会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • LIMITED-USE KEYS AND CRYPTOGRAMS
    • 有限公司使用科学与创意
    • US20150178724A1
    • 2015-06-25
    • US14577678
    • 2014-12-19
    • Hao NgoChristian AabyeJohn SheetsOleg Makhotin
    • Hao NgoChristian AabyeJohn SheetsOleg Makhotin
    • G06Q20/38
    • Techniques for enhancing the security of a communication device when conducting a transaction using the communication device may include encrypting account information with a first encryption key to generate a second encryption key, and encrypting key index information using the second key to generate a limited-use key (LUK). The key index information may include a key index having information pertaining to generation of the LUK. The LUK and the key index can be provided to the communication device to facilitate generation of a transaction cryptogram for a transaction conducted using the communication device, and the transaction can be authorized based on the transaction cryptogram generated from the LUK.
    • 用于在使用通信设备进行交易时增强通信设备的安全性的技术可以包括利用第一加密密钥加密帐户信息以生成第二加密密钥,并且使用第二密钥加密密钥索引信息以生成有限使用密钥 (LUK)。 密钥索引信息可以包括具有与生成LUK有关的信息的密钥索引。 可以将LUK和密钥索引提供给通信设备以便于生成使用通信设备进行的事务的事务密码,并且可以基于从LUK生成的事务密码来授权事务。
    • 7. 发明申请
    • SECURE REMOTE PAYMENT TRANSACTION PROCESSING
    • 安全远程付款交易处理
    • US20150019443A1
    • 2015-01-15
    • US14332245
    • 2014-07-15
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • G06Q20/32G06Q20/38
    • G06Q20/3278G06Q20/322G06Q20/3829
    • Embodiments of the present invention are directed to methods, apparatuses, computer readable media and systems for securely processing remote transactions. One embodiment of the invention is directed to a method of processing a remote transaction initiated by a mobile device comprising a server computer receiving a payment request including encrypted payment information. The encrypted payment information being generated by a mobile payment application of the mobile device and being encrypted using a third party key. The method further comprises decrypting the encrypted payment information using the third party key, determining a transaction processor public key associated with the payment information, and re-encrypting the payment information using the transaction processor public key. The method further comprises sending a payment response including the re-encrypted payment information to a transaction processor. The transaction processor decrypts the re-encrypted payment information using a transaction processor private key and initiates a payment transaction.
    • 本发明的实施例涉及用于安全地处理远程事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种处理由移动设备发起的远程交易的方法,该移动设备包括服务器计算机接收包括加密支付信息的支付请求。 加密的支付信息由移动设备的移动支付应用程序生成,并使用第三方密钥进行加密。 该方法还包括使用第三方密钥对加密的支付信息进行解密,确定与支付信息相关联的交易处理器公开密钥,以及使用交易处理器公开密钥重新加密支付信息。 该方法还包括向业务处理器发送包括重新加密的支付信息的支付响应。 交易处理器使用交易处理器私钥解密重新加密的支付信息并启动支付交易。