-
公开(公告)号:US20170083915A1
公开(公告)日:2017-03-23
申请号:US15267349
申请日:2016-09-16
Applicant: MasterCard International Incorporated
Inventor: Mehdi Collinge , Patrik Smets
CPC classification number: G06Q20/4014 , G06Q20/32 , G06Q20/3224 , G06Q20/3227 , G06Q20/327 , G06Q20/36 , G06Q20/3674 , G06Q20/382 , G06Q20/40 , G06Q20/401 , G06Q20/4016 , G06Q20/409
Abstract: A method is described for providing user authentication and user consent for a transaction made with a payment device. A user authentication step is taken to verify that a user is entitled to use the payment device, and a user consent step is taken to verify that the user consents to the transaction. The user authentication step is discrete from the user consent step. A payment device adapted to perform this method is also described.
-
公开(公告)号:US20150244718A1
公开(公告)日:2015-08-27
申请号:US14614174
申请日:2015-02-04
Applicant: MasterCard International Incorporated
Inventor: Patrik Smets , Mehdi Collinge
IPC: H04L29/06
CPC classification number: H04L63/0861 , G06F21/32 , G06F21/34 , G06F21/41 , G06F21/74 , G06F2221/2105
Abstract: Instead of requiring key exchange between a trusted biometric application in a TEE and an external application outside of the TEE that provides access to a secured function, the trusted application is preconfigured with security data such as (in a first implementation) authentication credentials (e.g. a PIN) or (in a second implementation) a cryptographic key. This security data is then used to authenticate a biometric validation obtained by the trusted application to the external application.
Abstract translation: 不需要在TEE中的可信生物特征应用与TEE之外的提供对安全功能的访问的外部应用之间的密钥交换,所述可信应用是预先配置有安全数据,例如(在第一实现中)认证证书(例如 PIN)或(在第二实现中)密码密钥。 然后将该安全数据用于认证由可信应用程序获取到的外部应用程序的生物特征验证。
-
53.
公开(公告)号:US20140358796A1
公开(公告)日:2014-12-04
申请号:US14293752
申请日:2014-06-02
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Patrik Smets , Axel Cateland
CPC classification number: G06Q20/38215 , G06Q20/322 , G06Q20/327 , G06Q20/3272 , G06Q20/3274 , G06Q20/3276 , G06Q20/3278 , G06Q20/401 , G06Q20/4014 , G06Q2220/00
Abstract: A method of performing a transaction using first and second computing devices is described. A local data connection is established between the first computing device and the second computing device. An amount to transfer is identified at either the first computing device or the second computing device. A first account is identified at the first computing device and a second account at the second computing device. Credentials are provided at the first computing device to authorize the transaction, and encrypted and authenticated transaction data is sent to a payer account provider for value transfer between the first account provider and a second account provider. Confirmation of the completed transaction is then provided to the first computing device and the second computing device. Suitable computer program products and computing devices are provided. This method is particularly effective for providing local person to person value transfers in real time.
Abstract translation: 描述了使用第一和第二计算设备执行事务的方法。 在第一计算设备和第二计算设备之间建立本地数据连接。 在第一计算设备或第二计算设备处识别要传送的量。 在第一计算设备处识别第一帐户,在第二计算设备处识别第二帐户。 在第一计算设备处提供证书以授权交易,并且加密和认证的交易数据被发送到付款人账户提供商以在第一帐户提供商和第二帐户提供商之间进行价值转移。 然后,将完成的事务的确认提供给第一计算设备和第二计算设备。 提供合适的计算机程序产品和计算设备。 这种方法对于向当地人实时提供个人价值转移特别有效。
-
公开(公告)号:US20230129991A1
公开(公告)日:2023-04-27
申请号:US17970466
申请日:2022-10-20
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Florent Hay , Eddy Van De Velde , Patrik Smets
Abstract: Systems and methods are provided for facilitating biometric-enabled network interactions. One example computer-implemented method includes receiving, at a biometric identity switch, from a terminal associated with a party, a request for an enrollment of a biometric of a user for biometric-enabled network interactions, the request including a biometric template of the user, identifying a biometric service provider associated with the biometric template, requesting from the identified service biometric provider, a biometric identifier for the user, based on the biometric template, receiving the biometric identifier from the identified biometric service provider, and then storing the biometric identifier for the user in a user profile, whereby the user is enrolled for biometric-enabled network interactions using the biometric.
-
公开(公告)号:US11528139B2
公开(公告)日:2022-12-13
申请号:US16838666
申请日:2020-04-02
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Patrik Smets , David Anthony Roberts
Abstract: There is provided an authentication system for validating identity credentials of a user attempting to access a resource provided by a remote resource provision system. The authentication system includes an input configured to receive, from the resource provision system, an authentication request comprising a cryptographic representation of digital identity data of the user and an associated token identifier, where the digital identity data comprises at least one image of an identity credential of the user. The system also includes a processor configured to: determine a pre-stored cryptographic identifier corresponding to the token identifier; and compare the received cryptographic representation with the pre-stored cryptographic identifier. The system further includes an output configured to transmit, to the remote resource provision system and in response to determining a match between the received cryptographic representation and the pre-stored cryptographic identifier, an authentication confirmation indicating successful validation of the digital identity data.
-
公开(公告)号:US11386413B2
公开(公告)日:2022-07-12
申请号:US17060433
申请日:2020-10-01
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Simon Phillips , Patrik Smets , Alan Johnson
Abstract: Pursuant to some embodiments, systems, methods and computer program code are provided for receiving a transaction request message, the transaction request message specifying transaction attributes for a proposed payment transaction involving a user of a mobile device and a merchant, comparing the transaction attributes with a permitted transaction rule, the permitted transaction rule having been stored in the mobile device prior to receiving the transaction request message, approving the proposed transaction upon determining that the transaction attributes satisfy the permitted transaction rule, the approving including generating a transaction cryptogram, and transmitting the transaction cryptogram to the merchant for use in completing the proposed payment transaction.
-
公开(公告)号:US20220108322A1
公开(公告)日:2022-04-07
申请号:US17495610
申请日:2021-10-06
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Qing Cao , Patrik Smets , Mohamed Abouelenin
Abstract: Systems and methods are provided for facilitating biometric-enabled network interactions. One example computer-implemented method includes receiving, at a biometric identity switch (BIS) computing device, from a point-of-sale (POS) terminal of a merchant, a request for an authorization packet for a transaction between the merchant and a user and identifying a biometric provider associated with a biometric in the request. The method also includes requesting, by the BIS computing device, from the identified biometric provider, a biometric identifier for the user, based on the biometric, receiving the biometric identifier from the identified biometric provider, determining the authorization packet for the user based on the biometric identifier, and transmitting the authorization packet to the POS terminal for use by the POS terminal in compiling an authorization request for the transaction.
-
公开(公告)号:US11263626B2
公开(公告)日:2022-03-01
申请号:US16299342
申请日:2019-03-12
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Mehdi Collinge , Patrik Smets
Abstract: A method for generating cryptograms in a webservice environment includes: receiving, in a first environment of a computing system, a credential request transmitted by an external computing device using a secure communication protocol, the credential request including a transaction identifier and account identifier; transmitting, by the first environment, a data request to a second environment of the computing system, the data request including the account identifier; receiving, by the first environment, an account profile and session key from the second environment; transmitting, by the first environment, a cryptogram request to a third environment of the computing system, the cryptogram request including the account profile and session key; receiving, by the first environment, a cryptogram from the third environment generated using the account profile and session key; and transmitting, by the first environment, the cryptogram and transaction identifier to the external computing device via the secure communication protocol.
-
公开(公告)号:US11151579B2
公开(公告)日:2021-10-19
申请号:US16209340
申请日:2018-12-04
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: David Anthony Roberts , Patrik Smets , Ramin Aghdaee , Joseph Pitcher
Abstract: A method for a goods manager to authenticate products at the point of sale is provided. The method comprises: providing an authentication device to a merchant, wherein the authentication device is not associated with a product but is configured to receive product information from a merchant terminal; once information about a product has been received by the authentication device from the merchant terminal, obtaining from the authentication device a signed message comprising information about the authentication device and information about the product received from the merchant terminal; and providing authorization data to the authentication device if the information fulfils one or more criteria, thereby associating the authentication device with the product. A method for a merchant to authenticate goods at the point of sale and a merchant terminal to perform such a method are also provided.
-
公开(公告)号:US20210097523A1
公开(公告)日:2021-04-01
申请号:US17060433
申请日:2020-10-01
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Simon Phillips , Patrik Smets , Alan Johnson
Abstract: Pursuant to some embodiments, systems, methods and computer program code are provided for receiving a transaction request message, the transaction request message specifying transaction attributes for a proposed payment transaction involving a user of a mobile device and a merchant, comparing the transaction attributes with a permitted transaction rule, the permitted transaction rule having been stored in the mobile device prior to receiving the transaction request message, approving the proposed transaction upon determining that the transaction attributes satisfy the permitted transaction rule, the approving including generating a transaction cryptogram, and transmitting the transaction cryptogram to the merchant for use in completing the proposed payment transaction.
-
-
-
-
-
-
-
-
-