Mobile device data archiving
    1.
    发明授权
    Mobile device data archiving 有权
    移动设备数据归档

    公开(公告)号:US08751457B2

    公开(公告)日:2014-06-10

    申请号:US13342079

    申请日:2012-01-01

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: H04L67/1095 H04L67/04

    摘要: Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.

    摘要翻译: 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。

    Single action mobile transaction device
    2.
    发明授权
    Single action mobile transaction device 有权
    单一动作移动交易设备

    公开(公告)号:US08666895B2

    公开(公告)日:2014-03-04

    申请号:US13401117

    申请日:2012-02-21

    IPC分类号: G06Q20/40

    摘要: Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.

    摘要翻译: 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。

    PRESENTATION OF MOBILE PAYMENT TRANSACTIONHISTORY ON A MOBILE COMMUNICATION DEVICE
    3.
    发明申请
    PRESENTATION OF MOBILE PAYMENT TRANSACTIONHISTORY ON A MOBILE COMMUNICATION DEVICE 审中-公开
    移动通信设备上的移动支付交易历史的介绍

    公开(公告)号:US20130173456A1

    公开(公告)日:2013-07-04

    申请号:US13342082

    申请日:2012-01-01

    IPC分类号: G06Q40/00

    CPC分类号: G06Q20/3221 G06Q40/00

    摘要: Embodiments of the present invention relate to systems, apparatus, methods and computer program products for providing users/customers instantaneous access to mobile payment transaction history data. As such the mobile payment user can track mobile payment spending and budget accordingly. In addition, embodiments provide for the user to search transaction history to identify specific mobile payment transactions for the purpose of identifying when, where and the amount of a prior mobile payment transaction. Moreover, the user is provided the ability to verify that no unauthorized transactions occurred in the event that the user re-acquires possession of a mobile payment device that was previously lost, misappropriated or misplaced, or, if unauthorized transactions did occur, the ability to quickly identify the location and amount of such unauthorized transactions.

    摘要翻译: 本发明的实施例涉及用于向用户/客户提供对移动支付交易历史数据的即时访问的系统,装置,方法和计算机程序产品。 因此,移动支付用户可以相应地跟踪移动支付支出和预算。 此外,实施例提供用户搜索交易历史以识别特定的移动支付交易,以便识别先前的移动支付交易的何时,何地和数量。 此外,用户被提供了在用户重新获取先前丢失,被盗用或放错位置的移动支付设备的拥有的情况下,或者如果未经授权的交易确实发生的情况下,用户可以验证没有未经授权的交易发生的能力 快速识别这种未经授权的交易的位置和数量。

    SINGLE ACTION MOBILE TRANSACTION DEVICE
    4.
    发明申请
    SINGLE ACTION MOBILE TRANSACTION DEVICE 有权
    单行动手机交易装置

    公开(公告)号:US20120197743A1

    公开(公告)日:2012-08-02

    申请号:US13401117

    申请日:2012-02-21

    IPC分类号: G06Q20/40 G06Q20/20

    摘要: Embodiments of the invention allow a user to wirelessly transmit payment information from a mobile device to a point-of-sale terminal by the user performing only a minimum number of inputs, such as a single input. Some embodiments of the invention provide an apparatus comprising an input device configured to receive input from a user, a communication device configured to transmit wireless signals to a transaction device, a memory comprising predetermined payment information stored therein and a processor communicably coupled to the input device, the communication device and the memory and configured to: receive transaction information from the transaction device related to a transaction; receive a first input from the user; determine if the first input matches a user defined action stored in memory, and use the communication device to wirelessly transmit the predetermined payment information and authorize payment if the first input matches the user defined action stored in memory.

    摘要翻译: 本发明的实施例允许用户仅仅执行最少数量的输入(例如单个输入)将支付信息从移动设备无线地传送到销售点终端。 本发明的一些实施例提供一种装置,其包括被配置为从用户接收输入的输入设备,被配置为向交易设备发送无线信号的通信设备,包含存储在其中的预定支付信息的存储器和可通信地耦合到输入设备的处理器 所述通信设备和所述存储器被配置为:从所述交易设备接收与交易相关的交易信息; 从用户接收第一个输入; 确定第一输入是否匹配存储在存储器中的用户定义的操作,并且如果第一输入与存储在存储器中的用户定义的动作相匹配,则使用通信设备无线地传送预定支付信息并授权支付。

    MOBILE DEVICE DATA ARCHIVING
    5.
    发明申请
    MOBILE DEVICE DATA ARCHIVING 有权
    移动设备数据存档

    公开(公告)号:US20130173556A1

    公开(公告)日:2013-07-04

    申请号:US13342079

    申请日:2012-01-01

    IPC分类号: G06F17/30

    CPC分类号: H04L67/1095 H04L67/04

    摘要: Mobile devices such as cell phones, “smart” phones, personal data assistants (PDA's) and the like are equipped for accessing and storing all types of media, including movies, music, software applications, as well as copious amounts of associated data. Accordingly, a need exists for methods, apparatuses and computer program products that assist mobile device users in archiving data, configuring the data, and restoring the data to the same device, or a new mobile device running the same or different operating system. Embodiments of the claimed invention address the above needs and/or achieve other advantages by providing systems for archiving data on a mobile electronic device on a plurality of data storage media, and by providing similar means of restoring the archived data to the same or different mobile device.

    摘要翻译: 配备诸如手机,智能手机,个人数据助理(PDA)等的移动设备用于访问和存储包括电影,音乐,软件应用以及大量相关数据的所有类型的媒体。 因此,需要有助于移动设备用户归档数据,配置数据以及将数据恢复到同一设备或运行相同或不同操作系统的新移动设备的方法,设备和计算机程序产品。 所要求保护的发明的实施例通过提供用于在多个数据存储介质上的移动电子设备上存档数据的系统来解决上述需求和/或实现其它优点,并且通过提供将归档数据恢复到相同或不同的移动 设备。

    E-RECEIPT BARCODE ON MOBILE DEVICE THAT IS READABLE BY POINT OF TRANSACTION FOR PURCHASE
    6.
    发明申请
    E-RECEIPT BARCODE ON MOBILE DEVICE THAT IS READABLE BY POINT OF TRANSACTION FOR PURCHASE 审中-公开
    移动设备上的E-RECEIPT BARCODE可以通过买卖点进行交易点阅读

    公开(公告)号:US20130173403A1

    公开(公告)日:2013-07-04

    申请号:US13342081

    申请日:2012-01-01

    IPC分类号: G06Q40/00

    摘要: Embodiments of the invention provide a system for maintaining and presenting proof of transaction information. In some embodiments of the invention, the user conducts a return or exchange transaction through the use of a mobile computing device that is capable of communicating with a point of transaction device. In some embodiments, a system is provided that includes: (1) a communication interface (2) a storage device, wherein said storage device comprises an indicia associated with a transaction and used to verify proof of transaction information and (3) a processing device in communication with said communication interface and said storage device, wherein said processing device is configured to: retrieve the indicia associated with a proof of transaction information from said storage device and provide information associated with the indicia associated with the proof of transaction information to said communication interface for output to thereby verify the proof of transaction information.

    摘要翻译: 本发明的实施例提供一种用于维护和呈现交易信息证明的系统。 在本发明的一些实施例中,用户通过使用能够与交易设备的点进行通信的移动计算设备进行返回或交换交易。 在一些实施例中,提供了一种系统,其包括:(1)通信接口(2)存储设备,其中所述存储设备包括与交易相关联并用于验证交易信息证明的标记,以及(3)处理设备 与所述通信接口和所述存储设备通信,其中所述处理设备被配置为:从所述存储设备检索与交易信息的证明相关联的标记,并将与所述交易信息证明相关联的标记相关联的信息提供给所述通信 接口用于输出,从而验证交易信息的证明。

    READABLE INDICIA FOR A PAYMENT CLAIM
    7.
    发明申请
    READABLE INDICIA FOR A PAYMENT CLAIM 审中-公开
    可付费索赔申请书

    公开(公告)号:US20140025574A1

    公开(公告)日:2014-01-23

    申请号:US13554108

    申请日:2012-07-20

    IPC分类号: G06Q20/40

    CPC分类号: G06Q20/40

    摘要: Embodiments of the invention are directed to systems, methods and computer program products for processing readable indicia for a payment claim. An exemplary system is configured to: receive information associated with readable indicia associated with a payment claim; receive authentication credentials associated with the payment claim; and process the readable indicia and the authentication credentials to authorize a payment associated with the payment claim.

    摘要翻译: 本发明的实施例涉及用于处理支付权利要求的可读标记的系统,方法和计算机程序产品。 示例性系统被配置为:接收与支付权利要求相关联的可读标记相关联的信息; 接收与付款声明相关联的认证凭证; 并处理可读标记和认证凭证以授权与付款声明相关联的支付。

    EXPEDITED REGISTRATION AND PROCESSING OF OFFERS AT A POINT OF TRANSACTION
    9.
    发明申请
    EXPEDITED REGISTRATION AND PROCESSING OF OFFERS AT A POINT OF TRANSACTION 审中-公开
    在交易点进行退税登记和处理

    公开(公告)号:US20140006136A1

    公开(公告)日:2014-01-02

    申请号:US13536730

    申请日:2012-06-28

    IPC分类号: G06Q30/02

    CPC分类号: G06Q30/0238

    摘要: Embodiments of the invention include systems, methods, and computer-program products for providing an expedited presentment, registration, processing, and using offers and/or loyalty accounts at a point-of-transaction. The system may determine when a user is initiating a transaction at a point-of-transaction associated with a merchant. After the user has initiated the transaction, he/she may be presented with a detectable indicia at the point-of-transaction. An image of the indicia may be captured or scanned by the user via his/her user device. The captured indicia may provide the user with available offers and/or loyalty account or a communication link to receive available offers and/or loyalty accounts. Upon user selection, the available offers and/or loyalty accounts may be applied to the user's current transaction.

    摘要翻译: 本发明的实施例包括用于在交易点提供加速呈现,注册,处理和使用报价和/或忠诚度账户的系统,方法和计算机程序产品。 系统可以确定用户何时在与商家相关联的交易点发起交易。 在用户启动交易之后,他/她可以在交易点被呈现一个可检测的标记。 标记的图像可以由用户经由他/她的用户设备来捕获或扫描。 捕获的标记可以向用户提供可用的报价和/或忠诚度帐户或通信链接以接收可用的报价和/或忠诚度帐户。 在用户选择时,可用的报价和/或忠诚度帐户可以应用于用户的当前交易。