会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SECURE REMOTE PAYMENT TRANSACTION PROCESSING
    • 安全远程付款交易处理
    • WO2015009765A1
    • 2015-01-22
    • PCT/US2014/046764
    • 2014-07-15
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • SHEETS, JohnWAGNER, KimAABYE, ChristianLIU, FrederickKARPENKO, IgorPOWELL, GlennPIRZADEH, Kiushan
    • G06Q20/40G06Q20/32
    • G06Q20/3278G06Q20/322G06Q20/3829
    • Embodiments of the present invention are directed to methods, apparatuses, computer readable media and systems for securely processing remote transactions. One embodiment of the invention is directed to a method of processing a remote transaction initiated by a mobile device comprising a server computer receiving a payment request including encrypted payment information. The encrypted payment information being generated by a mobile payment application of the mobile device and being encrypted using a third party key. The method further comprises decrypting the encrypted payment information using the third party key, determining a transaction processor public key associated with the payment information, and re-encrypting the payment information using the transaction processor public key. The method further comprises sending a payment response including the re-encrypted payment information to a transaction processor. The transaction processor decrypts the re-encrypted payment information using a transaction processor private key and initiates a payment transaction.
    • 本发明的实施例涉及用于安全地处理远程事务的方法,装置,计算机可读介质和系统。 本发明的一个实施例涉及一种处理由移动设备发起的远程交易的方法,该移动设备包括服务器计算机接收包括加密支付信息的支付请求。 加密的支付信息由移动设备的移动支付应用程序生成,并使用第三方密钥进行加密。 该方法还包括使用第三方密钥对加密的支付信息进行解密,确定与支付信息相关联的交易处理器公开密钥,以及使用交易处理器公开密钥重新加密支付信息。 该方法还包括向业务处理器发送包括重新加密的支付信息的支付响应。 交易处理器使用交易处理器私钥解密重新加密的支付信息并启动支付交易。
    • 7. 发明申请
    • METHODS AND SYSTEMS FOR PARTIAL PERSONALIZATION DURING MOBILE APPLICATION UPDATE
    • 移动应用程序更新期间部分个性化的方法和系统
    • WO2016058006A1
    • 2016-04-14
    • PCT/US2015/055397
    • 2015-10-13
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • AABYE, ChristianPIRZADEH, KiushanPOWELL, GlennKARPENKO, Igor
    • G06F9/445G06F9/44
    • G06F8/658G06F8/65G06F8/71G06F9/4451H04L67/306H04L67/34H04W4/50H04W12/04H04W12/06H04W12/10
    • Embodiments of the present invention are directed at methods and systems for providing a partial personalization process that allows for more efficient and effective personalization of a mobile application on a communication device after updating the mobile application. For example, personalization profiles associated with multiple versions of the mobile application may be stored at an application update provisioning system and the application update provisioning system may determine the appropriate partial provisioning information to update the mobile application for each migration notification. Accordingly, a tailored partial personalization script including only that personalization information that is to be updated for the updated version of the mobile application may be generated and installed to enable new functionality and/or update the information contained within an updated mobile application, without requiring re-personalization of all personalized information into the updated mobile application.
    • 本发明的实施例涉及用于提供部分个性化过程的方法和系统,其允许在更新移动应用之后在通信设备上更有效和有效地个性化移动应用。 例如,与移动应用的多个版本相关联的个性化简档可以被存储在应用程序更新提供系统中,并且应用程序更新提供系统可以确定适当的部分供应信息,以便为每个迁移通知更新移动应用程序。 因此,可以生成并安装定制的部分个性化脚本,其仅包括要为移动应用的更新版本更新的个性化信息,以实现新功能和/或更新包含在更新的移动应用中的信息,而不需要re 将所有个性化信息的个性化进入更新的移动应用程序。
    • 8. 发明申请
    • MOBILE PAYMENT APPLICATION PROVISIONING AND PERSONALIZATION ON A MOBILE DEVICE
    • 移动支付移动设备上的应用程序提供和个性化
    • WO2015038551A1
    • 2015-03-19
    • PCT/US2014/054846
    • 2014-09-09
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • MAKHOTIN, OlegNGO, HaoAABYE, ChristianPIRZADEH, Kiushan
    • G06Q20/40G06Q20/32
    • G06Q20/3829G06Q20/02G06Q20/3227G06Q20/325G06Q20/3278G06Q20/354G06Q20/3552
    • Embodiments of the present invention are directed to systems and methods for providing a central entity that can provision mobile payment applications on mobile communication devices and personalize the mobile payment applications with consumer and account information. The personalization of the mobile payment application on the mobile communication device may include provisioning a payment account on the mobile payment application. The central entity may provision the account on the mobile payment application without interacting with the issuer during the provisioning of the account. The central entity may provision the account on the mobile communication device by decrypting, using a secure element key, encrypted payment account information received from the mobile communication device. The payment account information may be encrypted by a secure element of the mobile communication device using the same secure element key.
    • 本发明的实施例涉及用于提供中央实体的系统和方法,所述中央实体可以在移动通信设备上提供移动支付应用,并使移动支付应用程序具有消费者和帐户信息。 移动通信设备上的移动支付应用的个性化可以包括在移动支付应用上提供支付账户。 中央实体可以在移动支付应用程序中提供帐户,而不会在提供账户期间与发行者进行交互。 中央实体可以通过使用安全元素密钥解密从移动通信设备接收的加密支付帐户信息来在移动通信设备上提供帐户。 支付帐户信息可以使用相同的安全元件密钥由移动通信设备的安全元件加密。
    • 10. 发明申请
    • UPDATE MIGRATION SYSTEM AND METHOD
    • 更新迁移系统和方法
    • WO2018058051A1
    • 2018-03-29
    • PCT/US2017/053280
    • 2017-09-25
    • VISA INTERNATIONAL SERVICE ASSOCIATION
    • PIRZADEH, KiushanMARTIN, PhilippeLINDBECK, MichaelCHEN, YuexiKEKICHEFF, Marc
    • G06F9/44
    • A device updating system may store data from an application to be updated, especially personalization data that is to be persisted beyond the version update. After the data is stored, the application may be deleted and a migration application is installed. The migration application may use a matrix or the like characterizing differences between prior editions of the application and the one being installed. The migration application may determine the previous edition and updates the personalization data according to the matrix. After the data is updated, the migration application may be deleted and the new application installed. The new application may retrieve the updated data and may be ready to operate without concern about what the previous edition may have been. Memory space may be conserved by not requiring the new application to carry the version matrix and all possible changes between the current edition and all possible previous editions.
    • 设备更新系统可以存储来自将被更新的应用程序的数据,特别是要在版本更新之外保持的个性化数据。 数据存储后,可能会删除应用程序并安装迁移应用程序。 迁移应用程序可以使用矩阵等表征应用程序的先前版本与正在安装的版本之间的差异。 迁移应用程序可以根据矩阵确定以前的版本并更新个性化数据。 数据更新后,可能会删除迁移应用程序并安装新应用程序。 新的应用程序可以检索更新的数据,并且可以准备好操作,而不用担心以前的版本可能是什么。 内存空间可能会因为不需要新应用程序携带版本矩阵以及当前版本和所有可能的以前版本之间的所有可能更改而得到保留。