-
公开(公告)号:US20190188414A1
公开(公告)日:2019-06-20
申请号:US16285053
申请日:2019-02-25
申请人: Abhishek Guglani , Sanjeev Sharma , Jalpesh Chitalia , Gerald Destremps , Upendra Mardikar , Minghua Xu , Jose Luis Rios Trevino , Brijendra Singh
发明人: Abhishek Guglani , Sanjeev Sharma , Jalpesh Chitalia , Gerald Destremps , Upendra Mardikar , Minghua Xu , Jose Luis Rios Trevino , Brijendra Singh
CPC分类号: G06F21/6245 , G06F21/335 , G06F21/602 , G06F21/606 , G06F2221/2107 , H04L63/0428 , H04L2463/102 , H04W12/08 , H04W12/1206
摘要: Embodiments of the invention are directed to methods, systems and devices for providing sensitive user data to a mobile device using an encryption key. For example, a mobile application on a mobile device may receive encrypted sensitive user data from a mobile application server, where the user sensitive data is encrypted with a key from a token server computer. The mobile application may then request that the encrypted payment information be sent to the token server. The mobile device may then receive a payment token associated with the payment information from the token server.
-
公开(公告)号:US20160092696A1
公开(公告)日:2016-03-31
申请号:US14867947
申请日:2015-09-28
申请人: Abhishek Guglani , Sanjeev Sharma , Jalpesh Chitalia , Gerald Destremps , Upendra Mardikar , Minghua Xu , Jose Luis Rios Trevino , Brijendra Singh
发明人: Abhishek Guglani , Sanjeev Sharma , Jalpesh Chitalia , Gerald Destremps , Upendra Mardikar , Minghua Xu , Jose Luis Rios Trevino , Brijendra Singh
CPC分类号: G06F21/6245 , G06F21/335 , G06F21/602 , G06F21/606 , G06F2221/2107 , H04L63/0428 , H04L2463/102 , H04W12/08
摘要: Embodiments of the invention are directed to methods, systems and devices for providing sensitive user data to a mobile device using an encryption key. For example, a mobile application on a mobile device may receive encrypted sensitive user data from a mobile application server, where the user sensitive data is encrypted with a key from a token server computer. The mobile application may then request that the encrypted payment information be sent to the token server. The mobile device may then receive a payment token associated with the payment information from the token server.
摘要翻译: 本发明的实施例涉及用于使用加密密钥向移动设备提供敏感用户数据的方法,系统和设备。 例如,移动设备上的移动应用可以从移动应用服务器接收加密的敏感用户数据,其中用令牌服务器计算机的密钥对用户敏感数据进行加密。 然后,移动应用可以请求将加密的支付信息发送到令牌服务器。 然后,移动设备可以从令牌服务器接收与支付信息相关联的支付令牌。
-
公开(公告)号:US20180232722A1
公开(公告)日:2018-08-16
申请号:US15949790
申请日:2018-04-10
申请人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or , Christian Aabye , Hao Ngo , John F. Sheets
发明人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or , Christian Aabye , Hao Ngo , John F. Sheets
IPC分类号: G06Q20/32
摘要: Techniques for enhancing the security of a communication device when conducting a transaction using the communication device may include receiving a cryptogram generation key replenishment request that includes transaction log information derived from transaction data stored in a transaction log on a communication device, verifying that the transaction log information in the replenishment request is consistent with the previously received transaction information, and providing a new cryptogram generation key to the communication device in response to verifying the transaction log information in the replenishment request.
-
公开(公告)号:US20160217452A1
公开(公告)日:2016-07-28
申请号:US15091253
申请日:2016-04-05
申请人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or
发明人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or
CPC分类号: G06Q20/327 , G06Q20/32 , G06Q20/322 , G06Q20/3829 , G06Q20/385 , G06Q2220/00 , H04L9/0869 , H04L63/0428 , H04L2209/24
摘要: Systems and methods provide for communication of transaction data that is formatted according to a transaction type that is support by an access device. First transaction data may be formatted according to a first type of transaction supported by a first access device and second transaction data may be formatted according to a second type of transaction supported by a second access device. The first transaction data may be transmitted over a first wireless communication link to the first access device and the second transaction data may be transmitted to the second access over a second wireless communication link.
摘要翻译: 系统和方法提供根据由访问设备支持的事务类型格式化的事务数据的通信。 第一交易数据可以根据由第一访问设备支持的第一类型的交易进行格式化,并且可以根据由第二访问设备支持的第二类型的交易来格式化第二交易数据。 第一交易数据可以通过第一无线通信链路发送到第一接入设备,并且第二交易数据可以通过第二无线通信链路发送到第二接入。
-
公开(公告)号:US20150180836A1
公开(公告)日:2015-06-25
申请号:US14577837
申请日:2014-12-19
申请人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or
发明人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or
CPC分类号: G06Q20/327 , G06Q20/32 , G06Q20/322 , G06Q20/3829 , G06Q20/385 , G06Q2220/00 , H04L9/0869 , H04L63/0428 , H04L2209/24
摘要: Techniques for enhancing the security of a communication device when conducting a transaction using the communication device may include using a limited-use key (LUK) to generate a transaction cryptogram, and sending a token instead of a real account identifier and the transaction cryptogram to an access device to conduct the transaction. The LUK may be associated with a set of one or more limited-use thresholds that limits usage of the LUK, and the transaction can be authorized based on at least whether usage of the LUK has exceeded the set of one or more limited-use thresholds.
摘要翻译: 用于在使用通信设备进行交易时增强通信设备的安全性的技术可以包括使用有限使用密钥(LUK)来生成交易密码,并且将令牌而不是真实帐户标识符和交易密码发送到 访问设备进行交易。 LUK可以与限制LUK的使用的一个或多个有限使用阈值的集合相关联,并且可以至少基于LUK的使用是否已经超过一个或多个有限使用阈值的集合来授权交易 。
-
公开(公告)号:US20180268403A1
公开(公告)日:2018-09-20
申请号:US15539875
申请日:2016-01-27
申请人: Abhishek Guglani
发明人: Abhishek Guglani
CPC分类号: G06Q20/38215 , G06Q20/3674 , G06Q20/3829 , H04L9/32 , H04L9/3215 , H04L9/3228 , H04L2209/56 , H04L2463/102 , H04W4/80 , H04W12/00522 , H04W12/06
摘要: Embodiments of the invention are directed to systems, apparatus, and methods for multiple protocol transaction encryption. In one embodiment, a mobile device can initiate a transaction in accordance with a first transaction protocol, the first transaction protocol being associated with contactless unidirectional communication. The mobile device can receive transaction data for the transaction in accordance with a second transaction protocol, the transaction data being received from an access device. The mobile device can perform further processing using the received transaction data. In some embodiments, the mobile device may generate a cryptogram from one or more data included in the transaction data. The cryptogram may be provided to the access device via the first transaction protocol.
-
-
-
-
-