会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • ACCESS USING A MOBILE DEVICE WITH AN ACCELEROMETER
    • 使用带有加速度计的移动设备进行访问
    • US20150198983A1
    • 2015-07-16
    • US14338930
    • 2014-07-23
    • Patrick FaithMark CarlsonAyman HammadBen RewisKrishna Prasad Koganti
    • Patrick FaithMark CarlsonAyman HammadBen RewisKrishna Prasad Koganti
    • G06F1/16G06Q20/42G06Q20/40G06Q20/10G06Q20/32
    • G06F1/1694G06F21/40G06Q20/10G06Q20/32G06Q20/3224G06Q20/389G06Q20/40G06Q20/4016G06Q20/42H04W12/08
    • Embodiments of the present invention are directed to systems, apparatuses and methods for using a mobile device with an accelerometer to gain access into a secured or restricted area. A first device and a second device interact by making physical contact with each other thereby generating interaction data that is representative of the physical interaction between the first and second device. The first and second device may be mobile phones. The second device may be a point of sale terminal, access point device, or any other stationary (i.e., in a fixed position) device positioned at a line, door, gate, or entrance. A server computer determines, based on interaction data, that the first device and the second device made physical contact. After determining that the first device and the second device made contact, communications may be initiated between the devices. Communications may relate an access transaction comprising an exchange of information, such as credentials, between a prospective entrant (operating the first device) and a gatekeeper (operating the second device) to verify that the prospective entrant is permitted or is not permitted access to a particular area that is secured or restricted by the gatekeeper. Other embodiments are direct to confirmation transactions. Access transaction and confirmation transactions may be combined with a financial transaction using a payment processing network.
    • 本发明的实施例涉及使用具有加速度计的移动装置来获得进入安全或限制区域的系统,装置和方法。 第一设备和第二设备通过彼此进行物理接触进行交互,从而生成代表第一和第二设备之间的物理交互的交互数据。 第一和第二装置可以是移动电话。 第二设备可以是销售点终端,接入点设备或位于线路,门,门或入口处的任何其它固定(即固定位置)设备。 服务器计算机基于交互数据确定第一设备和第二设备进行物理接触。 在确定第一设备和第二设备联系之后,可以在设备之间发起通信。 通信可以涉及在潜在进入者(操作第一设备)和网守(操作第二设备)之间的信息交换(诸如凭证)之间的访问交易,以验证潜在进入者是否被允许或不允许访问 被守门员固定或限制的特定区域。 其他实施例直接用于确认交易。 访问交易和确认交易可以与使用支付处理网络的金融交易组合。
    • 13. 发明授权
    • Coupon offers from multiple entities
    • 优惠券来自多个实体
    • US08903734B2
    • 2014-12-02
    • US14080681
    • 2013-11-14
    • Mark Carlson
    • Mark Carlson
    • G06Q30/00G06Q30/02
    • G06Q30/0253G06Q30/02G06Q30/0238
    • Offers from multiple entities provide an incentive for consumers to behave in a manner that is beneficial to the offer provider. Each offer is associated with rules that establish conditions that must be met for the offer to be valid. For example, a rule may be established to promote the use a specific form of payment, such as a particular credit card. Thus, the offer would only be valid if the consumer paid for the merchandise using the particular credit card. A merchant may generate its own offers or receive offers from a variety of sources (e.g., a payment processing organization, an issuer, or other external sources).
    • 来自多个实体的报价可以鼓励消费者以有利于报价提供者的方式表现。 每个报价都与规定相关联,以确定报价有效的必须满足的条件。 例如,可以建立规则来促进使用特定的付款方式,例如特定的信用卡。 因此,如果消费者使用特定的信用卡支付商品,该报价将是有效的。 商家可以从各种来源(例如,支付处理组织,发行商或其他外部来源)产生自己的报价或接收报价。
    • 15. 发明申请
    • DEVICE PAIRING VIA TRUSTED INTERMEDIARY
    • 通过受理中间人配对的装置
    • US20140143137A1
    • 2014-05-22
    • US14086836
    • 2013-11-21
    • Mark Carlson
    • Mark Carlson
    • G06Q20/38
    • G06Q20/38G06Q20/02G06Q20/18G06Q20/20G06Q20/32
    • Embodiments are directed at systems, apparatuses, and methods for indirect device pairing through a trusted intermediary. One embodiment is directed to a method including receiving a pairing identifier associated with an untrusted device controller. The method further comprises extracting the pairing identifier from the pairing request, searching a pairing identifier database for a matching pairing identifier, determining an untrusted device controller associated with the matching pairing identifier, and sending the pairing request to the untrusted device controller. The untrusted device controller may identify the untrusted device, associate the pairing identifier with the trusted intermediary, and lock the pairing identifier. The method further comprises receiving a pairing response indicating that the untrusted device is paired with the computer. Accordingly, the trusted device is indirectly paired to the untrusted device and the trusted device is configured to complete a transaction with the untrusted device without communicating transaction information to the untrusted device.
    • 实施例涉及通过可信中介间接设备配对的系统,设备和方法。 一个实施例涉及一种方法,包括接收与不受信任的设备控制器相关联的配对标识符。 该方法还包括从配对请求中提取配对标识符,在配对标识符数据库中搜索匹配配对标识符,确定与匹配配对标识符相关联的不可信设备控制器,并将配对请求发送到不可信设备控制器。 不受信任的设备控制器可以识别不可信设备,将配对标识符与可信中介关联,并锁定配对标识符。 该方法还包括接收指示不可信设备与计算机配对的配对响应。 因此,可信设备与不可信设备间接配对,并且可信设备被配置为完成与不受信任设备的交易,而不向不受信任的设备通信交易信息。
    • 16. 发明授权
    • System and method for providing advice to consumer regarding a payment transaction
    • 向消费者提供有关付款交易的建议的系统和方法
    • US08712912B2
    • 2014-04-29
    • US12763899
    • 2010-04-20
    • Mark CarlsonShalini Mayor
    • Mark CarlsonShalini Mayor
    • G06Q40/00
    • G06Q20/42G06Q20/04G06Q20/20G06Q20/32G06Q20/3223G06Q20/3255G06Q20/40G06Q20/405G06Q20/425G06Q30/06G06Q40/02G07F7/10
    • Systems, apparatuses, and methods for providing a consumer with an alert or other information regarding a payment transaction. When a consumer conducts a payment transaction, an alert may be sent to a device to enable the consumer to view the alert. The contents of the alert, the triggers for sending the alert, or the delivery channel for the alert may be determined by a set of preferences that the consumer set when registering for the alert service. In response to the alert, the consumer may send an SMS or other message that requests “help”, “advice”, “need information”, etc. In some embodiments, the consumer may select or activate a user interface element that enables them to obtain advice or information regarding the transaction. In some embodiments, a consumer request for help, advice, or more information may be generated by the consumer during or after a payment transaction. In response to the request for help, advice, or information, the invention may provide the consumer with a menu or list of topics of information that is available regarding the transaction.
    • 向消费者提供关于支付交易的警报或其他信息的系统,装置和方法。 当消费者进行支付交易时,可以向设备发送警报以使消费者能够查看警报。 警报的内容,用于发送警报的触发器或警报的传送通道可以由消费者在注册警报服务时设置的一组偏好来确定。 响应于警报,消费者可以发送请求“帮助”,“建议”,“需要信息”等的SMS或其他消息。在一些实施例中,消费者可以选择或激活用户界面元素, 获取有关交易的建议或信息。 在一些实施例中,消费者在支付交易期间或之后可以产生消费者对帮助,咨询或更多信息的请求。 响应于对帮助,建议或信息的请求,本发明可以向消费者提供关于交易可用的信息主题的菜单或列表。
    • 19. 发明授权
    • Observable moment encryption
    • 可观察时刻加密
    • US08534550B2
    • 2013-09-17
    • US13443475
    • 2012-04-10
    • Patrick FaithMark Carlson
    • Patrick FaithMark Carlson
    • G06K5/00
    • G06K19/07749G06K19/0716H04W12/06H04W12/12
    • A method for authenticating a portable consumer device is disclosed. The method comprises receiving the first set of authentication data from the portable consumer device, the portable consumer device comprising a sensor configured to observe one or more events, a memory comprising a first set of authentication data, an alteration module with instructions for altering the first set of authentication data and a processer configured to execute the instructions for altering the first set of authentication data when the sensor observes the one or more events. The method further comprises comparing the first set of authentication data with a second set of authentication data, determining if the first set of authentication data complies with an expected change in authentication data from the second set of authentication data and sending an authentication response accordingly.
    • 公开了一种认证便携式消费者装置的方法。 该方法包括从便携式消费者设备接收第一组认证数据,便携式消费者设备包括被配置为观察一个或多个事件的传感器,包括第一组认证数据的存储器,具有用于改变第一个 认证数据集合和配置成当传感器观察到一个或多个事件时执行用于改变第一组认证数据的指令的处理器。 该方法还包括将第一组认证数据与第二组认证数据进行比较,确定第一组认证数据是否符合来自第二组认证数据的认证数据的预期变化,并相应地发送认证响应。