会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Encryption switch processing
    • 加密开关处理
    • US08538885B2
    • 2013-09-17
    • US13660894
    • 2012-10-25
    • Patrick L. FaithKris KogantiAyman HammadBen Rewis
    • Patrick L. FaithKris KogantiAyman HammadBen Rewis
    • G06Q20/00G06Q30/00
    • G06Q30/06G06Q20/10G06Q20/40G06Q30/0613
    • A method for delivering non-financial electronic data through a secure communications channel between a payment processing network and an access device is disclosed. One embodiment of the invention is directed to a method comprising receiving, at a payment processing network, a request to establish a secure communications channel between a consumer device and the payment processing network. Upon establishing a secure communications channel with the consumer device, the payment processor network receives non-financial electronic content from a merchant at the payment processing network where the non-financial electronic content is selected at the merchant by a user associated with the consumer device. The non-financial electronic content is sent to the consumer device from the payment processing network via the secure communications channel between the consumer device and the payment processing network.
    • 公开了一种通过支付处理网络和接入设备之间的安全通信信道传递非金融电子数据的方法。 本发明的一个实施例涉及一种方法,包括在支付处理网络处接收在消费者设备和支付处理网络之间建立安全通信信道的请求。 在与消费者设备建立安全通信通道之后,支付处理器网络从支付处理网络处的商家接收非金融电子内容,其中在与商户相关联的用户在商家处选择非金融电子内容。 非金融电子内容经由消费者设备和支付处理网络之间的安全通信信道从支付处理网络发送到消费者设备。
    • 5. 发明申请
    • ENCRYPTION SWITCH PROCESSING
    • 加密切换处理
    • US20130066781A1
    • 2013-03-14
    • US13660894
    • 2012-10-25
    • Patrick L. FaithKris KogantiAyman HammadBen Rewis
    • Patrick L. FaithKris KogantiAyman HammadBen Rewis
    • G06Q20/22G06Q20/40
    • G06Q30/06G06Q20/10G06Q20/40G06Q30/0613
    • A method for delivering non-financial electronic data through a secure communications channel between a payment processing network and an access device is disclosed. One embodiment of the invention is directed to a method comprising receiving, at a payment processing network, a request to establish a secure communications channel between a consumer device and the payment processing network. Upon establishing a secure communications channel with the consumer device, the payment processor network receives non-financial electronic content from a merchant at the payment processing network where the non-financial electronic content is selected at the merchant by a user associated with the consumer device. The non-financial electronic content is sent to the consumer device from the payment processing network via the secure communications channel between the consumer device and the payment processing network.
    • 公开了一种通过支付处理网络和接入设备之间的安全通信信道传递非金融电子数据的方法。 本发明的一个实施例涉及一种方法,包括在支付处理网络处接收在消费者设备和支付处理网络之间建立安全通信信道的请求。 在与消费者设备建立安全通信通道之后,支付处理器网络从支付处理网络处的商家接收非金融电子内容,其中在与商户相关联的用户在商家处选择非金融电子内容。 非金融电子内容经由消费者设备和支付处理网络之间的安全通信信道从支付处理网络发送到消费者设备。
    • 7. 发明申请
    • ONLINE WARRANTY HISTORY STORAGE ACCESS
    • 在线保修历史存储访问
    • US20110131135A1
    • 2011-06-02
    • US12861115
    • 2010-08-23
    • Mark CarlsonPat StanPatrick L. FaithAyman A. HammadBen Rewis
    • Mark CarlsonPat StanPatrick L. FaithAyman A. HammadBen Rewis
    • G06Q10/00G06Q40/00
    • G06Q10/00G06Q20/40G06Q30/012G06Q30/06
    • A message confirming a transaction for the purchase of an item can include identifiers for the item and for a consumer as well as information pertaining to the transaction. The item identifier is used to locate an express warranty for the item. The consumer identifier (e.g.; a number of an account issued to the consumer) is used to locate the consumer's file in which the express warranty is stored along with at least a portion of the information pertaining to the transaction. Other data received in respective messages can be also be stored in the consumer's file. Thereafter, the consumer identifier can be use to retrieve all express warranties stored in the file for past respective purchased items. Information about each express warranty can be compared to the stored portion of the information pertaining to the transaction so as to retrieve only those express warranties that are valid (e.g.; unexpired).
    • 确认购买项目的交易的消息可以包括项目和消费者的标识符以及与交易有关的信息。 项目标识符用于查找项目的明示保修。 消费者标识符(例如,向消费者发放的帐户的数量)用于定位消费者在其中存储明示保证的文件以及与交易相关的信息的至少一部分。 在各消息中收到的其他数据也可以存储在消费者的文件中。 此后,可以使用消费者标识符来检索存储在文件中的所有对于过去各自购买的商品的所有明示保证。 关于每个明示保修的信息可以与存储的关于交易的信息的部分进行比较,以便仅检索那些有效(例如未到期)的明示保证。
    • 9. 发明申请
    • ALIAS IDENTITY AND REPUTATION VALIDATION ENGINE
    • ALIAS识别和声明验证引擎
    • US20140330675A1
    • 2014-11-06
    • US14335767
    • 2014-07-18
    • Mark CarlsonPatrick StanPatrick L. FaithBenjamin Rewis
    • Mark CarlsonPatrick StanPatrick L. FaithBenjamin Rewis
    • G06Q30/06
    • G06Q30/0609G06Q20/10G06Q20/385G06Q20/40G06Q30/02G06Q30/06G06Q30/0601
    • Methods and system for determining reputation information are provided. The method includes analyzing transactional and non-transactional information for an alias associated with an entity and determining reputation information for that alias. The reputation information is transferrable across multiple domains. A user can request the reputation information about an entity prior to doing business with that entity. The reputation information is generated for merchants as well as users. The system can generate transaction risk score for every transaction to be conducted between two or more aliases. The system includes an alias identity and reputation validation server computer that receives inputs from various external systems and generated reputation information based on the inputs. Additionally, every individual user/merchant can manage his profile within the reputation database and enter some information manually.
    • 提供了确定信誉信息的方法和系统。 该方法包括分析与实体相关联的别名的事务和非事务性信息,并确定该别名的信誉信息。 信誉信息可跨多个域传输。 用户可以在与该实体进行业务之前请求关于实体的信誉信息。 为商家和用户生成信誉信息。 该系统可以为在两个或多个别名之间进行的每个交易产生交易风险分数。 该系统包括别名身份和信誉验证服务器计算机,其接收来自各种外部系统的输入并基于输入生成信誉信息。 此外,每个用户/商家都可以在信誉数据库中管理他的个人资料,并手动输入一些信息。
    • 10. 发明申请
    • Mixed Mode Transaction Protocol
    • 混合模式事务协议
    • US20130006847A1
    • 2013-01-03
    • US13338108
    • 2011-12-27
    • Ayman HammadPatrick L. Faith
    • Ayman HammadPatrick L. Faith
    • G06Q20/32H04B7/00H04B5/00
    • G06Q20/32G06Q20/20G06Q20/382G06Q20/425
    • As opposed to using one type of technology from the beginning of a transaction to the end of a transaction at the point of sale, embodiments of the present invention are related to useful techniques for conducting mixed mode transactions. A mixed mode transaction combines at least two modes of communication used in transaction processing. A transaction may start by initiating the transaction using a first communication mode between a first device and a second device. The first device may be a consumer's mobile device, and the device may be a merchant access device or point of sale terminal. To continue the transaction, a second mode of communication may be initiated. The first and second communications modes may be a physical interaction-based mode, a contact or contactless chip mode, a Bluetooth mode, a WiFi mode, an infrared (IR) mode, or any other suitable communication mode.
    • 与在销售点从交易开始到交易结束使用一种类型的技术相反,本发明的实施例涉及用于进行混合模式交易的有用技术。 混合模式事务将事务处理中使用的至少两种通信模式相结合。 事务可以通过在第一设备和第二设备之间使用第一通信模式启动事务来开始。 第一设备可以是消费者的移动设备,并且设备可以是商家接入设备或销售点终端。 为了继续交易,可以启动第二种通信模式。 第一和第二通信模式可以是基于物理交互的模式,联系人或非接触芯片模式,蓝牙模式,WiFi模式,红外(IR)模式或任何其他合适的通信模式。