-
公开(公告)号:US11748119B2
公开(公告)日:2023-09-05
申请号:US17508870
申请日:2021-10-22
发明人: Hashir Khan
IPC分类号: G06F3/048 , G06F9/451 , G06F3/0482 , G06F3/04812 , G06F21/36
CPC分类号: G06F9/451 , G06F3/0482 , G06F3/04812 , G06F21/36
摘要: A method includes storing a user interface (UI) hierarchy of one or more screens associated with an application. The one or more screens are presented by an electronic device. A first screen presented by the electronic device is identified as an authentication screen of the application based on the stored UI hierarchy and/or UI elements of the screen. An authentication result is determined based on a deviation of the first screen or presentation of a second screen by the electronic device.
-
公开(公告)号:US20200372513A1
公开(公告)日:2020-11-26
申请号:US16876838
申请日:2020-05-18
发明人: Shyam Prasad , Yulia Rabina , Hashir Khan
摘要: A method, an electronic device, and computer readable medium for payment authentication are provided. The method includes receiving a device user authentication. The method also includes receiving a payment request. The method additionally includes determining whether one or more payment conditions corresponding to the device user authentication are satisfied upon receipt of the payment request. The method further includes authorizing a payment application to process the payment request when the one or more payment conditions is satisfied.
-
公开(公告)号:US11120511B2
公开(公告)日:2021-09-14
申请号:US15659490
申请日:2017-07-25
发明人: Hashir Khan , Bulent Kasman , Geng Chen , Chirayu Shah
摘要: A method, electronic device, and non-transitory computer readable medium for transmitting information is provided. The method includes creating a card network account for each card network of a plurality of card networks. The method also includes associating with a digital card the created card network accounts and providing to at least one of the card network accounts an account balance of the digital card. Additionally, the method includes receiving, from a mobile device, a selection of the digital card to conduct a transaction at a location. The method also includes providing a suggested card network, determined from the plurality of card networks, to the mobile device, to conduct the transaction. The suggested card network is based in part on which card networks accepted at the location. The method also includes updating the account balance of the digital card on completion of the transaction.
-
公开(公告)号:US20180033090A1
公开(公告)日:2018-02-01
申请号:US15659490
申请日:2017-07-25
发明人: Hashir Khan , Bulent Kasman , Geng Chen , Chirayu Shah
CPC分类号: G06Q40/12 , G06Q20/227 , G06Q20/24 , G06Q20/26 , G06Q20/3223 , G06Q20/3278 , G06Q20/351 , G06Q20/355 , G06Q20/3676
摘要: A method, electronic device, and non-transitory computer readable medium for transmitting information is provided. The method includes creating a card network account for each card network of a plurality of card networks. The method also includes associating with a digital card the created card network accounts and providing to at least one of the card network accounts an account balance of the digital card. Additionally, the method includes receiving, from a mobile device, a selection of the digital card to conduct a transaction at a location. The method also includes providing a suggested card network, determined from the plurality of card networks, to the mobile device, to conduct the transaction. The suggested card network is based in part on which card networks accepted at the location. The method also includes updating the account balance of the digital card on completion of the transaction.
-
公开(公告)号:US11727403B2
公开(公告)日:2023-08-15
申请号:US16876838
申请日:2020-05-18
发明人: Shyam Prasad , Yulia Rabina , Hashir Khan
CPC分类号: G06Q20/40145 , G06F21/32
摘要: A method, an electronic device, and computer readable medium for payment authentication are provided. The method includes receiving a device user authentication. The method also includes receiving a payment request. The method additionally includes determining whether one or more payment conditions corresponding to the device user authentication are satisfied upon receipt of the payment request. The method further includes authorizing a payment application to process the payment request when the one or more payment conditions is satisfied.
-
公开(公告)号:US20220365794A1
公开(公告)日:2022-11-17
申请号:US17508870
申请日:2021-10-22
发明人: Hashir Khan
IPC分类号: G06F9/451 , G06F21/36 , G06F3/0481 , G06F3/0482
摘要: A method includes storing a user interface (UI) hierarchy of one or more screens associated with an application. The one or more screens are presented by an electronic device. A first screen presented by the electronic device is identified as an authentication screen of the application based on the stored UI hierarchy and/or UI elements of the screen. An authentication result is determined based on a deviation of the first screen or presentation of a second screen by the electronic device.
-
公开(公告)号:US10104538B2
公开(公告)日:2018-10-16
申请号:US14250850
申请日:2014-04-11
IPC分类号: G06F7/04 , G06F15/16 , G06F17/30 , H04L29/06 , H04W8/24 , H04W12/06 , H04L29/08 , H04W12/08 , H04W4/50 , H04W4/00 , H04W8/26 , H04W88/02
摘要: An apparatus and method for providing a Mobile Device Management (MDM) service are provided. The method includes transmitting a request for an MDM server to a gateway server, the request including identification information, receiving, in response to the request, information relating to an MDM server corresponding to the identification information, and enrolling a device with the MDM server.
-
公开(公告)号:US09734344B2
公开(公告)日:2017-08-15
申请号:US14334937
申请日:2014-07-18
CPC分类号: G06F21/604 , G06F21/45 , H04L67/025 , H04L67/125
摘要: A method for receiving a policy is provided. The method includes receiving a policy, determining a context based on the received policy, and applying the policy, based at least in part on the determined context, to a user space of an electronic device.
-
-
-
-
-
-
-