CN103503010B - 支付能力结合至计算机的安全元件 - Google Patents
支付能力结合至计算机的安全元件 Download PDFInfo
- Publication number
- CN103503010B CN103503010B CN201280021548.3A CN201280021548A CN103503010B CN 103503010 B CN103503010 B CN 103503010B CN 201280021548 A CN201280021548 A CN 201280021548A CN 103503010 B CN103503010 B CN 103503010B
- Authority
- CN
- China
- Prior art keywords
- safety element
- computer
- account
- received
- pseudo
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/24—Querying
- G06F16/245—Query processing
- G06F16/2457—Query processing with adaptation to user needs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/227—Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/22—Payment schemes or models
- G06Q20/24—Credit schemes, i.e. "pay after"
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/385—Payment protocols; Details thereof using an alias or single-use codes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/42—Confirmation, e.g. check or permission by the legal debtor of payment
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/42—Confirmation, e.g. check or permission by the legal debtor of payment
- G06Q20/425—Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation or account maintenance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Finance (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Computational Linguistics (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Technology Law (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Storage Device Security (AREA)
- Cash Registers Or Receiving Machines (AREA)
- Information Transfer Between Computers (AREA)
Abstract
用于实现对于基于因特网的购买向商家进行支付信息的安全通信的方法、安全元件、验证实体、和计算机程序产品。在计算机的安全元件上安装用户真实支付信息的支付信息,该支付信息可包括由验证实体所提供的便携式消费设备的伪PAN号。该安全元件屏蔽于计算机的操作系统从而阻碍黑客攻击。用户访问该安全元件进行购买。作为响应,安全元件用伪账号联系验证实体,且作为响应获得动态支付信息,安全元件可使用该动态安全信息来实现支付。该动态安全信息包括不同于伪PAN的账号,且其相对于用户的真实支付信息具有至少一个差异。
Description
相关申请的交叉引用
本申请要求2011年3月4日提交的、名为“Integration of Payment Capabilityinto Secure Elements of Computers(支付能力结合至计算机的安全元件)”的美国临时专利申请No.61/449,507的优先权,为所有目的,该专利的内容通过引用全部结合至此。
技术领域
本发明涉及对于在因特网上进行的交易,规避中间人攻击并实现将支付信息安全通信至商家的途径。
背景技术
最近十年来,在线购买商品与服务显著增长。尽管现在是通过在用户计算机和加密的商家网站之间的通信进行这样的购买,但是在线交易期间用户信用卡支付信息仍易于被盗。黑客偷盗信用卡支付信息的常用方法是在用户不知道的情况下在用户计算机上安装恶意软件程序,其中该恶意软件程序检查用户的击键和浏览器内容来检测支付信息(如,信用卡号、有效期、卡验证值,等)。这被称为“中间人”攻击。一旦检测到支付信息,恶意软件程序将数据传输至黑客的远程服务器,在此处这些数据可被使用或售卖来进行欺诈交易。
本发明涉及对于在因特网上进行的交易,规避中间人攻击并实现将支付信息安全通信至商家的途径。
发明内容
本发明的一个示例性实施例涉及在计算机的安全元件内安装用户专属支付信息,该用户专属支付信息具有至少账号(个人账号——PAN)、以及如下中的一个或多个:卡验证值、有效期、和账单邮编。示例性方法包括在计算机的安全元件处接收用户专属支付信息的账号和如下至少一个:有效期、卡验证值、或账单邮编;获得该安全元件的标识符;将所接收到的账号、所接收到的有效期、卡验证值、或账单邮编中的至少一个、以及所获得的该安全元件的标识符,发送至验证实体;作为响应,从该验证实体处接收伪账号,所接收到的伪账号与所接收到的用户专属支付信息的账号不同;且,将所接收到的伪账号存储在安全元件的存储器内。将用户专属支付信息唯一地分配给用户,且该用户专属支付信息可以是用户便携式消费设备的支付信息(例如,银行分发的主信用卡账号)、或与主账户关联且受限于特定商业通道和/或特定交易(诸如因特网交易)的子账户、或者与主信用卡账户关联且受限于与安全元件一起使用的代理账号。用户专属支付信息的账号和伪账号中每一个都是可由处理信用卡和/或借记卡交易的卡支付处理网络(诸如VisaNetTM)所识别和处理的。该支付处理网络独立于发行用户专属支付信息的银行、以及涉及用户交易的商家。还有,每一个账号包括至少十一位数字序列,优选是至少13位数字,且一般是15、16、17、18、或19位数字的序列。可由计算机的安全元件制造商来分配安全元件的标识符,且该标识符可被写入安全元件的非易失性存储器内,或可由安装在安全元件内的支付应用写入安全元件的非易失性存储器内。
本发明的另一个示例性实施例涉及使用用户计算机的安全元件内的安全支付信息的方法。这样的示例性方法包括:接收安全元件内的支付应用将由用户激活的指示;从计算机的安全元件,向验证实体发送存储于安全元件的计算机可读存储器内的伪账号的表示;且作为响应,从验证实体接收动态的支付信息,所接收到的动态支付信息具有与该伪账号不同的账号。该动态支付信息可由处理信用卡和/或借记卡交易的卡支付处理网络(诸如VisaNetTM)所识别和处理。动态支付信息包括至少十一位数字的账号,优选是至少13位数字,且一般是15、16、17、18、或19位数字。
本发明的附加实施例涉及执行上述方法计算机程序产品、以及具有存储这些计算机程序产品的计算机可读存储器的安全元件、以及执行所存储的计算机程序产品的处理器。例如,一个这样的实施例涉及实现在有形非瞬态计算机可读介质上的计算机程序产品。该示例性产品包括:引导数据处理器接收用户专属支付信息的账号和如下至少一项:有效期、卡验证值、或账单邮编的代码;引导数据处理器获得安全元件的标识符的代码;引导数据处理器将所接收到的账号、所接收到的有效期、卡验证值、或账单邮编中的至少一个、以及所获得的该安全元件的标识符,发送至验证实体的代码;引导数据处理器,作为响应,从该验证实体处接收伪账号的代码,所接收到的伪账号与所接收到的用户专属支付信息的账号不同;以及,引导数据处理器将所接收到的伪账号存储在安全元件的存储器内的代码。
本发明的另一个示例性实施例涉及向安全元件提供可由安全元件存储的支付信息的方法。这样的示例性方法包括:在服务器处,接收来自计算机的安全元件的提供伪账号的请求,该请求包括安全元件的标识符、和用户专属支付信息的账号、以及如下中至少一个:有效期、卡验证值、或账户邮编;应用与所接收到的请求有关的至少一个验证测试;如果通过了该至少一个验证测试,则向该安全元件发送伪账号;并将该伪账号与至少所接收到的账号的指示一起存储。
本发明的另一个示例性实施例涉及向安全元件提供可由安全元件用于支付交易的动态支付信息的方法。这样的示例性方法包括:在服务器处,接收来自计算机的安全元件的提供动态支付信息的请求,该请求包括伪账号和安全元件的标识符;应用与所接收到的请求有关的至少一个验证测试;如果通过了该至少一个验证测试,则向该安全元件发送动态支付信息。
本发明的附加实施例涉及执行上述方法计算机程序产品、以及具有存储这些计算机程序产品的计算机可读存储器的验证实体、以及执行所存储的计算机程序产品的处理器。例如,一个这样的示例性实施例涉及验证实体且包括:数据处理器;耦合至该处理器的联网设施;耦合至该处理器的计算机可读介质;以及实现在计算机可读介质上的计算机程序产品。计算机程序产品的示例性实施例包括:引导数据处理器接收来自计算机的安全元件的提供伪账号的请求的代码,该请求包括安全元件的标识符、和用户专属支付信息的账号、以及如下中至少一个:有效期、卡验证值、或账户邮编;引导数据处理器应用与所接收到的请求有关的至少一个验证测试的代码;引导数据处理器,如果通过了该至少一个验证测试则向该安全元件发送伪账号的代码;以及,引导数据处理器将该伪账号与至少所接收到的账号的指示一起存储的代码。该示例性计算机程序产品还可包括:引导数据处理器接收来自计算机的安全元件的提供动态支付信息的请求的代码,该请求包括伪账号和安全元件的标识符;引导数据处理器应用与所接收到的请求有关的至少一个验证测试的代码;引导数据处理器,如果通过了该至少一个验证测试则向该安全元件发送动态支付信息的代码。
以下参考附图在详细描述中提供有关本发明的各实施例的进一步细节。
附图说明
图1示出根据本发明的与各方法、安全元件、和验证实体有关的示例性动作。
图2示出了根据本发明的具有安全元件的计算机的示例性实现。
图3示出了根据本发明的安全元件的示例性实施例。
图4示出了根据本发明的验证实体的示例性实施例。
具体实施方式
本发明涉及对于在因特网上进行的交易,实现将支付信息安全通信至商家的途径。本发明的示例性实施例涉及将支付信息(如,信用卡或借记卡支付信息)结合至特别设计的计算机的安全元件,且在高度改进的安全度下通过商家网站来使用所结合的支付信息从商家购买产品或服务。下文更详细地描述计算机的安全元件。作为简要概述,该安全元件提供与用户之间的硬件级接口,该接口不能由计算机上运行的操作系统所控制或访问,且因此免于可能被不注意地安装在用户计算机上的计算机病毒所侵入。用户通过敲击计算机或计算机键盘上的特定按键或按键序列、或者用户通过点击在由特别的浏览器插件所提供的浏览器工具栏上设置的按钮,可访问该安全元件。当被激活时,该安全元件可访问计算机的用户接口(如,屏幕、键盘、和鼠标),且可防止键盘击键、鼠标点击、鼠标移动、和屏幕光标位置信息发送至运行在计算机上的操作系统。安全元件还可,直接或间接地通过操作系统来访问用户计算机的联网设施,从而与验证服务器安全地通信。该验证服务器帮助用户将支付信息传送至购买交易的商家网站。可由发卡银行或支付处理网络(诸如VisaNetTM)来提供这个服务器。该安全元件可包括其自己的数据处理器和存储器,且还可具有将屏幕、键盘、鼠标与计算机的I/O控制器选择性地连接和断开连接的开关电路。支付应用被安装在安全元件上,且由安全元件的处理器所执行。该支付应用处理支付信息并与用户和验证实体通信。
图1示出可被用于在用户1、商家网站20、由用户1用来从网站20进行购买的计算机10、以及验证实体80之间实现支付交互的示例性动作A1-A27。在动作A1中,用户1通过按下浏览器窗口上的特定键(其可被设置在浏览器插件所提供的工具栏内)、或者通过按下计算机键盘上的特定键或常规键的组合,来激活计算机10的安全元件。(使用特定键对于膝上型计算机、PDA、和智能手机实现可以是有利的。)作为响应,在动作A2中,安全元件断开计算机用户接口与计算机上运行的操作系统之间的连接,并在计算机屏幕上呈现对话框来要求用户输入口令。可通过使用计算机键盘、或用户通过点击由安全元件显示在计算机屏幕上的键盘图像或0-9数字键盘图像,来输入口令。在动作A3,用户1输入口令,这允许对于安全元件的完全访问。在完全访问状态,用户1可对之前已经被安装在安全元件存储器内的上述安全应用进行访问。一旦接收到正确口令,支付应用可自动启动,或者安全元件可向用户呈现安全的“桌面”屏幕,这个安全屏幕具有用户1可点击来启动支付应用的图标。安全“桌面”屏幕可小于常规桌面屏幕,且可覆盖在常规桌面的一部分上,以使用户仍可看到常规桌面的部分。一旦激活,支付应用可呈现其自己的对话框序列,如同从常规桌面运行的常规应用。支付应用能使用户1登记用户专属支付信息的实例(如,数据),诸如信用卡或借记卡信息,支付应用和验证实体80使用该信息进行与商家网站(诸如商家网站20)进行将来的交易。在动作A4,用户1指令支付应用来登记用户专属支付信息的实例。在动作A4,用户1提供用户专属支付信息的实例的如下字段:PAN(个人账号)、卡持有者姓名、卡有效期(如果适用的话)、卡验证值(CVV,如果适用的话)、以及卡持有者账单地址和/或账单邮编。将用户专属支付信息唯一地分配给用户1,且该用户专属支付信息可以是用户的便携式消费设备5的支付信息(例如,银行分发的主信用卡账号)、或与主账户关联且受限于特定商业通道和/或特定交易(诸如因特网购买)的子账户、或者与主信用卡账户关联且受限于与安全元件一起使用的代理账号。在动作A5,支付应用对用户1提供的支付信息加密、访问计算机的网络设备来接触验证实体80、并安全地将支付信息和唯一地标识安全元件的标识符通信至实体80。可由计算机的安全元件制造商来分配安全元件的标识符,且该标识符可被写入安全元件的非易失性存储器内,或可由支付应用写入安全元件的非易失性存储器内。安全元件的唯一标识符不同于计算机制造商编码在计算机10的CPU、存储器、和固件内的每一个系列号,且优选地无法通过使用单次数学运算就从中导出这个唯一标识符。因此,操作系统无法访问该安全元件的标识符。
实体80在动作A6中验证所接收到的用户专属支付信息的实例,并在动作A7中将伪账号(伪PAN)发送回在安全元件上运行的支付应用。伪账号(伪PAN)与由用户1提供至实体的真实账号(PAN)不同,且优选地无法通过使用单次数学运算就从中导出该伪账号。此外,伪PAN优选地具有可由支付处理网络(诸如下述网络70)所处理的PAN的形式,这是至少11位数字串(序列)、优选地是至少13位数字串(序列)、且一般是15、16、17、18、或19位数字的序列,且优选地不大于20位数。作为动作A6的一部分,实体80创建计算机记录,存储并关联如下项:用户1提供的用户专属支付信息、伪账号(伪PAN)、和安全元件的唯一标识符。在动作A8中,支付应用向用户1提供已经登记了支付信息的指示,并提供图标或其他表示,用户可在以后点击或选择该图标或其他表示来向商家网站20发送支付信息。这个图标或表示可包括分发用户专属支付信息的银行名称加上用户专属支付信息的真实PAN的最后3到5位数。同样,支付应用可提供允许用户1创建所登记的支付信息的名称的输入对话框。在动作9中,用户1点击支付应用中的图标或表示来关闭应用,并进一步点击另一个图标或表示来退出安全元件,这个动作恢复了操作系统对计算机用户接口的访问。为了保护用户真实支付信息的安全性,诸如来自安全元件40的反向工程,在安全元件上运行的支付应用不永久性地存储由用户向其提供的用户专属支付信息的PAN、CVV、和有效期。而是,支付应用可将这个信息转送至验证实体80,而不进行信息的任何本地存储。
在以后的时间,用户1在商家网站20购物,找到一个或多个商品或服务要购买,并导航至网站的付款页来支付交易。在图中,在A10处示出这些动作。在付款页,如上所述,用户1在动作A11通过按下浏览器上的特定键(其可被设置在浏览器插件所提供的工具栏内)、或者通过按下计算机键盘上的特定键或组合常规键,来激活安全元件。在动作A12,如上所述,安全元件显示安全屏幕并请求用户口令。在动作A13,用户1输入口令,当输入正确时,这允许对安全元件的完全访问。一旦确认口令正确,安全元件进行动作A14来自动地启动安全应用或者呈现安全桌面屏幕来使用户1能启动支付应用。一旦被启动,如果用户以前已经用该支付应用登记了用户专属支付信息的数个实例(如,多个便携式消费设备),则该支付应用可向用户1呈现具有这些实例中每一个的图标/表示的对话框,使用户能够选择其一(如,多个便携式消费设备或多个卡之一)来用于支付。如果仅登记了用户专属支付信息的一个实例,支付应用可呈现对话框来确认使用该实例(且如果有要求,允许登记并使用另一个实例或便携式消费设备),或该支付应用可被配置为继续使用该唯一登记的实例(如,便携式消费设备)而不需要来自用户的确认。在图中,在A15处示出这些交互。一旦支付应用已经选择了便携式消费设备来用于支付,该支付应用基于伪PAN和其他信息来生成密码,并通过用户计算机10的联网设施将该密码发送至验证实体80,如图中动作A16所示。在动作A16中发送的密码也可具有唯一地标识安全元件的上述标识符。实体80可使用这个标识符来确认它正在与受信任的实体通信。作为又一个安全特征,动作A11-A14之一可包括获得商家20的唯一标识符,且动作16可将该商家标识符包括在密码中、或将其与密码一起传输。然后实体80可使用该商家标识符来将支付信息直接通信给商家、或指令支付处理网络(下述)来仅处理与由该标识符所指示的商家之间的交易。可从活动的网络浏览器处获得商家标识符,诸如商家付款页的URL或付款页内容中的数据字段,且可在安全元件的安全环境中向用户显示该商家标识符来确认该商家的身份。
验证实体80确定密码是否有效,如动作A17所示,且如果有效,它生成返回支付信息并将该返回信息与用户账户关联。验证过程包括基于所接收的伪PAN的值来访问用户的用户专属支付信息(如,用户的便携式消费设备)的先前存储记录,且可包括将所接收到的安全元件标识符和所访问记录中先前存储的安全元件标识符进行比较。验证过程还可包括检查与伪PAN有关的欺诈活动数据库以及用户的相应真实账号、和/或安全元件的身份。返回支付信息可包括动态PAN号(dPAN)加上动态卡验证值(dCVV2)、或真实PAN号加上dCVV2值、或dPAN或真实PAN加上动态有效期,还有任选的dCVV2值。动态PAN不同于伪PAN和用户的用户专属支付信息(如,便携式消费设备5的支付信息)的相应真实PAN。dPAN、dCVV2、和动态有效期被称为“动态的”,是因为它们的值随时间变化。每一个在预定时段上可具有相同值,或可随着对验证实体80的每一次请求而变化。返回支付信息可被称为动态支付信息,因为其数据字段的至少一个具有随时间变化的值。使用动态dPAN目前相对于使用真实PAN是优选的。在动作A18中,验证实体80向在计算机10的安全元件上运行的支付应用发送该返回(动态)支付信息。动作A18还可包括发送运输信息。先前动作A17优选地包括将返回支付信息与用户的用户专属支付信息(如,真实账户信息)的指示一起存储在实体80中,且任选地与商家标识符的指示一起存储。如下更详细描述地,这将帮助通过卡支付系统进行交易处理。
在这一点,可以数种不同方式完成与商家20的交易的支付。作为第一种方式,支付应用可使得所返回的动态支付信息显示在操作系统的浏览器窗口或另一类型的窗口中,从而用户手动地或通过操作系统的剪切-粘贴工具可将该动态支付信息复制到商家的付款页内。为此,支付应用可将动态支付信息传送至在计算机操作系统下运行的配套应用,且该配套应用可向用户显示该动态支付信息。作为第二种方式,支付应用可将动态支付信息传送至在操作系统下运行的配套应用,且该配套应用可在计算机10上定位商家的付款页并将该动态支付信息插入(或填入)付款页的字段内。不管哪一种情况,用户1可退出安全元件接口并返回操作系统提供的接口,且然后向商家20提交具有被填入的支付信息的付款页用于处理。在图中,该动作由动作A19所示出。然后商家网站20可向收单银行50发送所接收到的动态支付信息来处理该交易。作为第三种方式,验证实体80可直接向商家站点20发送动态支付信息,如图中动作A18-A所示,还有关于用户1和/或与商家的用户浏览器会话的信息,这些信息是先前已经在动作A11-A14中的一个或多个中收集并在动作A16中发送至实体80的信息。商家网站20可使用这个附加信息来将所接收到的动态支付信息与用户浏览器会话相关,且可将付款页以及已经接收到PAN、CVV、和有效期数据(诸如在这些字段中显示星号)的指示再次发送至计算机10。作为另一个方法,实体80可向商家80提供用户的姓名和用户真实PAN的一部分,且商家80可判定用户先前是否已经为该商家设置了账户(当设置账户时,用户已经提供了真实PAN的一部分,且商家20已经存储了这一部分)。如果是这样、且如果用户1在导航至付款页前已经登入她的账户,则商家20可易于从所有的活动购买会话中标识出该用户的购买会话,且可将来自实体80的支付信息与正确的购买会话和正确的付款页进行相关。
一旦商家20接收到动态支付信息,通过常规信用卡/借记卡处理通道,可完成购买交易。在动作A20中,商家20向其收单银行50发送交易信息,包括用户的动态支付信息,该收单银行50记录该信息(用于以后的结算目的),并将动作A21中的交易信息转送至支付处理网络70,作为一个示例,该支付处理网络可以是VisaNetTM。如果支付处理网络70将交易信息中提供的PAN识别为动态PAN,它可在动作A22中联系验证实体80来要求真实的支付信息。在动作A23中,验证实体80可将从网络70接收的动态PAN与它的记录对照检查,并向网络70提供对应的真实支付信息。作为另一个方法,如果动态支付信息是在动作A17中生成的,则验证实体80可将用户的动态支付信息以及用户的真实支付信息一起转送,藉此能省略动作A22和A23。然后,网络70可将它接收到的每一个交易与它已经从实体80接收到的信息集对照检查来找出动态支付信息集的匹配,且如果找到匹配则用真实支付信息替换所接收到的动态支付信息。可由相同的服务提供者来拥有并操作网络70和实体80,且网络70和实体80每一个可使得它们的消息通过(funneled through)(如,传输通过)网关服务器。授权码和拒绝码的每一个具有与上述PAN的每一个不同的格式。授权/拒绝码在长度上小于13个字符,且一般在长度上是5到9个字符,且可包括字母字符以及数字。
一旦支付处理网络70具有真实支付信息,其可接触用户1的发卡银行60来寻求批准交易,如图中动作A24所示。在一些情况下,发卡银行60可能先前已经向网络70给出一组规范,网络70可使用这组规范来自己批准交易而不需要为每一笔交易都从发卡银行寻求批准。如果这样的话,作为动作A24的一部分,网络70可使用之前提供的规范来自己批准或不批准该交易。在动作A25中,支付网络70向收单银行60发送交易的指示、以及授权码(如果交易被批准)或拒绝码(如果交易未被批准)。在动作A26中,收单银行50基于由网络70发送的交易指示来找到交易的记录、在所找打的记录中存储该授权码或拒绝码、并向商家20转送所接收到的码、还有该交易的指示。一旦接收到授权码或拒绝码,在动作A27中,商家网站20可向用户1发送有关交易被批准还是拒绝的指示。
计算机10和商家网站20可在公共通信网络(可包括因特网)上彼此通信。同样,计算机10和验证实体80可在公共通信网络(可包括因特网)上彼此通信。实体20、50、60、70、和80可在一个或多个公共或专用通信网络(可包括因特网)的组合上彼此通信。特别在作为公共网络的区段上,在这些组件之间可建立虚拟专用网络。可一般地表示通信网络的上述可能组合的每一个,且在附图中用参考标记31表示。
使用动态支付信息的优势在于如果黑客能接收并解密从安全元件40发送至验证实体80的对于动态支付信息的请求消息,则真实支付信息(如,上述用户专属支付信息)没有被泄漏。即使黑客想要在交易中使用该动态支付信息,这允许用户1在其他商用通道(诸如在商店内购物)中继续使用她的用户专属支付信息(如,便携式消费设备5)。通过在动态支付信息中使用dPAN而不是真实PAN,提供了增强的保护。在请求获得动态支付信息的请求消息中使用伪PAN,还具有保护真实PAN的上述优势。作为使用伪PAN的附加优势,支付处理网络70可被配置为无论何时想要使用伪PAN通过网络70处理交易时,该网络向验证实体80发送警告消息,且实体80可将该用户的账户标记为潜在欺诈,则实体80的操作人员可向用户发送更新的支付应用程序来安装在安全元件40上,该更新的支付应用程序具有新的加密密钥、以及任选的安全元件40的新的唯一标识符。以此方式,伪PAN具有可由支付处理网络70所处理的PAN形式,伪PAN进一步提供了检测安全元件40和验证实体80之间的通信消息的侵入的优势。为了进一步帮助该检测,安全元件40可在其发送至实体80的请求信息中包括假有效期和假CVV值以及伪PAN。如上所示,用户专属支付信息的账号、和伪PAN、以及动态PAN每一个都是可由处理信用卡和/或借记卡交易的卡支付处理网络70(诸如VisaNetTM)所识别和处理的。(该支付处理网络70独立于分发用户专属支付信息的银行、以及涉及用户交易的商家。)而且,以上账号(PAN)的每一个包括至少十一位数字序列,优选是13位数字,且一般是15、16、17、18、或19位数字的序列。这些账号的这些特征能使上述请求建立并接收伪PAN、接收动态PAN、并使用动态PAN,对于所有这些,由现有和传统卡支付网络所处理,而不需要大幅修改现有的支付处理网络。
这些已经提供了整体系统与方法的描述,现在提供具体组件的描述。用户计算机10可包括台式计算机、膝上型计算机、智能电话、或具有联网设施的任何便携式电子设备。参看图2,计算机10的示例性实现具有一个或多个处理器11、耦合至处理器(多个)11的有形非瞬态计算机可读介质12(存储引导处理器11的指令代码(软件)以及可由处理器(多个)11使用的数据)、使得(多个)处理器11与用户接口13交互的I/O控制器15、以及网络设备14。用户接口13包括一个或多个视频输出设备(例如显示器、屏幕)和一个或多个输入设备(例如键盘、鼠标、跟踪球等等)以供用户1从计算机10接收信息并且将输入提供给计算机10。联网设施14可以包括如下的软件和硬件:所述软件和硬件使得运行在计算机10上的进程能够与通信网络通信以向耦合到该通信网络的一个或多个实体发送和接收消息、数据等等。在常规计算机中具有上述组件。作为非常规特征,图2中所示的计算机10的示例性实现还包括以上参照图1所述类型的安全元件40。安全元件40具有其自身的处理器和存储器,如下文所述,或以防止操作系统控制安全元件的处理器或访问安全元件存储器的安全方式来复用(多个)处理器11和计算机可读介质12。上述支付应用被加载至安全元件40的存储器内,并由安全元件40的处理器执行。I/O控制器15和用户接口13之间流动的数据通过安全元件40,从而安全元件40可经由计算机屏幕向用户提供可视信息,且可从用户接口13接收用户输出并当安全元件40与用户有效交互时防止由I/O控制器15接收该输入。安全元件40可与计算机10的(多个)处理器11一体地组装,诸如组装在同一个半导体管芯上或组装在同一个半导体封装内,从而处理器11必须被损坏或毁坏从而获得安全元件40内存储的数据和加密密钥。
计算机10的计算机可读介质12可以包括半导体存储器和诸如一个或多个盘驱动器和/或非易失性存储器之类的非易失性存储的组合。计算机可读介质12存储计算机10的操作系统,其使得进程和应用能够被处理器11运行。该操作系统向这些进程和应用提供服务,并且使得这些进程和应用能够访问用户接口13的组件、计算机可读介质12的部分、联网设施14、外围接口16和计算机10的其他组件。该操作系统可以是复杂和全特征的,比如在台式计算机上找到的,或者是简化的,比如在手机、PDA和许多其他类型的便携式电子设备上找到的。
元件40的支付应用的配套应用被加载到计算机可读介质12,且由处理器(多个)11所执行。可与安全元件40的处理器共享对于计算机可读介质12的小部分的访问。使用介质12的被共享的部分,安全元件40上运行的支付应用和(多个)处理器11上运行的配套应用可彼此通信。例如,在被共享的部分内,每一个应用可被分配“邮件箱”部分和“标志”部分,这两个部分可由每一个应用读和写。当支付应用想要向配套应用发送数据和指令时,其可向配套应用的收件箱部分写入指令和/或数据,且然后向配套应用的“标志”部分写入数据字,指示刚写了邮件箱。配套应用可周期性地检查它标志部分的这样的数据字,当找到这样的数据字时,配套应用可读它的收件箱,然后擦除其收件箱部分的内容并将其标志部分重置为零。写入标志部分的数据字可以是非零整数值,指示写入收件箱部分的字(或字节)的数量。在写配套应用的收件箱部分前,支付应用可周期性地读配套应用的标志部分,并当标志部分具有零字值时写指令和/或数据。以类似的方式,当配套应用想要向支付应用发送数据和指令时,其可向支付应用的收件箱部分写入指令和/或数据,且然后向支付应用的“标志”部分写入数据字,指示刚写了邮件箱。支付应用可周期性地检查它标志部分的这样的数据字,当找到这样的数据字时,支付应用可读它的收件箱,然后擦除其收件箱部分的内容并将其标志部分重置为零。如上,写入标志部分的数据字可以是非零整数值,指示写入收件箱部分的字(或字节)的数量。在写支付应用的收件箱部分前,配套应用可周期性地读支付应用的标志部分,并当标志部分具有零字值时写指令和/或数据。在启动图1中概述的设置进程前(如,在动作A1前),用户可下载并安装配套应用。每次计算机启动时,配套应用可由操作系统注册表进行配置作为低-CPU级别的背景进程来运行。
图3示出了安全元件40的示例性实施例。该示例性实施例包括处理器41、耦合至处理器41的有形非瞬态计算机可读介质42(存储引导处理器41的指令代码并存储由(多个)处理器41所使用的数据)、将处理器41对接至计算机10的计算机可读介质12和用户接口13以及联网设施14的I/O控制器45、以及复用器单元46,当安全元件40与用户1对接时该复用器单元选择性地将用户接口13连接至安全元件40的I/O控制器45,并当安全元件40不与用户1对接时该复用器单元选择性地将用户接口13连接至计算机10的I/O控制器15。支付应用存储于介质42中,且包括引导处理器41执行上述任务的代码。支付应用还具有存储于介质42内加密密钥,它用于加密与验证实体80的通信、并且解密来自验证实体80的通信。这些密钥和消息的加密能使安全元件保持支付应用安全远离可能在计算机10的操作系用上运行的恶意软件。在工厂时可由计算机制造商将支付应用加载至存储器42内,且也可在现场由用户加载至存储器42内。对于后一种情况,包括用户专属加密密钥的支付应用可在CD-ROM或存储卡上安全地提供至用户,且用户接口13可具有ROM驱动器或USB端口,可允许当用户激活安全元件40时将该程序安全地传递至存储器42。对于这方面,且为了向用户提供基本图形用户界面(GUI),可在工厂由计算机制造商将基本操作系统加载至存储器42上,该操作系统由处理器41运行。该基本操作系统可被配置为提供加载设施将来自用户接口13的安全器件的应用加载至存储器42内。
配套应用被存储在计算机介质12上且包括引导(多个)计算机处理器11使用计算机10的联网设施14以及计算机可读介质12的共享部分来建立并处理与验证实体80的通信的代码。配套应用还可包括引导(多个)计算机处理器11从操作系统上运行的网络浏览器处获得商家标识符、并通过介质12的共享部分向安全元件提供该商家标识符的代码。配套应用还可包括引导(多个)计算机处理器11通过共享的存储器从安全元件40处接收显示动态支付信息、并向用户显示该信息、或者按用户浏览器所示在商家付款页中填入该动态信息的代码。配套应用还可包括引导(多个)计算机处理器11检测键盘的特定键盘序列或键组合、以及向安全元件40发送消息来启动安全元件与用户的交互以及将用户接口13与操作系统去耦合的代码。鉴于本说明书,计算机软件领域的普通技术人员可易于创建一组指令来实现配套程序而不需要过分实验。
关于计算机10,计算机10的联网设施14可以包括如下的软件和硬件:所述软件和硬件使得运行在计算机10上的进程能够与诸如通信网络31之类的通信网络通信以向耦合到该通信网络的一个或多个实体发送和接收消息、数据等等。设施14的硬件可以包括与处理器11分开的专用硬件或者对处理器11的共享使用、或者其组合。设施14的软件可以包括存储在计算机可读介质12或另一计算机可读介质中的固件、软件,操作系统的部分,或者前述项目中的任意项目的组合。联网设施14优选为非独占性资源,从而允许由计算机10运行的其他进程和应用来访问通信网络。
计算机10的操作系统包括在此被统称为“网络服务模块”的一个或多个软件模块和应用程序,所述网络服务模块可访问联网设施14并建立至通信网络31上的实体的通信会话。这样的网络服务模块包括微软的Windows通信基础(例如NET 3.0、NET 4.0等等)、Apple的CFNetwork框架、Unix和Linux操作系统内核的联网部分、Symbian操作系统的OS服务层和基础服务层、因特网浏览器等等。这些网络服务模块中的每一个都是非独占性的(例如能够服务于一个以上处理器和一个以上进程/应用),并提供至函数集合的应用编程接口(API),该函数集合可以由处理器使用相应的函数调用来访问。利用这些API设施,可以容易地构造函数调用的集合以供处理器执行,所述函数调用使得处理器能够与耦合到联网设施14的通信网络31上的实体建立通信信道、以及与该实体交换消息和数据。配套应用可具有对计算机10的网络服务模块的API的这种函数调用集合,包括为验证实体80提供统一资源标识符(URID)(由支付应用传送至配套应用时)、以及与验证实体建立会话的指令的一个或多个函数调用。该会话可以是具有相互认证的安全套接字层(或者安全传输层)会话(例如SSL会话、STL会话)。在一些实现中作为建立会话的一部分,配套应用可包括:引导数据处理器41验证实体80提供计算机网络服务模块的网络地址或使提供网络地址被提供。该网络地址可以是静态或动态的,其中后者可以通过对计算机网络服务模块的API函数调用来获得。网络地址可以是IP地址。
如果配套应用希望将因特网浏览器用于网络服务模块,则其还可包括对计算机操作系统的API函数调用,以发起浏览器的实例并向其提供对浏览器实例的访问。在一些实现中,诸如当安全元件40中的支付应用存储验证实体80的URID时,配套应用可引导数据处理器40在用户1唤起安全元件40以请求其支付交易之前,建立与验证实体80的通信。配套应用和验证实体80可保持通信会话有效,直到用户作出这样的请求,且在各请求之间,通过间歇性地交换“心跳”信息保持通信会话活动。例如,配套应用可周期地、非周期地或者随机地向验证实体80发送确认其存在于会话中的消息,并且验证实体80可以发送确认其存在于会话中的回复消息。
回过来参考图3,安全元件40包括实施在计算机可读介质42上的各种代码,所述代码引导数据处理器41执行相应的动作。第一代码引导数据处理器41借助于配套应用与计算机10通信,以便获得对计算机10的联网设施14的访问。第一代码可包括引导数据处理器41通过上述介质12的共享部分的收件箱和标志部分来发送和接收指令与数据的代码,且可包括引导处理器41执行交换协议的上述动作的指令。配套应用可包括能使元件的数据处理器41对于计算机操作系统的各应用程序接口(API)(诸如涉及联网与访问联网设施14的那些)进行功能调用的指令集合。以此方式,元件的数据处理器41可向配套应用发送对计算机10的功能调用,且配套应用可代表处理器41向计算机10的操作系统提交这些功能调用,并可接收这些功能调用的结果且将它们转送至处理器41。
安全元件40上的支付应用的另一个代码引导数据处理器41使用计算机10的联网设施14来建立与验证实体80的通信。通过向配套应用提供实体80的URL并引导配套应用来建立与实体80的通信,来完成此举。
支付应用的其他代码引导数据处理器建立与用户1的第一安全接口从而接收上述与用户便携式消费设备5有关的信息、用存储于介质42内的加密密钥来加密该信息以及安全元件的标识符、伴随着指令配套应用将信息提供给验证实体80(从而获得伪PAN)的指令来将这个经加密的信息提供至配套应用、通过配套应用从实体80接收回经加密的消息、解密该经加密的消息并提取伪PAN、以及存储该伪PAN。这些代码可包括:引导数据处理器41接收真实账号和用户专属支付信息中有效期、卡验证值、或账单邮编的至少一个的代码;引导数据处理器41获得安全元件40的标识符的代码;引导数据处理器41将所接收到的真实账号、所接收到的有效期、卡验证值、或账单邮编中的至少一个、以及所获得的该安全元件的标识符,发送至验证实体80的代码;引导数据处理器41,作为响应,从该验证实体80处接收伪账号的代码,所接收到的伪账号与用户专属支付信息的真实账号不同;以及,引导数据处理器41将所接收到的伪账号存储在安全元件的存储器42内的代码。支付应用可被存储在存储器42的非易失性部分中,且可包含安全元件40的唯一标识符。这允许随着支付应用的重新加载(诸如当实体80检测到欺诈活动时)来更新该标识符的值。作为另一个方法,安全元件40的唯一标识符可由元件40的制造商存储在存储器42的非易失性部分,该非易失性部分与存储支付应用的位置是分离的。作为另一个方法,标识符可以是由支付应用存储的数字和由制造商在与支付应用分离的存储器42的部分内存储的数字的组合。
支付应用的附加代码引导数据处理器在之后与用户1建立第二安全接口,来接收获得动态支付信息的请求(可包括从用户接收伪PAN账户选择)、用存储在介质42中的加密密钥对这个伪PAN和安全元件的标识符进行加密、伴随着指令该配套应用将该信息传送至验证实体80(从而获得动态支付信息)的指令将这个加密的信息提供至配套应用、通过配套应用从实体80接收回经加密的消息、并解密该经加密的消息且提取动态支付信息。这些代码还可包括引导数据处理器41伴随着寻找并向其提供与有效商家付款页相关联的商家标识符、加密该商家标识符、并将该加密的商家标识符和请求中的其他数据一起发送至实体80的指令,来向配套应用发送消息。附加指令可引导数据处理器41向用户显示经加密的动态支付信息、或随着指令配套应用在窗口中显示该动态支付信息的指令而向配套应用发送经加密的动态支付信息、或者引导配套应用在商家付款页中填写该动态支付信息。这些代码一起包括至少:引导数据处理器41从计算机的安全元件向验证实体发送伪账号的表示的代码;以及引导数据处理器41,作为响应,从验证实体接收动态支付信息的代码,所接收到的动态支付信息具有与该伪账号不同的账号。
在建立与用户的上述安全接口时,数据处理器41可通过I/O控制器45向复用器单元46发送指令,并防止来自用户接口13的输入到达计算机10的I/O控制器15。
支付应用和配套应用的上述代码、指令、和动作可易于通过常规的I/O指令、数据库函数调用、网络功能调用、存储器访问指令、CPU算术指令、CPU逻辑指令、和CPU控制指令来实现。鉴于本公开,所述代码、指令、和动作可由本领域的普通技术人员在没有过度实验的情况下实现。可用一个CPU或多个CPU实现数据处理器41。
已经描述了安全元件40的多个实施例和实现,现在参照图4描述验证实体80的多个实施例和实现。验证实体80包括具有耦合至通信网络31的一个或多个服务器的系统,如上所述,该通信网络31可从安全元件40接收请求来处理、并依据该请求来提供合适的数据。实体80的服务器之一示出于图4;该服务器包括一个或多个处理器81,该处理器电耦合至有形的计算机可读介质82、用户接口83、一个或多个数据库86、以及联网设施84中的每一个,其中联网设施84耦合至一个或多个通信网络31从而联网设施可通信至计算机10、商家20、支付处理网络70、和银行50和60。用户接口83包括一个或多个视频输出设备(例如显示器、屏幕)和一个或多个输入设备(例如键盘、鼠标、跟踪球等等),能使实体80的管理员能够从该服务器接收信息并且将输入提供给该服务器。计算机可读介质82可以包括半导体存储器和诸如一个或多个盘驱动器和/或非易失性存储器之类的非易失性存储的组合。可用一个CPU或多个CPU实现数据处理器81。
计算机可读介质82存储服务器的操作系统,该操作系统使得进程和应用能够被处理器81运行,并且使得用于引导处理器81的操作的代码能够被运行。该操作系统向这些进程和应用提供服务,并且使这些进程和应用能够访问用户接口83的组件、计算机可读介质82的部分、联网设施84、以及实体80的其他组件。该操作系统可以是全特征的。具体而言,该操作系统提供一个或多个I/O通信模块,所述I/O通信模块使得处理器81能够与用户接口83和数据库86通信。每个I/O通信模块都具有应用编程接口(API),所述应用编程接口(API)具有处理器81为了访问组件可调用的函数集合。实体80的操作系统还包括一个或多个网络服务模块,所述网络服务模块能访问联网设施84并建立至通信网络31上的实体的通信会话。这样的网络服务模块包括微软的Windows通信基础(例如NET 3.0、NET 4.0等等)、Apple的CFNetwork框架、Unix和Linux操作系统内核的联网区段、以及Symbian操作系统的OS服务层和基础服务层等等。这些网络服务模块中的每个都可以是非独占性的(例如能够服务于一个以上的处理器和一个以上的进程/应用),并且每个都提供应用编程接口(API),该应用编程接口具有可以被处理器81调用以便管理与另一实体的通信的函数集合。利用这些API设施,可以容易地构造API函数调用集合以供处理器执行,所述函数调用使得处理器能够与耦合到联网设施84的通信网络上的实体建立通信信道、以及与该实体交换消息和数据。上面的操作系统、模块和API全部包括引导处理器81的操作的指令。
一个或多个数据库86可以被配置成数据库服务器,其中处理器81可以经由联网设施84通过图4中由虚线示出的专用通信网络87来访问所述数据库服务器。验证实体80常规地具有用于跟踪各个应用的时间和日期的时钟88。时钟88可以是可被处理器81通过I/O操作读取的秒或分数秒的简单计数器,或者可以包括硬件或固件的更复杂布置,其中所述硬件或固件可以提供可由处理器81通过执行一个或多个I/O操作读取的各种寄存器中的当前日期和时间(年、月、日、小时、分钟和秒)的各种组件。
验证实体80可处理从多个不同安全元件40(例如几百万个元件)传送的处理请求,并可处理任何数目的由特定元件40进行的传送。如上所述,存在两种基本类型的请求:(1)获得真实账户(如,便携式消费设备5的账户)的伪PAN的请求,和(2)获得与伪PAN对应的动态支付信息(如,d-PAN)的请求。前者可称为伪PAN请求,且后者可称为动态信息请求。验证实体80可对安全元件40和/或请求中的信息应用一个或多个验证测试来获得该请求合法的置信度。当通过一个或多个验证测试时,优选地当没有一个测试失败时,验证实体80将所请求的数据连同与请求关联的真实账号(如,真实PAN)一起发送至安全元件40、和任选地发送至支付处理网络70。对于这些任务,验证实体80可包括实现在计算机可读介质82上的代码,所述代码引导数据处理器81在通信网络31上使用联网设施84与计算机10和安全元件40通信。该代码可以包括:建立与计算机10的通信会话的指令,包括基于三重DES算法来建立具有相互认证和加密的SSL/STL会话的选项;以及用于通过通信会话将消息发送给安全元件40和从其接收消息的指令。验证实体80还可包括实现在计算机可读介质82上的引导数据处理器81接收由安全元件40发送的经加密的请求的代码、以及引导数据处理器81对请求中的经加密的信息进行解密的代码。该信息可由SSL/STL会话的会话密钥加密或者由存储在安全元件40中并且验证实体80已知的加密密钥来加密,或可由两个密钥双重地加密。后一密钥可被唯一地分配给安全元件。验证实体80可进一步包括实现在计算机可读介质82上的代码,该代码引导数据处理器81如下文所述地应用一个或多个验证测试、且如果通过了选定数量的验证测试则将所请求的数据发送至安全元件40和任选地发送至支付处理网络70。数据处理器81可以在执行一个或多个验证测试时访问数据库86。因此,下面更详细地描述验证测试和代码。上述代码和下面描述的用于验证实体80的代码可以以任何数量的编程语言来实现。它们可通过常规的I/O指令、数据库函数调用、网络功能调用、存储器访问指令、CPU算术指令、CPU逻辑指令和CPU控制指令来实现。此外,鉴于本公开,在没有过度实验的情况下,本领域的普通技术人员能够容易地构造指令来实现这些代码。
验证实体80可应用的第一验证测试涉及验证该安全元件40是可信的。验证实体80可维护安全元件的有效标识符的第一数据库86,且这个数据库还可包括对有效标识符是否与欺诈活动相关联的指示。第一验证测试可包括确定所接收的安全元件40的标识符是否在有效标识符的第一数据库86中。如果是的话,则通过该第一验证测试;如果不是,则没有通过。如果没有通过该第一验证测试,则验证实体80可在下述第三数据库86内记录未通过的安全元件40的标识符以及未通过安全元件40作出请求的源IP地址。验证实体80可应用的第二验证测试涉及验证该安全元件40尚未牵涉到欺诈交易中。为此,验证实体80还可具有追踪已被用于欺诈活动的安全元件40的标识符的第二数据库86,并可对照该数据库检查安全元件40的标识符。如果在第二数据库中找到该请求中的标识符,则第二验证测试被认为未通过。第二验证测试可进一步包括对照存储与未通过第一验证测试的请求关联的元件标识符和IP地址的前述第三数据库86来检查元件的标识符和/或传入请求所起源的IP地址(消息的源IP地址)。如果在该数据库中发现了元件标识符或IP地址,则第二验证测试被认为未通过。以此方式检查元件标识符和/或IP地址防止了欺诈者再次攻击。可以理解,第二和第三数据库86结合为单个数据库,统称为可疑安全元件的标识符数据库。如果通过了第一和第二验证测试,验证实体80可依据所接收到的请求的类型,向安全元件40发送伪账号或动态支付信息,或在发送信息前如下述应用附加验证测试。
当验证实体80从安全元件40接收到对伪PAN的伪PAN请求时,该请求将具有便携式消费设备5的真实账号(如,真实PAN),以及附加信息,是与设备5相关联的有效期、卡验证值、或账单邮编中的至少一个。除了进行上述第一和第二验证测试外,作为第三验证测试,实体80访问其用户账户信息数据库86或与发行用户专属支付信息(如,设备5)的银行联系,藉此获得在伪PAN请求中所提供的真实PAN的信息记录,且可将在伪PAN请求中所提供的附加信息(如,有效期、卡验证值、和/或账单邮编)与所获得的信息记录中的值相比较。如果伪PAN请求中的附加信息没有完全匹配所获得的信息记录中的信息,可认为第三验证测试没有通过,且拒绝该伪PAN请求。如果附加信息完全匹配所获得的信息记录中的信息,则通过了第三确认,且验证实体80可继续来给安全元件40提供对应于真实PAN的伪PAN,并可在将所分发的伪PAN与设备5的用户账户(如,与用户专属支付信息的真实PAN)、以及与所接收到的安全元件40的标识符相关联的第四数据库86中创建记录。作为选项,验证实体可在第三测试后、向安全元件40提供伪PAN前进行第四验证测试。在这个测试中,发卡银行和/或支付网络70和/或验证实体80可限制具有用户1可用于用户专属支付信息的特定实例(如,用户1可用于特定便携式消费设备5)的安全元件40的计算机的数量。作为第四验证测试,实体可访问第五数据库86来确定在所接收到的用户专属支付信息的实例(如,设备5)上是否已经设置了安全元件40数量的界限。如果是的话,实体80可访问上述第四数据库86来看多少安全元件已经与所接收到的用户专属支付信息的实例相关联(例如,与设备5的真实PAN关联)。如果没有达到界限,实体80继续向安全元件40提供伪PAN且更新第四数据库86来包括该新的伪PAN以及已经向其提供伪PAN的安全元件40的标识符。实体80还更新第四数据库86来增加与设备5关联的安全元件的数量。可理解的是,可将第四和第五数据库86组合在一起成为单个数据库。
当验证实体80从安全元件40接收到对动态支付信息的动态信息请求时,该请求将具有伪PAN和做出该请求的安全元件40的标识符。除了进行上述第一和第二验证测试外,作为第五验证测试,实体80可访问其第四数据库86来获得所接收的伪PAN的记录、或者先前已经与所接收到的伪PAN相关联(通过上述伪PAN请求的处理来关联的)的所有安全元件的标识符,并针对标识符的匹配来将在动态信息请求中接收的安全元件40的标识符与所访问到的记录中的(多个)标识符进行比较。如果没有找到匹配。认为第五验证测试没有通过,且验证实体80可在与欺诈交易关联的安全元件的上述第二数据库86中记录所接收的元件40标识符。如果找到匹配,验证实体80可向安全元件40发送动态支付信息(如,d-PAN、dCVV2、和动态有效期),可在第六数据库86中记录所分发的动态支付信息的内容和设备5的对应顾客账户的指示(如,用户专属支付信息的真实PAN),且可任选地向支付处理网络70发送该动态支付信息和真实支付信息(即,用户专属支付信息),以及在将由网络70处理的交易中尽快要使用该动态数据的指示。
如前所述,验证实体80可向安全元件40发送用户的运输地址信息和/或账单地址信息,这些信息之前已与用户1关联。这种关联可被存储在验证实体80的数据库86中或存储在用户的便携式消费设备5的发行银行60处。如上所述,验证实体80可进一步包括代码,该代码用于引导数据处理器81从数据库86或者从发行银行60获得在所接收的请求中由伪账号所指示的消费者账户的地址信息,并当已经通过了选定数量的验证测试时,将该地址信息连同动态支付信息一起发送至元件40。上面的代码和动作可通过常规的I/O指令、数据库函数调用、网络功能调用、存储器访问指令、CPU算术指令、CPU逻辑指令和CPU控制指令来实现。鉴于本公开,所述代码可以由本领域的普通技术人员在没有过度实验的情况下实现。
如前面指出的,验证实体80可被配置成将动态账号(dPAN)连同dCVV2值和/或动态有效期一起发送至安全元件40和支付处理网络70。验证实体80可联系设备5的发行银行60以获得该dPAN,或可从由银行60之前发送至实体80或由实体80或网络70创建的dPAN列表中读取它,或可从之前由银行60提供给实体80的算法生成dPAN。验证实体80可包括实现在计算机可读介质82上的代码,该代码引导数据处理器81执行这些动作,如发行银行期望的那样。当支付处理网络70接收到dCCV2值、dPAN值和设备5的账号时,它可将所有这三种数据提交至发行银行60,以使发行银行可将dPAN关联至设备5的账号。
为了执行上述动作和任务,验证实体80可包括安装在其计算机可读存储器82上的计算机程序产品。所述计算机程序产品可包括:引导数据处理器81接收来自计算机的安全元件40的提供伪账号的请求的代码,该请求包括安全元件的标识符、和用户专属支付信息的实例的账号(PAN)、以及如下中至少一个:有效期、卡验证值、或账单邮编;引导数据处理器81应用与所接收到的请求有关的至少一个验证测试的代码;引导数据处理器81,如果通过了该至少一个验证测试,向该安全元件发送伪账号的代码;以及,引导数据处理器81将该伪账号与至少所接收到的真实账号的指示一起存储在其数据库86之一中的代码。该程序可进一步包括:引导数据处理器81接收来自计算机的安全元件40的提供动态支付信息的请求的代码,该请求包括伪账号和安全元件的标识符;引导数据处理器81应用与所接收到的请求有关的至少一个验证测试的代码;以及引导数据处理器81,如果通过了该至少一个验证测试,向该安全元件发送动态支付信息的代码。该计算机程序产品还可包括引导数据处理器81从支付处理网络70接收提供对应于动态支付信息的实例的真实支付信息的请求的代码;以及引导数据处理器81向支付处理网络70提供所请求的真实支付信息的代码。
计算机程序产品的又一些实施例可适于将支付信息直接传送给商家、以及传送给支付处理网络。例如,又一个计算机程序产品可包括:引导数据处理器81接收来自计算机的安全元件的提供动态支付信息的请求的代码,该请求包括伪账号、安全元件的标识符、和商家标识符;引导数据处理器81应用与所接收到的请求有关的至少一个验证测试的代码;以及引导数据处理器81,如果通过了该至少一个验证测试,向由所接收到的商家标识符所指示的商家发送动态支付信息的代码。在另一个实施例中,这种计算机程序产品可包括:引导数据处理器81接收来自计算机的安全元件的提供动态支付信息的请求的代码,该请求包括伪账号、安全元件的标识符、和商家标识符;引导数据处理器81应用与所接收到的请求有关的至少一个验证测试的代码;引导数据处理器81,如果通过了该至少一个验证测试,向该安全元件40发送动态支付信息的代码;以及引导数据处理器81,如果通过了至少一个验证测试,向支付处理网络70发送动态支付信息和商家身份指示。
可通过计算机程序产品的如下指令来实现上述验证测试。可通过如下指令来实现该第一验证测试,该指令引导数据处理器81将所接收到的安全元件40的标识符与有效标识符的数据库比对来寻找匹配,如果找到匹配则通过第一验证测试,否则不通过。可通过如下指令来实现该第二验证测试,该指令引导数据处理器81将所接收到的安全元件40的标识符与涉及先前欺诈活动的安全元件的标识符数据库比对,如果找到匹配则不通过第二验证测试,否则通过。第二验证测试的指令还可包括以下指令,该指令引导数据处理器81来将安全元件40发送的请求的IP地址与已经与欺诈活动关联的IP地址的数据库相比对,如果在这个数据库中找到匹配则第二验证测试没有通过。可由第一指令和第二指令来实现第二验证测试,该第一指令引导数据处理器81来从数据库或发行用户专属支付信息(如,设备5)的银行中获得用户专属支付信息(如,便携式消费设备5)的所接收到账号的真实支付信息;且该第二指令引导数据处理器81将接收到的有效期、卡验证值、或账单邮编中的至少一个与所接收到的账号的真实支付信息比对寻找匹配,且如果找到匹配则通过第三验证测试,否则不通过。
可通过第一指令、第二指令、和第三指令来实现第四验证测试,其中第一指令引导数据处理器81访问数据库来确定已经在所接收到的真实账号上设置的安全元件的数量的界限;该第二指令引导数据处理器81访问数据库来确定已经关联所接收到的真实账号的安全元件的当前数量;且第三指令引导数据处理器将当前数量与界限比较来确定安全元件的附加关联是否将超出该界限。如果将超过该界限,则没有通过第四验证测试,否则通过。如果真实账号没有资格与安全元件一起使用(如,便携式消费设备5没有登记在该程序中),则将该账号的界限设置为零,或如果该账号没有在数据库中则将认为该界限是零。
通过第一指令、第二指令、和第三指令可实现第五验证测试,其中第一指令引导数据处理器81访问数据库来获得所接收到的伪账号的记录;第二指令引导数据处理器81从该记录中获得之前已经与所接收到的伪账号相关联的所有安全元件40的标识符;且第三指令引导数据处理器81将在请求中接收到的安全元件的标识符与所访问的记录中的每一个标识符比对,寻找匹配。如果找到匹配,则通过该第五验证测试,否则没有通过。
验证实体80还可包括引导数据处理器81从支付处理网络70接收已经尝试过使用伪PAN的交易的消息的代码、以及引导数据处理器81向已经向其分配伪PAN的用户或是已经向其分配伪PAN的用户专属支付信息的发卡银行发送警告通知的代码。警告通知可指示替换用户的支付应用,从而提供新的加密密钥,以及任选的安全元件的新标识符。
计算机程序产品的各实施例的上述代码可利用常规的I/O指令、存储器访问指令、CPU算术指令、CPU逻辑指令以及CPU控制指令来实现。鉴于本公开,所述代码可以由本领域的普通技术人员在没有过度实验的情况下实现。
应当理解,如上所述的本发明的各个实施例可采用以模块化或集成方式使用计算机软件的控制逻辑的形式实现。基于本文中所提供的公开和教义,本领域普通技术人员将知道并理解使用硬件以及硬件和软件的组合来实现本发明的贯彻实施例的其它方式和/或方法。
本专利申请中所描述的任何软件组件或功能均可使用任何合适的计算机语言来实现为由处理器执行的软件代码,此类合适的计算机语言例如为使用例如传统或面向对象技术的C、C++、C#、Java、C++或Perl之类。软件代码可作为一系列指令或命令被存储在诸如随机存取存储器(RAM)、只读存储器(ROM)、磁介质(诸如硬驱动器或软盘)、或者光学介质(诸如CD-ROM)之类的计算机可读介质上。任何这种计算机可读介质可驻留在单个计算装置上或其内部,并且可存在于系统或网络内的不同计算装置上或其内部。
以上描述是说明性而非限制性的。基于对本公开的回顾,本发明的许多变化及其实施例对本领域技术人员将变得显而易见。因此,本发明的范围不应该参照以上描述来确定,相反应该参照所附权利要求及其全部范围或等效方案来确定。
来自任何实施例的一个或多个特征可以与任何其它实施例的一个或多个特征相结合而不背离本发明的范围。
对“一”、“一个”或“该”的引用旨在表示“一个或多个”,除非有具体地相反指示。
以上提及的所有专利、专利申请、出版物、以及描述通用地通过引用整体纳入于此。没有任何内容被承认为是现有技术。
Claims (10)
1.一种用于安全通信的方法,包括:
在计算机的安全元件处接收用户专属支付信息的真实账号和以下的一个或多个:有效期、卡验证值、或账单邮编;
由所述计算机从所述安全元件获得所述安全元件的唯一标识符;
由所述计算机将所接收到的真实账号、所接收到的所述有效期、所述卡验证值、或所述账单邮编中的一个或多个、以及所获得的所述安全元件的标识符,发送至验证实体;
响应于将所接收到的所述有效期、所述卡验证值、或所述账单邮编中的至少一个以及所获得的所述安全元件的标识符发送至验证实体,由所述计算机从所述验证实体接收伪账号,所接收到的伪账号与用户专属支付信息的真实账号不同;
将所接收到的伪账号存储在所述计算机的所述安全元件的存储器内;
根据所述存储的伪账号和所述安全元件的所述唯一标识符,由所述计算机生成密码;
从所述计算机的所述安全元件,向所述验证实体发送所述生成的密码;
响应于从所述计算机的所述安全元件向所述验证实体发送所述密码,由所述计算机的所述安全元件从所述验证实体接收包括与所述伪账号不同的动态主账号的动态支付信息;以及
由所述计算机向使用所述动态支付信息处理支付交易的商家提供来自所述安全元件的所述动态支付信息。
2.如权利要求1所述的方法,其特征在于,还包括:
响应于激活所述安全元件,将所述计算机的用户接口与在所述计算机上运行的操作系统断开连接;
呈现对话框,要求所述用户输入口令;以及
允许由用户访问所述安全元件。
3.如上述权利要求中任一项所述的方法,其特征在于,还包括:
由所述安全元件显示要求口令的安全屏幕;
经由所述安全屏幕接收口令;以及
在接收所述口令之后启动支付应用。
4.一种计算机中的安全元件,所述安全元件包括:
有形的非瞬态计算机可读存储器;
电耦合至所述计算机可读存储器的数据处理器;以及
计算机程序产品,包括实现在所述计算机可读存储器上、可由所述数据处理器执行用于实现如上述权利要求中任一项所述的方法的代码。
5.一种用于安全通信的方法,包括:
在验证实体服务器处,接收来自计算机的安全元件的提供伪账号的请求,该请求包括安全元件的唯一标识符、以及用户专属支付信息的实例的真实账号、和以下中的一个或多个:有效期、卡验证值、或账户邮编;
由所述验证实体服务器应用与所接收到的请求有关的至少一个验证测试;
如果通过了所述至少一个验证测试,则由所述验证实体服务器向所述计算机的所述安全元件发送伪账号;且
由所述验证实体服务器将所述伪账号与至少所接收到的真实账号的指示一起存储,其中,所述伪账号用于获得包括与所述伪账号不同的动态主账号的并且将被发送至商家以进行支付交易的动态支付信息,其中所述方法进一步包括:
在验证实体服务器处,接收来自所述计算机的所述安全元件的提供所述动态支付信息的请求,该请求包括伪账号和所述安全元件的所述唯一标识符;
由所述验证实体服务器应用与所接收到的请求有关的至少一个验证测试;以及
如果通过了所述至少一个验证测试,则由所述验证实体服务器向所述安全元件发送所述动态支付信息。
6.一种验证实体,包括:
数据处理器;
耦合至所述处理器的联网设施;
耦合至所述处理器的计算机可读介质;和
实现在所述计算机可读介质上的计算机程序产品,所述计算机程序产品包括:
引导数据处理器接收来自计算机的安全元件的提供伪账号的请求的代码,所述请求包括安全元件的唯一标识符、以及用户专属支付信息的实例的真实账号、和以下中的一个或多个:有效期、卡验证值、或账单邮编;
引导数据处理器应用与所接收到的对于伪账号的请求有关的至少一个验证测试的代码;
引导数据处理器,如果通过了所述至少一个验证测试,向所述计算机的所述安全元件发送伪账号的代码;以及
引导所述数据处理器将所述伪账号与至少所接收到的真实账号的指示一起存储的代码,
其中,所述伪账号用于获得包括与所述伪账号不同的动态主账号的并且将被发送至商家以进行支付交易的动态支付信息,
其中,所述计算机程序产品进一步包括:
引导所述数据处理器接收来自计算机的所述安全元件的提供动态支付信息的请求的代码,所述请求包括伪账号和所述安全元件的所述唯一标识符;
引导数据处理器应用与所接收到的对动态支付信息的请求有关的至少一个验证测试的代码;以及
引导所述数据处理器,如果通过了所述至少一个验证测试,向所述计算机的所述安全元件发送动态支付信息的代码。
7.如权利要求6所述的验证实体,其特征在于,引导数据处理器应用与所接收到的对所述伪账号的请求有关的至少一个验证测试的代码包括如下指令中的至少一个:
引导所述数据处理器将所接收的所述安全元件的唯一标识符与有效标识符数据库比对以寻找匹配的指令;以及
引导所述数据处理器将所接收的所述安全元件的标识符与涉及先前欺诈活动的安全元件的标识符数据库比对的指令。
8.如权利要求6所述的验证实体,其特征在于,引导数据处理器应用与所接收到的对所述伪账号的请求有关的至少一个验证测试的代码包括:
引导所述数据处理器从数据库或发行所述用户专属支付信息的银行获得所接收到的账号的真实支付信息的指令;以及
引导所述数据处理器将所接收到的有效期、卡验证值、或账单邮编中的至少一个与所接收到的账号的真实支付信息进行比对以寻找匹配的指令。
9.如权利要求6所述的验证实体,其特征在于,引导数据处理器应用与所接收到的对伪账号的请求有关的至少一个验证测试的代码包括:
引导所述数据处理器访问数据库来确定已经被设置在所接收到的真实账号上的安全元件数量的界限的指令;
引导所述数据处理器访问数据库来确定已经关联到所接收到的真实账号的安全元件的当前数量的指令;和
引导所述数据处理器将当前数量与界限比较来确定安全元件的附加关联是否会超出所述界限的指令。
10.如权利要求6所述的验证实体,其特征在于,引导数据处理器应用与所接收到的对伪账号的请求有关的至少一个验证测试的代码包括如下指令中的至少一个:
引导所述数据处理器将所接收到的所述安全元件的标识符与有效标识符数据库比对以寻找匹配的指令;
引导所述数据处理器将所接收到的所述安全元件的标识符与涉及先前欺诈活动的安全元件的标识符数据库比对的指令;以及
引导所述数据处理器访问数据库来获得所接收到的伪账号的记录、来从所述记录中获得之前已经与所接收到的伪账号相关联的所有安全元件的标识符、以及将在所述请求中接收到的安全元件的所述标识符与所访问的记录中的每一个标识符进行比对以寻找匹配。
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201711309610.XA CN107967602A (zh) | 2011-03-04 | 2012-03-02 | 支付能力结合至计算机的安全元件 |
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201161449507P | 2011-03-04 | 2011-03-04 | |
US61/449,507 | 2011-03-04 | ||
PCT/US2012/027586 WO2012122049A2 (en) | 2011-03-04 | 2012-03-02 | Integration of payment capability into secure elements of computers |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201711309610.XA Division CN107967602A (zh) | 2011-03-04 | 2012-03-02 | 支付能力结合至计算机的安全元件 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103503010A CN103503010A (zh) | 2014-01-08 |
CN103503010B true CN103503010B (zh) | 2017-12-29 |
Family
ID=46798727
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201280021548.3A Active CN103503010B (zh) | 2011-03-04 | 2012-03-02 | 支付能力结合至计算机的安全元件 |
CN201711309610.XA Withdrawn CN107967602A (zh) | 2011-03-04 | 2012-03-02 | 支付能力结合至计算机的安全元件 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201711309610.XA Withdrawn CN107967602A (zh) | 2011-03-04 | 2012-03-02 | 支付能力结合至计算机的安全元件 |
Country Status (6)
Country | Link |
---|---|
US (3) | US9424413B2 (zh) |
EP (1) | EP2681701A4 (zh) |
KR (1) | KR101895243B1 (zh) |
CN (2) | CN103503010B (zh) |
AU (1) | AU2012225684B2 (zh) |
WO (1) | WO2012122049A2 (zh) |
Families Citing this family (235)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US20170011391A1 (en) * | 2006-09-24 | 2017-01-12 | Rfcyber Corp. | Method and apparatus for mobile payment |
US9846866B2 (en) * | 2007-02-22 | 2017-12-19 | First Data Corporation | Processing of financial transactions using debit networks |
US7739169B2 (en) | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
US7937324B2 (en) | 2007-09-13 | 2011-05-03 | Visa U.S.A. Inc. | Account permanence |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
US8196813B2 (en) * | 2008-12-03 | 2012-06-12 | Ebay Inc. | System and method to allow access to a value holding account |
US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
US10846683B2 (en) | 2009-05-15 | 2020-11-24 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
US8893967B2 (en) | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
US8989705B1 (en) | 2009-06-18 | 2015-03-24 | Sprint Communications Company L.P. | Secure placement of centralized media controller application in mobile access terminal |
US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
EP2524471B1 (en) | 2010-01-12 | 2015-03-11 | Visa International Service Association | Anytime validation for verification tokens |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
US20120173431A1 (en) * | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
US20120197691A1 (en) * | 2011-01-31 | 2012-08-02 | Bank Of America Corporation | Mobile wallet payment vehicle preferences |
CN103765453B (zh) | 2011-02-16 | 2018-08-14 | 维萨国际服务协会 | 快拍移动支付装置,方法和系统 |
US10586227B2 (en) | 2011-02-16 | 2020-03-10 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
BR112013021057A2 (pt) | 2011-02-22 | 2020-11-10 | Visa International Service Association | aparelhos, métodos e sistemas de pagamento eletrônico universal |
WO2012122049A2 (en) | 2011-03-04 | 2012-09-13 | Visa International Service Association | Integration of payment capability into secure elements of computers |
US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
US9582598B2 (en) | 2011-07-05 | 2017-02-28 | Visa International Service Association | Hybrid applications utilizing distributed models and views apparatuses, methods and systems |
AU2012278963B2 (en) | 2011-07-05 | 2017-02-23 | Visa International Service Association | Electronic wallet checkout platform apparatuses, methods and systems |
US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
WO2013019567A2 (en) | 2011-07-29 | 2013-02-07 | Visa International Service Association | Passing payment tokens through an hop/sop |
US10825001B2 (en) | 2011-08-18 | 2020-11-03 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US9710807B2 (en) | 2011-08-18 | 2017-07-18 | Visa International Service Association | Third-party value added wallet features and interfaces apparatuses, methods and systems |
US10242358B2 (en) | 2011-08-18 | 2019-03-26 | Visa International Service Association | Remote decoupled application persistent state apparatuses, methods and systems |
US11354723B2 (en) | 2011-09-23 | 2022-06-07 | Visa International Service Association | Smart shopping cart with E-wallet store injection search |
US10223730B2 (en) | 2011-09-23 | 2019-03-05 | Visa International Service Association | E-wallet store injection search apparatuses, methods and systems |
US20140207680A1 (en) * | 2011-10-17 | 2014-07-24 | Capital One Financial Corporation | System and method for providing a mobile wallet shopping companion application |
US10223710B2 (en) | 2013-01-04 | 2019-03-05 | Visa International Service Association | Wearable intelligent vision device apparatuses, methods and systems |
EP3770839A1 (en) | 2012-01-05 | 2021-01-27 | Visa International Service Association | Data protection with translation |
US9830595B2 (en) | 2012-01-26 | 2017-11-28 | Visa International Service Association | System and method of providing tokenization as a service |
US10044582B2 (en) | 2012-01-28 | 2018-08-07 | A10 Networks, Inc. | Generating secure name records |
AU2013214801B2 (en) | 2012-02-02 | 2018-06-21 | Visa International Service Association | Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems |
US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
US10332081B2 (en) * | 2012-03-16 | 2019-06-25 | Visa International Service Association | Pin entry for internet banking on media device |
US20130254114A1 (en) * | 2012-03-23 | 2013-09-26 | Ncr Corporation | Network-based self-checkout |
US8712407B1 (en) | 2012-04-05 | 2014-04-29 | Sprint Communications Company L.P. | Multiple secure elements in mobile electronic device with near field communication capability |
US11836706B2 (en) * | 2012-04-16 | 2023-12-05 | Sticky.Io, Inc. | Systems and methods for facilitating a transaction using a virtual card on a mobile device |
US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
US9027102B2 (en) | 2012-05-11 | 2015-05-05 | Sprint Communications Company L.P. | Web server bypass of backend process on near field communications and secure element chips |
US8862181B1 (en) | 2012-05-29 | 2014-10-14 | Sprint Communications Company L.P. | Electronic purchase transaction trust infrastructure |
US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
US9282898B2 (en) | 2012-06-25 | 2016-03-15 | Sprint Communications Company L.P. | End-to-end trusted communications infrastructure |
US9066230B1 (en) | 2012-06-27 | 2015-06-23 | Sprint Communications Company L.P. | Trusted policy and charging enforcement function |
US8649770B1 (en) | 2012-07-02 | 2014-02-11 | Sprint Communications Company, L.P. | Extended trusted security zone radio modem |
WO2014008403A1 (en) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Data protection hub |
US8667607B2 (en) | 2012-07-24 | 2014-03-04 | Sprint Communications Company L.P. | Trusted security zone access to peripheral devices |
US8863252B1 (en) * | 2012-07-25 | 2014-10-14 | Sprint Communications Company L.P. | Trusted access to third party applications systems and methods |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US9183412B2 (en) | 2012-08-10 | 2015-11-10 | Sprint Communications Company L.P. | Systems and methods for provisioning and using multiple trusted security zones on an electronic device |
US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
US9015068B1 (en) | 2012-08-25 | 2015-04-21 | Sprint Communications Company L.P. | Framework for real-time brokering of digital content delivery |
US9215180B1 (en) | 2012-08-25 | 2015-12-15 | Sprint Communications Company L.P. | File retrieval in real-time brokering of digital content |
US8954588B1 (en) | 2012-08-25 | 2015-02-10 | Sprint Communications Company L.P. | Reservations in real-time brokering of digital content delivery |
US8752140B1 (en) | 2012-09-11 | 2014-06-10 | Sprint Communications Company L.P. | System and methods for trusted internet domain networking |
US10192216B2 (en) | 2012-09-11 | 2019-01-29 | Visa International Service Association | Cloud-based virtual wallet NFC apparatuses, methods and systems |
WO2014066559A1 (en) | 2012-10-23 | 2014-05-01 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
KR20140060849A (ko) * | 2012-11-12 | 2014-05-21 | 주식회사 케이티 | 카드 결제 시스템 및 방법 |
US8898769B2 (en) | 2012-11-16 | 2014-11-25 | At&T Intellectual Property I, Lp | Methods for provisioning universal integrated circuit cards |
US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
US10304047B2 (en) | 2012-12-07 | 2019-05-28 | Visa International Service Association | Token generating component |
US10740731B2 (en) | 2013-01-02 | 2020-08-11 | Visa International Service Association | Third party settlement |
US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
US20140195429A1 (en) * | 2013-01-08 | 2014-07-10 | Cirque Corporation | Method for protecting cardholder data in a mobile device that performs secure payment transactions and which enables the mobile device to function as a secure payment terminal |
US9161227B1 (en) | 2013-02-07 | 2015-10-13 | Sprint Communications Company L.P. | Trusted signaling in long term evolution (LTE) 4G wireless communication |
US9578664B1 (en) | 2013-02-07 | 2017-02-21 | Sprint Communications Company L.P. | Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system |
US9104840B1 (en) | 2013-03-05 | 2015-08-11 | Sprint Communications Company L.P. | Trusted security zone watermark |
US8881977B1 (en) | 2013-03-13 | 2014-11-11 | Sprint Communications Company L.P. | Point-of-sale and automated teller machine transactions using trusted mobile access device |
US9613208B1 (en) | 2013-03-13 | 2017-04-04 | Sprint Communications Company L.P. | Trusted security zone enhanced with trusted hardware drivers |
US9049186B1 (en) | 2013-03-14 | 2015-06-02 | Sprint Communications Company L.P. | Trusted security zone re-provisioning and re-use capability for refurbished mobile devices |
US9049013B2 (en) | 2013-03-14 | 2015-06-02 | Sprint Communications Company L.P. | Trusted security zone containers for the protection and confidentiality of trusted service manager data |
US9722918B2 (en) | 2013-03-15 | 2017-08-01 | A10 Networks, Inc. | System and method for customizing the identification of application or content type |
US8984592B1 (en) | 2013-03-15 | 2015-03-17 | Sprint Communications Company L.P. | Enablement of a trusted security zone authentication for remote mobile device management systems and methods |
US9191388B1 (en) | 2013-03-15 | 2015-11-17 | Sprint Communications Company L.P. | Trusted security zone communication addressing on an electronic device |
US9374363B1 (en) | 2013-03-15 | 2016-06-21 | Sprint Communications Company L.P. | Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device |
US9021585B1 (en) | 2013-03-15 | 2015-04-28 | Sprint Communications Company L.P. | JTAG fuse vulnerability determination and protection using a trusted execution environment |
US9454723B1 (en) | 2013-04-04 | 2016-09-27 | Sprint Communications Company L.P. | Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device |
US9171243B1 (en) | 2013-04-04 | 2015-10-27 | Sprint Communications Company L.P. | System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device |
US9324016B1 (en) | 2013-04-04 | 2016-04-26 | Sprint Communications Company L.P. | Digest of biographical information for an electronic device with static and dynamic portions |
US9838869B1 (en) | 2013-04-10 | 2017-12-05 | Sprint Communications Company L.P. | Delivering digital content to a mobile device via a digital rights clearing house |
US9443088B1 (en) | 2013-04-15 | 2016-09-13 | Sprint Communications Company L.P. | Protection for multimedia files pre-downloaded to a mobile device |
WO2014176461A1 (en) | 2013-04-25 | 2014-10-30 | A10 Networks, Inc. | Systems and methods for network access control |
US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
SG10202008740YA (en) | 2013-05-15 | 2020-10-29 | Visa Int Service Ass | Mobile tokenization hub |
US9069952B1 (en) | 2013-05-20 | 2015-06-30 | Sprint Communications Company L.P. | Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory |
US9560519B1 (en) | 2013-06-06 | 2017-01-31 | Sprint Communications Company L.P. | Mobile communication device profound identity brokering framework |
US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
US9183606B1 (en) | 2013-07-10 | 2015-11-10 | Sprint Communications Company L.P. | Trusted processing location within a graphics processing unit |
CN112116344B (zh) | 2013-07-15 | 2024-08-13 | 维萨国际服务协会 | 安全的远程支付交易处理 |
US20150032625A1 (en) | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for communicating risk using token assurance data |
CN115907763A (zh) | 2013-07-26 | 2023-04-04 | 维萨国际服务协会 | 向消费者提供支付凭证 |
SG10201801086RA (en) | 2013-08-08 | 2018-03-28 | Visa Int Service Ass | Methods and systems for provisioning mobile devices with payment credentials |
US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
US9208339B1 (en) | 2013-08-12 | 2015-12-08 | Sprint Communications Company L.P. | Verifying Applications in Virtual Environments Using a Trusted Security Zone |
EP3843023A1 (en) | 2013-08-15 | 2021-06-30 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
US9036820B2 (en) | 2013-09-11 | 2015-05-19 | At&T Intellectual Property I, Lp | System and methods for UICC-based secure communication |
CN105745678B (zh) | 2013-09-20 | 2022-09-20 | 维萨国际服务协会 | 包括消费者认证的安全远程支付交易处理 |
US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
US9208300B2 (en) | 2013-10-23 | 2015-12-08 | At&T Intellectual Property I, Lp | Apparatus and method for secure authentication of a communication device |
US9240994B2 (en) | 2013-10-28 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for securely managing the accessibility to content and applications |
US9185626B1 (en) | 2013-10-29 | 2015-11-10 | Sprint Communications Company L.P. | Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning |
US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
US9240989B2 (en) | 2013-11-01 | 2016-01-19 | At&T Intellectual Property I, Lp | Apparatus and method for secure over the air programming of a communication device |
US9313660B2 (en) | 2013-11-01 | 2016-04-12 | At&T Intellectual Property I, Lp | Apparatus and method for secure provisioning of a communication device |
US9191522B1 (en) | 2013-11-08 | 2015-11-17 | Sprint Communications Company L.P. | Billing varied service based on tier |
US9161325B1 (en) | 2013-11-20 | 2015-10-13 | Sprint Communications Company L.P. | Subscriber identity module virtualization |
CN105830107A (zh) | 2013-12-19 | 2016-08-03 | 维萨国际服务协会 | 基于云的交易方法和系统 |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
CN104751322A (zh) * | 2013-12-31 | 2015-07-01 | 腾讯科技(深圳)有限公司 | 一种开启数据处理页面的方法和装置 |
US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
US9118655B1 (en) | 2014-01-24 | 2015-08-25 | Sprint Communications Company L.P. | Trusted display and transmission of digital ticket documentation |
WO2015123691A1 (en) * | 2014-02-14 | 2015-08-20 | Boemi Andrew A | Mobile device payment system and method |
US9805405B2 (en) * | 2014-02-14 | 2017-10-31 | Andrew A. Boemi | Mobile device payment system and method |
US9226145B1 (en) | 2014-03-28 | 2015-12-29 | Sprint Communications Company L.P. | Verification of mobile device integrity during activation |
US10026087B2 (en) | 2014-04-08 | 2018-07-17 | Visa International Service Association | Data passed in an interaction |
US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
US9713006B2 (en) | 2014-05-01 | 2017-07-18 | At&T Intellectual Property I, Lp | Apparatus and method for managing security domains for a universal integrated circuit card |
SG11201608973TA (en) | 2014-05-01 | 2016-11-29 | Visa Int Service Ass | Data verification using access device |
SG10202007850WA (en) | 2014-05-05 | 2020-09-29 | Visa Int Service Ass | System and method for token domain control |
US9906422B2 (en) | 2014-05-16 | 2018-02-27 | A10 Networks, Inc. | Distributed system to determine a server's health |
EP3146747B1 (en) | 2014-05-21 | 2020-07-01 | Visa International Service Association | Offline authentication |
FR3022054A1 (fr) * | 2014-06-05 | 2015-12-11 | Orange | Securisation d'une entree dans une base de donnees d'utilisateurs |
US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
US9230085B1 (en) | 2014-07-29 | 2016-01-05 | Sprint Communications Company L.P. | Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services |
US10484345B2 (en) | 2014-07-31 | 2019-11-19 | Visa International Service Association | System and method for identity verification across mobile applications |
US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
US10140615B2 (en) | 2014-09-22 | 2018-11-27 | Visa International Service Association | Secure mobile device credential provisioning using risk decision non-overrides |
SG11201701653WA (en) | 2014-09-26 | 2017-04-27 | Visa Int Service Ass | Remote server encrypted data provisioning system and methods |
US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
US9473466B2 (en) * | 2014-10-10 | 2016-10-18 | Freescale Semiconductor, Inc. | System and method for internet protocol security processing |
US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
GB201419016D0 (en) | 2014-10-24 | 2014-12-10 | Visa Europe Ltd | Transaction Messaging |
US11295308B1 (en) * | 2014-10-29 | 2022-04-05 | The Clearing House Payments Company, L.L.C. | Secure payment processing |
EP3188462B1 (en) | 2014-11-05 | 2019-05-22 | Huawei Technologies Co., Ltd. | Information transmission and processing method and device |
SG11201702763TA (en) | 2014-11-26 | 2017-05-30 | Visa Int Service Ass | Tokenization request via access device |
AU2015361023B2 (en) | 2014-12-12 | 2019-08-29 | Visa International Service Association | Provisioning platform for machine-to-machine devices |
US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
FR3030829A1 (fr) * | 2014-12-23 | 2016-06-24 | Orange | Procede de securisation de transactions sans contact |
US9621575B1 (en) | 2014-12-29 | 2017-04-11 | A10 Networks, Inc. | Context aware threat protection |
US20210019797A1 (en) | 2015-01-09 | 2021-01-21 | Wells Fargo Bank, N.A. | Systems and methods for on demand and location-based offers |
US9779232B1 (en) | 2015-01-14 | 2017-10-03 | Sprint Communications Company L.P. | Trusted code generation and verification to prevent fraud from maleficent external devices that capture data |
US10621658B1 (en) | 2015-01-15 | 2020-04-14 | Wells Fargo Bank, N.A. | Identity verification services with identity score through external entities via application programming interface |
US10990974B1 (en) | 2015-01-15 | 2021-04-27 | Wells Fargo Bank, N.A. | Identity verification services and user information provision via application programming interface |
US10997654B1 (en) | 2015-01-15 | 2021-05-04 | Wells Fargo Bank, N.A. | Identity verification services through external entities via application programming interface |
US10937025B1 (en) | 2015-01-15 | 2021-03-02 | Wells Fargo Bank, N.A. | Payment services via application programming interface |
US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
US9838868B1 (en) | 2015-01-26 | 2017-12-05 | Sprint Communications Company L.P. | Mated universal serial bus (USB) wireless dongles configured with destination addresses |
US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
US10164996B2 (en) | 2015-03-12 | 2018-12-25 | Visa International Service Association | Methods and systems for providing a low value token buffer |
US9473945B1 (en) | 2015-04-07 | 2016-10-18 | Sprint Communications Company L.P. | Infrastructure for secure short message transmission |
CN107438992B (zh) | 2015-04-10 | 2020-12-01 | 维萨国际服务协会 | 浏览器与密码的集成 |
US9998978B2 (en) | 2015-04-16 | 2018-06-12 | Visa International Service Association | Systems and methods for processing dormant virtual access devices |
US10552834B2 (en) | 2015-04-30 | 2020-02-04 | Visa International Service Association | Tokenization capable authentication framework |
US10664257B2 (en) * | 2015-05-06 | 2020-05-26 | Apple Inc. | Secure element activities |
US20200402049A1 (en) * | 2015-06-11 | 2020-12-24 | APPI Technologia S/A (D.B.A. MUXI) | Antifraud Resilient Transaction Identifier Datastructure Apparatuses, Methods and Systems |
US9819679B1 (en) | 2015-09-14 | 2017-11-14 | Sprint Communications Company L.P. | Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers |
US9787581B2 (en) | 2015-09-21 | 2017-10-10 | A10 Networks, Inc. | Secure data flow open information analytics |
GB2542617B (en) * | 2015-09-28 | 2020-06-24 | Touchtech Payments Ltd | Transaction authentication platform |
SG10202007121XA (en) | 2015-10-15 | 2020-09-29 | Visa Int Service Ass | Instant token issuance system |
US10282719B1 (en) | 2015-11-12 | 2019-05-07 | Sprint Communications Company L.P. | Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit |
US9817992B1 (en) | 2015-11-20 | 2017-11-14 | Sprint Communications Company Lp. | System and method for secure USIM wireless network access |
AU2016363003A1 (en) | 2015-12-04 | 2018-05-17 | Visa International Service Association | Unique code for token verification |
WO2017120605A1 (en) | 2016-01-07 | 2017-07-13 | Visa International Service Association | Systems and methods for device push provisioning |
WO2017136418A1 (en) | 2016-02-01 | 2017-08-10 | Visa International Service Association | Systems and methods for code display and use |
US11501288B2 (en) | 2016-02-09 | 2022-11-15 | Visa International Service Association | Resource provider account token provisioning and processing |
CN108604280B (zh) * | 2016-03-30 | 2021-05-04 | 华为技术有限公司 | 交易方法、交易信息处理方法、交易终端及服务器 |
US10313321B2 (en) | 2016-04-07 | 2019-06-04 | Visa International Service Association | Tokenization of co-network accounts |
EP3232399A1 (en) * | 2016-04-12 | 2017-10-18 | Visa Europe Limited | System for performing a validity check of a user device |
AU2016403734B2 (en) | 2016-04-19 | 2022-11-17 | Visa International Service Association | Systems and methods for performing push transactions |
US11250424B2 (en) | 2016-05-19 | 2022-02-15 | Visa International Service Association | Systems and methods for creating subtokens using primary tokens |
KR102508836B1 (ko) | 2016-06-03 | 2023-03-10 | 비자 인터네셔널 서비스 어소시에이션 | 접속된 디바이스를 위한 서브토큰 관리 시스템 |
US11068899B2 (en) | 2016-06-17 | 2021-07-20 | Visa International Service Association | Token aggregation for multi-party transactions |
WO2017223525A1 (en) | 2016-06-24 | 2017-12-28 | Visa International Service Association | Unique token authentication cryptogram |
CN116471105A (zh) | 2016-07-11 | 2023-07-21 | 维萨国际服务协会 | 使用访问装置的加密密钥交换过程 |
US10812348B2 (en) | 2016-07-15 | 2020-10-20 | A10 Networks, Inc. | Automatic capture of network data for a detected anomaly |
CA3026224A1 (en) | 2016-07-19 | 2018-01-25 | Visa International Service Association | Method of distributing tokens and managing token relationships |
US10341118B2 (en) | 2016-08-01 | 2019-07-02 | A10 Networks, Inc. | SSL gateway with integrated hardware security module |
GB201613882D0 (en) * | 2016-08-12 | 2016-09-28 | Mastercard International Inc | Digital secure remote payment(DSRP) Enhancements when transacting with an authenticated merchant |
US10389733B2 (en) * | 2016-09-06 | 2019-08-20 | Apple Inc. | Data verification via independent processors of a device |
US10509779B2 (en) | 2016-09-14 | 2019-12-17 | Visa International Service Association | Self-cleaning token vault |
AU2017326705B2 (en) * | 2016-09-19 | 2020-02-27 | Genesys Cloud Services, Inc. | System and method for secure interactive voice response |
US20180089669A1 (en) * | 2016-09-23 | 2018-03-29 | American Express Travel Related Services Company. Inc. | Systems and Methods for an Electronic Payment System |
US10382562B2 (en) | 2016-11-04 | 2019-08-13 | A10 Networks, Inc. | Verification of server certificates using hash codes |
US11323443B2 (en) | 2016-11-28 | 2022-05-03 | Visa International Service Association | Access identifier provisioning to application |
KR102591683B1 (ko) * | 2016-12-07 | 2023-10-20 | 삼성전자주식회사 | 보안 엘리먼트 관리 방법 및 이를 수행하는 전자 장치 |
US10250475B2 (en) | 2016-12-08 | 2019-04-02 | A10 Networks, Inc. | Measurement of application response delay time |
US10397270B2 (en) | 2017-01-04 | 2019-08-27 | A10 Networks, Inc. | Dynamic session rate limiter |
US20180197174A1 (en) * | 2017-01-06 | 2018-07-12 | Mastercard International Incorporated | Systems and Methods for Use in Facilitating Transactions to Payment Accounts |
US10187377B2 (en) | 2017-02-08 | 2019-01-22 | A10 Networks, Inc. | Caching network generated security certificates |
US10915899B2 (en) | 2017-03-17 | 2021-02-09 | Visa International Service Association | Replacing token on a multi-token user device |
US10902418B2 (en) | 2017-05-02 | 2021-01-26 | Visa International Service Association | System and method using interaction token |
US11494765B2 (en) | 2017-05-11 | 2022-11-08 | Visa International Service Association | Secure remote transaction system using mobile devices |
US10509921B2 (en) | 2017-05-31 | 2019-12-17 | Intuit Inc. | System for managing transactional data |
US10499249B1 (en) | 2017-07-11 | 2019-12-03 | Sprint Communications Company L.P. | Data link layer trust signaling in communication network |
US10491389B2 (en) | 2017-07-14 | 2019-11-26 | Visa International Service Association | Token provisioning utilizing a secure authentication system |
WO2019075622A1 (zh) | 2017-10-16 | 2019-04-25 | 华为技术有限公司 | 一种安全元件及相关设备 |
US11106515B1 (en) | 2017-12-28 | 2021-08-31 | Wells Fargo Bank, N.A. | Systems and methods for multi-platform product integration |
US11995619B1 (en) | 2017-12-28 | 2024-05-28 | Wells Fargo Bank, N.A. | Account open interfaces |
US11676126B1 (en) | 2017-12-28 | 2023-06-13 | Wells Fargo Bank, N.A. | Account open interfaces |
SG11202008451RA (en) | 2018-03-07 | 2020-09-29 | Visa Int Service Ass | Secure remote token release with online authentication |
CN108564366A (zh) | 2018-03-15 | 2018-09-21 | 阿里巴巴集团控股有限公司 | 支付密码重置方法、装置及电子设备 |
US11256789B2 (en) | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
CN112740207A (zh) | 2018-08-22 | 2021-04-30 | 维萨国际服务协会 | 用于令牌预配和处理的方法和系统 |
CN112805737A (zh) | 2018-10-08 | 2021-05-14 | 维萨国际服务协会 | 用于令牌邻近交易的技术 |
US11161245B2 (en) | 2018-10-25 | 2021-11-02 | Wells Fargo Bank, N.A. | Systems and methods for secure locker feeders |
SG11202104782TA (en) | 2018-11-14 | 2021-06-29 | Visa Int Service Ass | Cloud token provisioning of multiple tokens |
US11593810B2 (en) * | 2018-11-21 | 2023-02-28 | Mastercard International Incorporated | Systems and methods for transaction pre-registration |
CA3062211A1 (en) | 2018-11-26 | 2020-05-26 | Mir Limited | Dynamic verification method and system for card transactions |
US11379850B1 (en) | 2018-12-10 | 2022-07-05 | Wells Fargo Bank, N.A. | Third-party payment interfaces |
CN109857779B (zh) * | 2019-01-10 | 2020-07-31 | 北京三快在线科技有限公司 | 查找欺诈账号的方法和装置,存储介质和电子设备 |
US11120453B2 (en) * | 2019-02-01 | 2021-09-14 | Capital One Services, Llc | Tap card to securely generate card data to copy to clipboard |
US20200287915A1 (en) * | 2019-03-04 | 2020-09-10 | Microsoft Technology Licensing, Llc | Automated generation and deployment of honey tokens in provisioned resources on a remote computer resource platform |
WO2020236135A1 (en) | 2019-05-17 | 2020-11-26 | Visa International Service Association | Virtual access credential interaction system and method |
US11044246B1 (en) | 2019-06-21 | 2021-06-22 | Wells Fargo Bank, N.A. | Secure communications via third-party systems through frames |
US10521799B1 (en) * | 2019-07-19 | 2019-12-31 | Capital One Services, Llc | System and method for creating automatic expiring transactions for a credit card |
CN110969434B (zh) * | 2019-11-29 | 2024-06-25 | 维沃移动通信有限公司 | 支付方法、服务器、终端及系统 |
US11038688B1 (en) * | 2019-12-30 | 2021-06-15 | Capital One Services, Llc | Techniques to control applets for contactless cards |
US11538020B2 (en) * | 2020-09-02 | 2022-12-27 | Capital One Services, Llc | Computer-based systems and device configured for temporary electronic account linking to disposable tags and methods thereof |
US12021861B2 (en) * | 2021-01-04 | 2024-06-25 | Bank Of America Corporation | Identity verification through multisystem cooperation |
US12141800B2 (en) | 2021-02-12 | 2024-11-12 | Visa International Service Association | Interaction account tokenization system and method |
Family Cites Families (639)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH03180968A (ja) | 1989-12-08 | 1991-08-06 | Hitachi Ltd | データベース検索方法およびこれを用いる書式付き文書出力方法 |
US5625669A (en) | 1991-09-27 | 1997-04-29 | Telemac Cellular Corporation | Mobile phone with internal call accounting controls |
US5640577A (en) | 1991-12-30 | 1997-06-17 | Davox Corporation | Data processing system with automated at least partial forms completion |
US5336870A (en) | 1992-05-26 | 1994-08-09 | Hughes Thomas S | System for remote purchase payment transactions and remote bill payments |
US20020044689A1 (en) | 1992-10-02 | 2002-04-18 | Alex Roustaei | Apparatus and method for global and local feature extraction from digital images |
US5365586A (en) | 1993-04-09 | 1994-11-15 | Washington University | Method and apparatus for fingerprinting magnetic media |
AU3326695A (en) | 1994-08-15 | 1996-03-07 | Ken Bailey | Cellular telephone credit card billing system |
US5613012A (en) | 1994-11-28 | 1997-03-18 | Smarttouch, Llc. | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
US5550561A (en) | 1995-01-11 | 1996-08-27 | Ziarno; Witold A. | Display cursor controlling device for reading card information from an information bearing credit or debit card |
US5696824A (en) | 1995-06-07 | 1997-12-09 | E-Comm Incorporated | System for detecting unauthorized account access |
US5742845A (en) | 1995-06-22 | 1998-04-21 | Datascape, Inc. | System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network |
US5781438A (en) | 1995-12-19 | 1998-07-14 | Pitney Bowes Inc. | Token generation process in an open metering system |
US6044360A (en) | 1996-04-16 | 2000-03-28 | Picciallo; Michael J. | Third party credit card |
US5794259A (en) | 1996-07-25 | 1998-08-11 | Lextron Systems, Inc | Apparatus and methods to enhance web browsing on the internet |
US6032859A (en) | 1996-09-18 | 2000-03-07 | New View Technologies, Inc. | Method for processing debit purchase transactions using a counter-top terminal system |
US5913203A (en) | 1996-10-03 | 1999-06-15 | Jaesent Inc. | System and method for pseudo cash transactions |
KR100213188B1 (ko) | 1996-10-05 | 1999-08-02 | 윤종용 | 사용자 인증 장치 및 방법 |
US5953710A (en) | 1996-10-09 | 1999-09-14 | Fleming; Stephen S. | Children's credit or debit card system |
GB9624127D0 (en) | 1996-11-20 | 1997-01-08 | British Telecomm | Transaction system |
US5949044A (en) | 1997-06-13 | 1999-09-07 | Walker Asset Management Limited Partnership | Method and apparatus for funds and credit line transfers |
US7177835B1 (en) | 1997-08-28 | 2007-02-13 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US6163771A (en) | 1997-08-28 | 2000-12-19 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US6000832A (en) | 1997-09-24 | 1999-12-14 | Microsoft Corporation | Electronic online commerce card with customer generated transaction proxy number for online transactions |
US5883810A (en) | 1997-09-24 | 1999-03-16 | Microsoft Corporation | Electronic online commerce card with transactionproxy number for online transactions |
US5974430A (en) | 1997-09-30 | 1999-10-26 | Unisys Corp. | Method for dynamically embedding objects stored in a web server within HTML for display by a web browser |
US6014635A (en) | 1997-12-08 | 2000-01-11 | Shc Direct, Inc. | System and method for providing a discount credit transaction network |
US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
US6980670B1 (en) | 1998-02-09 | 2005-12-27 | Indivos Corporation | Biometric tokenless electronic rewards system and method |
US6055592A (en) | 1998-02-09 | 2000-04-25 | Motorola, Inc. | Smart card authentication system comprising means for converting user identification and digital signature to pointing device position data and vice versa using lut |
US6253328B1 (en) | 1998-02-12 | 2001-06-26 | A. James Smith, Jr. | Method and apparatus for securing passwords and personal identification numbers |
US6636833B1 (en) | 1998-03-25 | 2003-10-21 | Obis Patents Ltd. | Credit card system and method |
US6422462B1 (en) | 1998-03-30 | 2002-07-23 | Morris E. Cohen | Apparatus and methods for improved credit cards and credit card transactions |
US6421729B1 (en) | 1998-04-14 | 2002-07-16 | Citicorp Development Center, Inc. | System and method for controlling transmission of stored information to internet websites |
US6234389B1 (en) | 1998-04-29 | 2001-05-22 | @Pos.Com, Inc. | PCMCIA-based point of sale transaction system |
US6685095B2 (en) | 1998-05-05 | 2004-02-03 | Symagery Microsystems, Inc. | Apparatus and method for decoding damaged optical codes |
US6044349A (en) | 1998-06-19 | 2000-03-28 | Intel Corporation | Secure and convenient information storage and retrieval method and apparatus |
IL125826A (en) | 1998-08-17 | 2001-05-20 | Ur Jonathan Shem | Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein |
KR100358426B1 (ko) | 1998-08-18 | 2003-01-29 | 한국전자통신연구원 | 전자현금거래방법 |
US6947908B1 (en) | 1998-08-27 | 2005-09-20 | Citibank, N.A. | System and use for correspondent banking |
US8799153B2 (en) | 1998-08-31 | 2014-08-05 | Mastercard International Incorporated | Systems and methods for appending supplemental payment data to a transaction message |
US6738749B1 (en) * | 1998-09-09 | 2004-05-18 | Ncr Corporation | Methods and apparatus for creating and storing secure customer receipts on smart cards |
US7650419B2 (en) | 1998-09-17 | 2010-01-19 | Axxs Technologies Corporation | Multi-media remote data access terminals and system |
US6499042B1 (en) | 1998-10-07 | 2002-12-24 | Infospace, Inc. | Selective proxy approach to filling-in forms embedded in distributed electronic documents |
US7937325B2 (en) | 1998-12-08 | 2011-05-03 | Yodlee.Com, Inc. | Interactive bill payment center |
US6496808B1 (en) | 1998-12-22 | 2002-12-17 | At&T Corp. | Using smartcards to enable probabilistic transaction on an untrusted device |
US6327578B1 (en) | 1998-12-29 | 2001-12-04 | International Business Machines Corporation | Four-party credit/debit payment protocol |
US6571339B1 (en) | 1998-12-30 | 2003-05-27 | Intel Corporation | Use of a processor identification for authentication |
US6490601B1 (en) | 1999-01-15 | 2002-12-03 | Infospace, Inc. | Server for enabling the automatic insertion of data into electronic forms on a user computer |
US7334184B1 (en) | 1999-03-10 | 2008-02-19 | American Express Travel Related Services Company, Inc. | Method for online information sharing for completing electronic forms |
US7111324B2 (en) | 1999-01-15 | 2006-09-19 | Safenet, Inc. | USB hub keypad |
US7571139B1 (en) | 1999-02-19 | 2009-08-04 | Giordano Joseph A | System and method for processing financial transactions |
US6354496B1 (en) | 1999-04-23 | 2002-03-12 | Symbol Technologies, Inc. | Method for self service checkout |
US6560709B1 (en) | 1999-04-30 | 2003-05-06 | 3Com Corporation | Method and apparatus for the transfer of sensitive card data over an unsecure computer network |
US6227447B1 (en) | 1999-05-10 | 2001-05-08 | First Usa Bank, Na | Cardless payment system |
US7194437B1 (en) | 1999-05-14 | 2007-03-20 | Amazon.Com, Inc. | Computer-based funds transfer system |
US7350139B1 (en) | 2000-06-16 | 2008-03-25 | American Express Travel Related Services Company, Inc. | System and method for utilizing a drag and drop technique to complete electronic forms |
FR2796238B1 (fr) | 1999-07-06 | 2001-10-12 | France Telecom | Borne publique d'acces a un reseau informatique |
US7908216B1 (en) | 1999-07-22 | 2011-03-15 | Visa International Service Association | Internet payment, authentication and loading system using virtual smart card |
AU6229000A (en) | 1999-07-26 | 2001-02-13 | Iprivacy Llc | Electronic purchase of goods over a communication network including physical delivery while securing private and personal information |
FR2797070B1 (fr) | 1999-07-30 | 2001-09-28 | St Microelectronics Sa | Lecture de carte a puce comprenant un systeme d'economie d'energie |
US6873974B1 (en) | 1999-08-17 | 2005-03-29 | Citibank, N.A. | System and method for use of distributed electronic wallets |
SE515327C2 (sv) | 1999-08-27 | 2001-07-16 | Ericsson Telefon Ab L M | Anordning för att utföra säkra transaktioner i en kommunikationsanordning |
US7231045B1 (en) | 1999-08-30 | 2007-06-12 | Intel Corporation | Secure transaction modem storing unique indicia |
US7343351B1 (en) | 1999-08-31 | 2008-03-11 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions |
ATE258328T1 (de) | 1999-08-31 | 2004-02-15 | American Express Travel Relate | Verfahren und vorrichtung zum durchführen von elektronischen transaktionen |
RU2252451C2 (ru) | 1999-08-31 | 2005-05-20 | Американ Экспресс Тревл Рилейтед Сервисиз Компани, Инк. | Способ проведения трансакций, компьютеризованный способ защиты сетевого сервера, трансакционная система, сервер электронного бумажника, компьютеризованный способ выполнения онлайновых покупок (варианты) и компьютеризованный способ контроля доступа |
US7216292B1 (en) | 1999-09-01 | 2007-05-08 | Microsoft Corporation | System and method for populating forms with previously used data values |
US7249093B1 (en) * | 1999-09-07 | 2007-07-24 | Rysix Holdings, Llc | Method of and system for making purchases over a computer network |
US6748367B1 (en) | 1999-09-24 | 2004-06-08 | Joonho John Lee | Method and system for effecting financial transactions over a public network without submission of sensitive information |
US6589290B1 (en) | 1999-10-29 | 2003-07-08 | America Online, Inc. | Method and apparatus for populating a form with data |
AU1598101A (en) | 1999-11-10 | 2001-06-06 | Serge M. Krasnyansky | On-line payment system |
AU2086301A (en) | 1999-12-10 | 2001-06-18 | Auripay, Inc. | Method and apparatus for improved financial instrument processing |
US6980970B2 (en) * | 1999-12-16 | 2005-12-27 | Debit.Net, Inc. | Secure networked transaction system |
US20030130955A1 (en) | 1999-12-17 | 2003-07-10 | Hawthorne William Mcmullan | Secure transaction systems |
AU3086101A (en) | 2000-01-05 | 2001-07-16 | American Express Travel Related Services Company, Inc. | Smartcard internet authorization system |
AUPQ564400A0 (en) | 2000-02-16 | 2000-03-09 | Ong, Yong Kin (Michael) | Electronic credit card-ecc |
CA2400440C (en) | 2000-02-18 | 2016-07-19 | Vasco Data Security, Inc. | Field programmable smart card terminal and token device |
DE60133453T2 (de) | 2000-02-18 | 2009-05-07 | Cypak Ab | Verfahren und vorrichtung zur identifizierung und authentisierung |
US7426750B2 (en) | 2000-02-18 | 2008-09-16 | Verimatrix, Inc. | Network-based content distribution system |
US20010029485A1 (en) | 2000-02-29 | 2001-10-11 | E-Scoring, Inc. | Systems and methods enabling anonymous credit transactions |
TW550477B (en) | 2000-03-01 | 2003-09-01 | Passgate Corp | Method, system and computer readable medium for Web site account and e-commerce management from a central location |
US7865414B2 (en) | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US6993658B1 (en) | 2000-03-06 | 2006-01-31 | April System Design Ab | Use of personal communication devices for user authentication |
AU2001243473A1 (en) | 2000-03-07 | 2001-09-17 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
US8121941B2 (en) | 2000-03-07 | 2012-02-21 | American Express Travel Related Services Company, Inc. | System and method for automatic reconciliation of transaction account spend |
US7430540B1 (en) | 2000-03-13 | 2008-09-30 | Karim Asani | System and method for safe financial transactions in E.Commerce |
EP1269429A2 (en) | 2000-03-15 | 2003-01-02 | Mastercard International, Inc. | Method and system for secure payments over a computer network |
US7412422B2 (en) | 2000-03-23 | 2008-08-12 | Dekel Shiloh | Method and system for securing user identities and creating virtual users to enhance privacy on a communication network |
US20050127164A1 (en) | 2002-03-19 | 2005-06-16 | John Wankmueller | Method and system for conducting a transaction using a proximity device and an identifier |
US7379919B2 (en) * | 2000-04-11 | 2008-05-27 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
US7177848B2 (en) | 2000-04-11 | 2007-02-13 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network without a pseudo or proxy account number |
US20100228668A1 (en) | 2000-04-11 | 2010-09-09 | Hogan Edward J | Method and System for Conducting a Transaction Using a Proximity Device and an Identifier |
US6990470B2 (en) | 2000-04-11 | 2006-01-24 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
US20100223186A1 (en) | 2000-04-11 | 2010-09-02 | Hogan Edward J | Method and System for Conducting Secure Payments |
US20020023054A1 (en) | 2000-04-13 | 2002-02-21 | Gillespie Kenneth E. | Method and system for protecting credit card transactions |
CA2305249A1 (en) | 2000-04-14 | 2001-10-14 | Branko Sarcanin | Virtual safe |
US20070129955A1 (en) | 2000-04-14 | 2007-06-07 | American Express Travel Related Services Company, Inc. | System and method for issuing and using a loyalty point advance |
CA2406001A1 (en) | 2000-04-14 | 2001-10-25 | American Express Travel Related Services Company, Inc. | A system and method for using loyalty points |
KR101015341B1 (ko) | 2000-04-24 | 2011-02-16 | 비자 인터내셔날 써비스 어쏘시에이션 | 온라인 지불인 인증 서비스 |
US20010047335A1 (en) * | 2000-04-28 | 2001-11-29 | Martin Arndt | Secure payment method and apparatus |
US20010051924A1 (en) | 2000-05-09 | 2001-12-13 | James Uberti | On-line based financial services method and system utilizing biometrically secured transactions for issuing credit |
US6592044B1 (en) | 2000-05-15 | 2003-07-15 | Jacob Y. Wong | Anonymous electronic card for generating personal coupons useful in commercial and security transactions |
WO2001088782A1 (fr) | 2000-05-19 | 2001-11-22 | E-Mark Systems Inc. | Systeme et dispositif d'etablissement de donnees electriques et terminal |
WO2001092989A2 (en) | 2000-05-26 | 2001-12-06 | Interchecks, Llc | Methods and systems for network based electronic purchasing system |
KR20000054496A (ko) | 2000-06-08 | 2000-09-05 | 김휘주 | 다기능 마우스 및 그를 이용한 전화, 시스템보안 및전자상거래 방법 |
EP1168265A1 (en) | 2000-06-26 | 2002-01-02 | Covadis SA | Device for carrying out secure transactions in a communications network |
AU2001256591A1 (en) | 2000-06-26 | 2002-01-08 | Covadis Sa | Computer keyboard unit for carrying out secure transactions in a communications network |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
AU2001280023A1 (en) | 2000-07-17 | 2002-01-30 | Richard O'connell | System and methods of validating an authorized user of a payment card and authorization of a payment card transaction |
US7082533B2 (en) | 2000-08-04 | 2006-07-25 | First Data Corporation | Gauging risk in electronic communications regarding accounts in ABDS system |
US7257581B1 (en) | 2000-08-04 | 2007-08-14 | Guardian Networks, Llc | Storage, management and distribution of consumer information |
US6938019B1 (en) | 2000-08-29 | 2005-08-30 | Uzo Chijioke Chukwuemeka | Method and apparatus for making secure electronic payments |
US20020029193A1 (en) | 2000-09-01 | 2002-03-07 | Infospace, Inc. | Method and system for facilitating the transfer of funds utilizing a telephonic identifier |
IL138273A0 (en) | 2000-09-05 | 2001-10-31 | Koren Lea | System and method for secure e-commerce |
US7392388B2 (en) | 2000-09-07 | 2008-06-24 | Swivel Secure Limited | Systems and methods for identity verification for secure transactions |
AU2001292725A1 (en) | 2000-09-12 | 2002-03-26 | American Express Travel Related Services Company, Inc. | Microchip-enabled online transaction system |
DE10045924A1 (de) | 2000-09-14 | 2002-04-04 | Giesecke & Devrient Gmbh | Verfahren zum Absichern einer Transaktion auf einem Computernetzwerk |
US7080048B1 (en) | 2000-09-25 | 2006-07-18 | Ecardless Bancorp, Ltd. | Purchasing on the internet using verified order information and bank payment assurance |
US7006986B1 (en) | 2000-09-25 | 2006-02-28 | Ecardless Bancorp, Ltd. | Order file processes for purchasing on the internet using verified order information |
US7292996B2 (en) * | 2000-10-06 | 2007-11-06 | Openwave Systems Inc. | Method and apparatus for performing a credit based transaction between a user of a wireless communications device and a provider of a product or service |
US20020073045A1 (en) | 2000-10-23 | 2002-06-13 | Rubin Aviel D. | Off-line generation of limited-use credit card numbers |
US7996288B1 (en) | 2000-11-15 | 2011-08-09 | Iprivacy, Llc | Method and system for processing recurrent consumer transactions |
US7254560B2 (en) | 2000-12-09 | 2007-08-07 | Singhal Tara C | Method and apparatus for an integrated identity security and payment system |
US20020091877A1 (en) | 2001-01-08 | 2002-07-11 | International Business Machines Corporation | Wide screen notebook input/output device interface |
US6931382B2 (en) | 2001-01-24 | 2005-08-16 | Cdck Corporation | Payment instrument authorization technique |
GB2371665A (en) | 2001-01-25 | 2002-07-31 | Lets Guard It Europ Ab | Call-back function provides a user with an authorisation code for accessing a service |
GB2372616A (en) | 2001-02-23 | 2002-08-28 | Hewlett Packard Co | Transaction method and apparatus using two part tokens |
US7292999B2 (en) | 2001-03-15 | 2007-11-06 | American Express Travel Related Services Company, Inc. | Online card present transaction |
US7237117B2 (en) | 2001-03-16 | 2007-06-26 | Kenneth P. Weiss | Universal secure registry |
WO2002077745A2 (en) | 2001-03-26 | 2002-10-03 | Wolfram Johannes Bernd Reiners | Transaction authorisation system |
US20020147913A1 (en) | 2001-04-09 | 2002-10-10 | Lun Yip William Wai | Tamper-proof mobile commerce system |
US7650314B1 (en) | 2001-05-25 | 2010-01-19 | American Express Travel Related Services Company, Inc. | System and method for securing a recurrent billing transaction |
US8060448B2 (en) | 2001-05-30 | 2011-11-15 | Jones Thomas C | Late binding tokens |
JP4363800B2 (ja) | 2001-06-11 | 2009-11-11 | ソニー株式会社 | 電子商取引支援装置,電子商取引支援方法およびコンピュータプログラム |
US7533063B2 (en) | 2001-06-14 | 2009-05-12 | Silicon Storage Technology, Inc. | Smart memory card wallet |
US20060237528A1 (en) | 2001-07-10 | 2006-10-26 | Fred Bishop | Systems and methods for non-traditional payment |
US7543738B1 (en) | 2001-07-10 | 2009-06-09 | American Express Travel Related Services Company, Inc. | System and method for secure transactions manageable by a transaction account provider |
US7805378B2 (en) | 2001-07-10 | 2010-09-28 | American Express Travel Related Servicex Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
US7225156B2 (en) * | 2001-07-11 | 2007-05-29 | Fisher Douglas C | Persistent dynamic payment service |
US8737954B2 (en) | 2001-08-21 | 2014-05-27 | Bookit Oy Ajanvarauspalvelu | Managing recurring payments from mobile terminals |
US20030038835A1 (en) | 2001-08-24 | 2003-02-27 | Defelice William D. | Digital camera/e-mail kiosk |
US7444676B1 (en) | 2001-08-29 | 2008-10-28 | Nader Asghari-Kamrani | Direct authentication and authorization system and method for trusted network of financial institutions |
KR20030020189A (ko) | 2001-09-03 | 2003-03-08 | 윤학범 | 통합 전자화폐 시스템 |
US6830160B2 (en) | 2001-09-12 | 2004-12-14 | Joseph Robert Risolia | Multi-media vending machine with digital docking station |
FR2829892A1 (fr) | 2001-09-14 | 2003-03-21 | St Microelectronics Sa | Procede et systeme de distribution securisee de documents numeriques |
US7195154B2 (en) | 2001-09-21 | 2007-03-27 | Privasys, Inc. | Method for generating customer secure card numbers |
US7103576B2 (en) | 2001-09-21 | 2006-09-05 | First Usa Bank, Na | System for providing cardless payment |
RU2331110C2 (ru) | 2001-10-15 | 2008-08-10 | Чекпоинт Френчайз Корпорейшн | Компьютерная система и способ перевода денег |
WO2003047208A1 (en) | 2001-11-29 | 2003-06-05 | Mobile Commerce Limited | Credit card payment by mobile phone |
US7805376B2 (en) | 2002-06-14 | 2010-09-28 | American Express Travel Related Services Company, Inc. | Methods and apparatus for facilitating a transaction |
US6901387B2 (en) | 2001-12-07 | 2005-05-31 | General Electric Capital Financial | Electronic purchasing method and apparatus for performing the same |
US20030115142A1 (en) | 2001-12-12 | 2003-06-19 | Intel Corporation | Identity authentication portfolio system |
US7159180B2 (en) | 2001-12-14 | 2007-01-02 | America Online, Inc. | Proxy platform integration system |
US20040058705A1 (en) | 2001-12-21 | 2004-03-25 | Russell Morgan | Secure point-of-sale cellular telephone docking module system |
US20030135470A1 (en) | 2002-01-16 | 2003-07-17 | Beard Robert E. | Method and system for credit card purchases |
US6873715B2 (en) | 2002-01-31 | 2005-03-29 | You-Ti Kuo | System of central signature verifications and electronic receipt transmissions |
US7904360B2 (en) | 2002-02-04 | 2011-03-08 | Alexander William EVANS | System and method for verification, authentication, and notification of a transaction |
US8534546B2 (en) | 2009-10-13 | 2013-09-17 | Square, Inc. | Systems and methods for card present transaction without sharing card information |
US7890393B2 (en) | 2002-02-07 | 2011-02-15 | Ebay, Inc. | Method and system for completing a transaction between a customer and a merchant |
AU2003211084B2 (en) | 2002-02-15 | 2006-09-21 | Coinstar Asset Holdings, Llc | Methods and systems for exchanging and/or transferring various forms of value |
US7865432B2 (en) | 2002-02-15 | 2011-01-04 | Coinstar, Inc. | Methods and systems for exchanging and/or transferring various forms of value |
US7003316B1 (en) | 2002-02-22 | 2006-02-21 | Virtual Fonlink, Inc. | System and method for wireless transactions |
GB0204620D0 (en) | 2002-02-28 | 2002-04-10 | Europay Internat N V | Chip authentication programme |
AUPS087602A0 (en) | 2002-03-04 | 2002-03-28 | Ong, Yong Kin (Michael) | Electronic fund transfer system |
WO2003083619A2 (en) | 2002-03-29 | 2003-10-09 | Bank One, Delaware, N.A. | System and process for performing purchase transaction using tokens |
US20040210498A1 (en) | 2002-03-29 | 2004-10-21 | Bank One, National Association | Method and system for performing purchase and other transactions using tokens with multiple chips |
US20030191709A1 (en) * | 2002-04-03 | 2003-10-09 | Stephen Elston | Distributed payment and loyalty processing for retail and vending |
GB2387253B (en) | 2002-04-03 | 2004-02-18 | Swivel Technologies Ltd | System and method for secure credit and debit card transactions |
US7707120B2 (en) | 2002-04-17 | 2010-04-27 | Visa International Service Association | Mobile account authentication service |
EP1504393A4 (en) | 2002-04-23 | 2008-03-19 | Clearing House Service Company | PAYMENT IDENTIFICATION CODE AND PAYMENT SYSTEM THEREWITH |
US20040254890A1 (en) | 2002-05-24 | 2004-12-16 | Sancho Enrique David | System method and apparatus for preventing fraudulent transactions |
US8412623B2 (en) | 2002-07-15 | 2013-04-02 | Citicorp Credit Services, Inc. | Method and system for a multi-purpose transactional platform |
US7209561B1 (en) | 2002-07-19 | 2007-04-24 | Cybersource Corporation | System and method for generating encryption seed values |
US20040127256A1 (en) | 2002-07-30 | 2004-07-01 | Scott Goldthwaite | Mobile device equipped with a contactless smart card reader/writer |
US20040104268A1 (en) | 2002-07-30 | 2004-06-03 | Bailey Kenneth Stephen | Plug in credit card reader module for wireless cellular phone verifications |
US7353382B2 (en) | 2002-08-08 | 2008-04-01 | Fujitsu Limited | Security framework and protocol for universal pervasive transactions |
US7822688B2 (en) | 2002-08-08 | 2010-10-26 | Fujitsu Limited | Wireless wallet |
US7801826B2 (en) | 2002-08-08 | 2010-09-21 | Fujitsu Limited | Framework and system for purchasing of goods and services |
US7606560B2 (en) | 2002-08-08 | 2009-10-20 | Fujitsu Limited | Authentication services using mobile device |
US7784684B2 (en) | 2002-08-08 | 2010-08-31 | Fujitsu Limited | Wireless computer wallet for physical point of sale (POS) transactions |
US7512975B2 (en) | 2002-08-16 | 2009-03-31 | Intel Corporation | Hardware-assisted credential validation |
US7210169B2 (en) | 2002-08-20 | 2007-04-24 | Intel Corporation | Originator authentication using platform attestation |
US20050044385A1 (en) | 2002-09-09 | 2005-02-24 | John Holdsworth | Systems and methods for secure authentication of electronic transactions |
US6805287B2 (en) | 2002-09-12 | 2004-10-19 | American Express Travel Related Services Company, Inc. | System and method for converting a stored value card to a credit card |
US20070005685A1 (en) | 2002-09-16 | 2007-01-04 | Wunchun Chau | Browser-based payment system |
US7356706B2 (en) | 2002-09-30 | 2008-04-08 | Intel Corporation | Personal authentication method and apparatus sensing user vicinity |
US7496527B2 (en) | 2002-11-05 | 2009-02-24 | Barmonger, Llc | Remote purchasing system, method and program |
US7346587B2 (en) | 2002-12-06 | 2008-03-18 | Aol Llc | Intelligent method of order completion in an e-commerce environment based on availability of stored billing information |
GB2396472A (en) | 2002-12-18 | 2004-06-23 | Ncr Int Inc | System for cash withdrawal |
US7827101B2 (en) | 2003-01-10 | 2010-11-02 | First Data Corporation | Payment system clearing for transactions |
TW200412524A (en) | 2003-01-15 | 2004-07-16 | Lee Fung Chi | A small amount paying/receiving system |
WO2004091170A2 (en) | 2003-03-31 | 2004-10-21 | Visa U.S.A. Inc. | Method and system for secure authentication |
US6983882B2 (en) | 2003-03-31 | 2006-01-10 | Kepler, Ltd. | Personal biometric authentication and authorization device |
US8082210B2 (en) | 2003-04-29 | 2011-12-20 | The Western Union Company | Authentication for online money transfers |
US7437575B2 (en) | 2003-05-29 | 2008-10-14 | Dell Products L.P. | Low power mode for device power management |
CA2528451A1 (en) | 2003-06-04 | 2005-01-06 | Mastercard International Incorporated | Customer authentication in e-commerce transactions |
US20040248554A1 (en) | 2003-06-09 | 2004-12-09 | Khan Mohammad Ather | Method of paying from an account by a customer having a mobile user terminal, and a customer authenticating network |
SI1636680T1 (sl) | 2003-06-10 | 2016-08-31 | Mastercard International, Inc. | Sistemi in postopki za vodenje transakcij varnega plačevanja z uporabo formatirane podatkovne strukture |
US7483845B2 (en) | 2003-06-24 | 2009-01-27 | Nokia Corporation | Methods, system, and computer readable medium for user data entry, at a terminal, for communication to a remote destination |
US20040267672A1 (en) | 2003-06-26 | 2004-12-30 | Gray William J. | System and method for conducting secure electronic transactions |
EP1644861A4 (en) | 2003-07-02 | 2009-05-13 | Visa Int Service Ass | MANAGEMENT OF CARD HOLDER ACTIVATION IN A SECURE AUTHENTICATION PROGRAM |
GB0318000D0 (en) | 2003-07-31 | 2003-09-03 | Ncr Int Inc | Mobile applications |
US7275263B2 (en) | 2003-08-11 | 2007-09-25 | Intel Corporation | Method and system and authenticating a user of a computer system that has a trusted platform module (TPM) |
US7761374B2 (en) | 2003-08-18 | 2010-07-20 | Visa International Service Association | Method and system for generating a dynamic verification value |
KR20050019674A (ko) | 2003-08-20 | 2005-03-03 | 엘지전자 주식회사 | 이동 통신 단말기를 이용한 모바일 신용카드 결재 방법 |
US20050199709A1 (en) | 2003-10-10 | 2005-09-15 | James Linlor | Secure money transfer between hand-held devices |
US7273168B2 (en) | 2003-10-10 | 2007-09-25 | Xilidev, Inc. | Point-of-sale billing via hand-held devices |
US7567936B1 (en) | 2003-10-14 | 2009-07-28 | Paradox Technical Solutions Llc | Method and apparatus for handling pseudo identities |
US20050080730A1 (en) | 2003-10-14 | 2005-04-14 | First Data Corporation | System and method for secure account transactions |
US20050108178A1 (en) | 2003-11-17 | 2005-05-19 | Richard York | Order risk determination |
US7313691B2 (en) | 2003-11-18 | 2007-12-25 | International Business Machines Corporation | Internet site authentication service |
US7543739B2 (en) | 2003-12-17 | 2009-06-09 | Qsecure, Inc. | Automated payment card fraud detection and location |
FR2865302B1 (fr) | 2004-01-15 | 2006-04-14 | Inst Nat Rech Inf Automat | Dispositif transactionnel a pre-traitement anticipe. |
US7357309B2 (en) | 2004-01-16 | 2008-04-15 | Telefonaktiebolaget Lm Ericsson (Publ) | EMV transactions in mobile terminals |
CN1914895B (zh) | 2004-01-20 | 2018-03-09 | 黄金富 | 利用电话进行安全金钱支付带锁银行电脑帐务系统和方法 |
US7600692B2 (en) | 2004-02-26 | 2009-10-13 | William Call | Systems and methods for managing and using prepaid purchasing accounts |
US7580898B2 (en) | 2004-03-15 | 2009-08-25 | Qsecure, Inc. | Financial transactions with dynamic personal account numbers |
US7584153B2 (en) | 2004-03-15 | 2009-09-01 | Qsecure, Inc. | Financial transactions with dynamic card verification values |
US7431202B1 (en) | 2004-03-17 | 2008-10-07 | Clifford Anthony Meador | System and method to monitor credit card transactions |
US7574600B2 (en) | 2004-03-24 | 2009-08-11 | Intel Corporation | System and method for combining user and platform authentication in negotiated channel security protocols |
GB0407369D0 (en) | 2004-03-31 | 2004-05-05 | British Telecomm | Trust tokens |
US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
US7275685B2 (en) | 2004-04-12 | 2007-10-02 | Rearden Capital Corporation | Method for electronic payment |
US20050250538A1 (en) | 2004-05-07 | 2005-11-10 | July Systems, Inc. | Method and system for making card-based payments using mobile devices |
WO2005109360A1 (en) | 2004-05-10 | 2005-11-17 | Hani Girgis | Secure pin entry using personal computer |
US7660779B2 (en) | 2004-05-12 | 2010-02-09 | Microsoft Corporation | Intelligent autofill |
US20050269401A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
WO2005119607A2 (en) | 2004-06-03 | 2005-12-15 | Tyfone, Inc. | System and method for securing financial transactions |
US7293117B2 (en) | 2004-06-10 | 2007-11-06 | Microsoft Corporation | Self-installing peripheral device with memory wherein in response to user request for additional storage peripheral device being configured to remove installation software stored on memory |
US8001047B2 (en) | 2004-06-18 | 2011-08-16 | Paradox Technical Solutions Llc | Method and apparatus for effecting payment |
US8412837B1 (en) | 2004-07-08 | 2013-04-02 | James A. Roskind | Data privacy |
US7273179B2 (en) | 2004-07-09 | 2007-09-25 | Datalogic Scanning, Inc. | Portable data reading device with integrated web server for configuration and data extraction |
US7264154B2 (en) | 2004-07-12 | 2007-09-04 | Harris David N | System and method for securing a credit account |
US20060016879A1 (en) | 2004-07-26 | 2006-01-26 | First Data Corporation | Presentation instrument security arrangement and methods |
US7287692B1 (en) | 2004-07-28 | 2007-10-30 | Cisco Technology, Inc. | System and method for securing transactions in a contact center environment |
JP4874251B2 (ja) | 2004-08-18 | 2012-02-15 | マスターカード インターナシヨナル インコーポレーテツド | 動的認証コードを用いて取引を認証する方法及び装置 |
JP4477968B2 (ja) | 2004-08-30 | 2010-06-09 | Hoya株式会社 | デジタルカメラ |
GB0420409D0 (en) | 2004-09-14 | 2004-10-20 | Waterleaf Ltd | Online commercial transaction system and method of operation thereof |
US7051929B2 (en) | 2004-10-18 | 2006-05-30 | Gongling Li | Secure credit card having daily changed security number |
AU2005305398A1 (en) | 2004-11-15 | 2006-05-18 | Runtime Ab | Apparatus and method for secure credit card processing infrastructure |
US7748636B2 (en) | 2004-11-16 | 2010-07-06 | Dpd Patent Trust Ltd. | Portable identity card reader system for physical and logical access |
US20060131390A1 (en) | 2004-12-16 | 2006-06-22 | Kim Mike I | Method and system for providing transaction notification and mobile reply authorization |
US7548889B2 (en) | 2005-01-24 | 2009-06-16 | Microsoft Corporation | Payment information security for multi-merchant purchasing environment for downloadable products |
US20060168653A1 (en) | 2005-01-27 | 2006-07-27 | Contrera Suzanne H | Personal network security token |
ITMI20050178A1 (it) | 2005-02-09 | 2006-08-10 | Fabio Giovanni Attilio Corioni | Sistema e metodo elettronico per ricaricare carte di credito |
US7427033B1 (en) | 2005-02-26 | 2008-09-23 | James Roskind | Time-varying security code for enabling authorizations and other uses of financial accounts |
KR20060096821A (ko) | 2005-03-04 | 2006-09-13 | 주식회사 비즈모델라인 | 결제처리 방법 및 시스템과 이를 위한 기록매체 |
US7357310B2 (en) | 2005-03-11 | 2008-04-15 | Gerry Calabrese | Mobile phone charge card notification and authorization method |
US20060235795A1 (en) | 2005-04-19 | 2006-10-19 | Microsoft Corporation | Secure network commercial transactions |
US7849020B2 (en) | 2005-04-19 | 2010-12-07 | Microsoft Corporation | Method and apparatus for network transactions |
WO2006113834A2 (en) | 2005-04-19 | 2006-10-26 | Microsoft Corporation | Network commercial transactions |
KR20060111200A (ko) | 2005-04-22 | 2006-10-26 | 주식회사 케이티프리텔 | 휴대 단말기 번호를 가상 계좌로 이용한 결제 방법 및시스템 |
US7533047B2 (en) | 2005-05-03 | 2009-05-12 | International Business Machines Corporation | Method and system for securing card payment transactions using a mobile communication device |
US20080035738A1 (en) | 2005-05-09 | 2008-02-14 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7793851B2 (en) | 2005-05-09 | 2010-09-14 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20060294095A1 (en) | 2005-06-09 | 2006-12-28 | Mantas, Inc. | Runtime thresholds for behavior detection |
WO2006135779A2 (en) | 2005-06-10 | 2006-12-21 | American Express Travel Related Services Company, Inc. | System and method for mass transit merchant payment |
US7347361B2 (en) | 2005-06-13 | 2008-03-25 | Robert Lovett | System, method and program product for account transaction validation |
US20060294023A1 (en) | 2005-06-25 | 2006-12-28 | Lu Hongqian K | System and method for secure online transactions using portable secure network devices |
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US8352376B2 (en) | 2005-10-11 | 2013-01-08 | Amazon Technologies, Inc. | System and method for authorization of transactions |
US8205791B2 (en) | 2005-10-11 | 2012-06-26 | National Payment Card Association | Payment system and methods |
US7853995B2 (en) | 2005-11-18 | 2010-12-14 | Microsoft Corporation | Short-lived certificate authority service |
US7568631B2 (en) | 2005-11-21 | 2009-08-04 | Sony Corporation | System, apparatus and method for obtaining one-time credit card numbers using a smart card |
US20070136193A1 (en) | 2005-12-13 | 2007-06-14 | Bellsouth Intellectual Property Corporation | Methods, transactional cards, and systems using account identifers customized by the account holder |
US7664699B1 (en) | 2005-12-21 | 2010-02-16 | Symantec Corporation | Automatic generation of temporary credit card information |
US8290433B2 (en) | 2007-11-14 | 2012-10-16 | Blaze Mobile, Inc. | Method and system for securing transactions made through a mobile communication device |
US8352323B2 (en) | 2007-11-30 | 2013-01-08 | Blaze Mobile, Inc. | Conducting an online payment transaction using an NFC enabled mobile communication device |
US8275312B2 (en) | 2005-12-31 | 2012-09-25 | Blaze Mobile, Inc. | Induction triggered transactions using an external NFC device |
US20070170247A1 (en) | 2006-01-20 | 2007-07-26 | Maury Samuel Friedman | Payment card authentication system and method |
CA2640620A1 (en) | 2006-01-30 | 2007-08-02 | Cpni Inc. | A system and method for authorizing a funds transfer or payment using a phone number |
US8934865B2 (en) | 2006-02-02 | 2015-01-13 | Alcatel Lucent | Authentication and verification services for third party vendors using mobile devices |
US20070185820A1 (en) * | 2006-02-08 | 2007-08-09 | Talker Albert I | Multi-account security verification system with a virtual account and linked multiple real accounts |
WO2007145687A1 (en) | 2006-02-21 | 2007-12-21 | Weiss Kenneth P | Method and apparatus for secure access payment and identification |
US8234220B2 (en) | 2007-02-21 | 2012-07-31 | Weiss Kenneth P | Universal secure registry |
KR100792147B1 (ko) | 2006-02-22 | 2008-01-04 | 사단법인 금융결제원 | 휴대폰번호 또는 소정의 가상번호를 이용한 쌍방향금융결제 서비스 방법 |
CA2641676A1 (en) | 2006-03-02 | 2007-09-13 | Benedicto H. Dominguez | Method and system for performing two factor authentication in mail order and telephone order transactions |
JP4693171B2 (ja) | 2006-03-17 | 2011-06-01 | 株式会社日立ソリューションズ | 認証システム |
US8225385B2 (en) | 2006-03-23 | 2012-07-17 | Microsoft Corporation | Multiple security token transactions |
US7331518B2 (en) | 2006-04-04 | 2008-02-19 | Factortrust, Inc. | Transaction processing systems and methods |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
US9065643B2 (en) | 2006-04-05 | 2015-06-23 | Visa U.S.A. Inc. | System and method for account identifier obfuscation |
KR100773293B1 (ko) | 2006-04-05 | 2007-11-05 | 삼성전자주식회사 | 휴대용 단말기를 위한 다기능 동글 |
US20070245414A1 (en) | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Proxy Authentication and Indirect Certificate Chaining |
US20070288377A1 (en) | 2006-04-26 | 2007-12-13 | Yosef Shaked | System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number |
US20070272743A1 (en) | 2006-05-22 | 2007-11-29 | American Express Travel Related Services Company, Inc. | Kiosk and Method for Vending Stored Value Cards |
US9195985B2 (en) * | 2006-06-08 | 2015-11-24 | Iii Holdings 1, Llc | Method, system, and computer program product for customer-level data verification |
US20070291995A1 (en) | 2006-06-09 | 2007-12-20 | Rivera Paul G | System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards |
US8077012B2 (en) | 2006-06-16 | 2011-12-13 | Intelleflex Corporation | RFID device with first clock for data acquisition and/or calibration of second clock |
CN101473344A (zh) | 2006-06-19 | 2009-07-01 | 维萨美国股份有限公司 | 消费者认证系统和方法 |
US20080015988A1 (en) | 2006-06-28 | 2008-01-17 | Gary Brown | Proxy card authorization system |
UA101469C2 (uk) | 2006-08-01 | 2013-04-10 | К'Юпей Холдінгс Лімітед | Система авторизації транзакцій та спосіб її застосування |
US20080040278A1 (en) | 2006-08-11 | 2008-02-14 | Dewitt Timothy R | Image recognition authentication and advertising system |
US10019708B2 (en) | 2006-08-25 | 2018-07-10 | Amazon Technologies, Inc. | Utilizing phrase tokens in transactions |
US7469151B2 (en) | 2006-09-01 | 2008-12-23 | Vivotech, Inc. | Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
US20080071681A1 (en) | 2006-09-15 | 2008-03-20 | Khalid Atm Shafiqul | Dynamic Credit and Check Card |
KR20080026802A (ko) | 2006-09-21 | 2008-03-26 | 엘지전자 주식회사 | 신용카드 리더기를 포함하는 키보드, 컴퓨터 본체, 이를이용한 컴퓨터 시스템 및 신용카드 결제방법 |
US8346639B2 (en) | 2007-02-28 | 2013-01-01 | Visa U.S.A. Inc. | Authentication of a data card using a transit verification value |
US20080228646A1 (en) | 2006-10-04 | 2008-09-18 | Myers James R | Method and system for managing a non-changing payment card account number |
US10068220B2 (en) | 2006-10-11 | 2018-09-04 | Visa International Service Association | Systems and methods for brokered authentication express seller links |
US20100223184A1 (en) | 2006-10-11 | 2010-09-02 | Visa International Service Association | Sponsored Accounts For Computer-Implemented Payment System |
US20080103984A1 (en) | 2006-10-30 | 2008-05-01 | Mobilekash, Inc. | System, Method, and Computer-Readable Medium for Mobile Payment Authentication and Authorization |
US7716596B2 (en) | 2006-11-08 | 2010-05-11 | International Business Machines Corporation | Dynamic input field protection |
US9251637B2 (en) | 2006-11-15 | 2016-02-02 | Bank Of America Corporation | Method and apparatus for using at least a portion of a one-time password as a dynamic card verification value |
CH709883B1 (de) | 2006-11-16 | 2016-01-29 | Net1 Ueps Technologies Inc | Gesicherte finanzielle Transaktionen. |
US10346837B2 (en) | 2006-11-16 | 2019-07-09 | Visa U.S.A. Inc. | Adaptive authentication options |
KR100899477B1 (ko) | 2006-12-05 | 2009-05-27 | 백승한 | 결재 인증 시스템 및 방법 |
US7848980B2 (en) | 2006-12-26 | 2010-12-07 | Visa U.S.A. Inc. | Mobile payment system and method using alias |
US20080162312A1 (en) * | 2006-12-29 | 2008-07-03 | Motorola, Inc. | Method and system for monitoring secure applet events during contactless rfid/nfc communication |
CN101211436B (zh) * | 2006-12-29 | 2012-03-21 | 盛大计算机(上海)有限公司 | 一种电子商务安全交易平台及其方法 |
US20090006262A1 (en) | 2006-12-30 | 2009-01-01 | Brown Kerry D | Financial transaction payment processor |
US20080177796A1 (en) | 2007-01-19 | 2008-07-24 | Eldering Charles A | Method of Distributing Contact Information to Merchant Websites |
JP2008210370A (ja) | 2007-02-02 | 2008-09-11 | Dainippon Printing Co Ltd | Simホルダー |
US8793184B2 (en) | 2007-02-12 | 2014-07-29 | Visa U.S.A. Inc. | Mobile payment services |
US7841539B2 (en) | 2007-02-15 | 2010-11-30 | Alfred Hewton | Smart card with random temporary account number generation |
US20080201264A1 (en) | 2007-02-17 | 2008-08-21 | Brown Kerry D | Payment card financial transaction authenticator |
US7742995B2 (en) | 2007-03-23 | 2010-06-22 | Mastercard International, Inc. | Pre-authenticated identification token |
US20080243702A1 (en) | 2007-03-30 | 2008-10-02 | Ricoh Company, Ltd. | Tokens Usable in Value-Based Transactions |
US7938318B2 (en) | 2007-04-03 | 2011-05-10 | Intellectual Ventures Holding 32 Llc | System and method for controlling secured transaction using directionally coded account identifiers |
US7896238B2 (en) | 2007-04-03 | 2011-03-01 | Intellectual Ventures Holding 32 Llc | Secured transaction using color coded account identifiers |
EP3575951A1 (en) | 2007-04-17 | 2019-12-04 | Visa USA, Inc. | Method and system for authenticating a party to a transaction |
US8109436B1 (en) | 2007-04-26 | 2012-02-07 | United Services Automobile Association (Usaa) | Secure card |
US7959076B1 (en) | 2007-04-26 | 2011-06-14 | United Services Automobile Association (Usaa) | Secure card |
US7784685B1 (en) | 2007-04-26 | 2010-08-31 | United Services Automobile Association (Usaa) | Secure card |
TW200845690A (en) | 2007-05-14 | 2008-11-16 | David Chiu | Business protection system in internet |
EP2156397B1 (en) | 2007-05-17 | 2019-06-26 | Shift4 Corporation | Secure payment card transactions |
US7770789B2 (en) | 2007-05-17 | 2010-08-10 | Shift4 Corporation | Secure payment card transactions |
US7891563B2 (en) | 2007-05-17 | 2011-02-22 | Shift4 Corporation | Secure payment card transactions |
US7841523B2 (en) | 2007-05-17 | 2010-11-30 | Shift4 Corporation | Secure payment card transactions |
US7904389B2 (en) | 2007-05-30 | 2011-03-08 | Visa U.S.A. Inc. | Real time account update |
US20080306876A1 (en) | 2007-06-05 | 2008-12-11 | Horvath Kris M | Verifying dynamic transaction security code in payment card system |
US20080305769A1 (en) | 2007-06-08 | 2008-12-11 | Nahum Rubinstein | Device Method & System For Facilitating Mobile Transactions |
US7971261B2 (en) | 2007-06-12 | 2011-06-28 | Microsoft Corporation | Domain management for digital media |
US7739169B2 (en) * | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
US8121942B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Systems and methods for secure and transparent cardless transactions |
US20090006646A1 (en) | 2007-06-26 | 2009-01-01 | Data Frenzy, Llc | System and Method of Auto Populating Forms on Websites With Data From Central Database |
JP2009015548A (ja) | 2007-07-04 | 2009-01-22 | Omron Corp | 運転支援装置および方法、並びに、プログラム |
US8326758B2 (en) | 2007-08-06 | 2012-12-04 | Enpulz, L.L.C. | Proxy card representing many monetary sources from a plurality of vendors |
DE102007037715A1 (de) | 2007-08-09 | 2009-02-19 | Kobil Systems Gmbh | Installationsloser Chipkartenleser für sicheres Online-Banking |
CN101110113A (zh) | 2007-08-10 | 2008-01-23 | 魏恺言 | 多用途计算电子支付密码的安全装置及密码生成方法 |
US8494959B2 (en) | 2007-08-17 | 2013-07-23 | Emc Corporation | Payment card with dynamic account number |
US20110101093A1 (en) | 2007-08-19 | 2011-05-05 | Yubico Ab | Device and method for generating dynamic credit card data |
US7849014B2 (en) | 2007-08-29 | 2010-12-07 | American Express Travel Related Services Company, Inc. | System and method for facilitating a financial transaction with a dynamically generated identifier |
US9070129B2 (en) | 2007-09-04 | 2015-06-30 | Visa U.S.A. Inc. | Method and system for securing data fields |
US9747598B2 (en) | 2007-10-02 | 2017-08-29 | Iii Holdings 1, Llc | Dynamic security code push |
US8095113B2 (en) | 2007-10-17 | 2012-01-10 | First Data Corporation | Onetime passwords for smart chip cards |
US8565723B2 (en) | 2007-10-17 | 2013-10-22 | First Data Corporation | Onetime passwords for mobile wallets |
US20090106160A1 (en) | 2007-10-19 | 2009-04-23 | First Data Corporation | Authorizations for mobile contactless payment transactions |
US20090106138A1 (en) | 2007-10-22 | 2009-04-23 | Smith Steven E | Transaction authentication over independent network |
AU2008316230B2 (en) | 2007-10-24 | 2013-10-31 | Securekey Technologies Inc. | Method and system for effecting secure communication over a network |
CN101425894B (zh) | 2007-10-30 | 2012-03-21 | 阿里巴巴集团控股有限公司 | 一种业务实现系统及方法 |
US7567920B2 (en) * | 2007-11-01 | 2009-07-28 | Visa U.S.A. Inc. | On-line authorization in access environment |
KR20090044619A (ko) | 2007-11-01 | 2009-05-07 | 신성균 | 스마트카드 리더가 구비된 쌍방향 카드데이터인터페이스장치 |
US8249985B2 (en) | 2007-11-29 | 2012-08-21 | Bank Of America Corporation | Sub-account mechanism |
US20090157555A1 (en) | 2007-12-12 | 2009-06-18 | American Express Travel Related Services Company, | Bill payment system and method |
US8117129B2 (en) | 2007-12-21 | 2012-02-14 | American Express Travel Related Services Company, Inc. | Systems, methods and computer program products for performing mass transit merchant transactions |
US11238329B2 (en) | 2007-12-24 | 2022-02-01 | Dynamics Inc. | Payment cards and devices with gift card, global integration, and magnetic stripe reader communication functionality |
KR20080039330A (ko) | 2007-12-27 | 2008-05-07 | 탁승호 | 접촉 및 비접촉식 스마트카드 단말기용 표시입력장치 및이에 적용되는 전자회로 |
US8224702B2 (en) | 2007-12-28 | 2012-07-17 | Ebay, Inc. | Systems and methods for facilitating financial transactions over a network |
WO2009089099A1 (en) | 2008-01-04 | 2009-07-16 | M2 International Ltd. | Dynamic card verification value |
FR2926938B1 (fr) | 2008-01-28 | 2010-03-19 | Paycool Dev | Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur |
US8255971B1 (en) | 2008-03-03 | 2012-08-28 | Jpmorgan Chase Bank, N.A. | Authentication system and method |
EP2098985A3 (en) * | 2008-03-03 | 2012-11-07 | Broadcom Corporation | Secure financial reader architecture |
US8578176B2 (en) | 2008-03-26 | 2013-11-05 | Protegrity Corporation | Method and apparatus for tokenization of sensitive sets of characters |
US20090248583A1 (en) | 2008-03-31 | 2009-10-01 | Jasmeet Chhabra | Device, system, and method for secure online transactions |
US8234697B2 (en) | 2008-03-31 | 2012-07-31 | Intel Corporation | Method, apparatus, and system for sending credentials securely |
GB2459097B (en) | 2008-04-08 | 2012-03-28 | Advanced Risc Mach Ltd | A method and apparatus for processing and displaying secure and non-secure data |
ES2350775B1 (es) | 2008-04-14 | 2011-10-10 | Avenida Diagonal 477, S.L | Procedimiento de autorización de una transacción entre un ordenador y un servidor remoto y sistema de comunicaciones, con seguridad mejorada. |
WO2009136404A2 (en) | 2008-04-17 | 2009-11-12 | Atom Technologies Limited | A system and method for implementing a secure transaction through mobile communicating device |
WO2009132108A2 (en) | 2008-04-22 | 2009-10-29 | Visa International Service Association | Prepaid chip card exception processing |
US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
US20090276347A1 (en) | 2008-05-01 | 2009-11-05 | Kargman James B | Method and apparatus for use of a temporary financial transaction number or code |
GB2459850A (en) | 2008-05-07 | 2009-11-11 | Keith Hall | Using a mobile phone for fraud prevention in credit card transactions |
US9715709B2 (en) | 2008-05-09 | 2017-07-25 | Visa International Services Association | Communication device including multi-part alias identifier |
CN101582121A (zh) | 2008-05-14 | 2009-11-18 | 北京中食新华科技有限公司 | 利用rfid标签的物流信息管理系统 |
US20090289110A1 (en) | 2008-05-22 | 2009-11-26 | Paul Regen | Wireless Biometric Computer Mouse with Integrated Credit Card Reader |
US8651374B2 (en) | 2008-06-02 | 2014-02-18 | Sears Brands, L.L.C. | System and method for payment card industry enterprise account number elimination |
US8250207B2 (en) | 2009-01-28 | 2012-08-21 | Headwater Partners I, Llc | Network based ambient services |
US20090307140A1 (en) | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
US10008067B2 (en) | 2008-06-16 | 2018-06-26 | Visa U.S.A. Inc. | System and method for authorizing financial transactions with online merchants |
US8898089B2 (en) | 2008-06-24 | 2014-11-25 | Visa U.S.A. Inc. | Dynamic verification value system and method |
US9269010B2 (en) | 2008-07-14 | 2016-02-23 | Jumio Inc. | Mobile phone payment system using integrated camera credit card reader |
US8090650B2 (en) | 2008-07-24 | 2012-01-03 | At&T Intellectual Property I, L.P. | Secure payment service and system for interactive voice response (IVR) systems |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
US9053474B2 (en) | 2008-08-04 | 2015-06-09 | At&T Mobility Ii Llc | Systems and methods for handling point-of-sale transactions using a mobile device |
US8281991B2 (en) | 2008-08-07 | 2012-10-09 | Visa U.S.A. Inc. | Transaction secured in an untrusted environment |
CN102160061B (zh) | 2008-08-20 | 2014-04-09 | X卡控股有限公司 | 安全智能卡系统 |
US8403211B2 (en) | 2008-09-04 | 2013-03-26 | Metabank | System, program product and methods for retail activation and reload associated with partial authorization transactions |
US7694130B1 (en) | 2008-09-12 | 2010-04-06 | Michael Anthony Martinez | System and method to authenticate a user utilizing a time-varying auxiliary code |
US8965811B2 (en) | 2008-10-04 | 2015-02-24 | Mastercard International Incorporated | Methods and systems for using physical payment cards in secure E-commerce transactions |
US20100094755A1 (en) | 2008-10-09 | 2010-04-15 | Nelnet Business Solutions, Inc. | Providing payment data tokens for online transactions utilizing hosted inline frames |
US20100174556A1 (en) | 2008-10-21 | 2010-07-08 | Mastercard International Incorporated | Method and apparatus for facilitating provider payment |
US20100106644A1 (en) | 2008-10-23 | 2010-04-29 | Diversinet Corp. | System and Method for Authorizing Transactions Via Mobile Devices |
CA2742963A1 (en) | 2008-11-06 | 2010-05-14 | Visa International Service Association | Online challenge-response |
US8126449B2 (en) | 2008-11-13 | 2012-02-28 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US20100125516A1 (en) | 2008-11-14 | 2010-05-20 | Wankmueller John R | Methods and systems for secure mobile device initiated payments |
US20100133335A1 (en) | 2008-11-28 | 2010-06-03 | Hazem Abdel Maguid | System and method for mobile payment |
US8196813B2 (en) | 2008-12-03 | 2012-06-12 | Ebay Inc. | System and method to allow access to a value holding account |
US8838503B2 (en) | 2008-12-08 | 2014-09-16 | Ebay Inc. | Unified identity verification |
US9536238B2 (en) | 2008-12-31 | 2017-01-03 | Peter Garrett | Hand-held electronics device for aggregation of and management of personal electronic data |
US8060449B1 (en) | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
US10354321B2 (en) | 2009-01-22 | 2019-07-16 | First Data Corporation | Processing transactions with an extended application ID and dynamic cryptograms |
US10037524B2 (en) | 2009-01-22 | 2018-07-31 | First Data Corporation | Dynamic primary account number (PAN) and unique key per card |
US8606638B2 (en) | 2009-03-02 | 2013-12-10 | First Data Corporation | Systems, methods and apparatus for facilitating transactions using a mobile device |
US20100235284A1 (en) | 2009-03-13 | 2010-09-16 | Gidah, Inc. | Method and systems for generating and using tokens in a transaction handling system |
US8595098B2 (en) | 2009-03-18 | 2013-11-26 | Network Merchants, Inc. | Transmission of sensitive customer information during electronic-based transactions |
US8567670B2 (en) | 2009-03-27 | 2013-10-29 | Intersections Inc. | Dynamic card verification values and credit transactions |
KR20100110642A (ko) | 2009-04-03 | 2010-10-13 | 유비벨록스(주) | 보안토큰 장치 |
US8584251B2 (en) | 2009-04-07 | 2013-11-12 | Princeton Payment Solutions | Token-based payment processing system |
US8763142B2 (en) | 2009-04-07 | 2014-06-24 | Princeton Payment Solutions | Tokenized payment processing schemes |
US20100258620A1 (en) | 2009-04-10 | 2010-10-14 | Denise Torreyson | Methods and systems for linking multiple accounts |
EP2419888A4 (en) | 2009-04-16 | 2017-03-08 | Telefonaktiebolaget LM Ericsson (publ) | Method, server, computer program and computer program product for communicating with secure element |
US8326759B2 (en) | 2009-04-28 | 2012-12-04 | Visa International Service Association | Verification of portable consumer devices |
US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
WO2010126509A2 (en) | 2009-04-30 | 2010-11-04 | Donald Michael Cardina | Systems and methods for randomized mobile payment |
US8725122B2 (en) | 2009-05-13 | 2014-05-13 | First Data Corporation | Systems and methods for providing trusted service management services |
US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
US8602293B2 (en) | 2009-05-15 | 2013-12-10 | Visa International Service Association | Integration of verification tokens with portable computing devices |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
US8893967B2 (en) * | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
US7891560B2 (en) | 2009-05-15 | 2011-02-22 | Visa International Service Assocation | Verification of portable consumer devices |
US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
US20100306076A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Trusted Integrity Manager (TIM) |
TWI402775B (zh) | 2009-07-16 | 2013-07-21 | Mxtran Inc | 金融交易系統、自動櫃員機、與操作自動櫃員機的方法 |
CA2770893A1 (en) | 2009-08-10 | 2011-02-17 | Visa International Service Association | Systems and methods for enrolling users in a payment service |
US20110046969A1 (en) | 2009-08-24 | 2011-02-24 | Mark Carlson | Alias hierarchy and data structure |
EP2476088A4 (en) | 2009-09-10 | 2014-01-15 | Visa Int Service Ass | SECURE COMMUNICATION OF PAYMENT INFORMATION TO DISTRIBUTORS WITH A VERIFYING MARK |
US20110083170A1 (en) | 2009-10-06 | 2011-04-07 | Validity Sensors, Inc. | User Enrollment via Biometric Device |
US8447699B2 (en) | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
US20110093397A1 (en) | 2009-10-16 | 2011-04-21 | Mark Carlson | Anti-phishing system and method including list with user data |
US20110246317A1 (en) | 2009-10-23 | 2011-10-06 | Apriva, Llc | System and device for facilitating a transaction through use of a proxy account code |
US20110238579A1 (en) | 2009-10-23 | 2011-09-29 | Apriva, Llc | System and device for facilitating a secure transaction with a validated token |
US8296568B2 (en) | 2009-10-27 | 2012-10-23 | Google Inc. | Systems and methods for authenticating an electronic transaction |
MX2012005226A (es) | 2009-11-04 | 2012-08-15 | Visa Int Service Ass | Verificacion de dispositivos del consumidor portatiles para servicios 3-d seguros. |
US10255591B2 (en) | 2009-12-18 | 2019-04-09 | Visa International Service Association | Payment channel returning limited use proxy dynamic value |
US8739262B2 (en) | 2009-12-18 | 2014-05-27 | Sabre Glbl Inc. | Tokenized data security |
US9324066B2 (en) | 2009-12-21 | 2016-04-26 | Verizon Patent And Licensing Inc. | Method and system for providing virtual credit card services |
US8788429B2 (en) | 2009-12-30 | 2014-07-22 | First Data Corporation | Secure transaction management |
RU2563163C2 (ru) | 2010-01-19 | 2015-09-20 | Виза Интернэшнл Сервис Ассосиэйшн | Обработка аутентификации удаленной переменной |
CN102754116B (zh) | 2010-01-19 | 2016-08-03 | 维萨国际服务协会 | 基于令牌的交易认证 |
US8615468B2 (en) | 2010-01-27 | 2013-12-24 | Ca, Inc. | System and method for generating a dynamic card value |
US9501773B2 (en) | 2010-02-02 | 2016-11-22 | Xia Dai | Secured transaction system |
US10255601B2 (en) | 2010-02-25 | 2019-04-09 | Visa International Service Association | Multifactor authentication using a directory server |
WO2011106716A1 (en) | 2010-02-25 | 2011-09-01 | Secureauth Corporation | Security device provisioning |
US8458487B1 (en) | 2010-03-03 | 2013-06-04 | Liaison Technologies, Inc. | System and methods for format preserving tokenization of sensitive information |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
WO2011112502A1 (en) | 2010-03-07 | 2011-09-15 | Gilbarco Inc. | Fuel dispenser payment system and method |
US8402555B2 (en) | 2010-03-21 | 2013-03-19 | William Grecia | Personalized digital media access system (PDMAS) |
US8533860B1 (en) | 2010-03-21 | 2013-09-10 | William Grecia | Personalized digital media access system—PDMAS part II |
US8887308B2 (en) | 2010-03-21 | 2014-11-11 | William Grecia | Digital cloud access (PDMAS part III) |
US20110238573A1 (en) | 2010-03-25 | 2011-09-29 | Computer Associates Think, Inc. | Cardless atm transaction method and system |
US9298964B2 (en) | 2010-03-31 | 2016-03-29 | Hand Held Products, Inc. | Imaging terminal, imaging sensor to determine document orientation based on bar code orientation and methods for operating the same |
US8380177B2 (en) | 2010-04-09 | 2013-02-19 | Paydiant, Inc. | Mobile phone payment processing methods and systems |
US8336088B2 (en) | 2010-04-19 | 2012-12-18 | Visa International Service Association | Alias management and value transfer claim processing |
US20110276418A1 (en) | 2010-05-07 | 2011-11-10 | S1 Corporation | Apparatus, System and Method For Purchaser to Business Payments |
WO2011153505A1 (en) | 2010-06-04 | 2011-12-08 | Visa International Service Association | Payment tokenization apparatuses, methods and systems |
US8590779B2 (en) * | 2010-06-29 | 2013-11-26 | Visa International Service Association | Value token conversion |
US8442914B2 (en) | 2010-07-06 | 2013-05-14 | Mastercard International Incorporated | Virtual wallet account with automatic-loading |
US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
US8453226B2 (en) | 2010-07-16 | 2013-05-28 | Visa International Service Association | Token validation for advanced authorization |
US8635157B2 (en) | 2010-07-19 | 2014-01-21 | Payme, Inc. | Mobile system and method for payments and non-financial transactions |
US20120028609A1 (en) | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
CN101938520B (zh) | 2010-09-07 | 2015-01-28 | 中兴通讯股份有限公司 | 一种基于移动终端签名的远程支付系统及方法 |
US20120066078A1 (en) | 2010-09-10 | 2012-03-15 | Bank Of America Corporation | Overage service using overage passcode |
US8898086B2 (en) | 2010-09-27 | 2014-11-25 | Fidelity National Information Services | Systems and methods for transmitting financial account information |
US20120095852A1 (en) | 2010-10-15 | 2012-04-19 | John Bauer | Method and system for electronic wallet access |
US9558481B2 (en) | 2010-09-28 | 2017-01-31 | Barclays Bank Plc | Secure account provisioning |
US20120095865A1 (en) | 2010-10-15 | 2012-04-19 | Ezpayy, Inc. | System And Method For Mobile Electronic Purchasing |
US10176477B2 (en) | 2010-11-16 | 2019-01-08 | Mastercard International Incorporated | Methods and systems for universal payment account translation |
US8577336B2 (en) | 2010-11-18 | 2013-11-05 | Mobilesphere Holdings LLC | System and method for transaction authentication using a mobile communication device |
WO2012073014A1 (en) | 2010-11-29 | 2012-06-07 | Mobay Technologies Limited | A system for verifying electronic transactions |
US9141945B2 (en) | 2010-12-02 | 2015-09-22 | Appmobi Iplc, Inc. | Secure distributed single action payment system |
US20120143754A1 (en) | 2010-12-03 | 2012-06-07 | Narendra Patel | Enhanced credit card security apparatus and method |
US8762284B2 (en) | 2010-12-16 | 2014-06-24 | Democracyontheweb, Llc | Systems and methods for facilitating secure transactions |
US8807440B1 (en) | 2010-12-17 | 2014-08-19 | Google Inc. | Routing secure element payment requests to an alternate application |
WO2012085675A2 (en) | 2010-12-20 | 2012-06-28 | Eram Antonio Claudiu | System, method and apparatus for mobile payments enablement and order fulfillment |
US20120173431A1 (en) | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
US20120185386A1 (en) | 2011-01-18 | 2012-07-19 | Bank Of America | Authentication tool |
WO2012098555A1 (en) | 2011-01-20 | 2012-07-26 | Google Inc. | Direct carrier billing |
US8725644B2 (en) | 2011-01-28 | 2014-05-13 | The Active Network, Inc. | Secure online transaction processing |
US20120203664A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US20120203666A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US8751381B2 (en) | 2011-02-23 | 2014-06-10 | Mastercard International Incorporated | Demand deposit account payment system |
AU2012223415B2 (en) | 2011-02-28 | 2017-05-18 | Visa International Service Association | Secure anonymous transaction apparatuses, methods and systems |
WO2012122049A2 (en) | 2011-03-04 | 2012-09-13 | Visa International Service Association | Integration of payment capability into secure elements of computers |
US20120233004A1 (en) | 2011-03-11 | 2012-09-13 | James Bercaw | System for mobile electronic commerce |
US20120231844A1 (en) | 2011-03-11 | 2012-09-13 | Apriva, Llc | System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions |
US20120246071A1 (en) | 2011-03-21 | 2012-09-27 | Nikhil Jain | System and method for presentment of nonconfidential transaction token identifier |
AU2012201745B2 (en) | 2011-03-24 | 2014-11-13 | Visa International Service Association | Authentication using application authentication element |
US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
WO2012142370A2 (en) | 2011-04-15 | 2012-10-18 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US8688589B2 (en) | 2011-04-15 | 2014-04-01 | Shift4 Corporation | Method and system for utilizing authorization factor pools |
US9818111B2 (en) | 2011-04-15 | 2017-11-14 | Shift4 Corporation | Merchant-based token sharing |
US9256874B2 (en) | 2011-04-15 | 2016-02-09 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US20120271770A1 (en) | 2011-04-20 | 2012-10-25 | Visa International Service Association | Managing electronic tokens in a transaction processing system |
WO2012151590A2 (en) | 2011-05-05 | 2012-11-08 | Transaction Network Services, Inc. | Systems and methods for enabling mobile payments |
US20130204793A1 (en) | 2011-05-17 | 2013-08-08 | Kevin S. Kerridge | Smart communication device secured electronic payment system |
US8775305B2 (en) | 2011-05-26 | 2014-07-08 | First Data Corporation | Card-present on-line transactions |
US8943574B2 (en) | 2011-05-27 | 2015-01-27 | Vantiv, Llc | Tokenizing sensitive data |
US10395256B2 (en) | 2011-06-02 | 2019-08-27 | Visa International Service Association | Reputation management in a transaction processing system |
US8538845B2 (en) | 2011-06-03 | 2013-09-17 | Mozido, Llc | Monetary transaction system |
AU2012261904A1 (en) | 2011-06-03 | 2013-11-28 | Visa International Service Association | Virtual wallet card selection apparatuses, methods and systems |
US10318932B2 (en) | 2011-06-07 | 2019-06-11 | Entit Software Llc | Payment card processing system with structure preserving encryption |
CN103765454B (zh) | 2011-06-07 | 2018-02-27 | 维萨国际服务协会 | 支付隐私令牌化装置、方法和系统 |
WO2012167941A1 (en) | 2011-06-09 | 2012-12-13 | Gemalto Sa | Method to validate a transaction between a user and a service provider |
US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US9639828B2 (en) | 2011-07-15 | 2017-05-02 | Visa International Service Association | Method and system for hosted order page/silent order post plus fraud detection |
WO2013019567A2 (en) | 2011-07-29 | 2013-02-07 | Visa International Service Association | Passing payment tokens through an hop/sop |
US20130054412A1 (en) | 2011-08-22 | 2013-02-28 | American Express Travel Related Services Company, Inc. | Methods and systems for contactless payments for online ecommerce checkout |
US20130218769A1 (en) | 2011-08-23 | 2013-08-22 | Stacy Pourfallah | Mobile Funding Method and System |
WO2013028901A2 (en) | 2011-08-23 | 2013-02-28 | Visa International Service Association | Authentication process for value transfer machine |
EP3754577A1 (en) | 2011-08-30 | 2020-12-23 | SimplyTapp, Inc. | Systems and methods for authorizing a transaction with an unexpected cryptogram |
US20130339253A1 (en) | 2011-08-31 | 2013-12-19 | Dan Moshe Sincai | Mobile Device Based Financial Transaction System |
US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US8453223B2 (en) | 2011-09-23 | 2013-05-28 | Jerome Svigals | Method, device and system for secure transactions |
WO2013048538A1 (en) | 2011-10-01 | 2013-04-04 | Intel Corporation | Cloud based credit card emulation |
CA2852059C (en) | 2011-10-12 | 2021-03-16 | C-Sam, Inc. | A multi-tiered secure mobile transactions enabling platform |
US9229964B2 (en) | 2011-10-27 | 2016-01-05 | Visa International Business Machines Corporation | Database cloning and migration for quality assurance |
KR101903061B1 (ko) | 2011-11-01 | 2018-10-01 | 구글 엘엘씨 | 다수의 서비스 제공자 신뢰된 서비스 관리자 및 보안 요소와 인터페이싱하기 위한 시스템, 방법 및 컴퓨터 프로그램 제품 |
US9830596B2 (en) | 2011-11-01 | 2017-11-28 | Stripe, Inc. | Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site |
US8606720B1 (en) | 2011-11-13 | 2013-12-10 | Google Inc. | Secure storage of payment information on client devices |
US20130124364A1 (en) | 2011-11-13 | 2013-05-16 | Millind Mittal | System and method of electronic payment using payee provided transaction identification codes |
US9348896B2 (en) | 2011-12-05 | 2016-05-24 | Visa International Service Association | Dynamic network analytics system |
US8656180B2 (en) | 2011-12-06 | 2014-02-18 | Wwpass Corporation | Token activation |
US8555079B2 (en) | 2011-12-06 | 2013-10-08 | Wwpass Corporation | Token management |
US8972719B2 (en) | 2011-12-06 | 2015-03-03 | Wwpass Corporation | Passcode restoration |
US20130159178A1 (en) | 2011-12-14 | 2013-06-20 | Firethorn Mobile, Inc. | System and Method For Loading A Virtual Token Managed By A Mobile Wallet System |
US20130159184A1 (en) | 2011-12-15 | 2013-06-20 | Visa International Service Association | System and method of using load network to associate product or service with a consumer token |
US20140040139A1 (en) | 2011-12-19 | 2014-02-06 | Sequent Software, Inc. | System and method for dynamic temporary payment authorization in a portable communication device |
EP2795549A4 (en) | 2011-12-21 | 2015-09-23 | Mastercard International Inc | METHOD AND SYSTEMS FOR PROVIDING A PAYMENT ACCOUNT WITH ADAPTIVE REPLACEMENT |
US9077769B2 (en) | 2011-12-29 | 2015-07-07 | Blackberry Limited | Communications system providing enhanced trusted service manager (TSM) verification features and related methods |
US20130254117A1 (en) | 2011-12-30 | 2013-09-26 | Clay W. von Mueller | Secured transaction system and method |
US8566168B1 (en) | 2012-01-05 | 2013-10-22 | Sprint Communications Company L.P. | Electronic payment using a proxy account number stored in a secure element |
EP3770839A1 (en) | 2012-01-05 | 2021-01-27 | Visa International Service Association | Data protection with translation |
US9830595B2 (en) | 2012-01-26 | 2017-11-28 | Visa International Service Association | System and method of providing tokenization as a service |
US10643191B2 (en) | 2012-01-27 | 2020-05-05 | Visa International Service Association | Mobile services remote deposit capture |
US8595850B2 (en) | 2012-01-30 | 2013-11-26 | Voltage Security, Inc. | System for protecting sensitive data with distributed tokenization |
EP2624190A1 (en) | 2012-02-03 | 2013-08-07 | Pieter Dubois | Authentication of payment transactions using an alias |
US9218624B2 (en) | 2012-02-03 | 2015-12-22 | Paypal, Inc. | Adding card to mobile/cloud wallet using NFC |
US20130212024A1 (en) | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in distributed payment environments |
US20130212017A1 (en) | 2012-02-14 | 2013-08-15 | N.B. Development Services Inc. | Transaction system and method of conducting a transaction |
US20130226813A1 (en) | 2012-02-23 | 2013-08-29 | Robert Matthew Voltz | Cyberspace Identification Trust Authority (CITA) System and Method |
US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
WO2013138528A1 (en) | 2012-03-14 | 2013-09-19 | Visa International Service Association | Point-of-transaction account feature redirection apparatuses, methods and systems |
US20130246267A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
US9092776B2 (en) | 2012-03-15 | 2015-07-28 | Qualcomm Incorporated | System and method for managing payment in transactions with a PCD |
US20130246259A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US9105021B2 (en) | 2012-03-15 | 2015-08-11 | Ebay, Inc. | Systems, methods, and computer program products for using proxy accounts |
US20130254102A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Distributing Tokenization and De-Tokenization Services |
US9818098B2 (en) | 2012-03-20 | 2017-11-14 | First Data Corporation | Systems and methods for facilitating payments via a peer-to-peer protocol |
US20130254028A1 (en) | 2012-03-22 | 2013-09-26 | Corbuss Kurumsal Telekom Hizmetleri A.S. | System and method for conducting mobile commerce |
US20130262315A1 (en) | 2012-03-30 | 2013-10-03 | John Hruska | System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System |
US20130262302A1 (en) | 2012-04-02 | 2013-10-03 | Jvl Ventures, Llc | Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events |
US10515359B2 (en) | 2012-04-02 | 2019-12-24 | Mastercard International Incorporated | Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements |
PL2836971T3 (pl) | 2012-04-13 | 2018-05-30 | Mastercard International Inc | Systemy, sposoby i nośniki odczytywalne komputerowo do przeprowadzania transakcji z użyciem danych uwierzytelniających opartych na chmurze |
JP5795453B2 (ja) | 2012-04-18 | 2015-10-14 | グーグル・インコーポレーテッド | セキュア要素を用いない支払取引処理 |
US20130282588A1 (en) | 2012-04-22 | 2013-10-24 | John Hruska | Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System |
US10275764B2 (en) | 2012-05-04 | 2019-04-30 | Mastercard International Incorporated | Transaction data tokenization |
US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
US20130311382A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Obtaining information for a payment transaction |
US9521548B2 (en) | 2012-05-21 | 2016-12-13 | Nexiden, Inc. | Secure registration of a mobile device for use with a session |
WO2013179271A2 (en) | 2012-06-01 | 2013-12-05 | Mani Venkatachalam Sthanu Subra | Method and system for human assisted secure payment by phone to an insecure third-party service provider |
US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
US20140007213A1 (en) | 2012-06-29 | 2014-01-02 | Wepay, Inc. | Systems and methods for push notification based application authentication and authorization |
US9059972B2 (en) | 2012-07-03 | 2015-06-16 | International Business Machines Corporation | Issuing, presenting and challenging mobile device identification documents |
WO2014008403A1 (en) | 2012-07-03 | 2014-01-09 | Visa International Service Association | Data protection hub |
US9043609B2 (en) | 2012-07-19 | 2015-05-26 | Bank Of America Corporation | Implementing security measures for authorized tokens used in mobile transactions |
US20140025581A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Mobile transactions using authorized tokens |
US20140025585A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Distributing authorized tokens to conduct mobile transactions |
US9846861B2 (en) | 2012-07-25 | 2017-12-19 | Visa International Service Association | Upstream and downstream data conversion |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US10152711B2 (en) | 2012-07-31 | 2018-12-11 | Worldpay, Llc | Systems and methods for arbitraged enhanced payment processing |
US10339524B2 (en) | 2012-07-31 | 2019-07-02 | Worldpay, Llc | Systems and methods for multi-merchant tokenization |
US10346838B2 (en) | 2012-07-31 | 2019-07-09 | Worldpay, Llc | Systems and methods for distributed enhanced payment processing |
EP2885904B1 (en) | 2012-08-03 | 2018-04-25 | Vasco Data Security International GmbH | User-convenient authentication method and apparatus using a mobile authentication application |
US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
US20140052637A1 (en) | 2012-08-17 | 2014-02-20 | Google Inc. | Portable device wireless reader and payment transaction terminal secure memory functionality |
AU2013308905B2 (en) | 2012-08-28 | 2018-12-13 | Visa International Service Association | Protecting assets on a device |
US10192216B2 (en) | 2012-09-11 | 2019-01-29 | Visa International Service Association | Cloud-based virtual wallet NFC apparatuses, methods and systems |
US9390412B2 (en) | 2012-10-16 | 2016-07-12 | Visa International Service Association | Dynamic point of sale system integrated with reader device |
WO2014066559A1 (en) | 2012-10-23 | 2014-05-01 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
US20140164243A1 (en) | 2012-12-07 | 2014-06-12 | Christian Aabye | Dynamic Account Identifier With Return Real Account Identifier |
US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
US9249241B2 (en) | 2013-03-27 | 2016-02-02 | Ut-Battelle, Llc | Surface-functionalized mesoporous carbon materials |
US20140310183A1 (en) | 2013-04-15 | 2014-10-16 | Lance Weber | Embedded acceptance system |
US20140331265A1 (en) | 2013-05-01 | 2014-11-06 | Microsoft Corporation | Integrated interactive television entertainment system |
US20140330722A1 (en) | 2013-05-02 | 2014-11-06 | Prasanna Laxminarayanan | System and method for using an account sequence identifier |
US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
US9760886B2 (en) | 2013-05-10 | 2017-09-12 | Visa International Service Association | Device provisioning using partial personalization scripts |
SG10202008740YA (en) | 2013-05-15 | 2020-10-29 | Visa Int Service Ass | Mobile tokenization hub |
US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
CN112116344B (zh) | 2013-07-15 | 2024-08-13 | 维萨国际服务协会 | 安全的远程支付交易处理 |
US20150032625A1 (en) | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for communicating risk using token assurance data |
SG10201801086RA (en) | 2013-08-08 | 2018-03-28 | Visa Int Service Ass | Methods and systems for provisioning mobile devices with payment credentials |
US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
EP3843023A1 (en) | 2013-08-15 | 2021-06-30 | Visa International Service Association | Secure remote payment transaction processing using a secure element |
CN105745678B (zh) | 2013-09-20 | 2022-09-20 | 维萨国际服务协会 | 包括消费者认证的安全远程支付交易处理 |
US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
RU2691843C2 (ru) | 2013-10-11 | 2019-06-18 | Виза Интернэшнл Сервис Ассосиэйшн | Система сетевых токенов |
US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
US20150127529A1 (en) | 2013-11-05 | 2015-05-07 | Oleg Makhotin | Methods and systems for mobile payment application selection and management using an application linker |
US20150142673A1 (en) | 2013-11-18 | 2015-05-21 | Mark Nelsen | Methods and systems for token request management |
CN105934771B (zh) | 2013-11-19 | 2020-05-05 | 维萨国际服务协会 | 自动账户供应 |
US20150161597A1 (en) | 2013-12-09 | 2015-06-11 | Kaushik Subramanian | Transactions using temporary credential data |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
CN105830107A (zh) | 2013-12-19 | 2016-08-03 | 维萨国际服务协会 | 基于云的交易方法和系统 |
US10445718B2 (en) | 2013-12-27 | 2019-10-15 | Visa International Service Association | Processing a transaction using multiple application identifiers |
US10108409B2 (en) | 2014-01-03 | 2018-10-23 | Visa International Service Association | Systems and methods for updatable applets |
US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
US20150199679A1 (en) | 2014-01-13 | 2015-07-16 | Karthikeyan Palanisamy | Multiple token provisioning |
US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
EP3103084A4 (en) | 2014-02-04 | 2016-12-14 | Visa Int Service Ass | CHECKING TOKEN USING LIMITED-USE CERTIFICATES |
AU2015231418A1 (en) | 2014-03-18 | 2016-09-29 | Visa International Service Association | Systems and methods for locally derived tokens |
US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
SG10202007850WA (en) | 2014-05-05 | 2020-09-29 | Visa Int Service Ass | System and method for token domain control |
AU2015259162B2 (en) | 2014-05-13 | 2020-08-13 | Visa International Service Association | Master applet for secure remote payment processing |
US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
US9779345B2 (en) | 2014-08-11 | 2017-10-03 | Visa International Service Association | Mobile device with scannable image including dynamic data |
CN106797311B (zh) | 2014-08-29 | 2020-07-14 | 维萨国际服务协会 | 用于安全密码生成的系统、方法和存储介质 |
SG11201701653WA (en) | 2014-09-26 | 2017-04-27 | Visa Int Service Ass | Remote server encrypted data provisioning system and methods |
US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
JP2017531873A (ja) | 2014-10-10 | 2017-10-26 | ビザ インターナショナル サービス アソシエーション | モバイルアプリケーションの更新中に部分パーソナライゼーションを行うための方法とシステム |
US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
US10325261B2 (en) | 2014-11-25 | 2019-06-18 | Visa International Service Association | Systems communications with non-sensitive identifiers |
SG11201702763TA (en) | 2014-11-26 | 2017-05-30 | Visa Int Service Ass | Tokenization request via access device |
AU2015361023B2 (en) | 2014-12-12 | 2019-08-29 | Visa International Service Association | Provisioning platform for machine-to-machine devices |
US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
CN107210914B (zh) | 2015-01-27 | 2020-11-03 | 维萨国际服务协会 | 用于安全凭证供应的方法 |
US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
US10977657B2 (en) | 2015-02-09 | 2021-04-13 | Visa International Service Association | Token processing utilizing multiple authorizations |
US11170379B2 (en) | 2015-02-13 | 2021-11-09 | Visa International Service Association | Peer forward authorization of digital requests |
-
2012
- 2012-03-02 WO PCT/US2012/027586 patent/WO2012122049A2/en active Application Filing
- 2012-03-02 AU AU2012225684A patent/AU2012225684B2/en active Active
- 2012-03-02 CN CN201280021548.3A patent/CN103503010B/zh active Active
- 2012-03-02 KR KR1020137026178A patent/KR101895243B1/ko active Active
- 2012-03-02 EP EP12754487.2A patent/EP2681701A4/en not_active Withdrawn
- 2012-03-02 US US13/411,400 patent/US9424413B2/en active Active
- 2012-03-02 CN CN201711309610.XA patent/CN107967602A/zh not_active Withdrawn
-
2016
- 2016-05-27 US US15/167,804 patent/US9589268B2/en active Active
- 2016-08-31 US US15/252,595 patent/US10657528B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20160275501A1 (en) | 2016-09-22 |
CN107967602A (zh) | 2018-04-27 |
AU2012225684A1 (en) | 2013-10-17 |
KR20140010132A (ko) | 2014-01-23 |
KR101895243B1 (ko) | 2018-10-24 |
US9424413B2 (en) | 2016-08-23 |
CN103503010A (zh) | 2014-01-08 |
EP2681701A4 (en) | 2014-08-20 |
US20160371688A1 (en) | 2016-12-22 |
US9589268B2 (en) | 2017-03-07 |
US20120226582A1 (en) | 2012-09-06 |
EP2681701A2 (en) | 2014-01-08 |
WO2012122049A3 (en) | 2012-11-01 |
AU2012225684B2 (en) | 2016-11-10 |
US10657528B2 (en) | 2020-05-19 |
WO2012122049A2 (en) | 2012-09-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103503010B (zh) | 支付能力结合至计算机的安全元件 | |
US11676129B2 (en) | Offline bill splitting system | |
US10049360B2 (en) | Secure communication of payment information to merchants using a verification token | |
US10937069B2 (en) | Public ledger authentication system | |
RU2518680C2 (ru) | Верификация портативных потребительских устройств | |
US10242351B1 (en) | Digital wallet for groups | |
RU2501084C2 (ru) | Проверка подлинности портативных потребительских устройств | |
AU2007323917B2 (en) | Adaptive authentication options | |
US8602293B2 (en) | Integration of verification tokens with portable computing devices | |
CN107087432A (zh) | 远程服务器加密的数据的储备系统和方法 | |
US20160300231A1 (en) | Push notification authentication platform for secured form filling | |
US10733598B2 (en) | Systems for storing cardholder data and processing transactions | |
JP2012165356A (ja) | 通信機器間の通信セッションを確立するシステムおよび方法 | |
US20170124566A1 (en) | Pin-based payment confirmation | |
WO2012171012A2 (en) | Systems and methods for protecting account identifiers in financial transactions | |
US20180060867A1 (en) | Secure Electronic Payment Transaction Processing with Integrated Data Tokenization | |
US20050203843A1 (en) | Internet debit system | |
WO2017176494A1 (en) | Systems and methods for device to device authentication |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |