会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Mobile Payment Application Provisioning And Personalization on a Mobile Device
    • 移动设备上的移动支付应用程序配置和个性化
    • US20150073996A1
    • 2015-03-12
    • US14481785
    • 2014-09-09
    • Oleg MakhotinHao NgoChristian AabyeKiushan Pirzadeh
    • Oleg MakhotinHao NgoChristian AabyeKiushan Pirzadeh
    • G06Q20/32G06Q20/38
    • G06Q20/3829G06Q20/02G06Q20/3227G06Q20/325G06Q20/3278G06Q20/354G06Q20/3552
    • Embodiments of the present invention are directed to systems and methods for providing a central entity that can provision mobile payment applications on mobile communication devices and personalize the mobile payment applications with consumer and account information. The personalization of the mobile payment application on the mobile communication device may include provisioning a payment account on the mobile payment application. The central entity may provision the account on the mobile payment application without interacting with the issuer during the provisioning of the account. The central entity may provision the account on the mobile communication device by decrypting, using a secure element key, encrypted payment account information received from the mobile communication device. The payment account information may be encrypted by a secure element of the mobile communication device using the same secure element key.
    • 本发明的实施例涉及用于提供中央实体的系统和方法,所述中央实体可以在移动通信设备上提供移动支付应用,并使移动支付应用程序具有消费者和帐户信息。 移动通信设备上的移动支付应用的个性化可以包括在移动支付应用上提供支付账户。 中央实体可以在移动支付应用程序中提供帐户,而不会在提供账户期间与发行者进行交互。 中央实体可以通过使用安全元素密钥解密从移动通信设备接收的加密支付帐户信息来在移动通信设备上提供帐户。 支付帐户信息可以使用相同的安全元件密钥由移动通信设备的安全元件加密。
    • 8. 发明申请
    • LIMITED-USE KEYS AND CRYPTOGRAMS
    • 有限公司使用科学与创意
    • US20150178724A1
    • 2015-06-25
    • US14577678
    • 2014-12-19
    • Hao NgoChristian AabyeJohn SheetsOleg Makhotin
    • Hao NgoChristian AabyeJohn SheetsOleg Makhotin
    • G06Q20/38
    • Techniques for enhancing the security of a communication device when conducting a transaction using the communication device may include encrypting account information with a first encryption key to generate a second encryption key, and encrypting key index information using the second key to generate a limited-use key (LUK). The key index information may include a key index having information pertaining to generation of the LUK. The LUK and the key index can be provided to the communication device to facilitate generation of a transaction cryptogram for a transaction conducted using the communication device, and the transaction can be authorized based on the transaction cryptogram generated from the LUK.
    • 用于在使用通信设备进行交易时增强通信设备的安全性的技术可以包括利用第一加密密钥加密帐户信息以生成第二加密密钥,并且使用第二密钥加密密钥索引信息以生成有限使用密钥 (LUK)。 密钥索引信息可以包括具有与生成LUK有关的信息的密钥索引。 可以将LUK和密钥索引提供给通信设备以便于生成使用通信设备进行的事务的事务密码,并且可以基于从LUK生成的事务密码来授权事务。