-
公开(公告)号:US08380629B2
公开(公告)日:2013-02-19
申请号:US12140215
申请日:2008-06-16
申请人: Mark Carlson , Patrick Faith
发明人: Mark Carlson , Patrick Faith
IPC分类号: G06Q40/00
CPC分类号: G06Q20/385 , G06Q20/04 , G06Q20/10 , G06Q20/382 , G06Q20/40 , G06Q20/403 , G06Q40/00 , G06Q40/02 , G06Q40/12
摘要: Systems, methods, and apparatus are provided for authenticating a consumer using challenge questions. A response to a challenge question is verified via seeding the challenge question, receiving response, and deductively determining the answer. The verified response and challenge question may then be used to authenticate a consumer as part of an authorization process.
摘要翻译: 提供了系统,方法和装置,用于使用挑战问题来认证消费者。 通过播种挑战问题,接收响应和演绎确定答案来验证对挑战问题的回应。 验证的响应和挑战问题可以被用于认证消费者作为授权过程的一部分。
-
公开(公告)号:US20110093397A1
公开(公告)日:2011-04-21
申请号:US12905686
申请日:2010-10-15
申请人: Mark Carlson , Patrick Faith
发明人: Mark Carlson , Patrick Faith
IPC分类号: G06Q20/00
CPC分类号: G06Q20/382 , G06Q10/10 , G06Q20/3674
摘要: A server computer is disclosed. It comprises a processor and a computer readable medium coupled to the processor. The computer readable medium comprises code executable by the processor for implementing a method comprising: (i) receiving a request to conduct a transaction, (ii) providing a user interface to a user in response to the request, wherein the user interface includes a list of candidate identification tokens, wherein the list of candidate identification tokens includes an authentic identification token and one or more non-authentic identification tokens, wherein the authentic identification token is associated with a user account.
摘要翻译: 公开了服务器计算机。 它包括耦合到处理器的处理器和计算机可读介质。 计算机可读介质包括可由处理器执行的代码,用于实现一种方法,包括:(i)接收进行交易的请求,(ii)响应于所述请求向用户提供用户界面,其中所述用户界面包括列表 候选标识令牌的列表,其中所述候选标识令牌的列表包括真实的标识令牌和一个或多个非真实的标识令牌,其中所述真实的标识令牌与用户帐户相关联。
-
公开(公告)号:US20110049233A1
公开(公告)日:2011-03-03
申请号:US12854466
申请日:2010-08-11
申请人: Patrick Faith , Mark Carlson
发明人: Patrick Faith , Mark Carlson
CPC分类号: G06K19/086 , B42D25/00 , B42D25/45 , G06K19/083 , G07D7/2033 , Y10T29/49815 , Y10T29/53022
摘要: A point of issuance cracking device for producing and recording intentionally created unique crack patterns in a brittle material layer of portable consumer devices and methods of using same for authentication are disclosed. When a conductive material is used for the brittle material layer, the electromagnetic field (EMF) signature of the intentionally created cracks can be detected, stored and compared for the purposes of the authenticating the portable consumer device.
摘要翻译: 公开了用于生产和记录在便携式消费电子设备的脆性材料层中有意创造的独特裂纹图案的发布破解装置的一个点以及使用它们进行认证的方法。 当将导电材料用于脆性材料层时,为了认证便携式消费者设备的目的,可以检测,存储和比较有意产生的裂纹的电磁场(EMF)签名。
-
公开(公告)号:US20100270371A1
公开(公告)日:2010-10-28
申请号:US12428712
申请日:2009-04-23
申请人: Patrick Faith , Mark Carlson
发明人: Patrick Faith , Mark Carlson
CPC分类号: G06K19/07749 , G06K19/0716 , H04W12/06 , H04W12/12
摘要: A method, system and apparatus for encrypting a consumer identification number contained in a portable consumer device by gradually changing a consumer identification number when an observable moment is observed is disclosed. Observable moments can be exposure to light or an electromagnetic field, use of the portable consumer device or a change in temperature. A pattern or history of how the consumer identification number is gradually changed is used to authenticate the portable consumer device or the consumer.
摘要翻译: 公开了一种通过在观察到可观察时刻逐渐改变消费者识别号码来加密便携式消费者装置中包含的消费者识别号码的方法,系统和装置。 可观察的时刻可以是暴露于光或电磁场,使用便携式消费装置或温度变化。 使用消费者识别号码如何逐渐改变的模式或历史来认证便携式消费者设备或消费者。
-
公开(公告)号:US20080319904A1
公开(公告)日:2008-12-25
申请号:US12140215
申请日:2008-06-16
申请人: Mark Carlson , Patrick Faith
发明人: Mark Carlson , Patrick Faith
IPC分类号: G06Q40/00
CPC分类号: G06Q20/385 , G06Q20/04 , G06Q20/10 , G06Q20/382 , G06Q20/40 , G06Q20/403 , G06Q40/00 , G06Q40/02 , G06Q40/12
摘要: Systems, methods, and apparatus are provided for authenticating a consumer using challenge questions. A response to a challenge question is verified via seeding the challenge question, receiving response, and deductively determining the answer. The verified response and challenge question may then be used to authenticate a consumer as part of an authorization process.
摘要翻译: 提供了系统,方法和装置,用于使用挑战问题来认证消费者。 通过播种挑战问题,接收响应和演绎确定答案来验证对挑战问题的回应。 验证的响应和挑战问题可以被用于认证消费者作为授权过程的一部分。
-
公开(公告)号:US20080183480A1
公开(公告)日:2008-07-31
申请号:US11962836
申请日:2007-12-21
申请人: Mark Carlson , Patrick Stan , Patrick Faith
发明人: Mark Carlson , Patrick Stan , Patrick Faith
CPC分类号: H04W4/24 , G06Q20/10 , G06Q20/3221 , G06Q30/02 , G06Q30/06 , H04M15/00 , H04M15/68 , H04M15/8033 , H04M15/83 , H04M15/835 , H04M15/84 , H04M15/85 , H04M15/851 , H04M15/854 , H04M2215/0196 , H04M2215/7435 , H04M2215/81 , H04M2215/8104 , H04M2215/8129 , H04M2215/815 , H04M2215/8166
摘要: A method for customizing alerts and notifications for portable consumer device transactions is disclosed. One embodiment of the invention is directed to a method comprising receiving information that a transaction associated with a portable consumer device is occurring, and providing an alert to a consumer associated with the portable consumer device, wherein the alert indicates that the transaction is occurring, wherein the alert is sent to the consumer according to a time or communication mode previously specified by the consumer using an interface that allows the user to specify the time and communication mode for receiving the alert.
摘要翻译: 公开了一种用于定制便携式消费者设备交易的警报和通知的方法。 本发明的一个实施例涉及一种方法,包括接收与便携式消费者设备相关联的交易正在发生的信息,以及向与便携式消费者设备相关联的消费者提供警报,其中警报指示交易正在发生,其中 根据消费者使用允许用户指定用于接收警报的时间和通信模式的接口先前指定的时间或通信模式,将消息发送给消费者。
-
公开(公告)号:US20080163257A1
公开(公告)日:2008-07-03
申请号:US11963736
申请日:2007-12-21
申请人: Mark Carlson , Ayman Hammad , Patrick Faith
发明人: Mark Carlson , Ayman Hammad , Patrick Faith
IPC分类号: G06F9/44
CPC分类号: H04W4/24 , G06Q20/10 , G06Q20/3221 , G06Q30/02 , G06Q30/06 , H04M15/00 , H04M15/68 , H04M15/8033 , H04M15/83 , H04M15/835 , H04M15/84 , H04M15/85 , H04M15/851 , H04M15/854 , H04M2215/0196 , H04M2215/7435 , H04M2215/81 , H04M2215/8104 , H04M2215/8129 , H04M2215/815 , H04M2215/8166
摘要: A method and a system that receive retrieve dynamic data when a notification with dynamic data is triggered. The dynamic data is associated with an account that is associated with a portable consumer device associated with a consumer. The method and system automatically send the notification with the dynamic data to a notification device, wherein the notification with the dynamic data is provided to the consumer.
摘要翻译: 触发具有动态数据的通知时,接收检索动态数据的方法和系统。 动态数据与与与消费者相关联的便携式消费者设备相关联的帐户相关联。 所述方法和系统自动地将具有动态数据的通知发送到通知装置,其中将具有动态数据的通知提供给消费者。
-
公开(公告)号:US20150198983A1
公开(公告)日:2015-07-16
申请号:US14338930
申请日:2014-07-23
申请人: Patrick Faith , Mark Carlson , Ayman Hammad , Ben Rewis , Krishna Prasad Koganti
发明人: Patrick Faith , Mark Carlson , Ayman Hammad , Ben Rewis , Krishna Prasad Koganti
CPC分类号: G06F1/1694 , G06F21/40 , G06Q20/10 , G06Q20/32 , G06Q20/3224 , G06Q20/389 , G06Q20/40 , G06Q20/4016 , G06Q20/42 , H04W12/08
摘要: Embodiments of the present invention are directed to systems, apparatuses and methods for using a mobile device with an accelerometer to gain access into a secured or restricted area. A first device and a second device interact by making physical contact with each other thereby generating interaction data that is representative of the physical interaction between the first and second device. The first and second device may be mobile phones. The second device may be a point of sale terminal, access point device, or any other stationary (i.e., in a fixed position) device positioned at a line, door, gate, or entrance. A server computer determines, based on interaction data, that the first device and the second device made physical contact. After determining that the first device and the second device made contact, communications may be initiated between the devices. Communications may relate an access transaction comprising an exchange of information, such as credentials, between a prospective entrant (operating the first device) and a gatekeeper (operating the second device) to verify that the prospective entrant is permitted or is not permitted access to a particular area that is secured or restricted by the gatekeeper. Other embodiments are direct to confirmation transactions. Access transaction and confirmation transactions may be combined with a financial transaction using a payment processing network.
摘要翻译: 本发明的实施例涉及使用具有加速度计的移动装置来获得进入安全或限制区域的系统,装置和方法。 第一设备和第二设备通过彼此进行物理接触进行交互,从而生成代表第一和第二设备之间的物理交互的交互数据。 第一和第二装置可以是移动电话。 第二设备可以是销售点终端,接入点设备或位于线路,门,门或入口处的任何其它固定(即固定位置)设备。 服务器计算机基于交互数据确定第一设备和第二设备进行物理接触。 在确定第一设备和第二设备联系之后,可以在设备之间发起通信。 通信可以涉及在潜在进入者(操作第一设备)和网守(操作第二设备)之间的信息交换(诸如凭证)之间的访问交易,以验证潜在进入者是否被允许或不允许访问 被守门员固定或限制的特定区域。 其他实施例直接用于确认交易。 访问交易和确认交易可以与使用支付处理网络的金融交易组合。
-
公开(公告)号:US08653941B2
公开(公告)日:2014-02-18
申请号:US13412447
申请日:2012-03-05
申请人: Patrick Faith , Ayman Hammad , Mark Carlson
发明人: Patrick Faith , Ayman Hammad , Mark Carlson
IPC分类号: G06Q20/40
摘要: A method is disclosed. It includes displaying, by a device, an authentication image including a plurality of image elements comprising a set of image elements, wherein the image elements in the set of image elements are located at a set of positions on a display screen. The method also comprises receiving, at the device, a glyph having a configuration corresponding to the set of image elements from a user while the authentication image is displayed. The method further comprises determining if the glyph is authentic, and initiating a payment transaction after receiving the glyph.
摘要翻译: 公开了一种方法。 它包括由设备显示包括包括一组图像元素的多个图像元素的认证图像,其中图像元素组中的图像元素位于显示屏幕上的一组位置处。 该方法还包括在显示认证图像的同时,在设备处接收具有与来自用户的图像元素集合相对应的配置的字形。 该方法还包括确定字形是否是真实的,并且在接收到字形之后发起支付交易。
-
公开(公告)号:US08534550B2
公开(公告)日:2013-09-17
申请号:US13443475
申请日:2012-04-10
申请人: Patrick Faith , Mark Carlson
发明人: Patrick Faith , Mark Carlson
IPC分类号: G06K5/00
CPC分类号: G06K19/07749 , G06K19/0716 , H04W12/06 , H04W12/12
摘要: A method for authenticating a portable consumer device is disclosed. The method comprises receiving the first set of authentication data from the portable consumer device, the portable consumer device comprising a sensor configured to observe one or more events, a memory comprising a first set of authentication data, an alteration module with instructions for altering the first set of authentication data and a processer configured to execute the instructions for altering the first set of authentication data when the sensor observes the one or more events. The method further comprises comparing the first set of authentication data with a second set of authentication data, determining if the first set of authentication data complies with an expected change in authentication data from the second set of authentication data and sending an authentication response accordingly.
摘要翻译: 公开了一种认证便携式消费者装置的方法。 该方法包括从便携式消费者设备接收第一组认证数据,便携式消费者设备包括被配置为观察一个或多个事件的传感器,包括第一组认证数据的存储器,具有用于改变第一个 认证数据集合和配置成当传感器观察到一个或多个事件时执行用于改变第一组认证数据的指令的处理器。 该方法还包括将第一组认证数据与第二组认证数据进行比较,确定第一组认证数据是否符合来自第二组认证数据的认证数据的预期变化,并相应地发送认证响应。
-
-
-
-
-
-
-
-
-