会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • EMBEDDING SUPPLEMENTAL CONSUMER DATA
    • 嵌入式补充消费者数据
    • WO2013134783A1
    • 2013-09-12
    • PCT/US2013/030280
    • 2013-03-11
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, MarkCHEATHAM, Steven
    • G06F9/06G06F9/30G06F17/00
    • G06F7/49936G06F21/00G06F21/30G06F21/41G06F21/629G06Q30/06H04L9/3226
    • Embodiments of the invention broadly described, introduce systems and methods for combining multiple field values into a normalized value, generating codes using the normalized value, and using the codes as activation codes. One embodiment of the invention discloses a computer-implemented method for generating a code. The method comprises receiving a plurality of field values associated with a set of fields, each of the fields being associated with a field radix, converting the field values into numeric field values, combining, by a processor, numeric field values, each associated with a field, each of the fields associated with a field radix, to generate a normalized value, and generating, by the processor, a code representative of the plurality of field values using the normalized value
    • 本发明的实施例广泛地描述了将多个场值组合成归一化值的系统和方法,使用归一化值生成代码,并使用代码作为激活码。 本发明的一个实施例公开了一种用于生成代码的计算机实现的方法。 该方法包括接收与一组字段相关联的多个字段值,每个字段与字段基数相关联,将字段值转换为数字字段值,由处理器组合数字字段值,每个字段值与 字段,与字段基数相关联的每个字段,以生成归一化值,并且由处理器使用标准化值生成表示多个字段值的代码
    • 62. 发明申请
    • SYSTEMS AND METHODS TO PROCESS REFERRALS IN OFFER CAMPAIGNS
    • 在提供加油中处理参考的系统和方法
    • WO2013116707A1
    • 2013-08-08
    • PCT/US2013/024421
    • 2013-02-01
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, MarkSPEARS, JosephSTAN, Patrick
    • G06Q30/02
    • G06Q30/0258G06Q30/0214G06Q30/0277
    • In one aspect, a computing apparatus is configured to represent offer rules based on requirements for the detection of predefined types of events, and actions scheduled to be performed in response to the detection of each occurrence of the events. The events are processed independently from each other and are linked via prerequisite conditions to formulate the requirements of an offer campaign. In one embodiment, the requirements for the detection of the events are specified based on predetermined types of events, including a first type for an event specified for interaction with a first user when the first user performs an action as a result of a referral from a second user, and a second type for an event specified for interaction with the second user in response to the first user performing the action.
    • 一方面,计算装置被配置为基于对预定类型的事件的检测的要求以及响应于每次事件发生的检测被调度的动作来表示提供规则。 事件彼此独立地进行处理,并通过先决条件链接以制定要约活动的要求。 在一个实施例中,基于预定类型的事件来指定对事件的检测的要求,包括当第一用户作为来自第一用户的转介的结果执行动作时,指定用于与第一用户交互的事件的第一类型 以及响应于第一用户执行动作而为与第二用户交互而指定的事件的第二类型。
    • 64. 发明申请
    • SYSTEMS AND METHODS TO USE TRANSACTION AUTHORIZATION COMMUNICATIONS TO PROCESS OFFERS
    • 使用交易授权通信进行处理的系统和方法
    • WO2013158861A1
    • 2013-10-24
    • PCT/US2013/037141
    • 2013-04-18
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • OVICK, Joseph BjornCARLSON, MarkHAGEY, RyanREID, MargaretSTAN, PatrickWRIGHT, PatrickKOGANTI, Krishna PrasadPOWELL, Glenn
    • G06Q20/40G06Q20/32
    • G06Q30/0222
    • A system includes a transaction handler, a data warehouse storing data associating offers and consumer accounts, a transaction handler coupled with the data warehouse, and a transaction terminal configured to submit authorization requests to the transaction handler via an acquirer processor. After receiving account information identifying a consumer account for a payment transaction, the transaction terminal generates a first authorization request identifying the consumer account. The transaction handler identifies offer information relevant to the payment transaction and provides an authorization response containing the offer information, prior to communication with an issuer processor for the payment transaction. In response to the offer information provided in the authorization response, the transaction terminal modifies the first authorization request to generate a second authorization request, in response to which the transaction handler communicates with the issuer processor for the payment transaction.
    • 系统包括事务处理程序,存储关联提供和消费者帐户的数据的数据仓库,与数据仓库相结合的事务处理程序,以及经配置以经由获取方处理器将授权请求提交给交易处理程序的交易终端。 在接收到识别用于支付交易的消费者帐户的帐户信息之后,交易终端生成标识消费者帐户的第一授权请求。 在与支付交易的发行者处理器通信之前,交易处理者识别与支付交易相关的报价信息并提供包含报价信息的授权响应。 响应于在授权响应中提供的提供信息,交易终端修改第一授权请求以生成第二授权请求,响应于该事务处理程序与发行方处理器通信用于支付交易。
    • 66. 发明申请
    • ACCESS CONTROL
    • 访问控制
    • WO2013110078A1
    • 2013-07-25
    • PCT/US2013/022572
    • 2013-01-22
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, MarkSTAN, Patrick
    • G06F9/46
    • G06Q30/0215G06F9/468
    • A computer implemented method for controlling access to a resource by a resource accessor in a computer system, the resource accessor having a property from a set of accessor properties, the method comprising the steps of: receiving a two dimensional access control data structure storing the set of accessor properties; receiving a specification of a subset of the access control data structure, the subset corresponding to a set of authorised properties; responsive to a determination that a threshold requirement of a number of accesses to the resource is satisfied, and responsive to a determination that the property of the resource accessor is comprised in the set of authorised properties, providing access to the resource by the resource accessor.
    • 一种用于控制计算机系统中的资源访问器对资源的访问的计算机实现的方法,所述资源访问器具有来自一组访问者属性的属性,所述方法包括以下步骤:接收存储所述集合的二维访问控制数据结构 的访问者属性; 接收所述访问控制数据结构的子集的规范,所述子集对应于一组授权属性; 响应于确定满足对所述资源的多个访问的阈值要求,并且响应于所述资源访问器的属性被包括在所述授权属性集合中的确定,由所述资源访问器提供对所述资源的访问。
    • 67. 发明申请
    • FAMILIAR DYNAMIC HUMAN CHALLENGE RESPONSE TEST CONTENT
    • 家庭动态人类挑战反应测试内容
    • WO2013096601A1
    • 2013-06-27
    • PCT/US2012/070900
    • 2012-12-20
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, MarkMAYOR, Shalini
    • G06F21/30G06F11/30G06F3/048
    • H04L63/0876G06F21/31G06F21/45G06F2221/2133H04L63/20
    • Embodiments of the invention are directed to human challenge response test delivery systems and methods. Specifically, embodiments of the present invention are directed to secure human challenge response test delivery services of configurable difficulty for user devices. One embodiment of the present invention is directed to methods and systems for implementing a familiar and dynamic human challenge response test challenge repository created from transaction data. The dynamic human challenge response test challenge repository may be created by a server computer receiving a plurality of transaction data. Challenge items may be extracted from the transaction data using an extraction algorithm. Furthermore, in some embodiments a challenge message may be sent to a requestor, a verification request may be received, and the verification request may be compared to the challenge message. Another embodiment may be directed at using user information in a human challenge response test to mutually authenticate a user and a service provider.
    • 本发明的实施例涉及人类挑战响应测试传递系统和方法。 具体地说,本发明的实施例涉及用户设备的可配置难度的安全的人类挑战响应测试传递服务。 本发明的一个实施例涉及用于实现从交易数据库创建的熟悉和动态的人类挑战响应测试挑战存储库的方法和系统。 可以由接收多个交易数据的服务器计算机创建动态人类挑战响应测试挑战存储库。 可以使用提取算法从交易数据中提取挑战项目。 此外,在一些实施例中,挑战消息可以被发送到请求者,可以接收验证请求,并且可以将该验证请求与挑战消息进行比较。 另一个实施例可以针对在人类挑战响应测试中使用用户信息来相互认证用户和服务提供商。
    • 68. 发明申请
    • ONLINE ACCOUNT ACCESS CONTROL BY MOBILE DEVICE
    • 移动设备在线帐户访问控制
    • WO2013090797A1
    • 2013-06-20
    • PCT/US2012/069870
    • 2012-12-14
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, Mark
    • H04W8/20H04W4/12
    • H04W12/06G06F21/31H04L63/08H04L63/0892
    • Systems and methods for controlling access to an online account are described. An access control message including an action to be performed on an online account can be sent from a mobile device to a server. A user verification query message can be sent to the mobile device. A user verification response message can be received from the mobile device. The user verification response message can include verification information that is different from login information for the online account. The user verification response message can be verified by comparing the verification information to stored information. If the user verification response message is successfully verified, the action indicated in the access control message can be performed on the online account.
    • 描述了用于控制对在线帐户的访问的系统和方法。 包括要在在线帐户上执行的动作的访问控制消息可以从移动设备发送到服务器。 可以向移动设备发送用户验证查询消息。 可以从移动设备接收用户验证响应消息。 用户验证响应消息可以包括与在线帐户的登录信息不同的验证信息。 可以通过将验证信息与存储的信息进行比较来验证用户验证响应消息。 如果用户验证响应消息被成功验证,则可以在在线帐户上执行访问控制消息中指示的动作。