会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • System and method for electronic check verification over a network
    • 通过网络进行电子检验验证的系统和方法
    • US20060136332A1
    • 2006-06-22
    • US11241862
    • 2005-10-01
    • Robert Ziegler
    • Robert Ziegler
    • G06Q40/00
    • G06F21/32G06F21/31G06F21/36G06F21/445G06F21/57G06F21/602G06F21/6245G06Q20/04G06Q20/0425G06Q20/10G06Q20/12G06Q20/4014G06Q30/06
    • A method is disclosed of authenticating a consumer and authorizing a transaction over a network. The method includes first requesting, by a user, performance of a transaction between said user and a merchant, the user and the merchant performing the transaction over a non-secure web page. The user then enters transaction request information into a non-secure general purpose computer, and then enters a PIN into a graphic interface of the non-secure web page on the non-secure general purpose computer. providing, by the non-secure general purpose computer, the transaction request information and a PIN data package, the PIN data package being a digital representation of an impression of the users selection of at least one graphic image representing their PIN to a secure transaction manager via an internet system. The transaction manager then combines at least one of dynamic and corollary data with the PIN data package and securely provides the combination to a hardware security module (HSM). The HSM then distills the PIN data package into a PIN and encrypting the PIN into a PIN Block. Thereafter; the remainder of the transaction is performed.
    • 公开了一种验证消费者并通过网络授权交易的方法。 该方法包括首先由用户请求在所述用户和商家之间执行交易,所述用户和商户通过非安全网页执行交易。 然后,用户将交易请求信息输入到非安全通用计算机中,然后将PIN输入非安全通用计算机上的非安全网页的图形界面。 通过非安全通用计算机提供交易请求信息和PIN数据包,PIN数据包是用户选择表示其PIN的至少一个图形图像到安全交易管理器的印象的数字表示 通过互联网系统。 然后,事务管理器将动态和推论数据中的至少一个与PIN数据包相结合,并将组合安全地提供给硬件安全模块(HSM)。 然后,HSM将PIN数据包放入PIN并将PIN加密成PIN块。 之后 执行交易的其余部分。
    • 74. 发明申请
    • Systems and methods for processing converted checks
    • 处理转换检查的系统和方法
    • US20050091132A1
    • 2005-04-28
    • US10695637
    • 2003-10-27
    • Cheryl PhillipsDavid Smith
    • Cheryl PhillipsDavid Smith
    • G06Q40/00G06F17/60
    • G06Q30/04G06Q20/0425G06Q20/20G06Q30/06G06Q40/00G06Q40/128
    • Systems and methods for electronically processing accounts receivable (AR) check transactions via a location-base device associated with a merchant. The location-base device, such as a point-of-sale (POS) device, can be configured to perform various functions that facilitate processing of AR checks. Such functions may include improved user interface, an ability to handle a repetitive input parameter, an ability to handle multiple merchant identifiers, an ability to generate multiple receipt types, an ability to edit check transactions, an ability to manage throughput of the device, and an ability to allow scanning of different types of checks so as to allow subsequent processing of the scanned checks to be different based on the type of the check. The location-base device configured in one or more of the foregoing manner facilitates a check authorization process performed by a check processing service.
    • 用于通过与商家相关联的位置基础设备电子处理应收账款(AR)来检查交易的系统和方法。 诸如销售点(POS)设备的位置基础设备可以被配置为执行便于处理AR检查的各种功能。 这样的功能可以包括改进的用户界面,处理重复输入参数的能力,处理多个商家标识符的能力,生成多个接收类型的能力,编辑检查事务的能力,管理设备的吞吐量的能力,以及 允许扫描不同类型的检查以允许根据支票的类型使扫描的检查的后续处理不同的能力。 以前述方式中的一个或多个配置的位置基设备有利于由检查处理服务执行的检查授权处理。
    • 77. 发明申请
    • Method and system for micropayment transactions
    • 微支付交易的方法和系统
    • US20040199475A1
    • 2004-10-07
    • US10476128
    • 2004-06-01
    • Ronald L. RivestSilvio Micali
    • G06F017/60
    • G06Q20/06G06Q20/02G06Q20/027G06Q20/04G06Q20/0425G06Q20/29G06Q20/3674G06Q20/382G06Q20/3825
    • A micropayment system and method is presented for a payor U to establish payment to payee M for a transaction T, which typically has a very low value Tv. The micropayment scheme minimizes the bank's processing costs, while at the same time climinating the need for users and merchants to interact in order to determine whether a given micropayment should be selected for payment. In one embodiment, the micropayment scheme includes time constraints, which require that an electronic check C for the transaction T be presented to a bank B for payment within a predetermined time/date interval. In another embodiment, the micropayment scheme includes a selective deposit protocol, which guarantees that a user is never charged in excess of what he actually spends, even within a probabilistic framework. In another embodiment, the micropayment scheme includes a deferred selection protocol, which provides the bank with control and flexibility over the payment selection process.
    • 提出了一种微支付系统和方法,用于支付者U建立用于交易T的收款人M的支付,该交易T通常具有非常低的价值Tv。 微支付方案最大限度地减少了银行的处理成本,同时也增加了用户和商家进行交互的需求,以确定是否应该选择给定的小额支付。 在一个实施例中,微支付方案包括时间限制,其要求在预定时间/日期间隔内向银行B呈现用于交易T的电子支票C.以用于支付。 在另一个实施例中,微支付方案包括选择性存款协议,其保证即使在概率框架内,用户也不会超出他实际花费的费用。 在另一个实施例中,微支付方案包括延迟选择协议,其为银行提供在支付选择过程上的控制和灵活性。
    • 78. 发明申请
    • Methods and systems for carrying out contingency-dependent payments via secure electronic bank drafts supported by online letters of credit and/or online performance bonds
    • 通过在线信用证和/或在线履约保证金支持的安全的电子银行汇票来执行应急依赖支付的方法和系统
    • US20040172368A1
    • 2004-09-02
    • US10071066
    • 2002-04-12
    • Oracle Corporation
    • Richard C Johnson
    • G06F017/60
    • G06Q30/00G06Q20/00G06Q20/02G06Q20/04G06Q20/042G06Q20/0425G06Q20/10G06Q20/12G06Q20/24G06Q20/3674G06Q20/382G06Q30/06
    • Methods of carrying out an electronic transaction that includes payment via a secure electronic draft, include steps of establishing a secure computer site that includes a representation of the draft, the site being controlled by a financial service provider and accessible only to authenticated parties to the transaction; creating a first online letter of credit linked to a drawer of the draft and including predetermined terms, satisfaction of the terms being a precondition to the financial service provider extending credit to the drawer; authenticating each party to the draft requesting access to the draft represented at the computer site, and releasing payment on the draft to a drawee of the draft. At least a portion of the released payment may originate from the credit extended to the drawer. An online performance bond may define liquidated damages to be paid to a drawer upon non-performance of the drawee or to the drawee upon non-performance of the drawer. The payment may be released to the drawee of the draft when both drawer and drawee perform, or the liquidated damages may be paid to the drawer upon non-performance of the drawee or to the drawee upon non-performance of the drawer. The online letter of credit may be the basis for modeling all trade finance products, including various types of letters of credit, performance bonds and insurance in a variety of instances. iDraftnull contingencies plus terms and conditions may define all payment connected trade finance products. Individual products may be defined through proper configuration of the present iDraftCnull functionality and software.
    • 执行包括通过安全电子草稿进行的电子交易的电子交易的方法包括建立包括草稿表示的安全计算机站点的步骤,该站点由金融服务提供商控制并且仅可以被交易的认证方访问 ; 创建与草案的抽屉相关联的第一个在线信用证,并包括预定的条件,这些条款的满足是金融服务提供商向信用卡提供信贷的前提条件; 对请求进入计算机现场的草案的草案的每一方进行认证,并向草案的受理人发放草案的付款。 已发放的付款的至少一部分可能来自扩展到抽屉的信用。 网上履约保证金可以在不履行退款人的情况下,对不具有受票权人或被保险人支付给抽屉的违约赔偿金进行定义。 当抽屉和受票人执行时,付款可以被释放给草案的受理人,或者在不履行抽奖方的情况下,在不履行受票人的情况下或向受票人支付违约赔偿金。 在线信用证可以作为各种贸易融资产品建模的基础,包括各种类型的信用证,履约保证金和各种保险。 iDraft(TM)意外事项加上条款和条件可能会定义所有与支付相关的贸易融资产品。 可以通过正确配置现有iDraftC(TM)功能和软件来定义个别产品。
    • 79. 发明申请
    • Real time financial instrument image exchange system and method
    • 实时金融仪器图像交换系统及方法
    • US20040148235A1
    • 2004-07-29
    • US10044679
    • 2002-01-11
    • Mark S. CraigMichael M. MillerCharles H. Downs JR.
    • G06F017/60
    • G06Q20/04G06Q20/0425G06Q40/00
    • A real time financial instrument image exchange system and method deliver a digital image of a financial instrument (for example, a bank check) very quickly through an image exchange network to a payor institution by promptly forwarding the digital image when it is created at a depositing institution. This may expedite pay or return decisions to be made by payor institutions, which may enable banks to truncate checks, to reduce fraud and its costs, and to facilitate compliance with banking regulations. Such image capture, as well as related data capture, and real-time transfer enable emulation to an item processing system of the payor institution whereby the payor's item processing system processes the image and data as if it did the original capture actually performed at the depositing institution.
    • 实时金融工具图像交换系统和方法通过图像交换网络将金融工具的数字图像(例如,银行支票)提供给付款机构,在数字图像创建时立即转发数字图像 机构。 这可能会加快付款机构的付款或退款决定,这可能会使银行截断支票,减少欺诈及其成本,并有助于遵守银行法规。 这样的图像捕获以及相关的数据捕获和实时传输使得能够对付款机构的物品处理系统进行仿真,由此付款人的物品处理系统处理图像和数据,就好像它在存款中实际执行原始捕获一样 机构。