Mobile device data archiving
    1.
    发明授权
    Mobile device data archiving 有权
    移动设备数据归档

    公开(公告)号:US08751457B2

    公开(公告)日:2014-06-10

    申请号:US13342079

    申请日:2012-01-01

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: H04L67/1095 H04L67/04

    摘要: Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.

    摘要翻译: 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。

    OFFSETTING FUTURE OVERAGE FEES
    2.
    发明申请
    OFFSETTING FUTURE OVERAGE FEES 有权
    取消未来超额费用

    公开(公告)号:US20120185389A1

    公开(公告)日:2012-07-19

    申请号:US13006641

    申请日:2011-01-14

    IPC分类号: G06Q40/00

    CPC分类号: G06Q40/06 G06Q20/10 G06Q20/40

    摘要: In general terms, embodiments of the present invention relate to methods and apparatuses for prepaying, covering, avoiding, negating, and/or otherwise offsetting future overage fees. For example, in some embodiments, a method is provided that includes: (a) receiving one or more payments for offsetting one or more future overage fees, where the one or more payments are associated with an account; (b) receiving transaction information associated with a transaction, where the transaction involves the account, and where the transaction is initiated after the receiving the one or more payments; (c) determining, based at least partially on the transaction information, that the account will incur an overage as a result of the transaction; (d) determining that the one or more payments are sufficient to offset an overage fee associated with the overage; and (e) authorizing the transaction based at least partially on the determining that the one or more payments are sufficient.

    摘要翻译: 一般来说,本发明的实施例涉及用于预付,覆盖,避免,否定和/或以其他方式抵销未来超额费用的方法和装置。 例如,在一些实施例中,提供了一种方法,其包括:(a)接收一个或多个付款以抵消一个或多个未来超额费用,其中所述一个或多个支付与帐户相关联; (b)接收与交易相关的交易信息,交易涉及账户,以及在收到一个或多个付款之后发起交易的地点; (c)至少部分地基于交易信息来确定该账户将因交易而导致过高现象; (d)确定一项或多项付款足以抵销与超额相关的超额费用; 和(e)至少部分地授权交易,确定一个或多个付款是否足够。

    MOBILE DEVICE DATA ARCHIVING
    3.
    发明申请
    MOBILE DEVICE DATA ARCHIVING 有权
    移动设备数据存档

    公开(公告)号:US20130173556A1

    公开(公告)日:2013-07-04

    申请号:US13342079

    申请日:2012-01-01

    IPC分类号: G06F17/30

    CPC分类号: H04L67/1095 H04L67/04

    摘要: Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.

    摘要翻译: 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。

    E-RECEIPT BARCODE ON MOBILE DEVICE THAT IS READABLE BY POINT OF TRANSACTION FOR PURCHASE
    4.
    发明申请
    E-RECEIPT BARCODE ON MOBILE DEVICE THAT IS READABLE BY POINT OF TRANSACTION FOR PURCHASE 审中-公开
    移动设备上的E-RECEIPT BARCODE可以通过买卖点进行交易点阅读

    公开(公告)号:US20130173403A1

    公开(公告)日:2013-07-04

    申请号:US13342081

    申请日:2012-01-01

    IPC分类号: G06Q40/00

    摘要: Embodiments of the invention provide a system for maintaining and presenting proof of transaction information. In some embodiments of the invention, the user conducts a return or exchange transaction through the use of a mobile computing device that is capable of communicating with a point of transaction device. In some embodiments, a system is provided that includes: (1) a communication interface (2) a storage device, wherein said storage device comprises an indicia associated with a transaction and used to verify proof of transaction information and (3) a processing device in communication with said communication interface and said storage device, wherein said processing device is configured to: retrieve the indicia associated with a proof of transaction information from said storage device and provide information associated with the indicia associated with the proof of transaction information to said communication interface for output to thereby verify the proof of transaction information.

    摘要翻译: 本发明的实施例提供一种用于维护和呈现交易信息证明的系统。 在本发明的一些实施例中,用户通过使用能够与交易设备的点进行通信的移动计算设备进行返回或交换交易。 在一些实施例中,提供了一种系统,其包括:(1)通信接口(2)存储设备,其中所述存储设备包括与交易相关联并用于验证交易信息证明的标记,以及(3)处理设备 与所述通信接口和所述存储设备通信,其中所述处理设备被配置为:从所述存储设备检索与交易信息的证明相关联的标记,并将与所述交易信息证明相关联的标记相关联的信息提供给所述通信 接口用于输出,从而验证交易信息的证明。

    Entry Level Banking Products
    5.
    发明申请
    Entry Level Banking Products 有权
    入门级银行产品

    公开(公告)号:US20120284183A1

    公开(公告)日:2012-11-08

    申请号:US13204441

    申请日:2011-08-05

    IPC分类号: G06Q40/00

    CPC分类号: G06Q40/02 G07F7/08

    摘要: Entry level banking products that may be offered through traditional sales channels (e.g., retail banking locations, online, etc.) or alternative sales channels (co-placement or co-branded with a third-party), to new customers who traditionally do not rely on conventional or mainstream checking, savings, and/or credit account products are described herein. The methods and systems described herein provide predictable, low cost pricing, guardrails on spending, budget controls, and financial education, while designed to be a low cost solution to serve all markets of banking customers. Aspects may include a variety of financial products, including a reloadable prepaid card, savings account or savings wallet, custom savings plan services, a contactless payment sticker, budget tools, online banking, online bill pay, convenience checks, and low monthly fees. A bundled package including the payment card and tag, as well as other information, may be made available from banking centers (e.g., bank branches) based on a client needs assessment, as well as made available in prepackaged containers sold or distributed at merchants, e.g., on J-hook racks or similar displays.

    摘要翻译: 可能通过传统销售渠道(例如零售银行地点,在线等)或其他销售渠道(与第三方共同配售)或其他销售渠道提供的入门级银行产品,传统上不会向新客户提供 依靠常规或主流检查,储蓄和/或信用账户产品在这里被描述。 本文所述的方法和系统提供了可预测的低成本定价,支出护栏,预算控制和金融教育,同时旨在成为为银行客户所有市场提供服务的低成本解决方案。 方面可能包括各种金融产品,包括可重新加载的预付卡,储蓄账户或储蓄钱包,定制储蓄计划服务,非接触式付款贴纸,预算工具,网上银行,网上帐单支付,便利支票和低月费。 可以根据客户需求评估从银行中心(例如银行分行)获得包括支付卡和标签的捆绑包以及其他信息,并且可以在商家出售或分发的预先包装的集装箱中提供, 例如,在J型挂钩机架或类似的显示器上。

    Single action mobile transaction device
    6.
    发明授权
    Single action mobile transaction device 有权
    单一动作移动交易设备

    公开(公告)号:US08666895B2

    公开(公告)日:2014-03-04

    申请号:US13401117

    申请日:2012-02-21

    IPC分类号: G06Q20/40

    摘要: Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.

    摘要翻译: 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。

    PRESENTATION OF MOBILE PAYMENT TRANSACTIONHISTORY ON A MOBILE COMMUNICATION DEVICE
    7.
    发明申请
    PRESENTATION OF MOBILE PAYMENT TRANSACTIONHISTORY ON A MOBILE COMMUNICATION DEVICE 审中-公开
    移动通信设备上的移动支付交易历史的介绍

    公开(公告)号:US20130173456A1

    公开(公告)日:2013-07-04

    申请号:US13342082

    申请日:2012-01-01

    IPC分类号: G06Q40/00

    CPC分类号: G06Q20/3221 G06Q40/00

    摘要: Embodiments of the present invention relate to systems, apparatus, methods and computer program products for providing users/customers instantaneous access to mobile payment transaction history data. As such the mobile payment user can track mobile payment spending and budget accordingly. In addition, embodiments provide for the user to search transaction history to identify specific mobile payment transactions for the purpose of identifying when, where and the amount of a prior mobile payment transaction. Moreover, the user is provided the ability to verify that no unauthorized transactions occurred in the event that the user re-acquires possession of a mobile payment device that was previously lost, misappropriated or misplaced, or, if unauthorized transactions did occur, the ability to quickly identify the location and amount of such unauthorized transactions.

    摘要翻译: 本发明的实施例涉及用于向用户/客户提供对移动支付交易历史数据的即时访问的系统,装置,方法和计算机程序产品。 因此,移动支付用户可以相应地跟踪移动支付支出和预算。 此外,实施例提供用户搜索交易历史以识别特定的移动支付交易,以便识别先前的移动支付交易的何时,何地和数量。 此外,用户被提供了在用户重新获取先前丢失,被盗用或放错位置的移动支付设备的拥有的情况下,或者如果未经授权的交易确实发生的情况下,用户可以验证没有未经授权的交易发生的能力 快速识别这种未经授权的交易的位置和数量。

    SINGLE ACTION MOBILE TRANSACTION DEVICE
    8.
    发明申请
    SINGLE ACTION MOBILE TRANSACTION DEVICE 有权
    单行动手机交易装置

    公开(公告)号:US20120197743A1

    公开(公告)日:2012-08-02

    申请号:US13401117

    申请日:2012-02-21

    IPC分类号: G06Q20/40 G06Q20/20

    摘要: Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.

    摘要翻译: 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。

    Service participation acknowledgement system
    10.
    发明授权
    Service participation acknowledgement system 有权
    服务参与确认系统

    公开(公告)号:US09047639B1

    公开(公告)日:2015-06-02

    申请号:US12879866

    申请日:2010-09-10

    IPC分类号: G06Q20/00 G06Q40/00 G06Q40/02

    CPC分类号: G06Q40/02 G06Q40/025

    摘要: In general terms, embodiments of the present invention relate to methods and apparatuses for providing a service participation acknowledgment mechanism at a transaction machine. For example, in some embodiments, a method is provided that includes: (a) receiving transaction information associated with a transaction, where the transaction involves a transaction machine and a user of the transaction machine, and where the transaction information identifies an account; (b) determining, based at least partially on the transaction information, that the account will meet a pre-defined condition as a result of the transaction; (c) presenting, via a user interface associated with the transaction machine, information associated with a service to address the condition; (d) prompting, via the user interface, the user to consent to the service; (e) receiving, via the user interface, the user's consent to the service; and (f) presenting, via the user interface, a confirmation message to the user, where the confirmation message includes information that confirms the user's consent to the service.

    摘要翻译: 一般来说,本发明的实施例涉及用于在交易机器处提供服务参与确认机制的方法和装置。 例如,在一些实施例中,提供了一种方法,其包括:(a)接收与事务相关联的交易信息,其中交易涉及交易机器和交易机器的用户,以及交易信息识别帐户的地方; (b)至少部分地基于交易信息来确定该账户将由于该交易而满足预定义的条件; (c)经由与所述交易机器相关联的用户界面呈现与服务相关联的信息以解决所述条件; (d)通过用户界面提示用户同意服务; (e)通过用户界面接收用户对该服务的同意; 以及(f)经由用户界面向用户呈现确认消息,其中确认消息包括确认用户同意服务的信息。