-
公开(公告)号:US10922727B2
公开(公告)日:2021-02-16
申请号:US15689789
申请日:2017-08-29
摘要: Embodiments relate to a system, method and medium for facilitating automated distribution of a stated item to two or more receivers, where each of the receivers are associated with one or more entities. A selection device receives information indicating the receivers authorized to receive a stated item. The selection device is used to select which of multiple authorized receivers are to receive the stated item. Once the selector has made the selections, a stated item in a quantity determined by the selector is directed to the selected receivers.
-
公开(公告)号:US20210019698A1
公开(公告)日:2021-01-21
申请号:US16513543
申请日:2019-07-16
摘要: Systems and methods are provided for distributing parcels to users by way of unmanned devices. One computer-implemented method includes actuating a locking mechanism of a compartment of the unmanned device to secure a parcel within the compartment and receiving, from a parcel provider associated with delivering the parcel to a user, a delivery location and a hashed key for the parcel. The method then also includes, at the delivery location of the parcel: capturing an image of a computer-readable indicia representative of a hashed key from the user; determining that the hashed key from the user and the hashed key received from the parcel provider match; and when the hashed keys match, actuating the locking mechanism associated with the compartment of the unmanned device to enable the user to access the compartment and retrieve the parcel.
-
公开(公告)号:US10198723B2
公开(公告)日:2019-02-05
申请号:US13941954
申请日:2013-07-15
摘要: A computer-implemented method for facilitating a payment transaction wherein a cardholder purchases an item from a merchant on behalf of a buyer is provided. The method includes receiving proposal data from a buyer computing device, wherein the proposal data includes at least one of an identification of an item proposed for purchase, a particular merchant, and a merchant purchase price. The method also includes receiving a selection message from the buyer computing device, wherein the selection message indicates a selected cardholder chosen to purchase the item on behalf of a buyer using a merchant payment card associated with the particular merchant. The method also includes reserving, by the computing device, at least the merchant purchase price and a cardholder processing fee associated with the merchant payment card in a buyer account. The method also includes transferring funds from the buyer account to a selected cardholder account, the funds determined at least in part by the merchant purchase price and the cardholder processing fee.
-
公开(公告)号:US10176542B2
公开(公告)日:2019-01-08
申请号:US14223603
申请日:2014-03-24
发明人: Sandeep Malhotra , Rajen S. Prabhu , Prashant Sharma , Jiaming Li , Jie Zhang
摘要: According to some embodiments, a system and a method of transmitting identity verification information to a merchant include receiving an account identifier from a user in response to the user interacting with a merchant. The user is authenticated based on the account identifier and identity verification information is transmitted to the merchant.
-
公开(公告)号:US10055968B2
公开(公告)日:2018-08-21
申请号:US15467875
申请日:2017-03-23
CPC分类号: G08B21/24 , G06F16/951 , G06Q20/341 , H04W4/023 , H04W4/80 , H04W8/005
摘要: A system, method, and computer-readable storage medium configured to track the location of lost payment cards.
-
公开(公告)号:US20180218447A1
公开(公告)日:2018-08-02
申请号:US15421131
申请日:2017-01-31
IPC分类号: G06Q40/02
CPC分类号: G06Q40/025
摘要: A merchant score (MS) computing device for generating merchant lending scores for business loans is provided. The MS computing device receives a score request including a merchant identifier associated with a candidate merchant, determines a geolocation and a merchant category associated with the candidate merchant based at least in part on the score request, and retrieves transaction data associated with transactions for a plurality of merchants including the candidate merchant and a set of peer merchants. Each peer merchant is associated with the geolocation and merchant category of the candidate merchant. The MS computing device further compares the transaction data associated with the candidate merchant to the transaction data associated with the peer merchants, generates a merchant lending score associated with the candidate merchant that indicates a relative performance level based on the comparison, and transmits the merchant lending score to a requestor computing device.
-
公开(公告)号:US20240267229A1
公开(公告)日:2024-08-08
申请号:US18637995
申请日:2024-04-17
CPC分类号: H04L9/3247 , G06F11/3476 , H04L9/30
摘要: Systems and methods are provided for use in appending log entries to a data structure. One exemplary method includes receiving, at a communication device, a log entry from a terminal and signing the log entry with a private key of a key pair specific to the communication device. The method also includes transmitting the signed log entry to an identity provider (IDP) and receiving, by the communication device, from the IDP, a signed, encrypted log entry. The method further includes verifying, by the communication device, a signature of the signed, encrypted log entry based on a public key associated with a key pair specific to the IDP and then appending the encrypted log entry to a digital identity included in the communication device.
-
公开(公告)号:US11991292B2
公开(公告)日:2024-05-21
申请号:US17221731
申请日:2021-04-02
CPC分类号: H04L9/3247 , G06F11/3476 , H04L9/30
摘要: Systems and methods are provided for use in appending log entries to a data structure. One exemplary method includes receiving, at a communication device, a log entry from a terminal and signing the log entry with a private key of a key pair specific to the communication device. The method also includes transmitting the signed log entry to an identity provider (IDP) and receiving, by the communication device, from the IDP, a signed, encrypted log entry. The method further includes verifying, by the communication device, a signature of the signed, encrypted log entry based on a public key associated with a key pair specific to the IDP and then appending the encrypted log entry to a digital identity included in the communication device.
-
公开(公告)号:US11822686B2
公开(公告)日:2023-11-21
申请号:US17462513
申请日:2021-08-31
CPC分类号: G06F21/6218 , G06F11/1464 , G06F11/1469 , G06F21/32 , G06F21/602 , G06F21/78 , G06F2221/0751
摘要: Systems and methods are provided for restoring backup data files. One example computer-implemented method includes receiving a restore request including a backup data file having an L1 file, a wrapped L1 key, and an L4 file having an attribute of a user. In response, the method includes unwrapping the L1 key with a private key, decrypting the L1 file via the L1 key, and verifying a sample biometric included in the restore request against a reference biometric from the L1 file. Upon verification of the sample biometric, the method includes decrypting an L2 file of the L1 file, verifying a contact attribute from the L2 file with the user, decrypting an L3 file using the contact attribute, wrapping an L4 key from the L3 file with the public key of the restore request, and transmitting the wrapped L4 key to a mobile device of the user.
-
公开(公告)号:US11646895B2
公开(公告)日:2023-05-09
申请号:US16889374
申请日:2020-06-01
CPC分类号: H04L9/3247 , G06F21/44 , G06F21/57 , H04L9/3215 , H04L63/0815 , H04L63/0861
摘要: Systems and methods are provided for provisioning identity credentials based on interactions with verifying or trusted users. One exemplary computer-implemented method includes receiving a request for a digital identity from a user, where the request includes identifying information for the user and a verified user identifier, and transmitting, to a verified user associated with the verified user identifier, an attestation request for the user. The method also includes receiving, from the verified user, an attestation in response to the attestation request with regard to at least some of the identifying information for the user, generating a digital identity for the user based on a number of attestations of the identifying information for the user, and sharing a digital identity notice with the user including an identifier for the user, whereby the user is permitted to share the digital identity with a relying party via the identifier.
-
-
-
-
-
-
-
-
-