会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURE REMOTE PAYMENT TRANSACTION PROCESSING
    • 安全远程付款交易处理
    • US20150019443A1
    • 2015-01-15
    • US14332245
    • 2014-07-15
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • John SheetsKim WagnerChristian AabyeFrederick LiuIgor KarpenkoGlenn PowellKiushan Pirzadeh
    • G06Q20/32G06Q20/38
    • G06Q20/3278G06Q20/322G06Q20/3829
    • Embodiments of the present invention are directed to methods, apparatuses, computer readable media and systems for securely processing remote transactions. One embodiment of the invention is directed to a method of processing a remote transaction initiated by a mobile device comprising a server computer receiving a payment request including encrypted payment information. The encrypted payment information being generated by a mobile payment application of the mobile device and being encrypted using a third party key. The method further comprises decrypting the encrypted payment information using the third party key, determining a transaction processor public key associated with the payment information, and re-encrypting the payment information using the transaction processor public key. The method further comprises sending a payment response including the re-encrypted payment information to a transaction processor. The transaction processor decrypts the re-encrypted payment information using a transaction processor private key and initiates a payment transaction.
    • 本发明的实施例涉及用于安全地处理远程事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种处理由移动设备发起的远程交易的方法,该移动设备包括服务器计算机接收包括加密支付信息的支付请求。 加密的支付信息由移动设备的移动支付应用程序生成,并使用第三方密钥进行加密。 该方法还包括使用第三方密钥对加密的支付信息进行解密,确定与支付信息相关联的交易处理器公开密钥,以及使用交易处理器公开密钥重新加密支付信息。 该方法还包括向业务处理器发送包括重新加密的支付信息的支付响应。 交易处理器使用交易处理器私钥解密重新加密的支付信息并启动支付交易。
    • 3. 发明申请
    • METHODS AND SYSTEMS FOR PARTIAL PERSONALIZATION DURING MOBILE APPLICATION UPDATE
    • 移动应用程序更新期间部分个性化的方法和系统
    • US20160103675A1
    • 2016-04-14
    • US14882222
    • 2015-10-13
    • Christian AabyeKiushan PirzadehGlenn PowellIgor Karpenko
    • Christian AabyeKiushan PirzadehGlenn PowellIgor Karpenko
    • G06F9/44G06F9/445H04L29/08
    • G06F8/658G06F8/65G06F8/71G06F9/4451H04L67/306H04L67/34H04W4/50H04W12/04H04W12/06H04W12/10
    • Embodiments of the present invention are directed at methods and systems for providing a partial personalization process that allows for more efficient and effective personalization of a mobile application on a communication device after updating the mobile application. For example, personalization profiles associated with multiple versions of the mobile application may be stored at an application update provisioning system and the application update provisioning system may determine the appropriate partial provisioning information to update the mobile application for each migration notification. Accordingly, a tailored partial personalization script including only that personalization information that is to be updated for the updated version of the mobile application may be generated and installed to enable new functionality and/or update the information contained within an updated mobile application, without requiring re-personalization of all personalized information into the updated mobile application.
    • 本发明的实施例涉及用于提供部分个性化过程的方法和系统,其允许在更新移动应用之后在通信设备上更有效且有效地个性化移动应用。 例如,与移动应用的多个版本相关联的个性化简档可以存储在应用程序更新提供系统中,并且应用程序更新提供系统可以确定适当的部分供应信息,以便为每个迁移通知更新移动应用程序。 因此,可以生成并安装定制的部分个性化脚本,其仅包括要为移动应用的更新版本更新的个性化信息,以实现新功能和/或更新包含在更新的移动应用中的信息,而不需要re 将所有个性化信息的个性化进入更新的移动应用程序。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR MOBILE PAYMENT APPLICATION SELECTION AND MANAGEMENT USING AN APPLICATION LINKER
    • 使用应用程序链接器的移动支付应用程序选择和管理的方法和系统
    • US20150127529A1
    • 2015-05-07
    • US14534037
    • 2014-11-05
    • Oleg MakhotinChristian AabyeKiushan Pirzadeh
    • Oleg MakhotinChristian AabyeKiushan Pirzadeh
    • G06Q20/08G06Q20/32
    • An application linker system that manages a plurality of application identifiers associated with a plurality of payment applications present on a device is disclosed. The application linker may manage relationships between application identifiers and payment applications that are provisioned for secure storage on a device. For example, a transaction can be conducted between a portable communication device and an access device. The method includes receiving a request for available payment applications located on the portable communication device from the access device, determining application identifiers associated with payment applications on the device, and sending a list of available payment applications including the application identifiers to the access device. The payment applications store payment information associated with one or more consumer accounts. One of the application identifiers is associated with two or more payment applications.
    • 公开了一种管理与存在于设备上的多个支付应用相关联的多个应用标识符的应用链接器系统。 应用程序链接器可以管理应用程序标识符和为设备上的安全存储配置的支付应用程序之间的关系。 例如,可以在便携式通信设备和接入设备之间进行交易。 该方法包括从访问设备接收位于便携式通信设备上的可用支付应用的请求,确定与设备上的支付应用相关联的应用标识符,以及将包括应用标识符的可用支付应用的列表发送到接入设备。 支付应用程序存储与一个或多个消费者帐户相关联的支付信息。 其中一个应用程序标识符与两个或多个支付应用程序相关联。
    • 10. 发明申请
    • OVER THE AIR UPDATE OF PAYMENT TRANSACTION DATA STORED IN SECURE MEMORY
    • 在安全存储器中存储的付款交易数据的空气更新
    • US20130060647A1
    • 2013-03-07
    • US13662371
    • 2012-10-26
    • Christian AabyeHao NgoDavid William WilsonGustavo Mariath ZeidenChris PitchfordKiushan Pirzadeh
    • Christian AabyeHao NgoDavid William WilsonGustavo Mariath ZeidenChris PitchfordKiushan Pirzadeh
    • G06Q20/32G06Q20/20
    • G06Q20/32G06Q20/10G06Q20/20G06Q20/204G06Q20/322G06Q20/382G06Q20/3829G06Q20/40
    • A system, apparatus, and method for processing payment transactions that are conducted using a mobile device that includes a contactless element, such as an integrated circuit chip. The invention enables the updating, correction or synchronization of transaction data maintained by an Issuer with that stored on the device. This is accomplished by using a wireless (cellular) network as a data communication channel for data provided by an Issuer to the mobile device, and is particularly advantageous in circumstances in which the contactless element is not presently capable of communication with a device reader or point of sale terminal that uses a near field communications mechanism. Data transferred between the mobile device and Issuer may be encrypted and decrypted to provide additional security and protect the data from being accessed by other users or applications. If encryption keys are used for the encryption and decryption processes, they may be distributed by a key distribution server or other suitable entity to a mobile gateway which participates in the data encryption and decryption operations.
    • 一种用于处理使用包括诸如集成电路芯片的非接触元件的移动设备进行的支付交易的系统,装置和方法。 本发明能够通过存储在设备上的发行者来维护交易数据的更新,校正或同步。 这通过使用无线(蜂窝)网络作为由发行者向移动设备提供的数据的数据通信信道来实现,并且在非接触元件当前不能与设备读取器或点通信的情况下是特别有利的 的使用近场通信机制的销售终端。 在移动设备和发卡行之间传送的数据可以被加密和解密,以提供额外的安全性并保护数据不被其他用户或应用程序访问。 如果加密密钥用于加密和解密过程,则它们可以由密钥分发服务器或其他合适的实体分发到参与数据加密和解密操作的移动网关。