-
公开(公告)号:US20240046245A1
公开(公告)日:2024-02-08
申请号:US18480020
申请日:2023-10-03
申请人: Wells Fargo, N.A.
发明人: John Ross Neale , William R. Breed , Jasvir K. Singh , Geraldine M. Carolan , Kristine Collings , Kourtney Eidam
CPC分类号: G06Q20/327 , G06T11/00 , G06Q20/409 , G06Q20/4014 , G06F3/16
摘要: A method implemented on an augmented reality (AR) electronic device includes receiving a request to activate a transaction card account on a transaction card. The transaction card account is activated on the transaction card. A virtual representation of account information corresponding to the transaction card account is displayed on the AR electronic device. The exterior of the transaction card is free of account identifying information.
-
公开(公告)号:US20210144123A1
公开(公告)日:2021-05-13
申请号:US15073026
申请日:2016-03-17
申请人: Wells Fargo N.A.
发明人: Justin Dunn , Artemio V. Meras, III , Brian Schlemmer , Shawn M. Craig , Duncan Molony , Christopher Houser , Michael Scott Hopkins , Kerrie Heller , Michael Dutilly , Christy K. Lewis Lester , Jonathan Louis Gabel
摘要: The innovation disclosed and claimed herein, in one aspect thereof, comprises systems and methods of serializing firewall rules and their relationships to users, devices, and/or applications. Distributed firewalls in a large network are scanned for firewall rules which are discovered and indexed in a centralized rule database. The firewall rules are indexed according to different categories of data. The firewall rules can be updated in the database and at the distributed firewall. The firewall rules can be matched to the rule source and be verified.
-
公开(公告)号:US20150089232A1
公开(公告)日:2015-03-26
申请号:US14037009
申请日:2013-09-25
申请人: Lawrence T. Belton , Lynn A. Smith , Nathan T. Suri , Joseph R. Kaluzny , Douglas Rambo , Marci J. Alley , Timothy H. Morris , Marcos Bilbao , Ryan Benskin , Scott Hinzman
发明人: Lawrence T. Belton , Lynn A. Smith , Nathan T. Suri , Joseph R. Kaluzny , Douglas Rambo , Marci J. Alley , Timothy H. Morris , Marcos Bilbao , Ryan Benskin , Scott Hinzman
IPC分类号: H04L29/06
CPC分类号: H04L9/3268 , G06F21/44 , H04L63/0823
摘要: Systems and methods that facilitate dynamic directory service object creation and certificate management are discussed. One such method can include discovering a device deployed on a network, creating and deploying a corresponding directory services object, automatically creating and deploying a certificate to the device and updating attributes associated with the device. The disclosed system and method reduce the time involved in deploying and configuring directory services and public key infrastructure (PKI), increase efficiency, improve network availability and lessen the chances for errors associated with manual configuration.
摘要翻译: 讨论了促进动态目录服务对象创建和证书管理的系统和方法。 一种这样的方法可以包括发现部署在网络上的设备,创建和部署相应的目录服务对象,自动创建和部署证书到设备并更新与设备相关联的属性。 所公开的系统和方法减少部署和配置目录服务和公钥基础设施(PKI)所涉及的时间,提高效率,提高网络可用性并减少与手动配置相关的错误的机会。
-
公开(公告)号:US08429071B2
公开(公告)日:2013-04-23
申请号:US12705709
申请日:2010-02-15
申请人: Martin Davis , Michael Thomas Duke
发明人: Martin Davis , Michael Thomas Duke
IPC分类号: G06Q40/00
CPC分类号: G06Q20/322 , G06Q20/10 , G06Q20/1085 , G06Q20/3223 , G06Q20/40 , G06Q30/06 , G06Q40/00 , G06Q40/12
摘要: Providing for a mobile communication device (MCD) credit account and credit transactions by way of such an MCD is described herein. As an example, a credit account sponsored by a financial or commercial entity can be associated with a unique ID of an MCD. The MCD can interface with another electronic device and initiate credit transactions, such as commercial purchases, credit transfers, currency conversions, and the like, via the interface. Further, rules provided by the sponsoring entity can guide such transactions, enforcing credit limits, for instance. A management component can then synchronize transactions conducted by the device with a server of a financial institution over a remote communication interface, such as the Internet or a cellular/mobile communication network. Accordingly, a mobile device can replace a traditional credit card in transacting credit business.
摘要翻译: 本文描述了通过这种MCD提供移动通信设备(MCD)信用账户和信用交易。 例如,由金融或商业实体赞助的信用账户可以与MCD的唯一ID相关联。 MCD可以与另一个电子设备进行接口,并通过接口启动信用交易,如商业购买,信用转账,货币兑换等。 此外,赞助实体提供的规则可以指导这种交易,例如执行信用限额。 然后,管理组件可以通过诸如因特网或蜂窝/移动通信网络的远程通信接口将由设备执行的交易与金融机构的服务器同步。 因此,移动设备可以替代传统的信用卡来处理信用业务。
-
公开(公告)号:US08660950B2
公开(公告)日:2014-02-25
申请号:US11104959
申请日:2005-04-12
申请人: Jack MacKouse
发明人: Jack MacKouse
IPC分类号: G06Q40/00
CPC分类号: G06Q30/04 , G06Q20/102
摘要: An Internet based bill payment system and method is provided that allows a consumer to push payments and/or information to any payee from the consumer's credit card account. One embodiment of the invention allows the customer to make a payment to any payee from an enterprise credit card or any other credit account of the enterprise, referred to as “Bill Pay advance.” One embodiment of the invention is provided which allows an enterprise's consumer credit card customers to sign up for and use the enterprise's bill pay advance system, whether or not the consumer has a demand deposit account (DDA) account. The invention allows the customer to designate either source of funds for payment and for any payee they choose to pay. One embodiment of the invention offers an interchange push methodology with customer choice of the payment source of funds and intelligent routing.
摘要翻译: 提供了一种基于互联网的账单支付系统和方法,其允许消费者将付款和/或信息从消费者的信用卡账户推送到任何收款人。 本发明的一个实施例允许客户从企业信用卡或企业的任何其他信用账户(称为“账单支付提前”)向任何收款人付款。 提供了本发明的一个实施例,其允许企业的消费者信用卡客户注册并使用企业的账单支付提前系统,无论消费者是否具有定期存款账户(DDA)账户。 本发明允许客户指定用于支付的资金来源和他们选择支付的任何收款人。 本发明的一个实施例提供了交换推送方法,其中客户选择资金来源和智能路由。
-
公开(公告)号:US20140047510A1
公开(公告)日:2014-02-13
申请号:US13584406
申请日:2012-08-13
IPC分类号: G06F21/00
CPC分类号: H04W12/06 , G06F21/00 , H04L9/32 , H04L63/08 , H04L63/102 , H04L67/306 , H04W12/08
摘要: Systems and methods for device-agnostic, multi-factor network authentication are disclosed. In some embodiments, a wireless network connection can authenticate a device over secure authentication means with a certificate that confirms a device identity. After authenticating the device, a user can be prompted to provide credentials in a captive portal. The captive portal can be inaccessible to devices that have not already authenticated using a certificate. After providing approved credentials to the captive portal, the user can access the network. This embodiment and additional embodiments are readily integrated into private wireless networks and others.
摘要翻译: 公开了与设备无关的多因素网络认证的系统和方法。 在一些实施例中,无线网络连接可以通过安全认证装置通过确认设备身份的证书认证设备。 验证设备后,可以提示用户在专用门户中提供凭据。 对于尚未使用证书进行身份验证的设备,可能无法访问该强制门户。 向认证门户提供认证凭证后,用户可以访问网络。 该实施例和附加实施例易于集成到专用无线网络和其他实施例中。
-
公开(公告)号:US20130030996A1
公开(公告)日:2013-01-31
申请号:US13620581
申请日:2012-09-14
申请人: Jack MacKouse
发明人: Jack MacKouse
IPC分类号: G06Q20/14
CPC分类号: G06Q30/04 , G06Q20/102
摘要: An Internet based bill payment system and method is provided that allows a consumer to push payments and/or information to any payee from the consumer's credit card account. One embodiment of the invention allows the customer to make a payment to any payee from an enterprise credit card or any other credit account of the enterprise, referred to as “Bill Pay advance.” One embodiment of the invention is provided which allows an enterprise's consumer credit card customers to sign up for and use the enterprise's bill pay advance system, whether or not the consumer has a demand deposit account (DDA) account. The invention allows the customer to designate either source of funds for payment and for any payee they choose to pay. One embodiment of the invention offers an interchange push methodology with customer choice of the payment source of funds and intelligent routing.
摘要翻译: 提供了一种基于互联网的账单支付系统和方法,其允许消费者将付款和/或信息从消费者的信用卡账户推送到任何收款人。 本发明的一个实施例允许客户从企业信用卡或企业的任何其他信用账户(称为Bill Pay advance)向任何收款人付款。 提供了本发明的一个实施例,其允许企业的消费者信用卡客户注册并使用企业的账单支付提前系统,无论消费者是否具有定期存款账户(DDA)账户。 本发明允许客户指定用于支付的资金来源和他们选择支付的任何收款人。 本发明的一个实施例提供了交换推送方法,其中客户选择资金来源和智能路由。
-
公开(公告)号:US20130212016A1
公开(公告)日:2013-08-15
申请号:US13851639
申请日:2013-03-27
申请人: Martin Davis , Michael Thomas Duke
发明人: Martin Davis , Michael Thomas Duke
IPC分类号: G06Q20/32
CPC分类号: G06Q20/322 , G06Q20/10 , G06Q20/1085 , G06Q20/3223 , G06Q20/40 , G06Q30/06 , G06Q40/00 , G06Q40/12
摘要: Providing for a mobile communication device (MCD) credit account and credit transactions by way of such an MCD is described herein. As an example, a credit account sponsored by a financial or commercial entity can be associated with a unique ID of an MCD. The MCD can interface with another electronic device and initiate credit transactions, such as commercial purchases, credit transfers, currency conversions, and the like, via the interface. Further, rules provided by the sponsoring entity can guide such transactions, enforcing credit limits, for instance. A management component can then synchronize transactions conducted by the device with a server of a financial institution over a remote communication interface, such as the Internet or a cellular/mobile communication network. Accordingly, a mobile device can replace a traditional credit card in transacting credit business.
-
公开(公告)号:US20140067719A1
公开(公告)日:2014-03-06
申请号:US14035302
申请日:2013-09-24
申请人: Donna E. Peterson
发明人: Donna E. Peterson
IPC分类号: G06Q40/06
摘要: A system and method that offers a simple product solution for managing financial risks in retirement is provided. The product solution combines a uniquely structured deposit product (e.g., certificate of deposit (CD)) together with an insurance policy (e.g., group longevity insurance policy) to guarantee a lifetime stream of income to a customer.
摘要翻译: 提供了一种提供简单的产品解决方案来管理退休金融风险的系统和方法。 该产品解决方案将独特结构的存款产品(例如存款证明书(CD))与保险单(例如组长寿保险)结合在一起,以保证客户的终身收入流。
-
-
-
-
-
-
-
-