会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR MOBILE PAYMENT APPLICATION SELECTION AND MANAGEMENT USING AN APPLICATION LINKER
    • 使用应用程序链接器的移动支付应用程序选择和管理的方法和系统
    • US20150127529A1
    • 2015-05-07
    • US14534037
    • 2014-11-05
    • Oleg MakhotinChristian AabyeKiushan Pirzadeh
    • Oleg MakhotinChristian AabyeKiushan Pirzadeh
    • G06Q20/08G06Q20/32
    • An application linker system that manages a plurality of application identifiers associated with a plurality of payment applications present on a device is disclosed. The application linker may manage relationships between application identifiers and payment applications that are provisioned for secure storage on a device. For example, a transaction can be conducted between a portable communication device and an access device. The method includes receiving a request for available payment applications located on the portable communication device from the access device, determining application identifiers associated with payment applications on the device, and sending a list of available payment applications including the application identifiers to the access device. The payment applications store payment information associated with one or more consumer accounts. One of the application identifiers is associated with two or more payment applications.
    • 公开了一种管理与存在于设备上的多个支付应用相关联的多个应用标识符的应用链接器系统。 应用程序链接器可以管理应用程序标识符和为设备上的安全存储配置的支付应用程序之间的关系。 例如,可以在便携式通信设备和接入设备之间进行交易。 该方法包括从访问设备接收位于便携式通信设备上的可用支付应用的请求,确定与设备上的支付应用相关联的应用标识符,以及将包括应用标识符的可用支付应用的列表发送到接入设备。 支付应用程序存储与一个或多个消费者帐户相关联的支付信息。 其中一个应用程序标识符与两个或多个支付应用程序相关联。
    • 10. 发明申请
    • SECURE REMOTE PAYMENT TRANSACTION PROCESSING
    • 安全远程付款交易处理
    • US20150019443A1
    • 2015-01-15
    • US14332245
    • 2014-07-15
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • G06Q20/32G06Q20/38
    • G06Q20/3278G06Q20/322G06Q20/3829
    • Embodiments of the present invention are directed to methods, apparatuses, computer readable media and systems for securely processing remote transactions. One embodiment of the invention is directed to a method of processing a remote transaction initiated by a mobile device comprising a server computer receiving a payment request including encrypted payment information. The encrypted payment information being generated by a mobile payment application of the mobile device and being encrypted using a third party key. The method further comprises decrypting the encrypted payment information using the third party key, determining a transaction processor public key associated with the payment information, and re-encrypting the payment information using the transaction processor public key. The method further comprises sending a payment response including the re-encrypted payment information to a transaction processor. The transaction processor decrypts the re-encrypted payment information using a transaction processor private key and initiates a payment transaction.
    • 本发明的实施例涉及用于安全地处理远程事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种处理由移动设备发起的远程交易的方法,该移动设备包括服务器计算机接收包括加密支付信息的支付请求。 加密的支付信息由移动设备的移动支付应用程序生成,并使用第三方密钥进行加密。 该方法还包括使用第三方密钥对加密的支付信息进行解密,确定与支付信息相关联的交易处理器公开密钥,以及使用交易处理器公开密钥重新加密支付信息。 该方法还包括向业务处理器发送包括重新加密的支付信息的支付响应。 交易处理器使用交易处理器私钥解密重新加密的支付信息并启动支付交易。