会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND SYSTEMS FOR PARTIAL PERSONALIZATION DURING MOBILE APPLICATION UPDATE
    • 移动应用程序更新期间部分个性化的方法和系统
    • WO2016058006A1
    • 2016-04-14
    • PCT/US2015/055397
    • 2015-10-13
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • AABYE, ChristianPIRZADEH, KiushanPOWELL, GlennKARPENKO, Igor
    • G06F9/445G06F9/44
    • G06F8/658G06F8/65G06F8/71G06F9/4451H04L67/306H04L67/34H04W4/50H04W12/04H04W12/06H04W12/10
    • Embodiments of the present invention are directed at methods and systems for providing a partial personalization process that allows for more efficient and effective personalization of a mobile application on a communication device after updating the mobile application. For example, personalization profiles associated with multiple versions of the mobile application may be stored at an application update provisioning system and the application update provisioning system may determine the appropriate partial provisioning information to update the mobile application for each migration notification. Accordingly, a tailored partial personalization script including only that personalization information that is to be updated for the updated version of the mobile application may be generated and installed to enable new functionality and/or update the information contained within an updated mobile application, without requiring re-personalization of all personalized information into the updated mobile application.
    • 本发明的实施例涉及用于提供部分个性化过程的方法和系统,其允许在更新移动应用之后在通信设备上更有效和有效地个性化移动应用。 例如,与移动应用的多个版本相关联的个性化简档可以被存储在应用程序更新提供系统中,并且应用程序更新提供系统可以确定适当的部分供应信息,以便为每个迁移通知更新移动应用程序。 因此,可以生成并安装定制的部分个性化脚本,其仅包括要为移动应用的更新版本更新的个性化信息,以实现新功能和/或更新包含在更新的移动应用中的信息,而不需要re 将所有个性化信息的个性化进入更新的移动应用程序。
    • 2. 发明申请
    • MOBILE DEVICE WITH SECURE ELEMENT
    • 具有安全元件的移动设备
    • WO2013012953A1
    • 2013-01-24
    • PCT/US2012/047246
    • 2012-07-18
    • VISA INTERNATIONAL SERVICE ASSOCIATIONKANNAPPAN, Sasikumar
    • KANNAPPAN, Sasikumar
    • H04W12/08G06Q20/40H04W88/02
    • G06Q20/02G06Q20/12G06Q20/3223G06Q20/382G06Q20/40H04L9/321H04L2209/56H04L2209/80H04W12/06
    • Embodiments of the present invention are directed to methods, systems, and apparatuses for securely communicating issuer updates, upgrades, and allowing configuration of payment-related applications on a mobile communication device using a mobile security application. One embodiment is directed to a method of using a mobile communication device comprising a mobile security application, a key associated with the mobile security application, a first mobile payment application in communication with the mobile security application and a second mobile payment application in communication with the mobile security application. The method includes communicating, by the first mobile payment application in the mobile communication device with a mobile gateway, in a first communication, wherein the first communication is encrypted using the key and communicating, by the second mobile payment application in the mobile communication device with a mobile gateway, in a second communication, wherein the second communication is encrypted using the key.
    • 本发明的实施例涉及用于使用移动安全应用在移动通信设备上安全地通信发行者更新,升级和允许支付相关应用的配置的方法,系统和装置。 一个实施例涉及一种使用移动通信设备的方法,该移动通信设备包括移动安全应用,与移动安全应用相关联的密钥,与移动安全应用通信的第一移动支付应用和与该移动安全应用通信的第二移动支付应用 移动安全应用。 该方法包括:通过移动通信设备中的移动通信设备中的第一移动支付应用与第一通信进行通信,其中第一通信使用密钥进行加密,并且通过移动通信设备中的第二移动支付应用进行通信, 移动网关,在第二通信中,其中所述第二通信使用所述密钥进行加密。
    • 3. 发明申请
    • MASTER APPLET FOR SECURE REMOTE PAYMENT PROCESSING
    • 用于安全远程付款处理的主要方案
    • WO2015175696A1
    • 2015-11-19
    • PCT/US2015/030623
    • 2015-05-13
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • RAMASESHU LINGAPPA, Phaneendra
    • G06Q20/32G06Q20/38G06Q20/40
    • G06Q20/3829G06Q20/322G06Q20/3574G06Q20/38215G06Q20/3823
    • Embodiments of the invention are directed to methods, apparatuses, and systems for processing transactions using a master applet on a mobile device. One embodiment of the invention is directed to a method comprising a master applet associated with a mobile application of a mobile device determining available applications on a mobile device, displaying the available applications to a user, and receiving a selection of one of the available applications from the user. The method further comprises obtaining encrypted credentials from the selected application, generating an encrypted payload including the encrypted credentials and transaction data using a master applet encryption key associated with the applet, and sending the encrypted payload to a processor computer. The processor computer decrypts the encrypted payload using a master applet decryption key, decrypts the encrypted credentials using a selected application decryption key, and uses the decrypted credentials and transaction data to initiate a transaction.
    • 本发明的实施例涉及用于使用移动设备上的主小应用程序处理事务的方法,装置和系统。 本发明的一个实施例涉及一种方法,包括与移动设备的移动应用相关联的主小应用程序,移动设备确定移动设备上的可用应用程序,向用户显示可用的应用程序,以及从可用应用程序中选择一个可用的应用程序 用户。 该方法还包括从所选择的应用程序获得加密凭证,使用与小应用程序相关联的主小应用程序加密密钥生成包含加密凭证和交易数据的加密有效载荷,以及将加密的有效载荷发送到处理器计算机。 处理器计算机使用主小应用程序解密密钥来解密加密的有效载荷,并使用所选择的应用解密密钥对加密的凭证进行解密,并且使用解密的凭证和交易数据来启动事务。
    • 4. 发明申请
    • ENHANCED DATA INTERFACE FOR CONTACTLESS COMMUNICATIONS
    • 增强无连接通信数据接口
    • WO2015171942A1
    • 2015-11-12
    • PCT/US2015/029767
    • 2015-05-07
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • SHARMA, SanjeevMAKHOTIN, Oleg
    • G06Q20/32G06Q20/12G06Q30/06H04W88/02
    • H04L63/102G06Q20/105G06Q20/20G06Q20/227G06Q20/32G06Q20/34G06Q20/36H04L63/08H04L63/126H04W4/80H04W12/08H04W12/12
    • Embodiments of the invention are directed at an enhanced data interface (EDI) for contactless communications between a mobile application operating on a mobile device and an access device (e.g., contactless reader) that allows for enhanced verification between the mobile device and access device. One embodiment of the invention is directed to a method. The method comprises a mobile device receiving a request for available applets from an access device and providing a list of available applets including trusted applet identifiers and untrusted applet identifiers to the access device. The method further comprises receiving a selection of an untrusted applet identifier from the list and an entity identifier associated with the access device, validating that the access device is authorized to access credentials associated with the selected untrusted applet identifier using the entity identifier, and providing the credentials associated with the selected untrusted applet identifier to the access device.
    • 本发明的实施例涉及用于在移动设备上操作的移动应用和允许移动设备和接入设备之间的增强验证的接入设备(例如,非接触读取器)之间的非接触通信的增强型数据接口(EDI)。 本发明的一个实施例涉及一种方法。 该方法包括:移动设备,从接入设备接收对可用小应用程序的请求,并向接入设备提供包括可信小区标识符和不可信小区标识符的可用小应用程序列表。 所述方法还包括从所述列表中接收不可信applet标识符的选择以及与所述接入设备相关联的实体标识符,验证所述接入设备是否被授权使用所述实体标识符访问与所选择的不可信applet标识符相关联的凭证,并且提供 与所选择的不可信applet标识符相关联的凭证到访问设备。
    • 5. 发明申请
    • SYSTEMS AND METHODS FOR INTEROPERABLE NETWORK TOKEN PROCESSING
    • 可互联网络处理的系统和方法
    • WO2015013548A1
    • 2015-01-29
    • PCT/US2014/048083
    • 2014-07-24
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • DILL, MatthewLAXMINARAYANAN, PrasannaPOWELL, GlennSHEETS, John
    • G06Q20/40
    • G06Q20/385G06Q20/40G06Q20/4016H04L9/32H04L2209/42H04L2209/56
    • Systems and methods for interoperable network token processing are provided. A network token system provides a platform that can be leveraged by external entities (e.g., third party wallets, e-commerce merchants, payment enablers / payment service providers, etc.) or internal payment processing network systems that have the need to use the tokens to facilitate payment transactions. A token registry vault can provide interfaces for various token requestors (e.g., mobile device, issuers, merchants, mobile wallet providers, etc.), merchants, acquirers, issuers, and payment processing network systems to request generation, use and management of tokens. The network token system further provides services such as card registration, token generation, token issuance, token authentication and activation, token exchange, and token life-cycle management.
    • 提供了可互操作的网络令牌处理的系统和方法。 网络令牌系统提供可以由外部实体(例如,第三方钱包,电子商务商家,支付使能者/支付服务提供商等)或需要使用令牌的内部支付处理网络系统来利用的平台 以方便支付交易。 令牌注册表库可以为令牌的生成,使用和管理提供各种令牌请求者(例如,移动设备,发行商,商家,移动钱包提供商等),商家,获取者,发行者和支付处理网络系统的接口。 网络令牌系统还提供诸如卡注册,令牌生成,令牌发行,令牌认证和激活,令牌交换和令牌生命周期管理等服务。
    • 6. 发明申请
    • SECURE REMOTE PAYMENT TRANSACTION PROCESSING
    • 安全远程付款交易处理
    • WO2015009765A1
    • 2015-01-22
    • PCT/US2014/046764
    • 2014-07-15
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • SHEETS, JohnWAGNER, KimAABYE, ChristianLIU, FrederickKARPENKO, IgorPOWELL, GlennPIRZADEH, Kiushan
    • G06Q20/40G06Q20/32
    • G06Q20/3278G06Q20/322G06Q20/3829
    • Embodiments of the present invention are directed to methods, apparatuses, computer readable media and systems for securely processing remote transactions. One embodiment of the invention is directed to a method of processing a remote transaction initiated by a mobile device comprising a server computer receiving a payment request including encrypted payment information. The encrypted payment information being generated by a mobile payment application of the mobile device and being encrypted using a third party key. The method further comprises decrypting the encrypted payment information using the third party key, determining a transaction processor public key associated with the payment information, and re-encrypting the payment information using the transaction processor public key. The method further comprises sending a payment response including the re-encrypted payment information to a transaction processor. The transaction processor decrypts the re-encrypted payment information using a transaction processor private key and initiates a payment transaction.
    • 本发明的实施例涉及用于安全地处理远程事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种处理由移动设备发起的远程交易的方法,该移动设备包括服务器计算机接收包括加密支付信息的支付请求。 加密的支付信息由移动设备的移动支付应用程序生成,并使用第三方密钥进行加密。 该方法还包括使用第三方密钥对加密的支付信息进行解密,确定与支付信息相关联的交易处理器公开密钥,以及使用交易处理器公开密钥重新加密支付信息。 该方法还包括向业务处理器发送包括重新加密的支付信息的支付响应。 交易处理器使用交易处理器私钥解密重新加密的支付信息并启动支付交易。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR LOCAL DATA CONVERSION
    • 用于本地数据转换的系统和方法
    • WO2013166501A1
    • 2013-11-07
    • PCT/US2013/039746
    • 2013-05-06
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • MONK, JustinSUBRAMANIAN, KaushikRAJ, Thanigaivel Ashwin
    • G06Q20/16G06Q20/32G06Q40/02
    • G06Q20/405G06Q20/3224G06Q20/385G06Q20/40
    • Embodiments of the invention are directed to methods, apparatuses, computer readable media and systems for processing transactions using conversion or filtering of restricted information. One embodiment of the invention is directed to a method comprising receiving a transaction request including a restricted account identifier that cannot be transferred outside the restricted zone, converting the restricted account identifier into an unrestricted account alias, sending the unrestricted account alias to a mobile management service server located outside the restricted zone where the transaction request is authenticated. A settlement file may then be received for the transaction from the mobile management service server and the settlement file may be sent to a mobile network operator which settles the transaction. Other embodiments are directed to filtering restricted information from service requests or other transactions.
    • 本发明的实施例涉及用于使用受限信息的转换或过滤处理事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种方法,包括接收包括不能在限制区域外部传送的受限帐户标识符的交易请求,将受限制的帐户标识符转换成无限制的帐户别名,将无限制帐户别名发送到移动管理服务 服务器位于限制区域外,其中交易请求被认证。 然后可以从移动管理服务服务器接收交易的结算文件,并且结算文件可以被发送到结算交易的移动网络运营商。 其他实施例涉及从服务请求或其他事务过滤受限信息。
    • 8. 发明申请
    • CALCULATION APPLICATION AND METHOD
    • 计算应用与方法
    • WO2013023219A2
    • 2013-02-14
    • PCT/US2012/050627
    • 2012-08-13
    • VISA INTERNATIONAL SERVICE ASSOCIATIONKING, JustinKARDOKAS, Laima
    • KING, JustinKARDOKAS, Laima
    • G06Q50/00
    • Embodiments of the present invention provide a solution for generating interactive cost saving reports on card programs offered to customers. In one embodiment, a method comprises receiving, at a computing device (e.g., a mobile device), characterization data associated with an entity, determining a benchmark data source corresponding to the characterization data, and receiving benchmark data from the determined benchmark data source. The method continues by calculating financial benefit values from the benchmark data and characterization data, generating an interactive savings report, wherein the interactive savings report includes summarized data of the calculated financial benefit values, and displaying the interactive savings report including a plurality of visual metrics corresponding to the summarized data of the calculated financial benefit values, wherein the plurality of visual metrics are interactive.
    • 本发明的实施例提供了一种用于生成针对客户提供的卡片节目的交互式成本节约报告的解决方案。 在一个实施例中,一种方法包括在计算设备(例如,移动设备)处接收与实体相关联的表征数据,确定与表征数据相对应的基准数据源,以及从所确定的基准数据源接收基准数据。 该方法继续通过从基准数据和表征数据计算经济利益值,生成交互式储蓄报告,其中交互式储蓄报告包括所计算的经济利益值的汇总数据,以及显示包括多个对应的视觉指标的交互式储蓄报告 涉及所计算的经济利益值的汇总数据,其中所述多个视觉指标是交互式的。
    • 10. 发明申请
    • EMBEDDING SUPPLEMENTAL CONSUMER DATA
    • 嵌入式补充消费者数据
    • WO2013134783A1
    • 2013-09-12
    • PCT/US2013/030280
    • 2013-03-11
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • CARLSON, MarkCHEATHAM, Steven
    • G06F9/06G06F9/30G06F17/00
    • G06F7/49936G06F21/00G06F21/30G06F21/41G06F21/629G06Q30/06H04L9/3226
    • Embodiments of the invention broadly described, introduce systems and methods for combining multiple field values into a normalized value, generating codes using the normalized value, and using the codes as activation codes. One embodiment of the invention discloses a computer-implemented method for generating a code. The method comprises receiving a plurality of field values associated with a set of fields, each of the fields being associated with a field radix, converting the field values into numeric field values, combining, by a processor, numeric field values, each associated with a field, each of the fields associated with a field radix, to generate a normalized value, and generating, by the processor, a code representative of the plurality of field values using the normalized value
    • 本发明的实施例广泛地描述了将多个场值组合成归一化值的系统和方法,使用归一化值生成代码,并使用代码作为激活码。 本发明的一个实施例公开了一种用于生成代码的计算机实现的方法。 该方法包括接收与一组字段相关联的多个字段值,每个字段与字段基数相关联,将字段值转换为数字字段值,由处理器组合数字字段值,每个字段值与 字段,与字段基数相关联的每个字段,以生成归一化值,并且由处理器使用标准化值生成表示多个字段值的代码