Processing a Payment Transaction Involving a Merchant Account and a Customer Account Associated with the Same Enterprise
    1.
    发明申请
    Processing a Payment Transaction Involving a Merchant Account and a Customer Account Associated with the Same Enterprise 审中-公开
    处理涉及同一企业的商户帐户和客户帐户的付款交易

    公开(公告)号:US20130073461A1

    公开(公告)日:2013-03-21

    申请号:US13235823

    申请日:2011-09-19

    IPC分类号: G06Q40/00

    摘要: In an exemplary embodiment, a method includes receiving a payment transaction comprising a customer account identifier and a merchant account identifier. A processor may determine whether the customer account identifier and merchant account identifier correspond to respective accounts associated with the enterprise. If the account identifiers each correspond to a respective account associated with the enterprise, the processing of the payment transaction is initiated at the enterprise and a notification that the enterprise initiates the processing of the payment transaction is sent. If the account identifiers do not each correspond to a respective account associated with the enterprise, a notification that the payment transaction was not processed may be sent.

    摘要翻译: 在示例性实施例中,一种方法包括接收包括客户帐户标识符和商家帐户标识符的支付交易。 处理器可以确定客户帐户标识符和商家帐户标识符是否对应于与企业相关联的相应帐户。 如果帐号标识符对应于与企业相关联的相应帐户,则在企业发起支付交易的处理,并发送企业启动支付交易处理的通知。 如果帐户标识符不都对应于与企业相关联的相应帐户,则可以发送不处理支付交易的通知。

    Processing a Payment Transaction From a Mobile Device
    2.
    发明申请
    Processing a Payment Transaction From a Mobile Device 审中-公开
    从移动设备处理付款交易

    公开(公告)号:US20130073462A1

    公开(公告)日:2013-03-21

    申请号:US13235992

    申请日:2011-09-19

    IPC分类号: G06Q20/00 G06Q40/00

    摘要: In an exemplary embodiment, a method includes receiving, from a mobile device, a payment transaction between a customer and a merchant. A customer account identifier and a merchant account identifier of the payment transaction may be determined. The method further includes communicating the customer account identifier to an enterprise to determine whether the customer account identifier corresponds to a customer account associated with the enterprise. If the customer account identifier and the merchant account identifier each correspond to a respective account associated with the enterprise, an indication that the enterprise initiates the processing of the payment transaction is received, and a notification that the payment transaction was processed is sent. If the customer account identifier and the merchant account identifier do not each correspond to a respective account associated with the enterprise, a notification that the payment transaction was not processed is sent.

    摘要翻译: 在示例性实施例中,一种方法包括从移动设备接收客户和商家之间的支付交易。 可以确定支付交易的客户帐户标识符和商家帐户标识符。 该方法还包括将客户帐户标识符传达给企业以确定客户帐户标识符是否对应于与企业相关联的客户帐户。 如果客户帐户标识符和商家帐户标识符各自对应于与企业相关联的相应帐户,则接收到企业发起支付交易处理的指示,并且发送支付交易被处理的通知。 如果客户帐户标识符和商家帐户标识符不都对应于与企业相关联的相应帐户,则发送没有处理支付交易的通知。

    Multilevel authentication
    3.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US08433288B2

    公开(公告)日:2013-04-30

    申请号:US13231119

    申请日:2011-09-13

    IPC分类号: H04M1/66

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Multilevel Authentication
    4.
    发明申请
    Multilevel Authentication 有权
    多级认证

    公开(公告)号:US20130065556A1

    公开(公告)日:2013-03-14

    申请号:US13231119

    申请日:2011-09-13

    IPC分类号: H04W12/06

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识并存储与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证并存储第二用户证书,第二用户证书,其中第二用户证书包括外围设备标识符。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Multilevel authentication
    5.
    发明授权
    Multilevel authentication 有权
    多层次认证

    公开(公告)号:US09204298B2

    公开(公告)日:2015-12-01

    申请号:US13231208

    申请日:2011-09-13

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Multilevel Authentication
    6.
    发明申请
    Multilevel Authentication 有权
    多级认证

    公开(公告)号:US20130067551A1

    公开(公告)日:2013-03-14

    申请号:US13231208

    申请日:2011-09-13

    IPC分类号: H04L9/32 G06F15/16 G06F21/00

    摘要: In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and a second user credential, the second user credential, wherein the second user credential comprises user input data captured by a sensor. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account.

    摘要翻译: 在示例性实施例中,系统包括可操作以存储与用户帐户相关联的用户帐户标识符和与移动设备相关联的移动设备标识符的存储器。 存储器还可操作以存储第一用户凭证和第二用户凭证,第二用户凭证,其中第二用户证书包括由传感器捕获的用户输入数据。 该系统包括可操作以接收用于认证请求用户的请求的网络接口。 该系统还包括处理器,其可操作以确定包括在请求中的信息以促进请求用户的认证,以及包括在请求中的信息是否与与用户帐户相关联的信息匹配。 如果请求与用户帐户相关联并且包括在请求中的信息与与用户帐户相关联的信息匹配,则处理器还可操作以对请求用户进行认证。

    Universal Cash Account
    7.
    发明申请
    Universal Cash Account 审中-公开
    通用现金账户

    公开(公告)号:US20130103583A1

    公开(公告)日:2013-04-25

    申请号:US13280533

    申请日:2011-10-25

    IPC分类号: G06Q20/40

    CPC分类号: G06Q20/36

    摘要: According to one embodiment, an apparatus may include a memory and a processor. The memory may be operable to store a cash account associated with a cash value and a user. The processor may be operable to receive a request from the user to pay an amount from the cash account. The processor may determine, in response to the request, whether the amount exceeds the cash value associated with the cash account. The processor may then decrease the cash value associated with the cash account by the amount if the amount does not exceed the cash value of the cash account. The processor may then send a notification that includes the decreased cash value associated with the cash account. The apparatus may be associated with an enterprise and the enterprise may exclusively process the request.

    摘要翻译: 根据一个实施例,装置可以包括存储器和处理器。 存储器可以可操作地存储与现金价值和用户相关联的现金账户。 处理器可操作以接收来自用户的请求以从现金账户支付金额。 处理器可以响应于该请求确定该金额是否超过与该现金账户相关联的现金值。 然后,如果金额不超过现金账户的现金值,则处理器可以将与现金账户相关联的现金值减少该金额。 然后,处理器可以发送包括与现金账户相关联的减少的现金值的通知。 该设备可以与企业相关联,并且企业可以专门处理该请求。

    Transaction device and processing system
    8.
    发明授权
    Transaction device and processing system 有权
    交易设备和处理系统

    公开(公告)号:US09105020B2

    公开(公告)日:2015-08-11

    申请号:US13200439

    申请日:2011-09-23

    CPC分类号: G06Q20/20 G06Q20/3278

    摘要: According to some embodiments, a transaction processing system for evaluating transactions between a customer and a merchant comprises a transaction tracker, an account selection engine, and a performance module. The transaction tracker is operable to identify a transaction executed by a customer using a transaction device, the transaction device being operable to execute a transaction with a point of sale receiver associated with the merchant by providing an account number for a first account of the plurality of accounts. The account selection engine is operable to receive information identifying at least one characteristic of the transaction and select a recommended account based on the at least one characteristic. The performance module is operable to compare the first account with the recommended account to determine whether the customer would have received a financial benefit by executing the transaction using the recommended account instead of the first account.

    摘要翻译: 根据一些实施例,用于评估客户和商家之间的交易的交易处理系统包括交易跟踪器,账户选择引擎和表现模块。 交易跟踪器可操作以识别客户使用交易设备执行的交易,所述交易设备可操作以通过为所述多个客户的第一帐户提供帐号来执行与所述商家相关联的销售点接收者的交易 帐户。 账户选择引擎可操作以接收识别交易的至少一个特征的信息,并且基于该至少一个特征选择推荐账户。 绩效模块可操作以将第一帐户与推荐帐户进行比较,以确定客户是否将通过使用推荐帐户而不是第一个帐户执行交易来获得经济利益。

    Transaction device and processing system

    公开(公告)号:US20130080271A1

    公开(公告)日:2013-03-28

    申请号:US13200439

    申请日:2011-09-23

    IPC分类号: G06Q20/20

    CPC分类号: G06Q20/20 G06Q20/3278

    摘要: According to some embodiments, a transaction processing system for evaluating transactions between a customer and a merchant comprises a transaction tracker, an account selection engine, and a performance module. The transaction tracker is operable to identify a transaction executed by a customer using a transaction device, the transaction device being operable to execute a transaction with a point of sale receiver associated with the merchant by providing an account number for a first account of the plurality of accounts. The account selection engine is operable to receive information identifying at least one characteristic of the transaction and select a recommended account based on the at least one characteristic. The performance module is operable to compare the first account with the recommended account to determine whether the customer would have received a financial benefit by executing the transaction using the recommended account instead of the first account.

    Transaction device and processing system

    公开(公告)号:US20130080270A1

    公开(公告)日:2013-03-28

    申请号:US13200433

    申请日:2011-09-23

    IPC分类号: G06Q20/20

    CPC分类号: G06Q20/20 G06Q20/3278

    摘要: According to some embodiments, a transaction device for performing a transaction between a customer and a merchant comprises an account selection engine and a communication link. The account selection engine operable to receive information identifying at least one characteristic of a proposed transaction, identify a plurality of accounts associated with the customer, and select a first account from among the plurality of accounts based on the at least one characteristic. The communication link is operable to transmit identification of the first account to a point of sale interface of a transaction device, the point of sale interface operable to transmit a transaction request to a point of sale receiver associated with the merchant, the transaction request comprising an account number associated with the first account.