Transaction device and processing system
    1.
    发明申请
    Transaction device and processing system 审中-公开
    交易设备和处理系统

    公开(公告)号:US20130080272A1

    公开(公告)日:2013-03-28

    申请号:US13200482

    申请日:2011-09-23

    IPC分类号: G06Q30/06 G06Q20/20

    摘要: According to some embodiments, a transaction device for performing a transaction between a customer and a merchant comprises a transaction module and a point of sale interface. The transaction module is operable to receive, from the customer, a selection of a first account from among a plurality of accounts, wherein the selection of the first account is received from the customer when the customer is located at a facility associated with the merchant. The transaction module also obtains an account number associated with the first account, each account of the plurality of accounts being associated with an account number. The point of sale interface is operable to transmit a transaction request to a point of sale receiver associated with the merchant, the transaction request comprising the account number associated with the first account.

    摘要翻译: 根据一些实施例,用于在客户和商家之间执行交易的交易设备包括交易模块和销售点界面。 交易模块可操作以从客户接收多个帐户中的第一帐户的选择,其中当客户位于与商家相关联的设施时,从客户接收到第一帐户的选择。 交易模块还获得与第一帐户相关联的帐号,多个帐户的每个帐户与帐号相关联。 销售点界面可操作地将交易请求传送到与商家相关联的销售点接收者,该交易请求包括与第一帐户相关联的帐号。

    Processing a Payment Transaction From a Mobile Device
    2.
    发明申请
    Processing a Payment Transaction From a Mobile Device 审中-公开
    从移动设备处理付款交易

    公开(公告)号:US20130073462A1

    公开(公告)日:2013-03-21

    申请号:US13235992

    申请日:2011-09-19

    IPC分类号: G06Q20/00 G06Q40/00

    摘要: In an exemplary embodiment, a method includes receiving, from a mobile device, a payment transaction between a customer and a merchant. A customer account identifier and a merchant account identifier of the payment transaction may be determined. The method further includes communicating the customer account identifier to an enterprise to determine whether the customer account identifier corresponds to a customer account associated with the enterprise. If the customer account identifier and the merchant account identifier each correspond to a respective account associated with the enterprise, an indication that the enterprise initiates the processing of the payment transaction is received, and a notification that the payment transaction was processed is sent. If the customer account identifier and the merchant account identifier do not each correspond to a respective account associated with the enterprise, a notification that the payment transaction was not processed is sent.

    摘要翻译: 在示例性实施例中,一种方法包括从移动设备接收客户和商家之间的支付交易。 可以确定支付交易的客户帐户标识符和商家帐户标识符。 该方法还包括将客户帐户标识符传达给企业以确定客户帐户标识符是否对应于与企业相关联的客户帐户。 如果客户帐户标识符和商家帐户标识符各自对应于与企业相关联的相应帐户,则接收到企业发起支付交易处理的指示,并且发送支付交易被处理的通知。 如果客户帐户标识符和商家帐户标识符不都对应于与企业相关联的相应帐户,则发送没有处理支付交易的通知。

    Multilevel Authentication
    3.
    发明申请
    Multilevel Authentication 有权
    多级认证

    公开(公告)号:US20130067551A1

    公开(公告)日:2013-03-14

    申请号:US13231208

    申请日:2011-09-13

    IPC分类号: H04L9/32 G06F15/16 G06F21/00

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Transaction device and processing system
    4.
    发明授权
    Transaction device and processing system 有权
    交易设备和处理系统

    公开(公告)号:US09105020B2

    公开(公告)日:2015-08-11

    申请号:US13200439

    申请日:2011-09-23

    CPC分类号: G06Q20/20 G06Q20/3278

    摘要: According to some embodiments, a transaction processing system for evaluating transactions between a customer and a merchant comprises a transaction tracker, an account selection engine, and a performance module. The transaction tracker is operable to identify a transaction executed by a customer using a transaction device, the transaction device being operable to execute a transaction with a point of sale receiver associated with the merchant by providing an account number for a first account of the plurality of accounts. The account selection engine is operable to receive information identifying at least one characteristic of the transaction and select a recommended account based on the at least one characteristic. The performance module is operable to compare the first account with the recommended account to determine whether the customer would have received a financial benefit by executing the transaction using the recommended account instead of the first account.

    摘要翻译: 根据一些实施例,用于评估客户和商家之间的交易的交易处理系统包括交易跟踪器,账户选择引擎和表现模块。 交易跟踪器可操作以识别客户使用交易设备执行的交易,所述交易设备可操作以通过为所述多个客户的第一帐户提供帐号来执行与所述商家相关联的销售点接收者的交易 帐户。 账户选择引擎可操作以接收识别交易的至少一个特征的信息,并且基于该至少一个特征选择推荐账户。 绩效模块可操作以将第一帐户与推荐帐户进行比较,以确定客户是否将通过使用推荐帐户而不是第一个帐户执行交易来获得经济利益。

    Ensuring image integrity using document characteristics
    5.
    发明授权
    Ensuring image integrity using document characteristics 有权
    使用文档特征确保图像完整性

    公开(公告)号:US08639062B2

    公开(公告)日:2014-01-28

    申请号:US11869123

    申请日:2007-10-09

    摘要: Image integrity in an archive can be verified using document characteristics. Embodiments of the invention provide a way to verify the integrity of a stored document image by determining document characteristics, which can also be embedded in the image file. Before allowing access to the image file by an application, the characteristics data from an image analysis can be compared to either or both of, characteristics information otherwise stored, or embedded characteristics data. The embedded data can optionally be encrypted. In example embodiments the data can include a result of an optical character recognition of contents of the document, a length of data describing the image, a percentage of a specified color of pixels in the image, or a checksum. Example embedding techniques can include those making use of a tagged image file format (TIFF) header, a steganographic watermark, or an image artifact.

    摘要翻译: 存档中的图像完整性可以使用文档特征进行验证。 本发明的实施例提供了一种通过确定文档特性来验证所存储的文档图像的完整性的方式,文档特征也可以被嵌入在图像文件中。 在允许应用程序访问图像文件之前,来自图像分析的特征数据可以与另外存储的特征信息或嵌入的特征数据中的一个或两者进行比较。 嵌入式数据可以可选地加密。 在示例实施例中,数据可以包括文档内容的光学字符识别的结果,描述图像的数据的长度,图像中指定的像素颜色的百分比或校验和。 示例嵌入技术可以包括使用标记图像文件格式(TIFF)头,隐写水印或图像伪影的那些。

    Multilevel authentication
    6.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US08433288B2

    公开(公告)日:2013-04-30

    申请号:US13231119

    申请日:2011-09-13

    IPC分类号: H04M1/66

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Transaction device and processing system

    公开(公告)号:US20130080271A1

    公开(公告)日:2013-03-28

    申请号:US13200439

    申请日:2011-09-23

    IPC分类号: G06Q20/20

    CPC分类号: G06Q20/20 G06Q20/3278

    摘要: According to some embodiments, a transaction processing system for evaluating transactions between a customer and a merchant comprises a transaction tracker, an account selection engine, and a performance module. The transaction tracker is operable to identify a transaction executed by a customer using a transaction device, the transaction device being operable to execute a transaction with a point of sale receiver associated with the merchant by providing an account number for a first account of the plurality of accounts. The account selection engine is operable to receive information identifying at least one characteristic of the transaction and select a recommended account based on the at least one characteristic. The performance module is operable to compare the first account with the recommended account to determine whether the customer would have received a financial benefit by executing the transaction using the recommended account instead of the first account.

    ENSURING IMAGE INTEGRITY USING DOCUMENT CHARACTERISTICS
    8.
    发明申请
    ENSURING IMAGE INTEGRITY USING DOCUMENT CHARACTERISTICS 有权
    使用文件特性确保图像的完整性

    公开(公告)号:US20090092309A1

    公开(公告)日:2009-04-09

    申请号:US11869123

    申请日:2007-10-09

    IPC分类号: G06K9/00

    摘要: Image integrity in an archive can be verified using document characteristics. Embodiments of the invention provide a way to verify the integrity of a stored document image by determining document characteristics, which can also be embedded in the image file. Before allowing access to the image file by an application, the characteristics data from an image analysis can be compared to either or both of, characteristics information otherwise stored, or embedded characteristics data. The embedded data can optionally be encrypted. In example embodiments the data can include a result of an optical character recognition of contents of the document, a length of data describing the image, a percentage of a specified color of pixels in the image, or a checksum. Example embedding techniques can include those making use of a tagged image file format (TIFF) header, a steganographic watermark, or an image artifact.

    摘要翻译: 存档中的图像完整性可以使用文档特征进行验证。 本发明的实施例提供了一种通过确定文档特性来验证所存储的文档图像的完整性的方式,文档特征也可以被嵌入在图像文件中。 在允许应用程序访问图像文件之前,来自图像分析的特征数据可以与另外存储的特征信息或嵌入的特征数据中的一个或两者进行比较。 嵌入式数据可以可选地加密。 在示例实施例中,数据可以包括文档内容的光学字符识别的结果,描述图像的数据的长度,图像中的指定颜色的像素的百分比或校验和。 示例嵌入技术可以包括使用标记图像文件格式(TIFF)头,隐写水印或图像伪影的那些。

    Multilevel authentication
    9.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US09204298B2

    公开(公告)日:2015-12-01

    申请号:US13231208

    申请日:2011-09-13

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Universal Cash Account
    10.
    发明申请
    Universal Cash Account 审中-公开
    通用现金账户

    公开(公告)号:US20130103583A1

    公开(公告)日:2013-04-25

    申请号:US13280533

    申请日:2011-10-25

    IPC分类号: G06Q20/40

    CPC分类号: G06Q20/36

    摘要: According to one embodiment, an apparatus may include a memory and a processor. The memory may be operable to store a cash account associated with a cash value and a user. The processor may be operable to receive a request from the user to pay an amount from the cash account. The processor may determine, in response to the request, whether the amount exceeds the cash value associated with the cash account. The processor may then decrease the cash value associated with the cash account by the amount if the amount does not exceed the cash value of the cash account. The processor may then send a notification that includes the decreased cash value associated with the cash account. The apparatus may be associated with an enterprise and the enterprise may exclusively process the request.

    摘要翻译: 根据一个实施例,装置可以包括存储器和处理器。 存储器可以可操作地存储与现金价值和用户相关联的现金账户。 处理器可操作以接收来自用户的请求以从现金账户支付金额。 处理器可以响应于该请求确定该金额是否超过与该现金账户相关联的现金值。 然后,如果金额不超过现金账户的现金值,则处理器可以将与现金账户相关联的现金值减少该金额。 然后,处理器可以发送包括与现金账户相关联的减少的现金值的通知。 该设备可以与企业相关联,并且企业可以专门处理该请求。