CLIENT HARDWARE AUTHENTICATED TRANSACTIONS
    1.
    发明申请
    CLIENT HARDWARE AUTHENTICATED TRANSACTIONS 审中-公开
    客户硬件认证交易

    公开(公告)号:US20120167194A1

    公开(公告)日:2012-06-28

    申请号:US12976486

    申请日:2010-12-22

    IPC分类号: H04L9/32 G06F21/00

    CPC分类号: G06F21/31 G06F21/83

    摘要: In one embodiment a controller comprises logic to receive a request for a credential to authenticate a user for a transaction, in response to a determination that a credential which satisfies the request resides on a memory module, execute an authentication routine to authenticate a user of the controller, in response to a successful authentication, retrieve the credential from the memory module, and provide a token to certify the credential in response to the request. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器响应于确定满足请求的证书驻留在存储器模块上,执行验证例程来验证用户的交易的用户,以接收用于证书用于交易的证书的请求的逻辑 控制器响应于成功的认证,从存储器模块检索证书,并提供令牌以便根据请求来证明证书。 可以描述其他实施例。

    Data set selection based upon user profile
    2.
    发明授权
    Data set selection based upon user profile 失效
    基于用户配置文件的数据集选择

    公开(公告)号:US06374237B1

    公开(公告)日:2002-04-16

    申请号:US08773642

    申请日:1996-12-24

    申请人: Kenneth W. Reese

    发明人: Kenneth W. Reese

    IPC分类号: G06F1730

    摘要: A method and a system for requesting and retrieving information from distinct web network content sites. The method includes providing a client adapted to send a request that contains a user profile, adapting a server, upon receiving the request, to retrieve data from the content sites that substantially matches the request, and delivering the data to the client. The method is useful in both the Internet and Intranet environment. The invention also relates to a system of requesting data from distinct network content sites. The system includes adapting a client to send a request that contains a user profile, and adapting a server to retrieve data that substantially matches the request from the content sites and deliver that data to the client. The system is useful in both an Internet and Intranet environment.

    摘要翻译: 一种用于从不同网络网络内容站点请求和检索信息的方法和系统。 该方法包括提供适于发送包含用户简档的请求的客户端,在接收到请求时调整服务器,从与请求基本匹配的内容站点检索数据,以及将数据传送到客户端。 该方法在Internet和Intranet环境中都很有用。 本发明还涉及从不同网络内容站点请求数据的系统。 该系统包括使客户端发送包含用户简档的请求,并且使服务器适应检索与来自内容站点的请求基本一致的数据,并将该数据传递给客户端。 该系统在Internet和Intranet环境中都很有用。

    Attribute pre-fetch of web pages
    3.
    发明授权
    Attribute pre-fetch of web pages 失效
    属性预取网页

    公开(公告)号:US5978847A

    公开(公告)日:1999-11-02

    申请号:US773070

    申请日:1996-12-26

    摘要: The present invention relates to an electronic system and its corresponding method of determining the attributes of a Web page without downloading the Web page. The electronic system includes a first electronic system and a second electronic system. In the second electronic system, a keyword describing the contents of the Web page is added to a file. The first electronic system transmits a request to the second electronic system for the file. The second electronic system transmits the file to the first electronic system, where, based on the keyword, it is determined whether to download the Web page.

    摘要翻译: 本发明涉及一种电子系统及其相应的确定网页属性而不下载网页的方法。 电子系统包括第一电子系统和第二电子系统。 在第二电子系统中,将描述网页内容的关键字添加到文件中。 第一电子系统将文件的请求发送到第二电子系统。 第二电子系统将文件发送到第一电子系统,其中基于关键字确定是否下载网页。

    Method and apparatus for synchronizing communications between networked
computers
    5.
    发明授权
    Method and apparatus for synchronizing communications between networked computers 失效
    联网计算机之间的通信同步方法和装置

    公开(公告)号:US5761439A

    公开(公告)日:1998-06-02

    申请号:US533564

    申请日:1995-09-25

    IPC分类号: H04L12/18 H04L29/06 G06F1/12

    摘要: In a computer network including a first computer communicatively coupled with at least a second computer through data and control channels, wherein each of the first and second computers are provided with an application program, a communication program and a synchronization program. In each of the first and second computers, the communication program is provided between the application program and the data and control channels, while the synchronization program is provided between the application program and the communication program. The synchronization program including means for sequentially forwarding commands and data units received from the application program of the same computer to the communication program of the same computer for transmission to another computer as corresponding control and data signals on the control and data channels, respectively. The synchronization program further comprising means for synchronizing the control signals and data signals sent on the control and data channels, respectively, by deferring sequential forwarding of a next sequential command to the communication program until an acknowledgment is received from the other computer acknowledging receipt of all previously transmitted control and data signals.

    摘要翻译: 在包括第一计算机的计算机网络中,所述第一计算机通过数据和控制信道与至少第二计算机通信地耦合,其中所述第一和第二计算机中的每一个被提供有应用程序,通信程序和同步程序。 在第一和第二计算机的每一个中,在应用程序和数据和控制信道之间提供通信程序,同时在应用程序和通信程序之间提供同步程序。 同步程序包括用于将从相同计算机的应用程序接收的命令和数据单元顺序地转发到同一计算机的通信程序的装置,以分别作为控制和数据信道上的对应控制和数据信号传输到另一计算机。 同步程序还包括用于通过将下一个顺序命令的顺序转发推迟到通信程序来分别在控制和数据信道上发送的控制信号和数据信号同步的装置,直到从另一个计算机接收到确认接收全部 先前传输的控制和数据信号。

    Virtual POS terminal method and apparatus

    公开(公告)号:US10410211B2

    公开(公告)日:2019-09-10

    申请号:US14739911

    申请日:2015-06-15

    IPC分类号: G06Q20/38 G06Q20/20 G06Q20/40

    摘要: Methods, systems, and storage media are described for processing point of sale (POS) transactions. In embodiments, a computing device may receive a transaction initiation, and provide a selection of a payment credential to be used to process a POS transaction. The computing device may include a trusted execution environment to process the POS transaction in response to the selection of the payment credential. The trusted execution environment may comprise a payment credential storage unit to store payment credentials and a virtual POS terminal that may validate a merchant terminal associated with the transaction initiation, process the POS transaction using the selected payment credential to generate payment data, and encrypt the payment data. The computing device may communicate the encrypted payment data to a cloud POS service for further processing. Other embodiments may be described and/or claimed.

    VIRTUAL POS TERMINAL METHOD AND APPARATUS
    8.
    发明申请
    VIRTUAL POS TERMINAL METHOD AND APPARATUS 审中-公开
    虚拟终端方法和设备

    公开(公告)号:US20160364723A1

    公开(公告)日:2016-12-15

    申请号:US14739911

    申请日:2015-06-15

    IPC分类号: G06Q20/38 G06Q20/20 G06Q20/40

    摘要: Methods, systems, and storage media are described for processing point of sale (POS) transactions. In embodiments, a computing device may receive a transaction initiation, and provide a selection of a payment credential to be used to process a POS transaction. The computing device may include a trusted execution environment to process the POS transaction in response to the selection of the payment credential. The trusted execution environment may comprise a payment credential storage unit to store payment credentials and a virtual POS terminal that may validate a merchant terminal associated with the transaction initiation, process the POS transaction using the selected payment credential to generate payment data, and encrypt the payment data. The computing device may communicate the encrypted payment data to a cloud POS service for further processing. Other embodiments may be described and/or claimed.

    摘要翻译: 描述了用于处理销售点(POS)交易的方法,系统和存储介质。 在实施例中,计算设备可以接收交易启动,并提供用于处理POS交易的支付凭证的选择。 计算设备可以包括响应于对支付凭证的选择来处理POS事务的可信执行环境。 可信执行环境可以包括用于存储支付凭证的支付凭证存储单元和可以验证与交易发起相关联的商家终端的虚拟POS终端,使用所选择的支付凭证处理POS交易以生成支付数据,并加密支付 数据。 计算设备可以将加密的支付数据传送到云POS服务以进一步处理。 可以描述和/或要求保护其他实施例。

    VIRTUAL POINT OF SALE
    10.
    发明申请
    VIRTUAL POINT OF SALE 审中-公开
    虚拟销售点

    公开(公告)号:US20140074635A1

    公开(公告)日:2014-03-13

    申请号:US13976166

    申请日:2011-12-29

    IPC分类号: G06Q20/20 G06Q20/38 G06Q20/40

    摘要: In one embodiment a controller comprises logic to receive a payment request for a purchase transaction, wherein the payment request comprises transaction information associated with the purchase transaction, present at least a portion of the transaction information on a user interface, receive payment source data from a remote resource, securely wrap the payment source data and transmit the payment source data to a remote device. Other embodiments may be described.

    摘要翻译: 在一个实施例中,控制器包括接收购买交易的支付请求的逻辑,其中支付请求包括与购买交易相关联的交易信息,在用户界面上呈现交易信息的至少一部分,从 远程资源,安全地包裹支付源数据并将支付源数据传送到远程设备。 可以描述其他实施例。