SYSTEMS AND METHODS FOR SINGLE MESSAGE TRANSACTIONS WITH BATCH SETTLEMENT

    公开(公告)号:US20240403879A1

    公开(公告)日:2024-12-05

    申请号:US18805973

    申请日:2024-08-15

    Abstract: A computer-implemented method for processing single message transactions with batch settlement may include receiving a dual-message transaction from a merchant, converting the received dual-message transaction to a single-message transaction, setting a flag on the converted single-message transaction indicating the conversion to a single-message transaction, receiving a batch settlement file from the merchant, for each transaction in the batch settlement file, determining whether the single-message transaction conversion flag is set, upon determining that the single-message transaction conversion flag is not set, storing the transaction for later processing, and upon determining that the single-message transaction conversion flag is set, sending the transaction to a payment network.

    Generating web service without coding logic with a programming language
    2.
    发明申请
    Generating web service without coding logic with a programming language 有权
    使用编程语言生成不带编码逻辑的Web服务

    公开(公告)号:US20060271644A1

    公开(公告)日:2006-11-30

    申请号:US11141679

    申请日:2005-05-31

    CPC classification number: G06F9/451

    Abstract: A network-accessible Web service is generated without a user having to code the logic of the Web service using a programming language. The Web service is represented as a sheet element within a graphical user interface (GUI) displayed on the screen of a computing device. A number of cards for the Web service are defined. The cards define the logic of the Web service, and effectuate the functionality of the Web service. Each card is represented as a card element on the sheet element within the GUI. By manipulating and modifying the cards, a user is thus able to generate a Web service without having to code the logic of the Web service with a programming language.

    Abstract translation: 生成网络可访问的Web服务,而无需用户使用编程语言对Web服务的逻辑进行编码。 Web服务被表示为在计算设备的屏幕上显示的图形用户界面(GUI)内的表单元素。 定义了许多Web服务的卡。 这些卡定义了Web服务的逻辑,并实现了Web服务的功能。 每个卡在GUI中的表单元素上表示为卡元素。 通过操纵和修改卡片,用户能够生成Web服务,而无需用编程语言对Web服务的逻辑进行编码。

    Method and structure for automated layout director
    3.
    发明申请
    Method and structure for automated layout director 有权
    自动布局总监的方法和结构

    公开(公告)号:US20050188321A1

    公开(公告)日:2005-08-25

    申请号:US10785227

    申请日:2004-02-25

    CPC classification number: H04N7/15 G06F3/0481 G06F2203/04803 G06Q10/10

    Abstract: A method (and structure) of providing a composite data feed for an online meeting includes at least one of providing a capability for at least one participant node in the online meeting to input a layout rule for a customized composite image of the online meeting and receiving a layout rule defining a composite image of the online meeting that can be customized for at least one participant node in the online meeting.

    Abstract translation: 提供用于在线会议的组合数据馈送的方法(和结构)包括至少一个为在线会议中的至少一个参与者节点提供能力以输入在线会议的定制合成图像的布局规则和接收 定义可以在线会议中的至少一个参与者节点定制的在线会议的合成图像的布局规则。

    Method for distributing documents
    4.
    发明授权
    Method for distributing documents 失效
    分发文件的方法

    公开(公告)号:US06665586B1

    公开(公告)日:2003-12-16

    申请号:US10235882

    申请日:2002-09-05

    Abstract: A method of printing and distributing time sensitive documents. The method of printing includes receiving an intended delivery location with each of a plurality of documents, determining a time required to deliver each document to the intended delivery location, determining a desired date of receipt and printing each document to allow for the time required to deliver each document on the desired date of receipt. Moreover, each document can be printed in-line with a corresponding shipping label. The documents and shipping labels may be customer specific. The shipping labels can also be secured to the documents, by stapling, binding, gluing or any other means, in-line to avoid many problems.

    Abstract translation: 印刷和分发时间敏感文件的方法。 打印方法包括用多个文档中的每一个接收预期的传送位置,确定将每个文档传送到预期传送位置所需的时间,确定接收和打印每个文档的所需日期以允许传送所需的时间 每个文件在所需的收货日期。 此外,每个文件可以与相应的运输标签一起印刷。 文件和运输标签可能是客户特定的。 运输标签也可以通过装订,装订,胶合或任何其他方式在线保护文档,以避免许多问题。

    Shuffled passcode authentication for cryptographic devices
    5.
    发明授权
    Shuffled passcode authentication for cryptographic devices 有权
    加密设备的随机密码验证

    公开(公告)号:US09411948B1

    公开(公告)日:2016-08-09

    申请号:US13527064

    申请日:2012-06-19

    CPC classification number: G06F21/34 H04L63/0838

    Abstract: A first cryptographic device is configured to generate a passcode for submission to a second authentication device. The second authentication device determines a particular type of shuffling to be applied to a passcode in conjunction with submission of that passcode for authentication, and verifies that the passcode has been entered in accordance with the particular type of shuffling. The first cryptographic device may comprise an authentication token and the second cryptographic device may comprise at least one authentication server. By way of example, the second cryptographic device may generate a shuffle indicator signal specifying the particular type of shuffling, such that the shuffle indicator signal can be transmitted and thereby made apparent to a user associated with the first cryptographic device. The user then alters his or her manner of entry of the passcode based on the received shuffle indicator signal, such as entering the passcode in a reverse order.

    Abstract translation: 第一加密设备被配置为生成用于提交给第二认证设备的密码。 第二认证装置结合提交用于验证的密码来确定要应用于密码的特定类型的混洗,并且根据特定类型的混洗来验证密码是否被输入。 第一加密设备可以包括认证令牌,并且第二密码设备可以包括至少一个认证服务器。 作为示例,第二密码装置可以生成指定混洗特定类型的混洗指示符信号,使得可以发送洗牌指示符信号,从而使与第一密码装置相关联的用户变得显而易见。 然后,用户基于接收到的混洗指示符信号改变他或她的密码的输入方式,例如以相反的顺序输入密码。

    Biometric authentication with smart mobile device
    6.
    发明授权
    Biometric authentication with smart mobile device 有权
    智能移动设备的生物识别认证

    公开(公告)号:US08752145B1

    公开(公告)日:2014-06-10

    申请号:US13341160

    申请日:2011-12-30

    CPC classification number: H04L63/0861 G06F21/32 G06F2221/2115 H04W12/06

    Abstract: An improved authentication technique employs a user's mobile device to obtain a picture of the user from which facial geometry is extracted and applied as part of an authentication operation of the user to the remote network. In some examples, a server stores facial geometry for different users along with associated PINs. By matching facial geometry of the user with facial geometry on the server, the user's PIN can be obtained, without the user ever having to register or remember the PIN.

    Abstract translation: 改进的认证技术采用用户的移动设备来获取用户的图片,从该用户的图片提取和应用面部几何被作为远程网络的用户的认证操作的一部分。 在一些示例中,服务器存储不同用户的面部几何以及关联的PIN。 通过将用户的面部几何与服务器上的面部几何相匹配,可以获得用户的PIN,而无需用户注册或记住PIN。

    Event-based biometric authentication using mobile device
    7.
    发明授权
    Event-based biometric authentication using mobile device 有权
    基于事件的生物识别使用移动设备

    公开(公告)号:US08955069B1

    公开(公告)日:2015-02-10

    申请号:US13538102

    申请日:2012-06-29

    CPC classification number: H04L63/0861 G06F21/32 G06F2221/2115 H04W12/06

    Abstract: Event-based biometric authentication is provided using a mobile device of a user. A user attempting to access a protected resource is authenticated by receiving a request to access the protected resource; collecting biometric information from the user in response to the request using a mobile device of the user; performing biometric authentication of the user using the collected biometric information; and granting access to the protected resource based on the biometric authentication. The authentication optionally comprises an event-based authentication. The mobile device does not have to contain token generating material.

    Abstract translation: 使用用户的移动设备提供基于事件的生物特征认证。 尝试访问受保护资源的用户通过接收访问受保护资源的请求进行认证; 响应于使用所述用户的移动设备的所述请求从所述用户收集生物特征信息; 使用所收集的生物特征信息来执行用户的生物体认证; 并基于生物认证授权对受保护的资源的访问。 认证可选地包括基于事件的认证。 移动设备不必包含令牌生成材料。

    Queuing of location-based task oriented content
    8.
    发明申请
    Queuing of location-based task oriented content 审中-公开
    排队基于位置的面向任务的内容

    公开(公告)号:US20060075003A1

    公开(公告)日:2006-04-06

    申请号:US10944582

    申请日:2004-09-17

    CPC classification number: H04L67/306 H04L67/04 H04L67/18

    Abstract: A method, system, and computer instructions for the queuing of location-based task-oriented content. A content service provider receives content for a location-dependent task to be delivered to a particular client computing device. The content service provider determines if the content is above a threshold associated with the location-dependent task. Responsive to a determination that the content is above the threshold, rerouting the content to a storage repository associated with another location-dependent task, wherein a user may address the content at a later time.

    Abstract translation: 用于排队基于位置的面向任务的内容的方法,系统和计算机指令。 内容服务提供商接收用于要递送到特定客户端计算设备的位置相关任务的内容。 内容服务提供商确定内容是否高于与位置相关任务相关联的阈值。 响应于内容高于阈值的确定,将内容重新路由到与另一位置相关的任务相关联的存储仓库,其中用户可以在稍后的时间对内容进行寻址。

Patent Agency Ranking