-
公开(公告)号:US12125036B2
公开(公告)日:2024-10-22
申请号:US17444290
申请日:2021-08-03
发明人: Adam Koeppel , Saleem Sangi , Robert Perry , Kevin Kelly
CPC分类号: G06Q20/40145 , G06K19/0701 , G06Q20/34 , G06Q20/341 , G06Q20/354 , G06Q20/355 , G07F7/0833 , G07F7/125
摘要: An example transaction card may include a sensor to measure movement of the transaction card and one or more processors to monitor the movement of the transaction card via the sensor during a tracking period; determine measurements of a gait of a user during the tracking period from the movement of the transaction card during the tracking period; compare the measurements of the gait of the user during the tracking period and a gait signature associated with the transaction card; and/or perform an action associated with the transaction card based on a result of comparing the measurements of the gait of the user during the tracking period and the gait signature.
-
公开(公告)号:US12118537B2
公开(公告)日:2024-10-15
申请号:US18102140
申请日:2023-01-27
发明人: Srinath Ravinathan , Donghao Huang
CPC分类号: G06Q20/3674 , G06Q20/0655 , G06Q20/202 , G06Q20/204 , G06Q20/3678 , G06Q20/381 , G06Q20/3825 , G06Q20/3829 , G06Q20/4014 , G06Q20/405 , G06Q20/34 , G06Q2220/00 , H04L9/50 , H04L2209/56
摘要: A method for acceptance of blockchain payment at a traditional point of sale device direct to a merchant includes: receiving an authorization request for a fiat payment transaction including a transaction account number, transaction amount, and merchant identifier; identifying blockchain payment acceptance for a transaction account associated with the transaction account number; transmitting an address request to an exchange server including the merchant identifier; receiving a destination address associated with the merchant identifier for a blockchain network from the exchange server; transmitting a new blockchain transaction to a blockchain node in the blockchain network including the destination address and a cryptocurrency amount based on the transaction amount; and transmitting an authorization response for the fiat payment transaction to a payment network for routing to a point of sale device, the authorization response including an indication that clearance and settlement of the fiat payment transaction is not required.
-
公开(公告)号:US20240331465A1
公开(公告)日:2024-10-03
申请号:US18194516
申请日:2023-03-31
发明人: Mário FREITAS , Laurent FERT , Jérôme PEYROUTAT-BASSE , Takeshi SEKIYA , Nik CHIZHOV , Johan LINDQVIST , Vinit TARE , Erik STEGGALL , Kalyani ORUGANTI , Parth PATEL , Justin TJOA , Nick HORI
IPC分类号: G07C5/08 , G06F16/2453 , G06F16/2455 , G06Q20/02 , G06Q20/34 , G07C5/00
CPC分类号: G07C5/0816 , G06F16/24542 , G06F16/24564 , G06Q20/02 , G06Q20/34 , G07C5/008
摘要: A method of requesting data from a vehicle includes determining a capability of an in-vehicle system, wherein the capability includes at least one of processing capabilities, memory capabilities or sensor capabilities. The method further includes receiving a rule, wherein the rule comprises a data collection request. The method further includes determining whether the capability of the in-vehicle system is able to satisfy the data collection request. The method further includes discarding the rule in response to a determination that the capability of the in-vehicle system is not able to satisfy the data collection request.
-
公开(公告)号:US12093923B2
公开(公告)日:2024-09-17
申请号:US18000235
申请日:2021-09-24
申请人: SumUp Payments Ltd.
发明人: Stefano Bianconi
CPC分类号: G06Q20/34 , G06K7/006 , G06K7/0091 , G06K7/10297 , G06Q20/20 , G07F7/0886 , G09G3/36 , G09G2310/02 , G09G2340/0435
摘要: Various aspects of the disclosure generally relate to security for a credit card processing reader. Part of security for a reader is protecting sensitive components, for example components that access information from a credit card during a transaction. An alternative security configuration may include integrated circuits replacing portions of electrically active mesh. This may reduce the size and cost of a reader while maintaining its security with respect to published guidelines.
-
公开(公告)号:US12086786B2
公开(公告)日:2024-09-10
申请号:US15438633
申请日:2017-02-21
发明人: Harsha Ramalingam , Paul J. Walsh , Michael Carr
IPC分类号: G06Q20/34 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/22 , G06Q20/32 , G06Q20/36 , G06Q20/40 , G06Q30/00 , G06Q30/0204 , G06Q30/0207 , G06Q30/0241 , G06Q30/0251 , G06Q30/0273 , G06Q30/0601 , H04L9/40 , H04L67/306 , H04M1/72454 , H04M1/72463 , H04W4/02 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04 , G06Q30/0201
CPC分类号: G06Q20/34 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/202 , G06Q20/204 , G06Q20/229 , G06Q20/2295 , G06Q20/325 , G06Q20/3674 , G06Q20/40 , G06Q20/409 , G06Q30/00 , G06Q30/0205 , G06Q30/0207 , G06Q30/0222 , G06Q30/0239 , G06Q30/0241 , G06Q30/0255 , G06Q30/0256 , G06Q30/0259 , G06Q30/0261 , G06Q30/0267 , G06Q30/0269 , G06Q30/0273 , G06Q30/0275 , G06Q30/0601 , G06Q30/0609 , G06Q30/0639 , G06Q30/0641 , H04L63/08 , H04L63/0861 , H04L63/107 , H04L67/306 , H04M1/72454 , H04M1/724631 , H04W4/02 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04 , G06Q30/0201 , G06Q30/0253 , H04M2203/6054
摘要: Techniques for providing friction-free transactions using geolocation and user identifiers are described herein. These techniques may ascertain a user's location based on a location of a mobile device. A transaction between the user and a merchant may be completed with zero or minimal input from the user based on the geolocation of the mobile device and the user identifiers. In some implementations, a transaction initiated earlier is completed when the mobile device arrives at the merchant. Additionally, a parent-child or similar relationship may be established between multiple devices. Security on the mobile device based may be provided by biometric identification and calculation of variance from regular movement patterns. Advertisements may be sent to the mobile device based on bids from merchants near to the mobile device. Promotions may be sent to the mobile device when more than a threshold number of mobile devices are located at the same merchant.
-
公开(公告)号:US12086785B2
公开(公告)日:2024-09-10
申请号:US18337539
申请日:2023-06-20
申请人: Worldpay, LLC
发明人: Chance Ulrich , Scot A. Bryant
CPC分类号: G06Q20/322 , G06Q20/3276 , G06Q20/34 , G06Q20/4012 , G06Q20/40145
摘要: A system and method configured for conducting a transaction between two parties using a mobile device, or a plurality of mobile devices. In various embodiments, a system for conducting a transaction can comprise an accessory device having an accessory device module and a hardware component, where the accessory device can have various accessory device capabilities. The system can further comprise a mobile device SDK incorporated into the client application and in communication with the accessory device, where the mobile device SDK includes an accessory conversion module in communication with the accessory device module and where the mobile device SDK provides data to the client application. The client application can request accessory device information and receive accessory device capabilities, and the transaction data for the transaction can be provided in a defined structure between the accessory device and the client application via the mobile device SDK.
-
公开(公告)号:US20240265405A1
公开(公告)日:2024-08-08
申请号:US18636886
申请日:2024-04-16
发明人: Timothy Kramme , Elizabeth A. Flowers , Reena Batra , Miriam Valero , Puneit Dua , Shanna L. Phillips , Russell Ruestman , Bradley A. Craig
IPC分类号: G06Q30/018 , G06N5/046 , G06N20/00 , G06Q20/10 , G06Q20/20 , G06Q20/24 , G06Q20/32 , G06Q20/34 , G06Q20/40 , G06Q30/0207 , G06Q30/0241
CPC分类号: G06Q30/0185 , G06N5/046 , G06N20/00 , G06Q20/102 , G06Q20/20 , G06Q20/24 , G06Q20/3224 , G06Q20/34 , G06Q20/401 , G06Q20/4016 , G06Q20/407 , G06Q20/409 , G06Q30/0225 , G06Q30/0248
摘要: A method of reducing a future amount of electronic fraud alerts includes receiving data detailing a financial transaction, inputting the data into a rules-based engine that generates an electronic fraud alert, transmitting the alert to a mobile device of a customer, and receiving from the mobile device customer feedback indicating that the alert was a false positive or otherwise erroneous. The method also includes inputting the data detailing the financial transaction into a machine learning program trained to (i) determine a reason why the false positive was generated, and (ii) then modify the rules-based engine to account for the reason why the false positive was generated, and to no longer generate electronic fraud alerts based upon (a) fact patterns similar to fact patterns of the financial transaction, or (b) data similar to the data detailing the financial transaction, to facilitate reducing an amount of future false positive fraud alerts.
-
公开(公告)号:US12045817B2
公开(公告)日:2024-07-23
申请号:US18227836
申请日:2023-07-28
申请人: PayPal, Inc.
CPC分类号: G06Q20/401 , G06Q20/34
摘要: Systems and techniques for facilitating card authentication technique selection via machine learning are provided. In various embodiments, a processor can access an attribute vector associated with a financial payment card. In various instances, the processor can determine, via execution of a machine learning model, whether to authenticate the financial payment card with a zero-dollar authentication technique or instead with a tokenization authentication technique, based on the attribute vector. In various cases, the processor can execute the zero-dollar authentication technique with respect to the financial payment card, when the processor determines that the financial payment card should be authenticated with the zero-dollar authentication technique. In various aspects, the processor can execute the tokenization authentication technique with respect to the financial payment card, when the processor determines that the financial payment card should be authenticated with the tokenization authentication technique.
-
公开(公告)号:US12045799B2
公开(公告)日:2024-07-23
申请号:US18076473
申请日:2022-12-07
发明人: Pamela Ghosh , Rajagopal Prabhakar , Sachin Ramchandani , Pramod Mulani , Hemanth Kumar Manoharan
CPC分类号: G06Q20/326 , G06Q20/34 , G06Q20/4016 , G06Q20/409 , H04L9/3213 , G06Q2220/00 , H04L2209/56
摘要: A system and computer-implemented method for authenticating digital transactions. The method includes receiving a device registration request and a device attestation response including at least a device integrity status from a device. In response to the device registration request, the method includes providing a device registration response to the device, based on validation of the device integrity status. Further, the method includes receiving a first payment transaction request and an enrolment request from the device via an application to authenticate a second payment transaction request using a first type of authentication technique. Finally, the method includes enrolling the device to the first type of authentication technique and providing a second token to the device based on a result of the first payment transaction request, wherein the second token is used for authenticating the second payment transaction request.
-
公开(公告)号:US12041179B2
公开(公告)日:2024-07-16
申请号:US17412653
申请日:2021-08-26
发明人: Dongxiao Shaw
IPC分类号: H04L9/32 , G06F3/0488 , G06F21/32 , G06Q20/34 , H04L9/40 , H04L67/303 , H04W12/06
CPC分类号: H04L9/3247 , G06F3/0488 , G06F21/32 , G06Q20/34 , H04L63/0442 , H04L67/303 , H04W12/06 , H04L2209/80
摘要: A digital signature terminal device and a secure communication method are provided. The digital signature terminal includes a first module and a second module. The first module includes a communication component configured to communicate with outside and includes a central unit. The central unit includes a memory configured to store data received by the communication component. The central unit is configured to receive an operation from a user, and is controlled, in response to the operation from the user, to be simultaneously connected to the second module and disconnected from the communication component or to be simultaneously disconnected from the second module and connected to the communication component. The second module includes a signature component configured to generate a digital signature for the data, and the second module is configured to send the digital signature to the memory.
-
-
-
-
-
-
-
-
-