-
公开(公告)号:US11900371B2
公开(公告)日:2024-02-13
申请号:US17144092
申请日:2021-01-07
发明人: Eduardo Lopez , Robert Michael Yost
CPC分类号: G06Q20/401 , G06Q20/204 , G06Q20/227 , G06Q20/3552 , G06Q20/3572 , G06Q20/385 , G06Q20/40 , G06Q20/4016 , G06Q30/0185
摘要: Embodiments of the invention are directed to methods, systems, and devices for replacing a token on a user device, such as a transaction card. The transaction card includes tokens representing an actual account identifier which is not visible on the transaction card. The transaction card may store a first token on a and include a digital display that displays a second token. When the first token or the second token is compromised, the compromised token is replaced without replacing the transaction card. When the second token is compromised, the compromised token is replaced with a new replacement second token using an electronic device. The replacement second token replaces the old second token on the digital display. After the second token is compromised and before the replacement second token is provisioned on the transaction card, the transaction card may still be used for transactions using other tokens provisioned on the card.
-
公开(公告)号:US20190295063A1
公开(公告)日:2019-09-26
申请号:US16438178
申请日:2019-06-11
发明人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or , Christian Aabye , Hao Ngo , John F. Sheets
摘要: Systems and methods provide for communication of transaction data that is formatted according to a transaction type that is support by an access device. First transaction data may be formatted according to a first type of transaction supported by a first access device and second transaction data may be formatted according to a second type of transaction supported by a second access device. The first transaction data may be transmitted over a first communication link to the first access device and the second transaction data may be transmitted to the second access over a second communication link.
-
公开(公告)号:US10402814B2
公开(公告)日:2019-09-03
申请号:US15091253
申请日:2016-04-05
发明人: Erick Wong , Christian Flurscheim , Oleg Makhotin , Eduardo Lopez , Sanjeev Sharma , Christopher Jones , Abhishek Guglani , Jarkko Oskari Sevanto , Bharatkumar Patel , Tai Lung Burnnet Or , Christian Aabye , Hao Ngo , John F. Sheets
摘要: Systems and methods provide for communication of transaction data that is formatted according to a transaction type that is support by an access device. First transaction data may be formatted according to a first type of transaction supported by a first access device and second transaction data may be formatted according to a second type of transaction supported by a second access device. The first transaction data may be transmitted over a first wireless communication link to the first access device and the second transaction data may be transmitted to the second access over a second wireless communication link.
-
公开(公告)号:US10373152B2
公开(公告)日:2019-08-06
申请号:US13713938
申请日:2012-12-13
发明人: Oleg Makhotin , Eduardo Lopez , Erick Wong
摘要: Embodiments of the present invention are directed to a centralized trusted service manager system in the form of a trusted service manager interconnectivity service hub, which facilitates and provides communications between entities involved I mobile contactless payment systems. One embodiment is directed to a method for processing a message related to a mobile payment application on a secure element of a mobile communication device through an interconnectivity services hub including receiving the message from a first entity in a first protocol and determining a trusted service manager associated with the secure element from among a plurality of trusted service managers using a routing table comprising routing information. Then the method continues by determining a second protocol corresponding to the trusted service manager associated with the secure element, translating the message into the second protocol, and sending the translated message to the trusted service manager which communicates with the secure element.
-
公开(公告)号:US10049353B2
公开(公告)日:2018-08-14
申请号:US15682348
申请日:2017-08-21
发明人: Eduardo Lopez
摘要: Techniques for enhancing the security of a communication device may include providing an application agent and a transaction application that executes on a communication device. The application agent may receive, from the application, a cryptogram key generated by a remote computer, and store the cryptogram key on the communication device. When the application agent receives a request to conduct a transaction from the application, the application agent may generate a transaction cryptogram using the cryptogram key, and provides the transaction cryptogram to an access device.
-
公开(公告)号:US09775029B2
公开(公告)日:2017-09-26
申请号:US14834028
申请日:2015-08-24
发明人: Eduardo Lopez
CPC分类号: G06Q20/3227 , G06F9/455 , G06F21/44 , G06Q20/32 , G06Q20/322 , G06Q20/327 , G06Q20/3278 , G06Q20/382 , G06Q20/3825 , G06Q20/3829 , G06Q20/385 , H04L63/068 , H04W4/80 , H04W12/04 , H04W88/02
摘要: Techniques for enhancing the security of a communication device may include providing an application agent that executes in a trusted execution environment of the communication device, and a transaction application that executes in a normal application execution environment of the communication device. The application agent may receive, from the application, a limited-use key (LUK) generated by a remote computer, and store the LUK in a secure storage of the trusted execution environment. When the application agent receives a request to conduct a transaction from the application executing in the normal execution environment, the application agent may generate a transaction cryptogram using the LUK, and provides the transaction cryptogram to an access device.
-
公开(公告)号:US12028337B2
公开(公告)日:2024-07-02
申请号:US17282375
申请日:2019-10-08
发明人: Kyle Joseph Drechsler , Christopher Jones , Gayathri Venkat , Gavin Shenker , Raul Leyva , Janardana Sarma , Phillip Lavender , Leila Movahedian , Pinesh Roy , Eduardo Lopez
IPC分类号: H04L29/00 , G06Q20/02 , G06Q20/20 , G06Q20/38 , G06Q20/40 , H04L9/32 , H04L9/40 , G06Q20/32 , H04W12/06
CPC分类号: H04L63/0853 , G06Q20/02 , G06Q20/202 , G06Q20/3821 , G06Q20/3829 , G06Q20/385 , G06Q20/401 , G06Q20/40975 , H04L9/3213 , H04L63/0807 , H04L63/0838 , H04L63/0861 , G06Q20/204 , G06Q20/327 , H04W12/06
摘要: Systems and methods are provided to enable a user to conduct a transaction using their credentials stored on a secure server computer (e.g., a computer associated with a partner such as another merchant) by merely presenting their authentication data at a physical location via an auxiliary device. An auxiliary device may be provided for interfacing with a partners backend server (e.g., the secure server computer). In some embodiments, biometric authentication may provide a mechanism for a true seamless and potentially frictionless (in the case of modalities that do not require physical contact) interaction. Payment can occur without any need for a card, phone, wearable, or any other user device as long as the auxiliary device is able to recognize the user and retrieve a credential that can be linked to that user.
-
公开(公告)号:US11036873B2
公开(公告)日:2021-06-15
申请号:US16653521
申请日:2019-10-15
发明人: Eduardo Lopez
IPC分类号: H04L29/06 , G06F21/60 , H04W4/80 , G06Q20/32 , G06Q20/38 , H04W12/041 , H04W12/0431 , G06F9/455 , G06F21/44 , H04W88/02
摘要: Techniques for enhancing the security of a communication device may include providing an application agent and a transaction application that executes on a communication device. The application agent may receive, from the application, a cryptogram key generated by a remote computer, and store the cryptogram key on the communication device. When the application agent receives a request to conduct a transaction from the application, the application agent may generate a transaction cryptogram using the cryptogram key, and provides the transaction cryptogram to an access device.
-
公开(公告)号:US20210176062A1
公开(公告)日:2021-06-10
申请号:US17267688
申请日:2019-08-13
发明人: Jalpesh Chitalia , Eduardo Lopez , Christian Flurscheim , Sayeed Mohammed , Christian Aabye , Christoffel Jacobs , Phillip Lavender
摘要: Techniques are described for managing master keys for token requestors to use in generating cryptograms such as TAVVs. A processor computer generates a first master key for a token requestor, the first master key being generated based on (a) a second master key managed by the processor computer and (b) an identifier of the token requestor. The processor computer transmits, to a token requestor computer corresponding to the token requestor, the first master key. The processor computer receives, from the token requestor computer, a request for a token. Responsive to receiving the request for the token, the processor computer transmits the token to the token requestor computer; and receives, from the token requestor computer, an authorization request message comprising the token and a cryptogram generated by the token requestor computer using the first master key and the token.
-
公开(公告)号:US20200053560A1
公开(公告)日:2020-02-13
申请号:US16653521
申请日:2019-10-15
发明人: Eduardo Lopez
摘要: Techniques for enhancing the security of a communication device may include providing an application agent and a transaction application that executes on a communication device. The application agent may receive, from the application, a cryptogram key generated by a remote computer, and store the cryptogram key on the communication device. When the application agent receives a request to conduct a transaction from the application, the application agent may generate a transaction cryptogram using the cryptogram key, and provides the transaction cryptogram to an access device.
-
-
-
-
-
-
-
-
-