | Integration of payment capability into secure elements of computers |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20140010132A KR20140010132A (ko) | 2014-01-23 |
| KR101895243B1 true KR101895243B1 (ko) | 2018-10-24 |
Family
ID=46798727
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020137026178A Active KR101895243B1 (ko) | 2011-03-04 | 2012-03-02 | 지불 능력을 컴퓨터들의 보안 엘리먼트들에 통합 |
Country Status (6)
| Country | Link |
|---|---|
| US (3) | US9424413B2 (ko) |
| EP (1) | EP2681701A4 (ko) |
| KR (1) | KR101895243B1 (ko) |
| CN (2) | CN103503010B (ko) |
| AU (1) | AU2012225684B2 (ko) |
| WO (1) | WO2012122049A2 (ko) |
Families Citing this family (237)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
| US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
| US20170011391A1 (en) * | 2006-09-24 | 2017-01-12 | Rfcyber Corp. | Method and apparatus for mobile payment |
| US9846866B2 (en) * | 2007-02-22 | 2017-12-19 | First Data Corporation | Processing of financial transactions using debit networks |
| US7739169B2 (en) | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
| US7937324B2 (en) | 2007-09-13 | 2011-05-03 | Visa U.S.A. Inc. | Account permanence |
| US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
| US8196813B2 (en) * | 2008-12-03 | 2012-06-12 | Ebay Inc. | System and method to allow access to a value holding account |
| US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
| US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
| US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
| US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
| US8893967B2 (en) | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
| US10846683B2 (en) | 2009-05-15 | 2020-11-24 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
| US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
| US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
| US8989705B1 (en) | 2009-06-18 | 2015-03-24 | Sprint Communications Company L.P. | Secure placement of centralized media controller application in mobile access terminal |
| US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
| CN102713922B (zh) | 2010-01-12 | 2015-11-25 | 维萨国际服务协会 | 用于对验证令牌的任何时候确认的方法 |
| US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
| US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
| US20120173431A1 (en) * | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
| US20120197691A1 (en) * | 2011-01-31 | 2012-08-02 | Bank Of America Corporation | Mobile wallet payment vehicle preferences |
| CN103765453B (zh) | 2011-02-16 | 2018-08-14 | 维萨国际服务协会 | 快拍移动支付装置,方法和系统 |
| US10586227B2 (en) | 2011-02-16 | 2020-03-10 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
| CN103635920A (zh) | 2011-02-22 | 2014-03-12 | 维萨国际服务协会 | 通用电子付款装置、方法与系统 |
| EP2681701A4 (en) | 2011-03-04 | 2014-08-20 | Visa Int Service Ass | INTEGRATION OF PAYMENT OPTIONS IN SAFE ITEMS OF COMPUTERS |
| US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
| US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US9582598B2 (en) | 2011-07-05 | 2017-02-28 | Visa International Service Association | Hybrid applications utilizing distributed models and views apparatuses, methods and systems |
| US10121129B2 (en) | 2011-07-05 | 2018-11-06 | Visa International Service Association | Electronic wallet checkout platform apparatuses, methods and systems |
| US9704155B2 (en) | 2011-07-29 | 2017-07-11 | Visa International Service Association | Passing payment tokens through an hop/sop |
| US9710807B2 (en) | 2011-08-18 | 2017-07-18 | Visa International Service Association | Third-party value added wallet features and interfaces apparatuses, methods and systems |
| US10825001B2 (en) | 2011-08-18 | 2020-11-03 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US10242358B2 (en) | 2011-08-18 | 2019-03-26 | Visa International Service Association | Remote decoupled application persistent state apparatuses, methods and systems |
| US11354723B2 (en) | 2011-09-23 | 2022-06-07 | Visa International Service Association | Smart shopping cart with E-wallet store injection search |
| US10223730B2 (en) | 2011-09-23 | 2019-03-05 | Visa International Service Association | E-wallet store injection search apparatuses, methods and systems |
| US20140207680A1 (en) * | 2011-10-17 | 2014-07-24 | Capital One Financial Corporation | System and method for providing a mobile wallet shopping companion application |
| EP2801061B1 (en) | 2012-01-05 | 2020-08-26 | Visa International Service Association | Data protection with translation |
| US10223710B2 (en) | 2013-01-04 | 2019-03-05 | Visa International Service Association | Wearable intelligent vision device apparatuses, methods and systems |
| WO2013113004A1 (en) | 2012-01-26 | 2013-08-01 | Visa International Service Association | System and method of providing tokenization as a service |
| US10044582B2 (en) | 2012-01-28 | 2018-08-07 | A10 Networks, Inc. | Generating secure name records |
| AU2013214801B2 (en) | 2012-02-02 | 2018-06-21 | Visa International Service Association | Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems |
| US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
| WO2013138757A1 (en) * | 2012-03-16 | 2013-09-19 | Visa International Service Association | Pin entry for internet banking on media device |
| US20130254114A1 (en) * | 2012-03-23 | 2013-09-26 | Ncr Corporation | Network-based self-checkout |
| US8712407B1 (en) | 2012-04-05 | 2014-04-29 | Sprint Communications Company L.P. | Multiple secure elements in mobile electronic device with near field communication capability |
| EP3848874B1 (en) * | 2012-04-16 | 2024-04-17 | sticky.io, Inc. | Systems and methods for facilitating a transaction using a virtual card on a mobile device |
| WO2013166501A1 (en) | 2012-05-04 | 2013-11-07 | Visa International Service Association | System and method for local data conversion |
| US9027102B2 (en) | 2012-05-11 | 2015-05-05 | Sprint Communications Company L.P. | Web server bypass of backend process on near field communications and secure element chips |
| US8862181B1 (en) | 2012-05-29 | 2014-10-14 | Sprint Communications Company L.P. | Electronic purchase transaction trust infrastructure |
| US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
| US9282898B2 (en) | 2012-06-25 | 2016-03-15 | Sprint Communications Company L.P. | End-to-end trusted communications infrastructure |
| US9066230B1 (en) | 2012-06-27 | 2015-06-23 | Sprint Communications Company L.P. | Trusted policy and charging enforcement function |
| US8649770B1 (en) | 2012-07-02 | 2014-02-11 | Sprint Communications Company, L.P. | Extended trusted security zone radio modem |
| WO2014008403A1 (en) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Data protection hub |
| US8667607B2 (en) | 2012-07-24 | 2014-03-04 | Sprint Communications Company L.P. | Trusted security zone access to peripheral devices |
| US8863252B1 (en) * | 2012-07-25 | 2014-10-14 | Sprint Communications Company L.P. | Trusted access to third party applications systems and methods |
| US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
| US9183412B2 (en) | 2012-08-10 | 2015-11-10 | Sprint Communications Company L.P. | Systems and methods for provisioning and using multiple trusted security zones on an electronic device |
| US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
| US9015068B1 (en) | 2012-08-25 | 2015-04-21 | Sprint Communications Company L.P. | Framework for real-time brokering of digital content delivery |
| US9215180B1 (en) | 2012-08-25 | 2015-12-15 | Sprint Communications Company L.P. | File retrieval in real-time brokering of digital content |
| US8954588B1 (en) | 2012-08-25 | 2015-02-10 | Sprint Communications Company L.P. | Reservations in real-time brokering of digital content delivery |
| WO2014043278A1 (en) | 2012-09-11 | 2014-03-20 | Visa International Service Association | Cloud-based virtual wallet nfc apparatuses, methods and systems |
| US8752140B1 (en) | 2012-09-11 | 2014-06-10 | Sprint Communications Company L.P. | System and methods for trusted internet domain networking |
| WO2014066559A1 (en) | 2012-10-23 | 2014-05-01 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
| KR20140060849A (ko) * | 2012-11-12 | 2014-05-21 | 주식회사 케이티 | 카드 결제 시스템 및 방법 |
| US8898769B2 (en) | 2012-11-16 | 2014-11-25 | At&T Intellectual Property I, Lp | Methods for provisioning universal integrated circuit cards |
| US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
| US10304047B2 (en) | 2012-12-07 | 2019-05-28 | Visa International Service Association | Token generating component |
| US10740731B2 (en) | 2013-01-02 | 2020-08-11 | Visa International Service Association | Third party settlement |
| US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
| WO2014110126A1 (en) * | 2013-01-08 | 2014-07-17 | Cirque Corporation | Method for protecting cardholder data in a mobile device that performs secure payment transactions and which enables the mobile device to function as a secure payment terminal |
| US9578664B1 (en) | 2013-02-07 | 2017-02-21 | Sprint Communications Company L.P. | Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system |
| US9161227B1 (en) | 2013-02-07 | 2015-10-13 | Sprint Communications Company L.P. | Trusted signaling in long term evolution (LTE) 4G wireless communication |
| US9104840B1 (en) | 2013-03-05 | 2015-08-11 | Sprint Communications Company L.P. | Trusted security zone watermark |
| US9613208B1 (en) | 2013-03-13 | 2017-04-04 | Sprint Communications Company L.P. | Trusted security zone enhanced with trusted hardware drivers |
| US8881977B1 (en) | 2013-03-13 | 2014-11-11 | Sprint Communications Company L.P. | Point-of-sale and automated teller machine transactions using trusted mobile access device |
| US9049013B2 (en) | 2013-03-14 | 2015-06-02 | Sprint Communications Company L.P. | Trusted security zone containers for the protection and confidentiality of trusted service manager data |
| US9049186B1 (en) | 2013-03-14 | 2015-06-02 | Sprint Communications Company L.P. | Trusted security zone re-provisioning and re-use capability for refurbished mobile devices |
| US9021585B1 (en) | 2013-03-15 | 2015-04-28 | Sprint Communications Company L.P. | JTAG fuse vulnerability determination and protection using a trusted execution environment |
| US9722918B2 (en) | 2013-03-15 | 2017-08-01 | A10 Networks, Inc. | System and method for customizing the identification of application or content type |
| US9374363B1 (en) | 2013-03-15 | 2016-06-21 | Sprint Communications Company L.P. | Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device |
| US8984592B1 (en) | 2013-03-15 | 2015-03-17 | Sprint Communications Company L.P. | Enablement of a trusted security zone authentication for remote mobile device management systems and methods |
| US9191388B1 (en) | 2013-03-15 | 2015-11-17 | Sprint Communications Company L.P. | Trusted security zone communication addressing on an electronic device |
| US9171243B1 (en) | 2013-04-04 | 2015-10-27 | Sprint Communications Company L.P. | System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device |
| US9454723B1 (en) | 2013-04-04 | 2016-09-27 | Sprint Communications Company L.P. | Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device |
| US9324016B1 (en) | 2013-04-04 | 2016-04-26 | Sprint Communications Company L.P. | Digest of biographical information for an electronic device with static and dynamic portions |
| US9838869B1 (en) | 2013-04-10 | 2017-12-05 | Sprint Communications Company L.P. | Delivering digital content to a mobile device via a digital rights clearing house |
| US9443088B1 (en) | 2013-04-15 | 2016-09-13 | Sprint Communications Company L.P. | Protection for multimedia files pre-downloaded to a mobile device |
| US9838425B2 (en) | 2013-04-25 | 2017-12-05 | A10 Networks, Inc. | Systems and methods for network access control |
| US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
| US9978062B2 (en) | 2013-05-15 | 2018-05-22 | Visa International Service Association | Mobile tokenization hub |
| US9069952B1 (en) | 2013-05-20 | 2015-06-30 | Sprint Communications Company L.P. | Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory |
| US9560519B1 (en) | 2013-06-06 | 2017-01-31 | Sprint Communications Company L.P. | Mobile communication device profound identity brokering framework |
| US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
| US9183606B1 (en) | 2013-07-10 | 2015-11-10 | Sprint Communications Company L.P. | Trusted processing location within a graphics processing unit |
| EP3022700B1 (en) | 2013-07-15 | 2023-11-01 | Visa International Service Association | Secure remote payment transaction processing |
| SG11201600520QA (en) | 2013-07-24 | 2016-02-26 | Visa Int Service Ass | Systems and methods for communicating risk using token assurance data |
| AP2016009010A0 (en) | 2013-07-26 | 2016-01-31 | Visa Int Service Ass | Provisioning payment credentials to a consumer |
| AU2014306259A1 (en) | 2013-08-08 | 2016-02-25 | Visa International Service Association | Methods and systems for provisioning mobile devices with payment credentials |
| US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
| US9208339B1 (en) | 2013-08-12 | 2015-12-08 | Sprint Communications Company L.P. | Verifying Applications in Virtual Environments Using a Trusted Security Zone |
| CN113011896B (zh) * | 2013-08-15 | 2024-04-09 | 维萨国际服务协会 | 使用安全元件的安全远程支付交易处理 |
| US9036820B2 (en) | 2013-09-11 | 2015-05-19 | At&T Intellectual Property I, Lp | System and methods for UICC-based secure communication |
| RU2663476C2 (ru) | 2013-09-20 | 2018-08-06 | Виза Интернэшнл Сервис Ассосиэйшн | Защищенная обработка удаленных платежных транзакций, включающая в себя аутентификацию потребителей |
| RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
| US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
| US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
| US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
| US9208300B2 (en) | 2013-10-23 | 2015-12-08 | At&T Intellectual Property I, Lp | Apparatus and method for secure authentication of a communication device |
| US9240994B2 (en) | 2013-10-28 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for securely managing the accessibility to content and applications |
| US9185626B1 (en) | 2013-10-29 | 2015-11-10 | Sprint Communications Company L.P. | Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning |
| US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
| US9240989B2 (en) | 2013-11-01 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for secure over the air programming of a communication device |
| US9313660B2 (en) | 2013-11-01 | 2016-04-12 | At&T Intellectual Property I, Lp | Apparatus and method for secure provisioning of a communication device |
| US9191522B1 (en) | 2013-11-08 | 2015-11-17 | Sprint Communications Company L.P. | Billing varied service based on tier |
| US9161325B1 (en) | 2013-11-20 | 2015-10-13 | Sprint Communications Company L.P. | Subscriber identity module virtualization |
| EP3084701B1 (en) | 2013-12-19 | 2022-05-04 | Visa International Service Association | Cloud-based transactions methods and systems |
| US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
| CN104751322A (zh) * | 2013-12-31 | 2015-07-01 | 腾讯科技(深圳)有限公司 | 一种开启数据处理页面的方法和装置 |
| US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
| US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
| US9118655B1 (en) | 2014-01-24 | 2015-08-25 | Sprint Communications Company L.P. | Trusted display and transmission of digital ticket documentation |
| US9805405B2 (en) * | 2014-02-14 | 2017-10-31 | Andrew A. Boemi | Mobile device payment system and method |
| WO2015123691A1 (en) * | 2014-02-14 | 2015-08-20 | Boemi Andrew A | Mobile device payment system and method |
| US9226145B1 (en) | 2014-03-28 | 2015-12-29 | Sprint Communications Company L.P. | Verification of mobile device integrity during activation |
| US10026087B2 (en) | 2014-04-08 | 2018-07-17 | Visa International Service Association | Data passed in an interaction |
| US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
| US9713006B2 (en) | 2014-05-01 | 2017-07-18 | At&T Intellectual Property I, Lp | Apparatus and method for managing security domains for a universal integrated circuit card |
| WO2015168334A1 (en) | 2014-05-01 | 2015-11-05 | Visa International Service Association | Data verification using access device |
| AU2015256205B2 (en) | 2014-05-05 | 2020-07-16 | Visa International Service Association | System and method for token domain control |
| US9906422B2 (en) | 2014-05-16 | 2018-02-27 | A10 Networks, Inc. | Distributed system to determine a server's health |
| EP3146747B1 (en) | 2014-05-21 | 2020-07-01 | Visa International Service Association | Offline authentication |
| US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
| FR3022054A1 (fr) * | 2014-06-05 | 2015-12-11 | Orange | Securisation d'une entree dans une base de donnees d'utilisateurs |
| US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
| US9230085B1 (en) | 2014-07-29 | 2016-01-05 | Sprint Communications Company L.P. | Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services |
| US10484345B2 (en) | 2014-07-31 | 2019-11-19 | Visa International Service Association | System and method for identity verification across mobile applications |
| US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
| US10140615B2 (en) | 2014-09-22 | 2018-11-27 | Visa International Service Association | Secure mobile device credential provisioning using risk decision non-overrides |
| RU2019124722A (ru) | 2014-09-26 | 2019-10-01 | Виза Интернэшнл Сервис Ассосиэйшн | Система и способы предоставления зашифрованных данных удаленного сервера |
| US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
| US9473466B2 (en) * | 2014-10-10 | 2016-10-18 | Freescale Semiconductor, Inc. | System and method for internet protocol security processing |
| US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
| GB201419016D0 (en) | 2014-10-24 | 2014-12-10 | Visa Europe Ltd | Transaction Messaging |
| US11295308B1 (en) * | 2014-10-29 | 2022-04-05 | The Clearing House Payments Company, L.L.C. | Secure payment processing |
| US10142832B2 (en) | 2014-11-05 | 2018-11-27 | Huawei Technologies Co., Ltd. | Information sending and processing method and apparatus |
| CA2964791A1 (en) | 2014-11-26 | 2016-06-02 | Visa International Service Association | Tokenization request via access device |
| US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
| RU2707939C2 (ru) | 2014-12-12 | 2019-12-02 | Виза Интернэшнл Сервис Ассосиэйшн | Платформа обеспечения для межмашинных устройств |
| FR3030829A1 (fr) * | 2014-12-23 | 2016-06-24 | Orange | Procede de securisation de transactions sans contact |
| US9621575B1 (en) * | 2014-12-29 | 2017-04-11 | A10 Networks, Inc. | Context aware threat protection |
| US20210019797A1 (en) | 2015-01-09 | 2021-01-21 | Wells Fargo Bank, N.A. | Systems and methods for on demand and location-based offers |
| US9779232B1 (en) | 2015-01-14 | 2017-10-03 | Sprint Communications Company L.P. | Trusted code generation and verification to prevent fraud from maleficent external devices that capture data |
| US10621658B1 (en) | 2015-01-15 | 2020-04-14 | Wells Fargo Bank, N.A. | Identity verification services with identity score through external entities via application programming interface |
| US10997654B1 (en) | 2015-01-15 | 2021-05-04 | Wells Fargo Bank, N.A. | Identity verification services through external entities via application programming interface |
| US10937025B1 (en) | 2015-01-15 | 2021-03-02 | Wells Fargo Bank, N.A. | Payment services via application programming interface |
| US10990974B1 (en) | 2015-01-15 | 2021-04-27 | Wells Fargo Bank, N.A. | Identity verification services and user information provision via application programming interface |
| US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
| US9838868B1 (en) | 2015-01-26 | 2017-12-05 | Sprint Communications Company L.P. | Mated universal serial bus (USB) wireless dongles configured with destination addresses |
| US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
| US10164996B2 (en) | 2015-03-12 | 2018-12-25 | Visa International Service Association | Methods and systems for providing a low value token buffer |
| US9473945B1 (en) | 2015-04-07 | 2016-10-18 | Sprint Communications Company L.P. | Infrastructure for secure short message transmission |
| EP3281164B1 (en) | 2015-04-10 | 2019-06-05 | Visa International Service Association | Browser integration with cryptogram |
| US9998978B2 (en) | 2015-04-16 | 2018-06-12 | Visa International Service Association | Systems and methods for processing dormant virtual access devices |
| US10552834B2 (en) | 2015-04-30 | 2020-02-04 | Visa International Service Association | Tokenization capable authentication framework |
| US10664257B2 (en) * | 2015-05-06 | 2020-05-26 | Apple Inc. | Secure element activities |
| US20200402049A1 (en) * | 2015-06-11 | 2020-12-24 | APPI Technologia S/A (D.B.A. MUXI) | Antifraud Resilient Transaction Identifier Datastructure Apparatuses, Methods and Systems |
| US9819679B1 (en) | 2015-09-14 | 2017-11-14 | Sprint Communications Company L.P. | Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers |
| US9787581B2 (en) | 2015-09-21 | 2017-10-10 | A10 Networks, Inc. | Secure data flow open information analytics |
| GB2542617B (en) * | 2015-09-28 | 2020-06-24 | Touchtech Payments Ltd | Transaction authentication platform |
| AU2016337614A1 (en) | 2015-10-15 | 2018-03-15 | Visa International Service Association | Instant token issuance system |
| US10282719B1 (en) | 2015-11-12 | 2019-05-07 | Sprint Communications Company L.P. | Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit |
| US9817992B1 (en) | 2015-11-20 | 2017-11-14 | Sprint Communications Company Lp. | System and method for secure USIM wireless network access |
| CA3003917A1 (en) | 2015-12-04 | 2017-06-08 | Visa International Service Association | Unique code for token verification |
| CA3009659C (en) | 2016-01-07 | 2022-12-13 | Visa International Service Association | Systems and methods for device push provisioning |
| US11080696B2 (en) | 2016-02-01 | 2021-08-03 | Visa International Service Association | Systems and methods for code display and use |
| US11501288B2 (en) | 2016-02-09 | 2022-11-15 | Visa International Service Association | Resource provider account token provisioning and processing |
| US10949530B2 (en) * | 2016-03-30 | 2021-03-16 | Huawei Technologies Co., Ltd. | Transaction method, transaction information processing method, transaction terminal, and server |
| US10313321B2 (en) | 2016-04-07 | 2019-06-04 | Visa International Service Association | Tokenization of co-network accounts |
| EP3232399A1 (en) * | 2016-04-12 | 2017-10-18 | Visa Europe Limited | System for performing a validity check of a user device |
| US11386421B2 (en) | 2016-04-19 | 2022-07-12 | Visa International Service Association | Systems and methods for performing push transactions |
| US11250424B2 (en) | 2016-05-19 | 2022-02-15 | Visa International Service Association | Systems and methods for creating subtokens using primary tokens |
| RU2018144220A (ru) | 2016-06-03 | 2020-07-09 | Виза Интернэшнл Сервис Ассосиэйшн | Система управления субтокенами для подключенных устройств |
| US11068899B2 (en) | 2016-06-17 | 2021-07-20 | Visa International Service Association | Token aggregation for multi-party transactions |
| WO2017223525A1 (en) | 2016-06-24 | 2017-12-28 | Visa International Service Association | Unique token authentication cryptogram |
| SG11201808998RA (en) | 2016-07-11 | 2018-11-29 | Visa Int Service Ass | Encryption key exchange process using access device |
| US10812348B2 (en) | 2016-07-15 | 2020-10-20 | A10 Networks, Inc. | Automatic capture of network data for a detected anomaly |
| US10990967B2 (en) | 2016-07-19 | 2021-04-27 | Visa International Service Association | Method of distributing tokens and managing token relationships |
| US10341118B2 (en) | 2016-08-01 | 2019-07-02 | A10 Networks, Inc. | SSL gateway with integrated hardware security module |
| GB201613882D0 (en) * | 2016-08-12 | 2016-09-28 | Mastercard International Inc | Digital secure remote payment(DSRP) Enhancements when transacting with an authenticated merchant |
| US10389733B2 (en) * | 2016-09-06 | 2019-08-20 | Apple Inc. | Data verification via independent processors of a device |
| US10509779B2 (en) | 2016-09-14 | 2019-12-17 | Visa International Service Association | Self-cleaning token vault |
| US10757255B2 (en) * | 2016-09-19 | 2020-08-25 | Interactive Intelligence Group, Inc. | System and method for secure interactive voice response |
| US20180089669A1 (en) * | 2016-09-23 | 2018-03-29 | American Express Travel Related Services Company. Inc. | Systems and Methods for an Electronic Payment System |
| US10382562B2 (en) | 2016-11-04 | 2019-08-13 | A10 Networks, Inc. | Verification of server certificates using hash codes |
| SG11201903468RA (en) | 2016-11-28 | 2019-05-30 | Visa Int Service Ass | Access identifier provisioning to application |
| KR102591683B1 (ko) * | 2016-12-07 | 2023-10-20 | 삼성전자주식회사 | 보안 엘리먼트 관리 방법 및 이를 수행하는 전자 장치 |
| US10250475B2 (en) | 2016-12-08 | 2019-04-02 | A10 Networks, Inc. | Measurement of application response delay time |
| US10397270B2 (en) | 2017-01-04 | 2019-08-27 | A10 Networks, Inc. | Dynamic session rate limiter |
| US20180197174A1 (en) * | 2017-01-06 | 2018-07-12 | Mastercard International Incorporated | Systems and Methods for Use in Facilitating Transactions to Payment Accounts |
| US10187377B2 (en) | 2017-02-08 | 2019-01-22 | A10 Networks, Inc. | Caching network generated security certificates |
| US10915899B2 (en) | 2017-03-17 | 2021-02-09 | Visa International Service Association | Replacing token on a multi-token user device |
| US10902418B2 (en) | 2017-05-02 | 2021-01-26 | Visa International Service Association | System and method using interaction token |
| US11494765B2 (en) | 2017-05-11 | 2022-11-08 | Visa International Service Association | Secure remote transaction system using mobile devices |
| US10509921B2 (en) * | 2017-05-31 | 2019-12-17 | Intuit Inc. | System for managing transactional data |
| US10499249B1 (en) | 2017-07-11 | 2019-12-03 | Sprint Communications Company L.P. | Data link layer trust signaling in communication network |
| US10491389B2 (en) | 2017-07-14 | 2019-11-26 | Visa International Service Association | Token provisioning utilizing a secure authentication system |
| CN111201553B (zh) | 2017-10-16 | 2022-04-22 | 华为技术有限公司 | 一种安全元件及相关设备 |
| US11106515B1 (en) * | 2017-12-28 | 2021-08-31 | Wells Fargo Bank, N.A. | Systems and methods for multi-platform product integration |
| US11995619B1 (en) | 2017-12-28 | 2024-05-28 | Wells Fargo Bank, N.A. | Account open interfaces |
| US11676126B1 (en) | 2017-12-28 | 2023-06-13 | Wells Fargo Bank, N.A. | Account open interfaces |
| WO2019171163A1 (en) | 2018-03-07 | 2019-09-12 | Visa International Service Association | Secure remote token release with online authentication |
| CN108564366A (zh) | 2018-03-15 | 2018-09-21 | 阿里巴巴集团控股有限公司 | 支付密码重置方法、装置及电子设备 |
| US11256789B2 (en) | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
| US11777934B2 (en) | 2018-08-22 | 2023-10-03 | Visa International Service Association | Method and system for token provisioning and processing |
| EP3864601B1 (en) | 2018-10-08 | 2024-10-02 | Visa International Service Association | Techniques for token proximity transactions |
| US11161245B2 (en) | 2018-10-25 | 2021-11-02 | Wells Fargo Bank, N.A. | Systems and methods for secure locker feeders |
| US11469895B2 (en) | 2018-11-14 | 2022-10-11 | Visa International Service Association | Cloud token provisioning of multiple tokens |
| US11593810B2 (en) * | 2018-11-21 | 2023-02-28 | Mastercard International Incorporated | Systems and methods for transaction pre-registration |
| CA3062211A1 (en) | 2018-11-26 | 2020-05-26 | Mir Limited | Dynamic verification method and system for card transactions |
| US11093912B1 (en) | 2018-12-10 | 2021-08-17 | Wells Fargo Bank, N.A. | Third-party payment interfaces |
| CN109857779B (zh) * | 2019-01-10 | 2020-07-31 | 北京三快在线科技有限公司 | 查找欺诈账号的方法和装置,存储介质和电子设备 |
| US11120453B2 (en) * | 2019-02-01 | 2021-09-14 | Capital One Services, Llc | Tap card to securely generate card data to copy to clipboard |
| US12289321B2 (en) * | 2019-03-04 | 2025-04-29 | Microsoft Technology Licensing, Llc | Automated generation and deployment of honey tokens in provisioned resources on a remote computer resource platform |
| US11849042B2 (en) | 2019-05-17 | 2023-12-19 | Visa International Service Association | Virtual access credential interaction system and method |
| US11044246B1 (en) | 2019-06-21 | 2021-06-22 | Wells Fargo Bank, N.A. | Secure communications via third-party systems through frames |
| US10521799B1 (en) * | 2019-07-19 | 2019-12-31 | Capital One Services, Llc | System and method for creating automatic expiring transactions for a credit card |
| CN110969434B (zh) * | 2019-11-29 | 2024-06-25 | 维沃移动通信有限公司 | 支付方法、服务器、终端及系统 |
| US11038688B1 (en) * | 2019-12-30 | 2021-06-15 | Capital One Services, Llc | Techniques to control applets for contactless cards |
| US11538020B2 (en) * | 2020-09-02 | 2022-12-27 | Capital One Services, Llc | Computer-based systems and device configured for temporary electronic account linking to disposable tags and methods thereof |
| US12021861B2 (en) * | 2021-01-04 | 2024-06-25 | Bank Of America Corporation | Identity verification through multisystem cooperation |
| US12141800B2 (en) | 2021-02-12 | 2024-11-12 | Visa International Service Association | Interaction account tokenization system and method |
| CA3218568A1 (en) * | 2022-10-31 | 2024-04-30 | Royal Bank Of Canada | Systems and methods for secure data communications for streamlined electronic transaction processing |
| US20240411904A1 (en) * | 2023-06-08 | 2024-12-12 | Truist Bank | Detailed compromised user credential theft with artificial accounts |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20070185820A1 (en) * | 2006-02-08 | 2007-08-09 | Talker Albert I | Multi-account security verification system with a virtual account and linked multiple real accounts |
| WO2009003030A2 (en) * | 2007-06-25 | 2008-12-31 | Visa International Service Association | Secure mobile payment system |
| US20090119213A1 (en) * | 2007-11-01 | 2009-05-07 | Ayman Hammad | On-line authorization in access environment |
Family Cites Families (636)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH03180968A (ja) | 1989-12-08 | 1991-08-06 | Hitachi Ltd | データベース検索方法およびこれを用いる書式付き文書出力方法 |
| US5625669A (en) | 1991-09-27 | 1997-04-29 | Telemac Cellular Corporation | Mobile phone with internal call accounting controls |
| US5640577A (en) | 1991-12-30 | 1997-06-17 | Davox Corporation | Data processing system with automated at least partial forms completion |
| US5336870A (en) | 1992-05-26 | 1994-08-09 | Hughes Thomas S | System for remote purchase payment transactions and remote bill payments |
| US20020044689A1 (en) | 1992-10-02 | 2002-04-18 | Alex Roustaei | Apparatus and method for global and local feature extraction from digital images |
| US5365586A (en) | 1993-04-09 | 1994-11-15 | Washington University | Method and apparatus for fingerprinting magnetic media |
| AU3326695A (en) | 1994-08-15 | 1996-03-07 | Ken Bailey | Cellular telephone credit card billing system |
| US5613012A (en) | 1994-11-28 | 1997-03-18 | Smarttouch, Llc. | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
| US5550561A (en) | 1995-01-11 | 1996-08-27 | Ziarno; Witold A. | Display cursor controlling device for reading card information from an information bearing credit or debit card |
| US5696824A (en) | 1995-06-07 | 1997-12-09 | E-Comm Incorporated | System for detecting unauthorized account access |
| US5742845A (en) | 1995-06-22 | 1998-04-21 | Datascape, Inc. | System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network |
| US5781438A (en) | 1995-12-19 | 1998-07-14 | Pitney Bowes Inc. | Token generation process in an open metering system |
| US6044360A (en) | 1996-04-16 | 2000-03-28 | Picciallo; Michael J. | Third party credit card |
| US5794259A (en) | 1996-07-25 | 1998-08-11 | Lextron Systems, Inc | Apparatus and methods to enhance web browsing on the internet |
| US6032859A (en) | 1996-09-18 | 2000-03-07 | New View Technologies, Inc. | Method for processing debit purchase transactions using a counter-top terminal system |
| US5913203A (en) | 1996-10-03 | 1999-06-15 | Jaesent Inc. | System and method for pseudo cash transactions |
| KR100213188B1 (ko) | 1996-10-05 | 1999-08-02 | 윤종용 | 사용자 인증 장치 및 방법 |
| US5953710A (en) | 1996-10-09 | 1999-09-14 | Fleming; Stephen S. | Children's credit or debit card system |
| GB9624127D0 (en) | 1996-11-20 | 1997-01-08 | British Telecomm | Transaction system |
| US5949044A (en) | 1997-06-13 | 1999-09-07 | Walker Asset Management Limited Partnership | Method and apparatus for funds and credit line transfers |
| US7177835B1 (en) | 1997-08-28 | 2007-02-13 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
| US6163771A (en) | 1997-08-28 | 2000-12-19 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
| US6000832A (en) | 1997-09-24 | 1999-12-14 | Microsoft Corporation | Electronic online commerce card with customer generated transaction proxy number for online transactions |
| US5883810A (en) | 1997-09-24 | 1999-03-16 | Microsoft Corporation | Electronic online commerce card with transactionproxy number for online transactions |
| US5974430A (en) | 1997-09-30 | 1999-10-26 | Unisys Corp. | Method for dynamically embedding objects stored in a web server within HTML for display by a web browser |
| US6014635A (en) | 1997-12-08 | 2000-01-11 | Shc Direct, Inc. | System and method for providing a discount credit transaction network |
| US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
| US6980670B1 (en) | 1998-02-09 | 2005-12-27 | Indivos Corporation | Biometric tokenless electronic rewards system and method |
| US6055592A (en) | 1998-02-09 | 2000-04-25 | Motorola, Inc. | Smart card authentication system comprising means for converting user identification and digital signature to pointing device position data and vice versa using lut |
| US6253328B1 (en) | 1998-02-12 | 2001-06-26 | A. James Smith, Jr. | Method and apparatus for securing passwords and personal identification numbers |
| US6636833B1 (en) | 1998-03-25 | 2003-10-21 | Obis Patents Ltd. | Credit card system and method |
| US6422462B1 (en) | 1998-03-30 | 2002-07-23 | Morris E. Cohen | Apparatus and methods for improved credit cards and credit card transactions |
| US6421729B1 (en) | 1998-04-14 | 2002-07-16 | Citicorp Development Center, Inc. | System and method for controlling transmission of stored information to internet websites |
| US6234389B1 (en) | 1998-04-29 | 2001-05-22 | @Pos.Com, Inc. | PCMCIA-based point of sale transaction system |
| US6685095B2 (en) | 1998-05-05 | 2004-02-03 | Symagery Microsystems, Inc. | Apparatus and method for decoding damaged optical codes |
| US6044349A (en) | 1998-06-19 | 2000-03-28 | Intel Corporation | Secure and convenient information storage and retrieval method and apparatus |
| IL125826A (en) | 1998-08-17 | 2001-05-20 | Ur Jonathan Shem | Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein |
| KR100358426B1 (ko) * | 1998-08-18 | 2003-01-29 | 한국전자통신연구원 | 전자현금거래방법 |
| US6947908B1 (en) | 1998-08-27 | 2005-09-20 | Citibank, N.A. | System and use for correspondent banking |
| US8799153B2 (en) | 1998-08-31 | 2014-08-05 | Mastercard International Incorporated | Systems and methods for appending supplemental payment data to a transaction message |
| US6738749B1 (en) * | 1998-09-09 | 2004-05-18 | Ncr Corporation | Methods and apparatus for creating and storing secure customer receipts on smart cards |
| US7650419B2 (en) | 1998-09-17 | 2010-01-19 | Axxs Technologies Corporation | Multi-media remote data access terminals and system |
| US6499042B1 (en) | 1998-10-07 | 2002-12-24 | Infospace, Inc. | Selective proxy approach to filling-in forms embedded in distributed electronic documents |
| US7937325B2 (en) | 1998-12-08 | 2011-05-03 | Yodlee.Com, Inc. | Interactive bill payment center |
| US6496808B1 (en) | 1998-12-22 | 2002-12-17 | At&T Corp. | Using smartcards to enable probabilistic transaction on an untrusted device |
| US6327578B1 (en) | 1998-12-29 | 2001-12-04 | International Business Machines Corporation | Four-party credit/debit payment protocol |
| US6571339B1 (en) | 1998-12-30 | 2003-05-27 | Intel Corporation | Use of a processor identification for authentication |
| US7111324B2 (en) | 1999-01-15 | 2006-09-19 | Safenet, Inc. | USB hub keypad |
| US6490601B1 (en) | 1999-01-15 | 2002-12-03 | Infospace, Inc. | Server for enabling the automatic insertion of data into electronic forms on a user computer |
| US7334184B1 (en) | 1999-03-10 | 2008-02-19 | American Express Travel Related Services Company, Inc. | Method for online information sharing for completing electronic forms |
| US7571139B1 (en) | 1999-02-19 | 2009-08-04 | Giordano Joseph A | System and method for processing financial transactions |
| US6354496B1 (en) | 1999-04-23 | 2002-03-12 | Symbol Technologies, Inc. | Method for self service checkout |
| US6560709B1 (en) | 1999-04-30 | 2003-05-06 | 3Com Corporation | Method and apparatus for the transfer of sensitive card data over an unsecure computer network |
| US6227447B1 (en) | 1999-05-10 | 2001-05-08 | First Usa Bank, Na | Cardless payment system |
| US7194437B1 (en) | 1999-05-14 | 2007-03-20 | Amazon.Com, Inc. | Computer-based funds transfer system |
| US7350139B1 (en) | 2000-06-16 | 2008-03-25 | American Express Travel Related Services Company, Inc. | System and method for utilizing a drag and drop technique to complete electronic forms |
| FR2796238B1 (fr) | 1999-07-06 | 2001-10-12 | France Telecom | Borne publique d'acces a un reseau informatique |
| US7908216B1 (en) | 1999-07-22 | 2011-03-15 | Visa International Service Association | Internet payment, authentication and loading system using virtual smart card |
| AU6229000A (en) | 1999-07-26 | 2001-02-13 | Iprivacy Llc | Electronic purchase of goods over a communication network including physical delivery while securing private and personal information |
| FR2797070B1 (fr) | 1999-07-30 | 2001-09-28 | St Microelectronics Sa | Lecture de carte a puce comprenant un systeme d'economie d'energie |
| US6873974B1 (en) | 1999-08-17 | 2005-03-29 | Citibank, N.A. | System and method for use of distributed electronic wallets |
| SE515327C2 (sv) * | 1999-08-27 | 2001-07-16 | Ericsson Telefon Ab L M | Anordning för att utföra säkra transaktioner i en kommunikationsanordning |
| US7231045B1 (en) | 1999-08-30 | 2007-06-12 | Intel Corporation | Secure transaction modem storing unique indicia |
| HRP20020180A2 (en) | 1999-08-31 | 2004-06-30 | American Express Travel Relate | Methods and apparatus for conducting electronic transactions |
| RU2252451C2 (ru) | 1999-08-31 | 2005-05-20 | Американ Экспресс Тревл Рилейтед Сервисиз Компани, Инк. | Способ проведения трансакций, компьютеризованный способ защиты сетевого сервера, трансакционная система, сервер электронного бумажника, компьютеризованный способ выполнения онлайновых покупок (варианты) и компьютеризованный способ контроля доступа |
| US7343351B1 (en) | 1999-08-31 | 2008-03-11 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions |
| US7216292B1 (en) | 1999-09-01 | 2007-05-08 | Microsoft Corporation | System and method for populating forms with previously used data values |
| US7249093B1 (en) * | 1999-09-07 | 2007-07-24 | Rysix Holdings, Llc | Method of and system for making purchases over a computer network |
| US6748367B1 (en) | 1999-09-24 | 2004-06-08 | Joonho John Lee | Method and system for effecting financial transactions over a public network without submission of sensitive information |
| US6589290B1 (en) | 1999-10-29 | 2003-07-08 | America Online, Inc. | Method and apparatus for populating a form with data |
| AU1598101A (en) | 1999-11-10 | 2001-06-06 | Serge M. Krasnyansky | On-line payment system |
| US20010032192A1 (en) | 1999-12-10 | 2001-10-18 | Laxmiprassad Putta | Method and apparatus for improved financial instrument processing |
| US6980970B2 (en) * | 1999-12-16 | 2005-12-27 | Debit.Net, Inc. | Secure networked transaction system |
| WO2001045056A1 (en) | 1999-12-17 | 2001-06-21 | Chantilley Corporation Limited | Secure transaction systems |
| WO2001050429A1 (en) | 2000-01-05 | 2001-07-12 | American Express Travel Related Services Company, Inc. | Smartcard internet authorization system |
| AUPQ564400A0 (en) | 2000-02-16 | 2000-03-09 | Ong, Yong Kin (Michael) | Electronic credit card-ecc |
| AU3259101A (en) | 2000-02-18 | 2001-08-27 | Cypak Ab | Method and device for identification and authentication |
| EP2290577B1 (en) | 2000-02-18 | 2017-08-16 | Vasco Data Security International GmbH | Token device having a USB connector |
| US7426750B2 (en) | 2000-02-18 | 2008-09-16 | Verimatrix, Inc. | Network-based content distribution system |
| WO2001065502A2 (en) | 2000-02-29 | 2001-09-07 | E-Scoring, Inc. | Systems and methods enabling anonymous credit transactions |
| TW550477B (en) | 2000-03-01 | 2003-09-01 | Passgate Corp | Method, system and computer readable medium for Web site account and e-commerce management from a central location |
| US7865414B2 (en) | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
| US6993658B1 (en) | 2000-03-06 | 2006-01-31 | April System Design Ab | Use of personal communication devices for user authentication |
| US8121941B2 (en) | 2000-03-07 | 2012-02-21 | American Express Travel Related Services Company, Inc. | System and method for automatic reconciliation of transaction account spend |
| AU2001243473A1 (en) | 2000-03-07 | 2001-09-17 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
| US7430540B1 (en) | 2000-03-13 | 2008-09-30 | Karim Asani | System and method for safe financial transactions in E.Commerce |
| AU4365801A (en) | 2000-03-15 | 2001-09-24 | Mastercard International Inc | Method and system for secure payments over a computer network |
| US7412422B2 (en) | 2000-03-23 | 2008-08-12 | Dekel Shiloh | Method and system for securing user identities and creating virtual users to enhance privacy on a communication network |
| US20050127164A1 (en) | 2002-03-19 | 2005-06-16 | John Wankmueller | Method and system for conducting a transaction using a proximity device and an identifier |
| US20100228668A1 (en) | 2000-04-11 | 2010-09-09 | Hogan Edward J | Method and System for Conducting a Transaction Using a Proximity Device and an Identifier |
| US7177848B2 (en) | 2000-04-11 | 2007-02-13 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network without a pseudo or proxy account number |
| US7379919B2 (en) | 2000-04-11 | 2008-05-27 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
| US6990470B2 (en) | 2000-04-11 | 2006-01-24 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
| US20100223186A1 (en) | 2000-04-11 | 2010-09-02 | Hogan Edward J | Method and System for Conducting Secure Payments |
| US20020023054A1 (en) | 2000-04-13 | 2002-02-21 | Gillespie Kenneth E. | Method and system for protecting credit card transactions |
| WO2001079966A2 (en) | 2000-04-14 | 2001-10-25 | American Express Travel Related Services Company, Inc. | A system and method for using loyalty points |
| CA2305249A1 (en) | 2000-04-14 | 2001-10-14 | Branko Sarcanin | Virtual safe |
| US20070129955A1 (en) | 2000-04-14 | 2007-06-07 | American Express Travel Related Services Company, Inc. | System and method for issuing and using a loyalty point advance |
| KR101015341B1 (ko) | 2000-04-24 | 2011-02-16 | 비자 인터내셔날 써비스 어쏘시에이션 | 온라인 지불인 인증 서비스 |
| US20010047335A1 (en) * | 2000-04-28 | 2001-11-29 | Martin Arndt | Secure payment method and apparatus |
| US20010051924A1 (en) | 2000-05-09 | 2001-12-13 | James Uberti | On-line based financial services method and system utilizing biometrically secured transactions for issuing credit |
| US6592044B1 (en) | 2000-05-15 | 2003-07-15 | Jacob Y. Wong | Anonymous electronic card for generating personal coupons useful in commercial and security transactions |
| AU4779300A (en) | 2000-05-19 | 2001-11-26 | E-Mark Systems Inc. | Electronic settlement system, settlement device and terminal |
| AU2001265107A1 (en) | 2000-05-26 | 2001-12-11 | Interchecks, Llc | Methods and systems for network based electronic purchasing system |
| KR20000054496A (ko) | 2000-06-08 | 2000-09-05 | 김휘주 | 다기능 마우스 및 그를 이용한 전화, 시스템보안 및전자상거래 방법 |
| WO2002001522A1 (en) | 2000-06-26 | 2002-01-03 | Covadis S.A. | Computer keyboard unit for carrying out secure transactions in a communications network |
| EP1168265A1 (en) | 2000-06-26 | 2002-01-02 | Covadis SA | Device for carrying out secure transactions in a communications network |
| US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
| AU2001280023A1 (en) | 2000-07-17 | 2002-01-30 | Richard O'connell | System and methods of validating an authorized user of a payment card and authorization of a payment card transaction |
| US7082533B2 (en) | 2000-08-04 | 2006-07-25 | First Data Corporation | Gauging risk in electronic communications regarding accounts in ABDS system |
| US7257581B1 (en) | 2000-08-04 | 2007-08-14 | Guardian Networks, Llc | Storage, management and distribution of consumer information |
| US6938019B1 (en) | 2000-08-29 | 2005-08-30 | Uzo Chijioke Chukwuemeka | Method and apparatus for making secure electronic payments |
| AU2001286985A1 (en) | 2000-09-01 | 2002-03-13 | Infospace, Inc. | Method and system for facilitating the transfer of funds utilizing a telephonic identifier |
| IL138273A0 (en) | 2000-09-05 | 2001-10-31 | Koren Lea | System and method for secure e-commerce |
| US7392388B2 (en) | 2000-09-07 | 2008-06-24 | Swivel Secure Limited | Systems and methods for identity verification for secure transactions |
| WO2002023452A1 (en) | 2000-09-12 | 2002-03-21 | American Express Travel Related Services Company, Inc. | Microchip-enabled online transaction system |
| DE10045924A1 (de) | 2000-09-14 | 2002-04-04 | Giesecke & Devrient Gmbh | Verfahren zum Absichern einer Transaktion auf einem Computernetzwerk |
| US7006986B1 (en) | 2000-09-25 | 2006-02-28 | Ecardless Bancorp, Ltd. | Order file processes for purchasing on the internet using verified order information |
| US7080048B1 (en) | 2000-09-25 | 2006-07-18 | Ecardless Bancorp, Ltd. | Purchasing on the internet using verified order information and bank payment assurance |
| US7292996B2 (en) * | 2000-10-06 | 2007-11-06 | Openwave Systems Inc. | Method and apparatus for performing a credit based transaction between a user of a wireless communications device and a provider of a product or service |
| US20020073045A1 (en) | 2000-10-23 | 2002-06-13 | Rubin Aviel D. | Off-line generation of limited-use credit card numbers |
| US7996288B1 (en) | 2000-11-15 | 2011-08-09 | Iprivacy, Llc | Method and system for processing recurrent consumer transactions |
| WO2002046881A2 (en) | 2000-12-09 | 2002-06-13 | Singhal Tara Chand | Method and apparatus for an integrated identity security and payment system |
| US20020091877A1 (en) | 2001-01-08 | 2002-07-11 | International Business Machines Corporation | Wide screen notebook input/output device interface |
| US6931382B2 (en) | 2001-01-24 | 2005-08-16 | Cdck Corporation | Payment instrument authorization technique |
| GB2371665A (en) | 2001-01-25 | 2002-07-31 | Lets Guard It Europ Ab | Call-back function provides a user with an authorisation code for accessing a service |
| GB2372616A (en) | 2001-02-23 | 2002-08-28 | Hewlett Packard Co | Transaction method and apparatus using two part tokens |
| US7292999B2 (en) | 2001-03-15 | 2007-11-06 | American Express Travel Related Services Company, Inc. | Online card present transaction |
| US7237117B2 (en) | 2001-03-16 | 2007-06-26 | Kenneth P. Weiss | Universal secure registry |
| US7685037B2 (en) | 2001-03-26 | 2010-03-23 | 3MFuture Ltd. | Transaction authorisation system |
| US20020147913A1 (en) | 2001-04-09 | 2002-10-10 | Lun Yip William Wai | Tamper-proof mobile commerce system |
| US7650314B1 (en) | 2001-05-25 | 2010-01-19 | American Express Travel Related Services Company, Inc. | System and method for securing a recurrent billing transaction |
| US8060448B2 (en) | 2001-05-30 | 2011-11-15 | Jones Thomas C | Late binding tokens |
| JP4363800B2 (ja) | 2001-06-11 | 2009-11-11 | ソニー株式会社 | 電子商取引支援装置,電子商取引支援方法およびコンピュータプログラム |
| US7533063B2 (en) | 2001-06-14 | 2009-05-12 | Silicon Storage Technology, Inc. | Smart memory card wallet |
| US7805378B2 (en) | 2001-07-10 | 2010-09-28 | American Express Travel Related Servicex Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
| US7543738B1 (en) | 2001-07-10 | 2009-06-09 | American Express Travel Related Services Company, Inc. | System and method for secure transactions manageable by a transaction account provider |
| US20060237528A1 (en) | 2001-07-10 | 2006-10-26 | Fred Bishop | Systems and methods for non-traditional payment |
| US7225156B2 (en) | 2001-07-11 | 2007-05-29 | Fisher Douglas C | Persistent dynamic payment service |
| US8737954B2 (en) | 2001-08-21 | 2014-05-27 | Bookit Oy Ajanvarauspalvelu | Managing recurring payments from mobile terminals |
| US20030038835A1 (en) | 2001-08-24 | 2003-02-27 | Defelice William D. | Digital camera/e-mail kiosk |
| US7444676B1 (en) | 2001-08-29 | 2008-10-28 | Nader Asghari-Kamrani | Direct authentication and authorization system and method for trusted network of financial institutions |
| KR20030020189A (ko) | 2001-09-03 | 2003-03-08 | 윤학범 | 통합 전자화폐 시스템 |
| US6830160B2 (en) | 2001-09-12 | 2004-12-14 | Joseph Robert Risolia | Multi-media vending machine with digital docking station |
| FR2829892A1 (fr) | 2001-09-14 | 2003-03-21 | St Microelectronics Sa | Procede et systeme de distribution securisee de documents numeriques |
| US7103576B2 (en) | 2001-09-21 | 2006-09-05 | First Usa Bank, Na | System for providing cardless payment |
| US7195154B2 (en) | 2001-09-21 | 2007-03-27 | Privasys, Inc. | Method for generating customer secure card numbers |
| BR0213306A (pt) | 2001-10-15 | 2006-02-21 | Chequepoint Franchise Corp | sistema e processo computadorizados de transferência de dinheiro |
| WO2003047208A1 (en) | 2001-11-29 | 2003-06-05 | Mobile Commerce Limited | Credit card payment by mobile phone |
| US6901387B2 (en) | 2001-12-07 | 2005-05-31 | General Electric Capital Financial | Electronic purchasing method and apparatus for performing the same |
| US7805376B2 (en) | 2002-06-14 | 2010-09-28 | American Express Travel Related Services Company, Inc. | Methods and apparatus for facilitating a transaction |
| US20030115142A1 (en) | 2001-12-12 | 2003-06-19 | Intel Corporation | Identity authentication portfolio system |
| US7159180B2 (en) | 2001-12-14 | 2007-01-02 | America Online, Inc. | Proxy platform integration system |
| US20040058705A1 (en) | 2001-12-21 | 2004-03-25 | Russell Morgan | Secure point-of-sale cellular telephone docking module system |
| US20030135470A1 (en) | 2002-01-16 | 2003-07-17 | Beard Robert E. | Method and system for credit card purchases |
| US6873715B2 (en) | 2002-01-31 | 2005-03-29 | You-Ti Kuo | System of central signature verifications and electronic receipt transmissions |
| US7904360B2 (en) | 2002-02-04 | 2011-03-08 | Alexander William EVANS | System and method for verification, authentication, and notification of a transaction |
| US7890393B2 (en) | 2002-02-07 | 2011-02-15 | Ebay, Inc. | Method and system for completing a transaction between a customer and a merchant |
| US7865432B2 (en) | 2002-02-15 | 2011-01-04 | Coinstar, Inc. | Methods and systems for exchanging and/or transferring various forms of value |
| EP1481374A4 (en) | 2002-02-15 | 2010-04-28 | Coinstar Inc | METHOD AND SYSTEMS FOR THE EXCHANGE AND / OR TRANSFER OF DIFFERENT TYPES OF VALUES |
| US7003316B1 (en) | 2002-02-22 | 2006-02-21 | Virtual Fonlink, Inc. | System and method for wireless transactions |
| GB0204620D0 (en) | 2002-02-28 | 2002-04-10 | Europay Internat N V | Chip authentication programme |
| AUPS087602A0 (en) | 2002-03-04 | 2002-03-28 | Ong, Yong Kin (Michael) | Electronic fund transfer system |
| US20040210498A1 (en) | 2002-03-29 | 2004-10-21 | Bank One, National Association | Method and system for performing purchase and other transactions using tokens with multiple chips |
| AU2003230751A1 (en) | 2002-03-29 | 2003-10-13 | Bank One, Delaware, N.A. | System and process for performing purchase transaction using tokens |
| US20030191709A1 (en) * | 2002-04-03 | 2003-10-09 | Stephen Elston | Distributed payment and loyalty processing for retail and vending |
| GB2387253B (en) | 2002-04-03 | 2004-02-18 | Swivel Technologies Ltd | System and method for secure credit and debit card transactions |
| US7707120B2 (en) | 2002-04-17 | 2010-04-27 | Visa International Service Association | Mobile account authentication service |
| WO2003091849A2 (en) | 2002-04-23 | 2003-11-06 | The Clearing House Service Company L.L.C. | Payment identification code system |
| US20040254890A1 (en) | 2002-05-24 | 2004-12-16 | Sancho Enrique David | System method and apparatus for preventing fraudulent transactions |
| US8412623B2 (en) | 2002-07-15 | 2013-04-02 | Citicorp Credit Services, Inc. | Method and system for a multi-purpose transactional platform |
| US7209561B1 (en) | 2002-07-19 | 2007-04-24 | Cybersource Corporation | System and method for generating encryption seed values |
| US20040127256A1 (en) | 2002-07-30 | 2004-07-01 | Scott Goldthwaite | Mobile device equipped with a contactless smart card reader/writer |
| US20040104268A1 (en) | 2002-07-30 | 2004-06-03 | Bailey Kenneth Stephen | Plug in credit card reader module for wireless cellular phone verifications |
| US7801826B2 (en) | 2002-08-08 | 2010-09-21 | Fujitsu Limited | Framework and system for purchasing of goods and services |
| US7784684B2 (en) | 2002-08-08 | 2010-08-31 | Fujitsu Limited | Wireless computer wallet for physical point of sale (POS) transactions |
| US7353382B2 (en) | 2002-08-08 | 2008-04-01 | Fujitsu Limited | Security framework and protocol for universal pervasive transactions |
| US7822688B2 (en) | 2002-08-08 | 2010-10-26 | Fujitsu Limited | Wireless wallet |
| US7606560B2 (en) | 2002-08-08 | 2009-10-20 | Fujitsu Limited | Authentication services using mobile device |
| US7512975B2 (en) | 2002-08-16 | 2009-03-31 | Intel Corporation | Hardware-assisted credential validation |
| US7210169B2 (en) | 2002-08-20 | 2007-04-24 | Intel Corporation | Originator authentication using platform attestation |
| US20050044385A1 (en) | 2002-09-09 | 2005-02-24 | John Holdsworth | Systems and methods for secure authentication of electronic transactions |
| US6805287B2 (en) | 2002-09-12 | 2004-10-19 | American Express Travel Related Services Company, Inc. | System and method for converting a stored value card to a credit card |
| US20070005685A1 (en) | 2002-09-16 | 2007-01-04 | Wunchun Chau | Browser-based payment system |
| US7356706B2 (en) | 2002-09-30 | 2008-04-08 | Intel Corporation | Personal authentication method and apparatus sensing user vicinity |
| AU2003296927A1 (en) | 2002-11-05 | 2004-06-07 | Todd Silverstein | Remote purchasing system and method |
| US7346587B2 (en) | 2002-12-06 | 2008-03-18 | Aol Llc | Intelligent method of order completion in an e-commerce environment based on availability of stored billing information |
| GB2396472A (en) | 2002-12-18 | 2004-06-23 | Ncr Int Inc | System for cash withdrawal |
| US7827101B2 (en) | 2003-01-10 | 2010-11-02 | First Data Corporation | Payment system clearing for transactions |
| TW200412524A (en) | 2003-01-15 | 2004-07-16 | Lee Fung Chi | A small amount paying/receiving system |
| US6983882B2 (en) | 2003-03-31 | 2006-01-10 | Kepler, Ltd. | Personal biometric authentication and authorization device |
| US7702916B2 (en) | 2003-03-31 | 2010-04-20 | Visa U.S.A. Inc. | Method and system for secure authentication |
| US8082210B2 (en) | 2003-04-29 | 2011-12-20 | The Western Union Company | Authentication for online money transfers |
| US7437575B2 (en) | 2003-05-29 | 2008-10-14 | Dell Products L.P. | Low power mode for device power management |
| US9514458B2 (en) | 2003-06-04 | 2016-12-06 | Mastercard International Incorporated | Customer authentication in E-commerce transactions |
| US20040248554A1 (en) | 2003-06-09 | 2004-12-09 | Khan Mohammad Ather | Method of paying from an account by a customer having a mobile user terminal, and a customer authenticating network |
| PT1636680T (pt) | 2003-06-10 | 2016-07-15 | Mastercard International Inc | Sistemas e métodos para realizar transações de pagamento seguras usando uma estrutura de dados formatada |
| US7483845B2 (en) | 2003-06-24 | 2009-01-27 | Nokia Corporation | Methods, system, and computer readable medium for user data entry, at a terminal, for communication to a remote destination |
| US20040267672A1 (en) | 2003-06-26 | 2004-12-30 | Gray William J. | System and method for conducting secure electronic transactions |
| AU2004255011C1 (en) | 2003-07-02 | 2010-12-23 | Visa International Service Association | Managing activation of cardholders in a secure authentication program |
| GB0318000D0 (en) | 2003-07-31 | 2003-09-03 | Ncr Int Inc | Mobile applications |
| US7275263B2 (en) | 2003-08-11 | 2007-09-25 | Intel Corporation | Method and system and authenticating a user of a computer system that has a trusted platform module (TPM) |
| US7761374B2 (en) | 2003-08-18 | 2010-07-20 | Visa International Service Association | Method and system for generating a dynamic verification value |
| KR20050019674A (ko) | 2003-08-20 | 2005-03-03 | 엘지전자 주식회사 | 이동 통신 단말기를 이용한 모바일 신용카드 결재 방법 |
| US20050199709A1 (en) | 2003-10-10 | 2005-09-15 | James Linlor | Secure money transfer between hand-held devices |
| US7273168B2 (en) | 2003-10-10 | 2007-09-25 | Xilidev, Inc. | Point-of-sale billing via hand-held devices |
| US7567936B1 (en) | 2003-10-14 | 2009-07-28 | Paradox Technical Solutions Llc | Method and apparatus for handling pseudo identities |
| US20050080730A1 (en) | 2003-10-14 | 2005-04-14 | First Data Corporation | System and method for secure account transactions |
| US20050108178A1 (en) | 2003-11-17 | 2005-05-19 | Richard York | Order risk determination |
| US7313691B2 (en) | 2003-11-18 | 2007-12-25 | International Business Machines Corporation | Internet site authentication service |
| US7543739B2 (en) | 2003-12-17 | 2009-06-09 | Qsecure, Inc. | Automated payment card fraud detection and location |
| FR2865302B1 (fr) | 2004-01-15 | 2006-04-14 | Inst Nat Rech Inf Automat | Dispositif transactionnel a pre-traitement anticipe. |
| US7357309B2 (en) | 2004-01-16 | 2008-04-15 | Telefonaktiebolaget Lm Ericsson (Publ) | EMV transactions in mobile terminals |
| JP5043442B2 (ja) | 2004-01-20 | 2012-10-10 | 金 富 黄 | ロック付き銀行コンピュータ口座システム |
| US7600692B2 (en) | 2004-02-26 | 2009-10-13 | William Call | Systems and methods for managing and using prepaid purchasing accounts |
| US7584153B2 (en) | 2004-03-15 | 2009-09-01 | Qsecure, Inc. | Financial transactions with dynamic card verification values |
| US7580898B2 (en) | 2004-03-15 | 2009-08-25 | Qsecure, Inc. | Financial transactions with dynamic personal account numbers |
| US7431202B1 (en) | 2004-03-17 | 2008-10-07 | Clifford Anthony Meador | System and method to monitor credit card transactions |
| US7574600B2 (en) | 2004-03-24 | 2009-08-11 | Intel Corporation | System and method for combining user and platform authentication in negotiated channel security protocols |
| GB0407369D0 (en) | 2004-03-31 | 2004-05-05 | British Telecomm | Trust tokens |
| US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
| US7275685B2 (en) | 2004-04-12 | 2007-10-02 | Rearden Capital Corporation | Method for electronic payment |
| US20050250538A1 (en) | 2004-05-07 | 2005-11-10 | July Systems, Inc. | Method and system for making card-based payments using mobile devices |
| WO2005109360A1 (en) | 2004-05-10 | 2005-11-17 | Hani Girgis | Secure pin entry using personal computer |
| US7660779B2 (en) | 2004-05-12 | 2010-02-09 | Microsoft Corporation | Intelligent autofill |
| US20050269402A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
| WO2005119608A1 (en) | 2004-06-03 | 2005-12-15 | Tyfone, Inc. | System and method for securing financial transactions |
| US7293117B2 (en) | 2004-06-10 | 2007-11-06 | Microsoft Corporation | Self-installing peripheral device with memory wherein in response to user request for additional storage peripheral device being configured to remove installation software stored on memory |
| US8001047B2 (en) | 2004-06-18 | 2011-08-16 | Paradox Technical Solutions Llc | Method and apparatus for effecting payment |
| US8412837B1 (en) | 2004-07-08 | 2013-04-02 | James A. Roskind | Data privacy |
| US7273179B2 (en) | 2004-07-09 | 2007-09-25 | Datalogic Scanning, Inc. | Portable data reading device with integrated web server for configuration and data extraction |
| US7264154B2 (en) | 2004-07-12 | 2007-09-04 | Harris David N | System and method for securing a credit account |
| US20060016879A1 (en) | 2004-07-26 | 2006-01-26 | First Data Corporation | Presentation instrument security arrangement and methods |
| US7287692B1 (en) | 2004-07-28 | 2007-10-30 | Cisco Technology, Inc. | System and method for securing transactions in a contact center environment |
| AU2005277198A1 (en) | 2004-08-18 | 2006-03-02 | Mastercard International Incorporated | Method and system for authorizing a transaction using a dynamic authorization code |
| JP4477968B2 (ja) | 2004-08-30 | 2010-06-09 | Hoya株式会社 | デジタルカメラ |
| GB0420409D0 (en) | 2004-09-14 | 2004-10-20 | Waterleaf Ltd | Online commercial transaction system and method of operation thereof |
| US7051929B2 (en) | 2004-10-18 | 2006-05-30 | Gongling Li | Secure credit card having daily changed security number |
| JP2008521086A (ja) | 2004-11-15 | 2008-06-19 | ランタイム アーベー | 安全なクレジットカード処理インフラストラクチャの装置及び方法 |
| US7748636B2 (en) | 2004-11-16 | 2010-07-06 | Dpd Patent Trust Ltd. | Portable identity card reader system for physical and logical access |
| US20060131390A1 (en) | 2004-12-16 | 2006-06-22 | Kim Mike I | Method and system for providing transaction notification and mobile reply authorization |
| US7548889B2 (en) | 2005-01-24 | 2009-06-16 | Microsoft Corporation | Payment information security for multi-merchant purchasing environment for downloadable products |
| US20060168653A1 (en) | 2005-01-27 | 2006-07-27 | Contrera Suzanne H | Personal network security token |
| ITMI20050178A1 (it) | 2005-02-09 | 2006-08-10 | Fabio Giovanni Attilio Corioni | Sistema e metodo elettronico per ricaricare carte di credito |
| US8820637B1 (en) | 2005-02-26 | 2014-09-02 | James A. Roskind | Time-varying security code for enabling authorizations and other uses of financial accounts |
| KR20060096821A (ko) | 2005-03-04 | 2006-09-13 | 주식회사 비즈모델라인 | 결제처리 방법 및 시스템과 이를 위한 기록매체 |
| US7357310B2 (en) | 2005-03-11 | 2008-04-15 | Gerry Calabrese | Mobile phone charge card notification and authorization method |
| US7849020B2 (en) | 2005-04-19 | 2010-12-07 | Microsoft Corporation | Method and apparatus for network transactions |
| EP1872188A4 (en) | 2005-04-19 | 2011-04-27 | Microsoft Corp | NETWORK COMMERCIAL TRANSACTIONS |
| US20060235795A1 (en) | 2005-04-19 | 2006-10-19 | Microsoft Corporation | Secure network commercial transactions |
| KR20060111200A (ko) | 2005-04-22 | 2006-10-26 | 주식회사 케이티프리텔 | 휴대 단말기 번호를 가상 계좌로 이용한 결제 방법 및시스템 |
| US7533047B2 (en) | 2005-05-03 | 2009-05-12 | International Business Machines Corporation | Method and system for securing card payment transactions using a mobile communication device |
| US7793851B2 (en) | 2005-05-09 | 2010-09-14 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
| US20080035738A1 (en) | 2005-05-09 | 2008-02-14 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
| US20060294095A1 (en) | 2005-06-09 | 2006-12-28 | Mantas, Inc. | Runtime thresholds for behavior detection |
| WO2006135779A2 (en) | 2005-06-10 | 2006-12-21 | American Express Travel Related Services Company, Inc. | System and method for mass transit merchant payment |
| US7347361B2 (en) | 2005-06-13 | 2008-03-25 | Robert Lovett | System, method and program product for account transaction validation |
| US20060294023A1 (en) | 2005-06-25 | 2006-12-28 | Lu Hongqian K | System and method for secure online transactions using portable secure network devices |
| US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
| US8352376B2 (en) | 2005-10-11 | 2013-01-08 | Amazon Technologies, Inc. | System and method for authorization of transactions |
| US8205791B2 (en) | 2005-10-11 | 2012-06-26 | National Payment Card Association | Payment system and methods |
| US7853995B2 (en) | 2005-11-18 | 2010-12-14 | Microsoft Corporation | Short-lived certificate authority service |
| US7568631B2 (en) | 2005-11-21 | 2009-08-04 | Sony Corporation | System, apparatus and method for obtaining one-time credit card numbers using a smart card |
| US20070136193A1 (en) | 2005-12-13 | 2007-06-14 | Bellsouth Intellectual Property Corporation | Methods, transactional cards, and systems using account identifers customized by the account holder |
| US7664699B1 (en) | 2005-12-21 | 2010-02-16 | Symantec Corporation | Automatic generation of temporary credit card information |
| US8290433B2 (en) | 2007-11-14 | 2012-10-16 | Blaze Mobile, Inc. | Method and system for securing transactions made through a mobile communication device |
| US8275312B2 (en) | 2005-12-31 | 2012-09-25 | Blaze Mobile, Inc. | Induction triggered transactions using an external NFC device |
| US8352323B2 (en) | 2007-11-30 | 2013-01-08 | Blaze Mobile, Inc. | Conducting an online payment transaction using an NFC enabled mobile communication device |
| US20070170247A1 (en) | 2006-01-20 | 2007-07-26 | Maury Samuel Friedman | Payment card authentication system and method |
| CA2640620A1 (en) | 2006-01-30 | 2007-08-02 | Cpni Inc. | A system and method for authorizing a funds transfer or payment using a phone number |
| US8934865B2 (en) | 2006-02-02 | 2015-01-13 | Alcatel Lucent | Authentication and verification services for third party vendors using mobile devices |
| US8234220B2 (en) | 2007-02-21 | 2012-07-31 | Weiss Kenneth P | Universal secure registry |
| WO2007145687A1 (en) | 2006-02-21 | 2007-12-21 | Weiss Kenneth P | Method and apparatus for secure access payment and identification |
| KR100792147B1 (ko) | 2006-02-22 | 2008-01-04 | 사단법인 금융결제원 | 휴대폰번호 또는 소정의 가상번호를 이용한 쌍방향금융결제 서비스 방법 |
| MX2008011021A (es) | 2006-03-02 | 2008-09-10 | Visa Int Service Ass | Metodo y sistema para realizar autenticacion de dos factores en transacciones de ordenes por correo y ordenes por telefono. |
| JP4693171B2 (ja) | 2006-03-17 | 2011-06-01 | 株式会社日立ソリューションズ | 認証システム |
| US8225385B2 (en) | 2006-03-23 | 2012-07-17 | Microsoft Corporation | Multiple security token transactions |
| US7331518B2 (en) | 2006-04-04 | 2008-02-19 | Factortrust, Inc. | Transaction processing systems and methods |
| US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
| KR100773293B1 (ko) | 2006-04-05 | 2007-11-05 | 삼성전자주식회사 | 휴대용 단말기를 위한 다기능 동글 |
| US9065643B2 (en) | 2006-04-05 | 2015-06-23 | Visa U.S.A. Inc. | System and method for account identifier obfuscation |
| US20070245414A1 (en) | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Proxy Authentication and Indirect Certificate Chaining |
| WO2007148234A2 (en) | 2006-04-26 | 2007-12-27 | Yosef Shaked | System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number |
| WO2007139786A2 (en) | 2006-05-22 | 2007-12-06 | American Express Travel Related Services Company, Inc. | Kiosk and method for vending stored value cards |
| US9195985B2 (en) * | 2006-06-08 | 2015-11-24 | Iii Holdings 1, Llc | Method, system, and computer program product for customer-level data verification |
| US20070291995A1 (en) | 2006-06-09 | 2007-12-20 | Rivera Paul G | System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards |
| US8077012B2 (en) | 2006-06-16 | 2011-12-13 | Intelleflex Corporation | RFID device with first clock for data acquisition and/or calibration of second clock |
| CN106936587B (zh) | 2006-06-19 | 2020-05-12 | 维萨美国股份有限公司 | 消费者认证系统和方法 |
| US20080015988A1 (en) | 2006-06-28 | 2008-01-17 | Gary Brown | Proxy card authorization system |
| CN104867012A (zh) | 2006-08-01 | 2015-08-26 | Q佩控股有限公司 | 交易授权系统和方法以及远程支付系统 |
| US20080040278A1 (en) | 2006-08-11 | 2008-02-14 | Dewitt Timothy R | Image recognition authentication and advertising system |
| US10019708B2 (en) | 2006-08-25 | 2018-07-10 | Amazon Technologies, Inc. | Utilizing phrase tokens in transactions |
| US7469151B2 (en) | 2006-09-01 | 2008-12-23 | Vivotech, Inc. | Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
| US20080071681A1 (en) | 2006-09-15 | 2008-03-20 | Khalid Atm Shafiqul | Dynamic Credit and Check Card |
| KR20080026802A (ko) | 2006-09-21 | 2008-03-26 | 엘지전자 주식회사 | 신용카드 리더기를 포함하는 키보드, 컴퓨터 본체, 이를이용한 컴퓨터 시스템 및 신용카드 결제방법 |
| US8346639B2 (en) | 2007-02-28 | 2013-01-01 | Visa U.S.A. Inc. | Authentication of a data card using a transit verification value |
| US20080228646A1 (en) | 2006-10-04 | 2008-09-18 | Myers James R | Method and system for managing a non-changing payment card account number |
| US20100223184A1 (en) | 2006-10-11 | 2010-09-02 | Visa International Service Association | Sponsored Accounts For Computer-Implemented Payment System |
| US10068220B2 (en) | 2006-10-11 | 2018-09-04 | Visa International Service Association | Systems and methods for brokered authentication express seller links |
| US20080103984A1 (en) | 2006-10-30 | 2008-05-01 | Mobilekash, Inc. | System, Method, and Computer-Readable Medium for Mobile Payment Authentication and Authorization |
| US7716596B2 (en) | 2006-11-08 | 2010-05-11 | International Business Machines Corporation | Dynamic input field protection |
| US9251637B2 (en) | 2006-11-15 | 2016-02-02 | Bank Of America Corporation | Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value |
| NZ577677A (en) | 2006-11-16 | 2012-05-25 | Net 1 Ueps Technologies Inc | Use of a transaction number generator that incorporates account number |
| US10346837B2 (en) | 2006-11-16 | 2019-07-09 | Visa U.S.A. Inc. | Adaptive authentication options |
| KR100899477B1 (ko) | 2006-12-05 | 2009-05-27 | 백승한 | 결재 인증 시스템 및 방법 |
| US7848980B2 (en) | 2006-12-26 | 2010-12-07 | Visa U.S.A. Inc. | Mobile payment system and method using alias |
| US20080162312A1 (en) * | 2006-12-29 | 2008-07-03 | Motorola, Inc. | Method and system for monitoring secure applet events during contactless rfid/nfc communication |
| CN101211436B (zh) * | 2006-12-29 | 2012-03-21 | 盛大计算机(上海)有限公司 | 一种电子商务安全交易平台及其方法 |
| US20090006262A1 (en) | 2006-12-30 | 2009-01-01 | Brown Kerry D | Financial transaction payment processor |
| US20080177796A1 (en) | 2007-01-19 | 2008-07-24 | Eldering Charles A | Method of Distributing Contact Information to Merchant Websites |
| JP2008210370A (ja) | 2007-02-02 | 2008-09-11 | Dainippon Printing Co Ltd | Simホルダー |
| US8793184B2 (en) | 2007-02-12 | 2014-07-29 | Visa U.S.A. Inc. | Mobile payment services |
| US7841539B2 (en) | 2007-02-15 | 2010-11-30 | Alfred Hewton | Smart card with random temporary account number generation |
| US20080201264A1 (en) | 2007-02-17 | 2008-08-21 | Brown Kerry D | Payment card financial transaction authenticator |
| US7742995B2 (en) | 2007-03-23 | 2010-06-22 | Mastercard International, Inc. | Pre-authenticated identification token |
| US20080243702A1 (en) | 2007-03-30 | 2008-10-02 | Ricoh Company, Ltd. | Tokens Usable in Value-Based Transactions |
| US7938318B2 (en) | 2007-04-03 | 2011-05-10 | Intellectual Ventures Holding 32 Llc | System and method for controlling secured transaction using directionally coded account identifiers |
| US7896238B2 (en) | 2007-04-03 | 2011-03-01 | Intellectual Ventures Holding 32 Llc | Secured transaction using color coded account identifiers |
| BRPI0810369B8 (pt) | 2007-04-17 | 2019-05-28 | Visa Usa Inc | método, meio legível por computador, servidor de diretório, e, telefone |
| US8109436B1 (en) | 2007-04-26 | 2012-02-07 | United Services Automobile Association (Usaa) | Secure card |
| US7784685B1 (en) | 2007-04-26 | 2010-08-31 | United Services Automobile Association (Usaa) | Secure card |
| US7959076B1 (en) | 2007-04-26 | 2011-06-14 | United Services Automobile Association (Usaa) | Secure card |
| TW200845690A (en) | 2007-05-14 | 2008-11-16 | David Chiu | Business protection system in internet |
| US7841523B2 (en) | 2007-05-17 | 2010-11-30 | Shift4 Corporation | Secure payment card transactions |
| US7770789B2 (en) | 2007-05-17 | 2010-08-10 | Shift4 Corporation | Secure payment card transactions |
| ES2748847T3 (es) | 2007-05-17 | 2020-03-18 | Shift4 Corp | Transacciones de tarjeta de pago seguras |
| US7891563B2 (en) | 2007-05-17 | 2011-02-22 | Shift4 Corporation | Secure payment card transactions |
| US7904389B2 (en) | 2007-05-30 | 2011-03-08 | Visa U.S.A. Inc. | Real time account update |
| US20080306876A1 (en) | 2007-06-05 | 2008-12-11 | Horvath Kris M | Verifying dynamic transaction security code in payment card system |
| US20080305769A1 (en) | 2007-06-08 | 2008-12-11 | Nahum Rubinstein | Device Method & System For Facilitating Mobile Transactions |
| US7971261B2 (en) | 2007-06-12 | 2011-06-28 | Microsoft Corporation | Domain management for digital media |
| US8121942B2 (en) * | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Systems and methods for secure and transparent cardless transactions |
| US20090006646A1 (en) | 2007-06-26 | 2009-01-01 | Data Frenzy, Llc | System and Method of Auto Populating Forms on Websites With Data From Central Database |
| JP2009015548A (ja) | 2007-07-04 | 2009-01-22 | Omron Corp | 運転支援装置および方法、並びに、プログラム |
| US8326758B2 (en) | 2007-08-06 | 2012-12-04 | Enpulz, L.L.C. | Proxy card representing many monetary sources from a plurality of vendors |
| DE102007037715A1 (de) | 2007-08-09 | 2009-02-19 | Kobil Systems Gmbh | Installationsloser Chipkartenleser für sicheres Online-Banking |
| CN101110113A (zh) | 2007-08-10 | 2008-01-23 | 魏恺言 | 多用途计算电子支付密码的安全装置及密码生成方法 |
| US8494959B2 (en) | 2007-08-17 | 2013-07-23 | Emc Corporation | Payment card with dynamic account number |
| WO2009025605A2 (en) | 2007-08-19 | 2009-02-26 | Yubico Ab | Device and method for generating dynamic credit card data |
| US7849014B2 (en) | 2007-08-29 | 2010-12-07 | American Express Travel Related Services Company, Inc. | System and method for facilitating a financial transaction with a dynamically generated identifier |
| US9070129B2 (en) | 2007-09-04 | 2015-06-30 | Visa U.S.A. Inc. | Method and system for securing data fields |
| US9747598B2 (en) | 2007-10-02 | 2017-08-29 | Iii Holdings 1, Llc | Dynamic security code push |
| US8565723B2 (en) | 2007-10-17 | 2013-10-22 | First Data Corporation | Onetime passwords for mobile wallets |
| US8095113B2 (en) | 2007-10-17 | 2012-01-10 | First Data Corporation | Onetime passwords for smart chip cards |
| US20090106160A1 (en) | 2007-10-19 | 2009-04-23 | First Data Corporation | Authorizations for mobile contactless payment transactions |
| US20090106138A1 (en) | 2007-10-22 | 2009-04-23 | Smith Steven E | Transaction authentication over independent network |
| US9094213B2 (en) | 2007-10-24 | 2015-07-28 | Securekey Technologies Inc. | Method and system for effecting secure communication over a network |
| CN101425894B (zh) | 2007-10-30 | 2012-03-21 | 阿里巴巴集团控股有限公司 | 一种业务实现系统及方法 |
| KR20090044619A (ko) | 2007-11-01 | 2009-05-07 | 신성균 | 스마트카드 리더가 구비된 쌍방향 카드데이터인터페이스장치 |
| US8249985B2 (en) | 2007-11-29 | 2012-08-21 | Bank Of America Corporation | Sub-account mechanism |
| US20090157555A1 (en) | 2007-12-12 | 2009-06-18 | American Express Travel Related Services Company, | Bill payment system and method |
| US8117129B2 (en) | 2007-12-21 | 2012-02-14 | American Express Travel Related Services Company, Inc. | Systems, methods and computer program products for performing mass transit merchant transactions |
| US20090159663A1 (en) | 2007-12-24 | 2009-06-25 | Dynamics Inc. | Payment cards and devices operable to receive point-of-sale actions before point-of-sale and forward actions at point-of-sale |
| KR20080039330A (ko) | 2007-12-27 | 2008-05-07 | 탁승호 | 접촉 및 비접촉식 스마트카드 단말기용 표시입력장치 및이에 적용되는 전자회로 |
| US8224702B2 (en) | 2007-12-28 | 2012-07-17 | Ebay, Inc. | Systems and methods for facilitating financial transactions over a network |
| WO2009089099A1 (en) | 2008-01-04 | 2009-07-16 | M2 International Ltd. | Dynamic card verification value |
| FR2926938B1 (fr) | 2008-01-28 | 2010-03-19 | Paycool Dev | Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur |
| US8255971B1 (en) | 2008-03-03 | 2012-08-28 | Jpmorgan Chase Bank, N.A. | Authentication system and method |
| EP2098985A3 (en) * | 2008-03-03 | 2012-11-07 | Broadcom Corporation | Secure financial reader architecture |
| US8578176B2 (en) | 2008-03-26 | 2013-11-05 | Protegrity Corporation | Method and apparatus for tokenization of sensitive sets of characters |
| US8234697B2 (en) | 2008-03-31 | 2012-07-31 | Intel Corporation | Method, apparatus, and system for sending credentials securely |
| US20090248583A1 (en) | 2008-03-31 | 2009-10-01 | Jasmeet Chhabra | Device, system, and method for secure online transactions |
| GB2459097B (en) * | 2008-04-08 | 2012-03-28 | Advanced Risc Mach Ltd | A method and apparatus for processing and displaying secure and non-secure data |
| ES2350775B1 (es) | 2008-04-14 | 2011-10-10 | Avenida Diagonal 477, S.L | Procedimiento de autorización de una transacción entre un ordenador y un servidor remoto y sistema de comunicaciones, con seguridad mejorada. |
| WO2009136404A2 (en) | 2008-04-17 | 2009-11-12 | Atom Technologies Limited | A system and method for implementing a secure transaction through mobile communicating device |
| US9390406B2 (en) | 2008-04-22 | 2016-07-12 | Visa U.S.A. Inc. | Prepaid chip card exception processing |
| US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
| US20090276347A1 (en) | 2008-05-01 | 2009-11-05 | Kargman James B | Method and apparatus for use of a temporary financial transaction number or code |
| GB2459850A (en) | 2008-05-07 | 2009-11-11 | Keith Hall | Using a mobile phone for fraud prevention in credit card transactions |
| US9715709B2 (en) | 2008-05-09 | 2017-07-25 | Visa International Services Association | Communication device including multi-part alias identifier |
| CN101582121A (zh) | 2008-05-14 | 2009-11-18 | 北京中食新华科技有限公司 | 利用rfid标签的物流信息管理系统 |
| US20090289110A1 (en) | 2008-05-22 | 2009-11-26 | Paul Regen | Wireless Biometric Computer Mouse with Integrated Credit Card Reader |
| US8651374B2 (en) | 2008-06-02 | 2014-02-18 | Sears Brands, L.L.C. | System and method for payment card industry enterprise account number elimination |
| US8331901B2 (en) | 2009-01-28 | 2012-12-11 | Headwater Partners I, Llc | Device assisted ambient services |
| US20090307140A1 (en) | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
| US10008067B2 (en) | 2008-06-16 | 2018-06-26 | Visa U.S.A. Inc. | System and method for authorizing financial transactions with online merchants |
| US8898089B2 (en) | 2008-06-24 | 2014-11-25 | Visa U.S.A. Inc. | Dynamic verification value system and method |
| US9269010B2 (en) | 2008-07-14 | 2016-02-23 | Jumio Inc. | Mobile phone payment system using integrated camera credit card reader |
| US8090650B2 (en) | 2008-07-24 | 2012-01-03 | At&T Intellectual Property I, L.P. | Secure payment service and system for interactive voice response (IVR) systems |
| US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
| US9053474B2 (en) | 2008-08-04 | 2015-06-09 | At&T Mobility Ii Llc | Systems and methods for handling point-of-sale transactions using a mobile device |
| US8281991B2 (en) | 2008-08-07 | 2012-10-09 | Visa U.S.A. Inc. | Transaction secured in an untrusted environment |
| US8814052B2 (en) | 2008-08-20 | 2014-08-26 | X-Card Holdings, Llc | Secure smart card system |
| US8403211B2 (en) | 2008-09-04 | 2013-03-26 | Metabank | System, program product and methods for retail activation and reload associated with partial authorization transactions |
| US7694130B1 (en) | 2008-09-12 | 2010-04-06 | Michael Anthony Martinez | System and method to authenticate a user utilizing a time-varying auxiliary code |
| US8965811B2 (en) | 2008-10-04 | 2015-02-24 | Mastercard International Incorporated | Methods and systems for using physical payment cards in secure E-commerce transactions |
| US20100094755A1 (en) | 2008-10-09 | 2010-04-15 | Nelnet Business Solutions, Inc. | Providing payment data tokens for online transactions utilizing hosted inline frames |
| US20100174556A1 (en) | 2008-10-21 | 2010-07-08 | Mastercard International Incorporated | Method and apparatus for facilitating provider payment |
| US20100106644A1 (en) | 2008-10-23 | 2010-04-29 | Diversinet Corp. | System and Method for Authorizing Transactions Via Mobile Devices |
| AU2009311303B2 (en) | 2008-11-06 | 2015-09-10 | Visa International Service Association | Online challenge-response |
| US8126449B2 (en) | 2008-11-13 | 2012-02-28 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
| US20100125516A1 (en) | 2008-11-14 | 2010-05-20 | Wankmueller John R | Methods and systems for secure mobile device initiated payments |
| US20100133335A1 (en) | 2008-11-28 | 2010-06-03 | Hazem Abdel Maguid | System and method for mobile payment |
| US8196813B2 (en) | 2008-12-03 | 2012-06-12 | Ebay Inc. | System and method to allow access to a value holding account |
| US8838503B2 (en) | 2008-12-08 | 2014-09-16 | Ebay Inc. | Unified identity verification |
| US9536238B2 (en) | 2008-12-31 | 2017-01-03 | Peter Garrett | Hand-held electronics device for aggregation of and management of personal electronic data |
| US8060449B1 (en) | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
| US10354321B2 (en) | 2009-01-22 | 2019-07-16 | First Data Corporation | Processing transactions with an extended application ID and dynamic cryptograms |
| US10037524B2 (en) | 2009-01-22 | 2018-07-31 | First Data Corporation | Dynamic primary account number (PAN) and unique key per card |
| US8606638B2 (en) | 2009-03-02 | 2013-12-10 | First Data Corporation | Systems, methods and apparatus for facilitating transactions using a mobile device |
| US20100235284A1 (en) | 2009-03-13 | 2010-09-16 | Gidah, Inc. | Method and systems for generating and using tokens in a transaction handling system |
| US8595098B2 (en) | 2009-03-18 | 2013-11-26 | Network Merchants, Inc. | Transmission of sensitive customer information during electronic-based transactions |
| CA2697921C (en) | 2009-03-27 | 2019-09-24 | Intersections Inc. | Dynamic card verification values and credit transactions |
| KR20100110642A (ko) | 2009-04-03 | 2010-10-13 | 유비벨록스(주) | 보안토큰 장치 |
| US8763142B2 (en) | 2009-04-07 | 2014-06-24 | Princeton Payment Solutions | Tokenized payment processing schemes |
| US8584251B2 (en) | 2009-04-07 | 2013-11-12 | Princeton Payment Solutions | Token-based payment processing system |
| US20100258620A1 (en) | 2009-04-10 | 2010-10-14 | Denise Torreyson | Methods and systems for linking multiple accounts |
| EP2419888A4 (en) | 2009-04-16 | 2017-03-08 | Telefonaktiebolaget LM Ericsson (publ) | Method, server, computer program and computer program product for communicating with secure element |
| US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
| US8326759B2 (en) | 2009-04-28 | 2012-12-04 | Visa International Service Association | Verification of portable consumer devices |
| EP2425386A2 (en) | 2009-04-30 | 2012-03-07 | Donald Michael Cardina | Systems and methods for randomized mobile payment |
| US8725122B2 (en) | 2009-05-13 | 2014-05-13 | First Data Corporation | Systems and methods for providing trusted service management services |
| US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
| US7891560B2 (en) | 2009-05-15 | 2011-02-22 | Visa International Service Assocation | Verification of portable consumer devices |
| US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
| US8893967B2 (en) | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
| US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
| US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
| US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
| US20100306076A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Trusted Integrity Manager (TIM) |
| TWI402775B (zh) | 2009-07-16 | 2013-07-21 | Mxtran Inc | 金融交易系統、自動櫃員機、與操作自動櫃員機的方法 |
| US8504475B2 (en) | 2009-08-10 | 2013-08-06 | Visa International Service Association | Systems and methods for enrolling users in a payment service |
| US20110047076A1 (en) | 2009-08-24 | 2011-02-24 | Mark Carlson | Alias reputation interaction system |
| BR112012005419A2 (pt) | 2009-09-10 | 2016-04-12 | Visa Int Service Ass | ficha de verificação, método, produto de programa de computador, entidade de validação, método para comunicar informação de pagamento para um estabelecimento comercial, computador de estabelecimento comercial, sistema de processamento de estabelecimento comercial, e, método para receber informação de pagamento |
| US20110083170A1 (en) | 2009-10-06 | 2011-04-07 | Validity Sensors, Inc. | User Enrollment via Biometric Device |
| WO2011047030A2 (en) | 2009-10-13 | 2011-04-21 | Square, Inc. | Systems and methods for passive identification circuitry |
| US8447699B2 (en) | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
| US20110093397A1 (en) | 2009-10-16 | 2011-04-21 | Mark Carlson | Anti-phishing system and method including list with user data |
| US20110246317A1 (en) | 2009-10-23 | 2011-10-06 | Apriva, Llc | System and device for facilitating a transaction through use of a proxy account code |
| US20110238579A1 (en) | 2009-10-23 | 2011-09-29 | Apriva, Llc | System and device for facilitating a secure transaction with a validated token |
| US8296568B2 (en) | 2009-10-27 | 2012-10-23 | Google Inc. | Systems and methods for authenticating an electronic transaction |
| AU2010315111B2 (en) | 2009-11-04 | 2015-03-19 | Visa International Service Association | Verification of portable consumer devices for 3-D secure services |
| US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
| US8595812B2 (en) | 2009-12-18 | 2013-11-26 | Sabre Inc. | Tokenized data security |
| US9324066B2 (en) | 2009-12-21 | 2016-04-26 | Verizon Patent And Licensing Inc. | Method and system for providing virtual credit card services |
| US8788429B2 (en) | 2009-12-30 | 2014-07-22 | First Data Corporation | Secure transaction management |
| RU2698767C2 (ru) | 2010-01-19 | 2019-08-29 | Виза Интернэшнл Сервис Ассосиэйшн | Обработка аутентификации удаленной переменной |
| EP3404601A1 (en) | 2010-01-19 | 2018-11-21 | Visa International Service Association | Token based transaction authentication |
| US8615468B2 (en) | 2010-01-27 | 2013-12-24 | Ca, Inc. | System and method for generating a dynamic card value |
| US9501773B2 (en) | 2010-02-02 | 2016-11-22 | Xia Dai | Secured transaction system |
| US10255601B2 (en) | 2010-02-25 | 2019-04-09 | Visa International Service Association | Multifactor authentication using a directory server |
| US8510816B2 (en) | 2010-02-25 | 2013-08-13 | Secureauth Corporation | Security device provisioning |
| US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
| US8458487B1 (en) | 2010-03-03 | 2013-06-04 | Liaison Technologies, Inc. | System and methods for format preserving tokenization of sensitive information |
| US20110238511A1 (en) | 2010-03-07 | 2011-09-29 | Park Steve H | Fuel dispenser payment system and method |
| US8402555B2 (en) | 2010-03-21 | 2013-03-19 | William Grecia | Personalized digital media access system (PDMAS) |
| US8533860B1 (en) | 2010-03-21 | 2013-09-10 | William Grecia | Personalized digital media access system—PDMAS part II |
| US8887308B2 (en) | 2010-03-21 | 2014-11-11 | William Grecia | Digital cloud access (PDMAS part III) |
| US20110238573A1 (en) | 2010-03-25 | 2011-09-29 | Computer Associates Think, Inc. | Cardless atm transaction method and system |
| US9298964B2 (en) | 2010-03-31 | 2016-03-29 | Hand Held Products, Inc. | Imaging terminal, imaging sensor to determine document orientation based on bar code orientation and methods for operating the same |
| US8380177B2 (en) | 2010-04-09 | 2013-02-19 | Paydiant, Inc. | Mobile phone payment processing methods and systems |
| US8336088B2 (en) | 2010-04-19 | 2012-12-18 | Visa International Service Association | Alias management and value transfer claim processing |
| US20110276418A1 (en) | 2010-05-07 | 2011-11-10 | S1 Corporation | Apparatus, System and Method For Purchaser to Business Payments |
| WO2011153505A1 (en) | 2010-06-04 | 2011-12-08 | Visa International Service Association | Payment tokenization apparatuses, methods and systems |
| US8590779B2 (en) * | 2010-06-29 | 2013-11-26 | Visa International Service Association | Value token conversion |
| US8442914B2 (en) | 2010-07-06 | 2013-05-14 | Mastercard International Incorporated | Virtual wallet account with automatic-loading |
| US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
| US8453226B2 (en) | 2010-07-16 | 2013-05-28 | Visa International Service Association | Token validation for advanced authorization |
| US8635157B2 (en) | 2010-07-19 | 2014-01-21 | Payme, Inc. | Mobile system and method for payments and non-financial transactions |
| US20120028609A1 (en) | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
| US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
| CN101938520B (zh) | 2010-09-07 | 2015-01-28 | 中兴通讯股份有限公司 | 一种基于移动终端签名的远程支付系统及方法 |
| US20120066078A1 (en) | 2010-09-10 | 2012-03-15 | Bank Of America Corporation | Overage service using overage passcode |
| US8898086B2 (en) | 2010-09-27 | 2014-11-25 | Fidelity National Information Services | Systems and methods for transmitting financial account information |
| US9558481B2 (en) | 2010-09-28 | 2017-01-31 | Barclays Bank Plc | Secure account provisioning |
| US20120095852A1 (en) | 2010-10-15 | 2012-04-19 | John Bauer | Method and system for electronic wallet access |
| US20120095865A1 (en) | 2010-10-15 | 2012-04-19 | Ezpayy, Inc. | System And Method For Mobile Electronic Purchasing |
| US10176477B2 (en) | 2010-11-16 | 2019-01-08 | Mastercard International Incorporated | Methods and systems for universal payment account translation |
| US8577336B2 (en) | 2010-11-18 | 2013-11-05 | Mobilesphere Holdings LLC | System and method for transaction authentication using a mobile communication device |
| US20130275308A1 (en) | 2010-11-29 | 2013-10-17 | Mobay Technologies Limited | System for verifying electronic transactions |
| US9141945B2 (en) | 2010-12-02 | 2015-09-22 | Appmobi Iplc, Inc. | Secure distributed single action payment system |
| US20120143754A1 (en) | 2010-12-03 | 2012-06-07 | Narendra Patel | Enhanced credit card security apparatus and method |
| US8762284B2 (en) | 2010-12-16 | 2014-06-24 | Democracyontheweb, Llc | Systems and methods for facilitating secure transactions |
| US8196131B1 (en) | 2010-12-17 | 2012-06-05 | Google Inc. | Payment application lifecycle management in a contactless smart card |
| WO2012085675A2 (en) | 2010-12-20 | 2012-06-28 | Eram Antonio Claudiu | System, method and apparatus for mobile payments enablement and order fulfillment |
| US20120173431A1 (en) | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
| US20120185386A1 (en) | 2011-01-18 | 2012-07-19 | Bank Of America | Authentication tool |
| WO2012098555A1 (en) | 2011-01-20 | 2012-07-26 | Google Inc. | Direct carrier billing |
| US8725644B2 (en) | 2011-01-28 | 2014-05-13 | The Active Network, Inc. | Secure online transaction processing |
| US20120203666A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
| US20120203664A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
| WO2012116221A1 (en) | 2011-02-23 | 2012-08-30 | Mastercard International, Inc. | Demand deposit account payment system |
| WO2012118870A1 (en) | 2011-02-28 | 2012-09-07 | Visa International Service Association | Secure anonymous transaction apparatuses, methods and systems |
| EP2681701A4 (en) | 2011-03-04 | 2014-08-20 | Visa Int Service Ass | INTEGRATION OF PAYMENT OPTIONS IN SAFE ITEMS OF COMPUTERS |
| US20120231844A1 (en) | 2011-03-11 | 2012-09-13 | Apriva, Llc | System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions |
| US20120233004A1 (en) | 2011-03-11 | 2012-09-13 | James Bercaw | System for mobile electronic commerce |
| US20120246071A1 (en) | 2011-03-21 | 2012-09-27 | Nikhil Jain | System and method for presentment of nonconfidential transaction token identifier |
| US9883387B2 (en) | 2011-03-24 | 2018-01-30 | Visa International Service Association | Authentication using application authentication element |
| US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
| US9256874B2 (en) | 2011-04-15 | 2016-02-09 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
| EP2697756A4 (en) | 2011-04-15 | 2014-09-10 | Shift4 Corp | METHOD AND SYSTEM FOR ENABLING THE JOINT USE OF TOKENS BY DEALERS |
| US9818111B2 (en) | 2011-04-15 | 2017-11-14 | Shift4 Corporation | Merchant-based token sharing |
| US8688589B2 (en) | 2011-04-15 | 2014-04-01 | Shift4 Corporation | Method and system for utilizing authorization factor pools |
| WO2012145530A2 (en) | 2011-04-20 | 2012-10-26 | Visa International Service Association | Managing electronic tokens in a transaction processing system |
| WO2012151590A2 (en) | 2011-05-05 | 2012-11-08 | Transaction Network Services, Inc. | Systems and methods for enabling mobile payments |
| US20130204793A1 (en) | 2011-05-17 | 2013-08-08 | Kevin S. Kerridge | Smart communication device secured electronic payment system |
| US8752127B2 (en) | 2011-05-26 | 2014-06-10 | First Data Corporation | Systems and methods for identifying devices by a trusted service manager |
| US8943574B2 (en) | 2011-05-27 | 2015-01-27 | Vantiv, Llc | Tokenizing sensitive data |
| US10395256B2 (en) | 2011-06-02 | 2019-08-27 | Visa International Service Association | Reputation management in a transaction processing system |
| US8538845B2 (en) | 2011-06-03 | 2013-09-17 | Mozido, Llc | Monetary transaction system |
| CN103797500A (zh) | 2011-06-03 | 2014-05-14 | 维萨国际服务协会 | 虚拟钱包卡选择装置、方法及系统 |
| US10318932B2 (en) | 2011-06-07 | 2019-06-11 | Entit Software Llc | Payment card processing system with structure preserving encryption |
| AU2012363110A1 (en) | 2011-06-07 | 2013-12-12 | Visa International Service Association | Payment Privacy Tokenization apparatuses, methods and systems |
| WO2012167941A1 (en) | 2011-06-09 | 2012-12-13 | Gemalto Sa | Method to validate a transaction between a user and a service provider |
| US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
| US9639828B2 (en) | 2011-07-15 | 2017-05-02 | Visa International Service Association | Method and system for hosted order page/silent order post plus fraud detection |
| US9704155B2 (en) | 2011-07-29 | 2017-07-11 | Visa International Service Association | Passing payment tokens through an hop/sop |
| US20130054337A1 (en) | 2011-08-22 | 2013-02-28 | American Express Travel Related Services Company, Inc. | Methods and systems for contactless payments for online ecommerce checkout |
| WO2013028910A2 (en) | 2011-08-23 | 2013-02-28 | Visa International Service Association | Mobile funding method and system |
| US20130226799A1 (en) | 2011-08-23 | 2013-08-29 | Thanigaivel Ashwin Raj | Authentication process for value transfer machine |
| BR112014004374B1 (pt) | 2011-08-30 | 2021-09-21 | Simplytapp, Inc | Método para participação com base em aplicação segura em um processo de autorização de transação de cartão de pagamento por um dispositivo móvel, sistema para participação com base em aplicação segura por um dispositivo móvel em interrogações de ponto de venda |
| US20130339253A1 (en) | 2011-08-31 | 2013-12-19 | Dan Moshe Sincai | Mobile Device Based Financial Transaction System |
| US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
| US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
| US8453223B2 (en) | 2011-09-23 | 2013-05-28 | Jerome Svigals | Method, device and system for secure transactions |
| WO2013048538A1 (en) | 2011-10-01 | 2013-04-04 | Intel Corporation | Cloud based credit card emulation |
| IN2014KN00998A (ko) | 2011-10-12 | 2015-09-04 | C Sam Inc | |
| US9229964B2 (en) | 2011-10-27 | 2016-01-05 | Visa International Business Machines Corporation | Database cloning and migration for quality assurance |
| US9830596B2 (en) | 2011-11-01 | 2017-11-28 | Stripe, Inc. | Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site |
| MX337986B (es) | 2011-11-01 | 2016-03-30 | Google Inc | Sistemas, metodos y productos de programas de computadora para gestionar elementos de seguridad. |
| US20130124364A1 (en) | 2011-11-13 | 2013-05-16 | Millind Mittal | System and method of electronic payment using payee provided transaction identification codes |
| US8606720B1 (en) | 2011-11-13 | 2013-12-10 | Google Inc. | Secure storage of payment information on client devices |
| US9348896B2 (en) | 2011-12-05 | 2016-05-24 | Visa International Service Association | Dynamic network analytics system |
| US8555079B2 (en) | 2011-12-06 | 2013-10-08 | Wwpass Corporation | Token management |
| US8972719B2 (en) | 2011-12-06 | 2015-03-03 | Wwpass Corporation | Passcode restoration |
| US8656180B2 (en) | 2011-12-06 | 2014-02-18 | Wwpass Corporation | Token activation |
| US20130159178A1 (en) | 2011-12-14 | 2013-06-20 | Firethorn Mobile, Inc. | System and Method For Loading A Virtual Token Managed By A Mobile Wallet System |
| US20130159184A1 (en) | 2011-12-15 | 2013-06-20 | Visa International Service Association | System and method of using load network to associate product or service with a consumer token |
| US20140040139A1 (en) | 2011-12-19 | 2014-02-06 | Sequent Software, Inc. | System and method for dynamic temporary payment authorization in a portable communication device |
| US9053481B2 (en) | 2011-12-21 | 2015-06-09 | Mastercard International Incorporated | Methods and systems for providing a payment account with adaptive interchange |
| US9077769B2 (en) | 2011-12-29 | 2015-07-07 | Blackberry Limited | Communications system providing enhanced trusted service manager (TSM) verification features and related methods |
| US20130254117A1 (en) | 2011-12-30 | 2013-09-26 | Clay W. von Mueller | Secured transaction system and method |
| US8566168B1 (en) | 2012-01-05 | 2013-10-22 | Sprint Communications Company L.P. | Electronic payment using a proxy account number stored in a secure element |
| EP2801061B1 (en) | 2012-01-05 | 2020-08-26 | Visa International Service Association | Data protection with translation |
| WO2013113004A1 (en) | 2012-01-26 | 2013-08-01 | Visa International Service Association | System and method of providing tokenization as a service |
| US10643191B2 (en) | 2012-01-27 | 2020-05-05 | Visa International Service Association | Mobile services remote deposit capture |
| US8595850B2 (en) | 2012-01-30 | 2013-11-26 | Voltage Security, Inc. | System for protecting sensitive data with distributed tokenization |
| US9218624B2 (en) | 2012-02-03 | 2015-12-22 | Paypal, Inc. | Adding card to mobile/cloud wallet using NFC |
| EP2624190A1 (en) | 2012-02-03 | 2013-08-07 | Pieter Dubois | Authentication of payment transactions using an alias |
| US20130212019A1 (en) | 2012-02-10 | 2013-08-15 | Ulf Mattsson | Tokenization of payment information in mobile environments |
| US20130212017A1 (en) | 2012-02-14 | 2013-08-15 | N.B. Development Services Inc. | Transaction system and method of conducting a transaction |
| US20130226813A1 (en) | 2012-02-23 | 2013-08-29 | Robert Matthew Voltz | Cyberspace Identification Trust Authority (CITA) System and Method |
| US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
| US20130246199A1 (en) | 2012-03-14 | 2013-09-19 | Mark Carlson | Point-of-transaction account feature redirection apparatuses, methods and systems |
| US20130246259A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
| US9092776B2 (en) | 2012-03-15 | 2015-07-28 | Qualcomm Incorporated | System and method for managing payment in transactions with a PCD |
| US20130246267A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
| US9105021B2 (en) | 2012-03-15 | 2015-08-11 | Ebay, Inc. | Systems, methods, and computer program products for using proxy accounts |
| US20130254102A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Distributing Tokenization and De-Tokenization Services |
| US9818098B2 (en) | 2012-03-20 | 2017-11-14 | First Data Corporation | Systems and methods for facilitating payments via a peer-to-peer protocol |
| US20130254028A1 (en) | 2012-03-22 | 2013-09-26 | Corbuss Kurumsal Telekom Hizmetleri A.S. | System and method for conducting mobile commerce |
| US20130262315A1 (en) | 2012-03-30 | 2013-10-03 | John Hruska | System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System |
| US20130262302A1 (en) | 2012-04-02 | 2013-10-03 | Jvl Ventures, Llc | Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events |
| US10515359B2 (en) | 2012-04-02 | 2019-12-24 | Mastercard International Incorporated | Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements |
| US10528944B2 (en) | 2012-04-13 | 2020-01-07 | Mastercard International Incorporated | Systems, methods, and computer readable media for conducting a transaction using cloud based credentials |
| US9171302B2 (en) | 2012-04-18 | 2015-10-27 | Google Inc. | Processing payment transactions without a secure element |
| US20130282588A1 (en) | 2012-04-22 | 2013-10-24 | John Hruska | Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System |
| WO2013166501A1 (en) | 2012-05-04 | 2013-11-07 | Visa International Service Association | System and method for local data conversion |
| US10275764B2 (en) | 2012-05-04 | 2019-04-30 | Mastercard International Incorporated | Transaction data tokenization |
| US20130311382A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Obtaining information for a payment transaction |
| US9521548B2 (en) | 2012-05-21 | 2016-12-13 | Nexiden, Inc. | Secure registration of a mobile device for use with a session |
| WO2013179271A2 (en) | 2012-06-01 | 2013-12-05 | Mani Venkatachalam Sthanu Subra | Method and system for human assisted secure payment by phone to an insecure third-party service provider |
| US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
| US20140007213A1 (en) | 2012-06-29 | 2014-01-02 | Wepay, Inc. | Systems and methods for push notification based application authentication and authorization |
| US9059972B2 (en) | 2012-07-03 | 2015-06-16 | International Business Machines Corporation | Issuing, presenting and challenging mobile device identification documents |
| WO2014008403A1 (en) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Data protection hub |
| US20140025585A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Distributing authorized tokens to conduct mobile transactions |
| US20140025581A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Mobile transactions using authorized tokens |
| US9043609B2 (en) | 2012-07-19 | 2015-05-26 | Bank Of America Corporation | Implementing security measures for authorized tokens used in mobile transactions |
| US9846861B2 (en) | 2012-07-25 | 2017-12-19 | Visa International Service Association | Upstream and downstream data conversion |
| US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
| US10346838B2 (en) | 2012-07-31 | 2019-07-09 | Worldpay, Llc | Systems and methods for distributed enhanced payment processing |
| US10339524B2 (en) | 2012-07-31 | 2019-07-02 | Worldpay, Llc | Systems and methods for multi-merchant tokenization |
| US10152711B2 (en) | 2012-07-31 | 2018-12-11 | Worldpay, Llc | Systems and methods for arbitraged enhanced payment processing |
| CN104662864B (zh) | 2012-08-03 | 2018-03-09 | 威斯科数据安全国际有限公司 | 使用了移动认证应用的用户方便的认证方法和装置 |
| US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
| CN104813349A (zh) | 2012-08-17 | 2015-07-29 | 谷歌公司 | 无线读取器和支付交易终端功能 |
| AU2013308905B2 (en) | 2012-08-28 | 2018-12-13 | Visa International Service Association | Protecting assets on a device |
| WO2014043278A1 (en) | 2012-09-11 | 2014-03-20 | Visa International Service Association | Cloud-based virtual wallet nfc apparatuses, methods and systems |
| US9390412B2 (en) | 2012-10-16 | 2016-07-12 | Visa International Service Association | Dynamic point of sale system integrated with reader device |
| WO2014066559A1 (en) | 2012-10-23 | 2014-05-01 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
| US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
| US20140164243A1 (en) | 2012-12-07 | 2014-06-12 | Christian Aabye | Dynamic Account Identifier With Return Real Account Identifier |
| US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
| US9249241B2 (en) | 2013-03-27 | 2016-02-02 | Ut-Battelle, Llc | Surface-functionalized mesoporous carbon materials |
| US20140310183A1 (en) | 2013-04-15 | 2014-10-16 | Lance Weber | Embedded acceptance system |
| US20140331265A1 (en) | 2013-05-01 | 2014-11-06 | Microsoft Corporation | Integrated interactive television entertainment system |
| US20140330722A1 (en) | 2013-05-02 | 2014-11-06 | Prasanna Laxminarayanan | System and method for using an account sequence identifier |
| US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
| US9760886B2 (en) | 2013-05-10 | 2017-09-12 | Visa International Service Association | Device provisioning using partial personalization scripts |
| US9978062B2 (en) | 2013-05-15 | 2018-05-22 | Visa International Service Association | Mobile tokenization hub |
| US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
| EP3022700B1 (en) | 2013-07-15 | 2023-11-01 | Visa International Service Association | Secure remote payment transaction processing |
| SG11201600520QA (en) | 2013-07-24 | 2016-02-26 | Visa Int Service Ass | Systems and methods for communicating risk using token assurance data |
| US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
| AU2014306259A1 (en) | 2013-08-08 | 2016-02-25 | Visa International Service Association | Methods and systems for provisioning mobile devices with payment credentials |
| CN113011896B (zh) | 2013-08-15 | 2024-04-09 | 维萨国际服务协会 | 使用安全元件的安全远程支付交易处理 |
| RU2663476C2 (ru) | 2013-09-20 | 2018-08-06 | Виза Интернэшнл Сервис Ассосиэйшн | Защищенная обработка удаленных платежных транзакций, включающая в себя аутентификацию потребителей |
| RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
| US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
| US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
| US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
| US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
| US20150127529A1 (en) | 2013-11-05 | 2015-05-07 | Oleg Makhotin | Methods and systems for mobile payment application selection and management using an application linker |
| US20150142673A1 (en) | 2013-11-18 | 2015-05-21 | Mark Nelsen | Methods and systems for token request management |
| CA2930149A1 (en) | 2013-11-19 | 2015-05-28 | Visa International Service Association | Automated account provisioning |
| US20150161597A1 (en) | 2013-12-09 | 2015-06-11 | Kaushik Subramanian | Transactions using temporary credential data |
| US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
| EP3084701B1 (en) | 2013-12-19 | 2022-05-04 | Visa International Service Association | Cloud-based transactions methods and systems |
| US10445718B2 (en) | 2013-12-27 | 2019-10-15 | Visa International Service Association | Processing a transaction using multiple application identifiers |
| US10108409B2 (en) | 2014-01-03 | 2018-10-23 | Visa International Service Association | Systems and methods for updatable applets |
| US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
| US20150199679A1 (en) | 2014-01-13 | 2015-07-16 | Karthikeyan Palanisamy | Multiple token provisioning |
| US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
| CN105960776B (zh) | 2014-02-04 | 2020-04-03 | 维萨国际服务协会 | 使用有限使用证书进行令牌验证 |
| AU2015231418A1 (en) | 2014-03-18 | 2016-09-29 | Visa International Service Association | Systems and methods for locally derived tokens |
| US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
| AU2015256205B2 (en) | 2014-05-05 | 2020-07-16 | Visa International Service Association | System and method for token domain control |
| AU2015259162B2 (en) | 2014-05-13 | 2020-08-13 | Visa International Service Association | Master applet for secure remote payment processing |
| US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
| US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
| US9779345B2 (en) | 2014-08-11 | 2017-10-03 | Visa International Service Association | Mobile device with scannable image including dynamic data |
| RU2710897C2 (ru) | 2014-08-29 | 2020-01-14 | Виза Интернэшнл Сервис Ассосиэйшн | Способы безопасного генерирования криптограмм |
| RU2019124722A (ru) | 2014-09-26 | 2019-10-01 | Виза Интернэшнл Сервис Ассосиэйшн | Система и способы предоставления зашифрованных данных удаленного сервера |
| US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
| US9582267B2 (en) | 2014-10-10 | 2017-02-28 | Visa International Service Association | Methods and systems for partial personalization during mobile application update |
| US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
| US10325261B2 (en) | 2014-11-25 | 2019-06-18 | Visa International Service Association | Systems communications with non-sensitive identifiers |
| CA2964791A1 (en) | 2014-11-26 | 2016-06-02 | Visa International Service Association | Tokenization request via access device |
| RU2707939C2 (ru) | 2014-12-12 | 2019-12-02 | Виза Интернэшнл Сервис Ассосиэйшн | Платформа обеспечения для межмашинных устройств |
| US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
| US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
| BR112017014632B1 (pt) | 2015-01-27 | 2023-12-26 | Visa International Service Association | Método implementado por computador, sistema de computador, e, mídia legível de computador |
| US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
| US10977657B2 (en) | 2015-02-09 | 2021-04-13 | Visa International Service Association | Token processing utilizing multiple authorizations |
| WO2016130764A1 (en) | 2015-02-13 | 2016-08-18 | Visa International Service Association | Peer forward authorization of digital requests |
-
2012
- 2012-03-02 EP EP12754487.2A patent/EP2681701A4/en not_active Withdrawn
- 2012-03-02 US US13/411,400 patent/US9424413B2/en active Active
- 2012-03-02 CN CN201280021548.3A patent/CN103503010B/zh active Active
- 2012-03-02 KR KR1020137026178A patent/KR101895243B1/ko active Active
- 2012-03-02 AU AU2012225684A patent/AU2012225684B2/en active Active
- 2012-03-02 WO PCT/US2012/027586 patent/WO2012122049A2/en active Application Filing
- 2012-03-02 CN CN201711309610.XA patent/CN107967602A/zh not_active Withdrawn
-
2016
- 2016-05-27 US US15/167,804 patent/US9589268B2/en active Active
- 2016-08-31 US US15/252,595 patent/US10657528B2/en active Active
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20070185820A1 (en) * | 2006-02-08 | 2007-08-09 | Talker Albert I | Multi-account security verification system with a virtual account and linked multiple real accounts |
| WO2009003030A2 (en) * | 2007-06-25 | 2008-12-31 | Visa International Service Association | Secure mobile payment system |
| US20090119213A1 (en) * | 2007-11-01 | 2009-05-07 | Ayman Hammad | On-line authorization in access environment |
Also Published As
| Publication number | Publication date |
|---|---|
| CN103503010B (zh) | 2017-12-29 |
| US9589268B2 (en) | 2017-03-07 |
| US9424413B2 (en) | 2016-08-23 |
| EP2681701A4 (en) | 2014-08-20 |
| US20160275501A1 (en) | 2016-09-22 |
| US10657528B2 (en) | 2020-05-19 |
| CN103503010A (zh) | 2014-01-08 |
| AU2012225684A1 (en) | 2013-10-17 |
| CN107967602A (zh) | 2018-04-27 |
| AU2012225684B2 (en) | 2016-11-10 |
| KR20140010132A (ko) | 2014-01-23 |
| US20120226582A1 (en) | 2012-09-06 |
| WO2012122049A3 (en) | 2012-11-01 |
| WO2012122049A2 (en) | 2012-09-13 |
| EP2681701A2 (en) | 2014-01-08 |
| US20160371688A1 (en) | 2016-12-22 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR101895243B1 (ko) | 지불 능력을 컴퓨터들의 보안 엘리먼트들에 통합 | |
| US10049360B2 (en) | Secure communication of payment information to merchants using a verification token | |
| US9904919B2 (en) | Verification of portable consumer devices | |
| EP2430602B1 (en) | Verification of portable consumer devices | |
| AU2010292125B2 (en) | Secure communication of payment information to merchants using a verification token | |
| CA2930752A1 (en) | System and method for location-based financial transaction authentication | |
| JP2014529273A (ja) | オンライン取引のための安全な認証方法およびシステム | |
| WO2015065249A1 (ru) | Способ и система защиты информации от несанкционированного использования (её варианты) | |
| US20140081873A1 (en) | Online payment interactive processing method and online payment interactive processing system | |
| EP3026620A1 (en) | Network authentication method using a card device | |
| WO2022040762A1 (en) | Electronic payments systems, methods and apparatus | |
| AU2016203876B2 (en) | Verification of portable consumer devices |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0105 | International application |
St.27 status event code: A-0-1-A10-A15-nap-PA0105 |
|
| AMND | Amendment | ||
| E13-X000 | Pre-grant limitation requested |
St.27 status event code: A-2-3-E10-E13-lim-X000 |
|
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| PG1501 | Laying open of application |
St.27 status event code: A-1-1-Q10-Q12-nap-PG1501 |
|
| A201 | Request for examination | ||
| PA0201 | Request for examination |
St.27 status event code: A-1-2-D10-D11-exm-PA0201 |
|
| E902 | Notification of reason for refusal | ||
| PE0902 | Notice of grounds for rejection |
St.27 status event code: A-1-2-D10-D21-exm-PE0902 |
|
| AMND | Amendment | ||
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| E601 | Decision to refuse application | ||
| PE0601 | Decision on rejection of patent |
St.27 status event code: N-2-6-B10-B15-exm-PE0601 |
|
| T11-X000 | Administrative time limit extension requested |
St.27 status event code: U-3-3-T10-T11-oth-X000 |
|
| T13-X000 | Administrative time limit extension granted |
St.27 status event code: U-3-3-T10-T13-oth-X000 |
|
| AMND | Amendment | ||
| E13-X000 | Pre-grant limitation requested |
St.27 status event code: A-2-3-E10-E13-lim-X000 |
|
| P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
| P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
| PX0901 | Re-examination |
St.27 status event code: A-2-3-E10-E12-rex-PX0901 |
|
| PX0701 | Decision of registration after re-examination |
St.27 status event code: A-3-4-F10-F13-rex-PX0701 |
|
| X701 | Decision to grant (after re-examination) | ||
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
St.27 status event code: A-2-4-F10-F11-exm-PR0701 |
|
| PR1002 | Payment of registration fee |
St.27 status event code: A-2-2-U10-U12-oth-PR1002 Fee payment year number: 1 |
|
| PG1601 | Publication of registration |
St.27 status event code: A-4-4-Q10-Q13-nap-PG1601 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 4 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 5 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 6 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 7 |
|
| PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 8 |