Processing a Payment Transaction Involving a Merchant Account and a Customer Account Associated with the Same Enterprise
    11.
    发明申请
    Processing a Payment Transaction Involving a Merchant Account and a Customer Account Associated with the Same Enterprise 审中-公开
    处理涉及同一企业的商户帐户和客户帐户的付款交易

    公开(公告)号:US20130073461A1

    公开(公告)日:2013-03-21

    申请号:US13235823

    申请日:2011-09-19

    IPC分类号: G06Q40/00

    摘要: In an exemplary embodiment, a method includes receiving a payment transaction comprising a customer account identifier and a merchant account identifier. A processor may determine whether the customer account identifier and merchant account identifier correspond to respective accounts associated with the enterprise. If the account identifiers each correspond to a respective account associated with the enterprise, the processing of the payment transaction is initiated at the enterprise and a notification that the enterprise initiates the processing of the payment transaction is sent. If the account identifiers do not each correspond to a respective account associated with the enterprise, a notification that the payment transaction was not processed may be sent.

    摘要翻译: 在示例性实施例中,一种方法包括接收包括客户帐户标识符和商家帐户标识符的支付交易。 处理器可以确定客户帐户标识符和商家帐户标识符是否对应于与企业相关联的相应帐户。 如果帐号标识符对应于与企业相关联的相应帐户,则在企业发起支付交易的处理,并发送企业启动支付交易处理的通知。 如果帐户标识符不都对应于与企业相关联的相应帐户,则可以发送不处理支付交易的通知。

    Authorizing Financial Transactions
    12.
    发明申请
    Authorizing Financial Transactions 有权
    授权金融交易

    公开(公告)号:US20130068836A1

    公开(公告)日:2013-03-21

    申请号:US13235861

    申请日:2011-09-19

    IPC分类号: G06K5/00

    CPC分类号: G06Q20/40 G06Q20/3278

    摘要: A system for authorizing a financial transaction includes a processor operable to execute an application on a wireless communications device, communicate wirelessly with a data stripe through a security enabled wireless communications protocol, receive a request to authorize a financial transaction involving a financial account associated with account data, access authorization criteria for determining whether to authorize the financial transaction, apply the authorization criteria to the financial transaction, generate an authorization code based on the application of the authorization criteria to the financial transaction, and communicate the authorization code.

    摘要翻译: 用于授权金融交易的系统包括可操作以在无线通信设备上执行应用的处理器,通过启用安全性的无线通信协议与数据条带无线通信,接收授权涉及与帐户相关联的金融账户的金融交易的请求 数据,用于确定是否授权金融交易的访问授权标准,将授权标准应用于金融交易,根据金融交易的授权标准的应用生成授权码,并传达授权码。

    Multilevel authentication
    13.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US08433288B2

    公开(公告)日:2013-04-30

    申请号:US13231119

    申请日:2011-09-13

    IPC分类号: H04M1/66

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Multilevel authentication
    14.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US09204298B2

    公开(公告)日:2015-12-01

    申请号:US13231208

    申请日:2011-09-13

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Authorizing financial transactions
    15.
    发明授权
    Authorizing financial transactions 有权
    授权金融交易

    公开(公告)号:US08616444B2

    公开(公告)日:2013-12-31

    申请号:US13235811

    申请日:2011-09-19

    IPC分类号: G06K5/00

    摘要: A system for authorizing a financial transaction includes a processor operable to execute an application on a wireless communications device that is communicatively coupled to a data stripe through a wired connection, receive a request to authorize a financial transaction involving a financial account associated with account data, access authorization criteria for determining whether to authorize the financial transaction, apply the authorization criteria to the financial transaction, generate an authorization code based on the application of the authorization criteria to the financial transaction, and communicate the authorization code.

    摘要翻译: 用于授权金融交易的系统包括处理器,其可操作以在通过有线连接通信地耦合到数据条带的无线通信设备上执行应用,接收授权涉及与帐户数据相关联的金融账户的金融交易的请求, 访问用于确定是否授权金融交易的授权标准,将授权标准应用于金融交易,根据授权标准的应用向金融交易生成授权代码,并传达授权码。

    Authorizing financial transactions
    16.
    发明授权
    Authorizing financial transactions 有权
    授权金融交易

    公开(公告)号:US08430308B2

    公开(公告)日:2013-04-30

    申请号:US13235861

    申请日:2011-09-19

    IPC分类号: G06K5/00

    CPC分类号: G06Q20/40 G06Q20/3278

    摘要: A system for authorizing a financial transaction includes a processor operable to execute an application on a wireless communications device, communicate wirelessly with a data stripe through a security enabled wireless communications protocol, receive a request to authorize a financial transaction involving a financial account associated with account data, access authorization criteria for determining whether to authorize the financial transaction, apply the authorization criteria to the financial transaction, generate an authorization code based on the application of the authorization criteria to the financial transaction, and communicate the authorization code.

    摘要翻译: 用于授权金融交易的系统包括可操作以在无线通信设备上执行应用的处理器,通过启用安全性的无线通信协议与数据条带无线通信,接收授权涉及与帐户相关联的金融账户的金融交易的请求 数据,用于确定是否授权金融交易的访问授权标准,将授权标准应用于金融交易,根据金融交易的授权标准的应用生成授权码,并传达授权码。

    Universal Cash Account
    17.
    发明申请
    Universal Cash Account 审中-公开
    通用现金账户

    公开(公告)号:US20130103583A1

    公开(公告)日:2013-04-25

    申请号:US13280533

    申请日:2011-10-25

    IPC分类号: G06Q20/40

    CPC分类号: G06Q20/36

    摘要: According to one embodiment, an apparatus may include a memory and a processor. The memory may be operable to store a cash account associated with a cash value and a user. The processor may be operable to receive a request from the user to pay an amount from the cash account. The processor may determine, in response to the request, whether the amount exceeds the cash value associated with the cash account. The processor may then decrease the cash value associated with the cash account by the amount if the amount does not exceed the cash value of the cash account. The processor may then send a notification that includes the decreased cash value associated with the cash account. The apparatus may be associated with an enterprise and the enterprise may exclusively process the request.

    摘要翻译: 根据一个实施例,装置可以包括存储器和处理器。 存储器可以可操作地存储与现金价值和用户相关联的现金账户。 处理器可操作以接收来自用户的请求以从现金账户支付金额。 处理器可以响应于该请求确定该金额是否超过与该现金账户相关联的现金值。 然后,如果金额不超过现金账户的现金值,则处理器可以将与现金账户相关联的现金值减少该金额。 然后,处理器可以发送包括与现金账户相关联的减少的现金值的通知。 该设备可以与企业相关联,并且企业可以专门处理该请求。

    System and method for correspondent bank customer ATM transaction processing
    18.
    发明授权
    System and method for correspondent bank customer ATM transaction processing 有权
    代理银行客户ATM交易处理的系统和方法

    公开(公告)号:US08301565B2

    公开(公告)日:2012-10-30

    申请号:US12759342

    申请日:2010-04-13

    IPC分类号: G06Q40/00

    摘要: Systems and methods provide the customer of a correspondent bank, having a pre-arranged relationship with an ATM bank to use the ATM bank's ATM network, with the opportunity to deposit funds via check or cash using the ATM bank's ATM network. A correspondent bank profile and/or individual customer profiles are created and stored on the ATMs of the ATM bank and/or the backend system. The correspondent bank customer initiates a transaction with an ATM on the ATM network, is authenticated, and the ATM determines the customer is a customer of the correspondent bank. Based thereon, the ATM offers the customer the option to perform a deposit transaction. The ATM bank clears the deposited funds and sends transaction information to the correspondent bank including MICR data, check image, and transaction information. The transaction is settled through a demand deposit account owned by the correspondent bank and maintained by the ATM bank.

    摘要翻译: 系统和方法为代理银行的客户提供与ATM银行预先安排的关系,以使用ATM银行的ATM网络,有机会通过ATM银行的ATM网络通过支票或现金存入资金。 记录银行简档和/或个人客户简档被创建并存储在ATM银行和/或后端系统的ATM上。 代理银行客户在ATM网络上启动与ATM的交易,经过身份验证,ATM确定客户是代理银行的客户。 基于此,ATM为客户提供执行存款交易的选择。 ATM银行清理存入的资金,并向交易银行发送交易信息,包括MICR数据,支票图像和交易信息。 交易通过代理行拥有的定期存款账户结算并由ATM银行维护。

    Processing payment items
    19.
    发明授权
    Processing payment items 有权
    处理付款项目

    公开(公告)号:US08719160B1

    公开(公告)日:2014-05-06

    申请号:US12177044

    申请日:2008-07-21

    IPC分类号: G06Q20/04 G06Q20/40

    摘要: Payment items are received and processed in the course of a financial transaction. For example, a paying bank may receive an electronic transmission corresponding to a imaged check from a depositing bank. The paying bank may attempt to identify a reason for return within the payment item. If a reason for return is found, a determination may be made that the payment item is a re-clear payment item that has been previously transmitted by the depositing bank and returned by the paying bank. After determining that a payment item is a re-clear, the item may be processed within the paying bank along an abbreviated processing path for faster and less costly item processing. For example, in systems in which duplicate detection is performed on payment items, re-clear items may be classified separately and need not undergo certain automated and/or manual duplicate detection processes.

    摘要翻译: 付款项目在金融交易过程中收到和处理。 例如,支付银行可以从存款银行接收对应于成像支票的电子传输。 付款银行可能会尝试在付款项目中确定退货原因。 如果找到返回原因,则可以确定支付项目是先前由存款银行发送并由付款银行返回的重新清算的支付项目。 在确定支付项目是重新清除之后,可以在付款银行内沿着缩写处理路径处理该项目,以便更快和更便宜的项目处理。 例如,在对支付项目执行重复检测的系统中,重新清除项目可以分开分类,并且不需要经历某些自动和/或手动重复检测过程。

    Processing a Payment Transaction From a Mobile Device
    20.
    发明申请
    Processing a Payment Transaction From a Mobile Device 审中-公开
    从移动设备处理付款交易

    公开(公告)号:US20130073462A1

    公开(公告)日:2013-03-21

    申请号:US13235992

    申请日:2011-09-19

    IPC分类号: G06Q20/00 G06Q40/00

    摘要: In an exemplary embodiment, a method includes receiving, from a mobile device, a payment transaction between a customer and a merchant. A customer account identifier and a merchant account identifier of the payment transaction may be determined. The method further includes communicating the customer account identifier to an enterprise to determine whether the customer account identifier corresponds to a customer account associated with the enterprise. If the customer account identifier and the merchant account identifier each correspond to a respective account associated with the enterprise, an indication that the enterprise initiates the processing of the payment transaction is received, and a notification that the payment transaction was processed is sent. If the customer account identifier and the merchant account identifier do not each correspond to a respective account associated with the enterprise, a notification that the payment transaction was not processed is sent.

    摘要翻译: 在示例性实施例中,一种方法包括从移动设备接收客户和商家之间的支付交易。 可以确定支付交易的客户帐户标识符和商家帐户标识符。 该方法还包括将客户帐户标识符传达给企业以确定客户帐户标识符是否对应于与企业相关联的客户帐户。 如果客户帐户标识符和商家帐户标识符各自对应于与企业相关联的相应帐户,则接收到企业发起支付交易处理的指示,并且发送支付交易被处理的通知。 如果客户帐户标识符和商家帐户标识符不都对应于与企业相关联的相应帐户,则发送没有处理支付交易的通知。