-
公开(公告)号:US09916608B1
公开(公告)日:2018-03-13
申请号:US13725466
申请日:2012-12-21
发明人: Harsha Ramalingam , Michael Carr , Paul J. Walsh
CPC分类号: G06Q30/0609 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/202 , G06Q20/204 , G06Q20/3578 , G06Q20/35785 , G06Q20/3674 , G06Q20/40 , G06Q20/409 , G06Q30/00 , G06Q30/0201 , G06Q30/0205 , G06Q30/0222 , G06Q30/0239 , G06Q30/0241 , G06Q30/0253 , G06Q30/0256 , G06Q30/0259 , G06Q30/0261 , G06Q30/0267 , G06Q30/0273 , G06Q30/0275 , G06Q30/0601 , G06Q30/0639 , G06Q30/0641 , H04L63/08 , H04L63/0861 , H04L63/107 , H04L67/306 , H04M1/72569 , H04M1/72577 , H04M2203/6054 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04
摘要: Techniques for providing friction-free transactions using geolocation and user identifiers are described herein. These techniques may ascertain a user's location based on a location of a mobile device. A transaction between the user and a merchant may be completed with zero or minimal input from the user based on the geolocation of the mobile device and the user identifiers. In some implementations, a transaction initiated earlier is completed when the mobile device arrives at the merchant. Additionally, a parent-child or similar relationship may be established between multiple devices. Security on the mobile device based may be provided by biometric identification and calculation of variance from regular movement patterns. Advertisements may be sent to the mobile device based on bids from merchants near to the mobile device. Promotions may be sent to the mobile device when more than a threshold number of mobile devices are located at the same merchant.
-
公开(公告)号:US09619798B2
公开(公告)日:2017-04-11
申请号:US14573746
申请日:2014-12-17
发明人: Alexis Suberville
CPC分类号: G06Q20/354 , G06Q20/20 , G06Q20/28 , G06Q20/342 , G06Q20/349 , G06Q20/3578 , G06Q20/409
摘要: Systems and methods are provided for providing and funding an emergency prepaid card. According to one aspect, a request for emergency funds is received by a payment network from a customer and a first session between the payment network and a financial institution is established. A debit order for a first account is submitted, a transaction to fund a second account is authorized, an issue code is generated, and the issue code is provided to the customer. A second session is established between the payment network, a merchant, and a gift card activator, wherein the issue code and an emergency prepaid card number are provided to the gift card activator, the second account is funded and associated with the card number, and the card number is activated. According to another aspect, the card number is associated with a credit balance from the gift card activator rather than the second account.
-
公开(公告)号:US20160180329A1
公开(公告)日:2016-06-23
申请号:US14573746
申请日:2014-12-17
发明人: Alexis Suberville
CPC分类号: G06Q20/354 , G06Q20/20 , G06Q20/28 , G06Q20/342 , G06Q20/349 , G06Q20/3578 , G06Q20/409
摘要: Systems and methods are provided for providing and funding an emergency prepaid card. According to one aspect, a request for emergency funds is received by a payment network from a customer and a first session between the payment network and a financial institution is established. A debit order for a first account is submitted, a transaction to fund a second account is authorized, an issue code is generated, and the issue code is provided to the customer. A second session is established between the payment network, a merchant, and a gift card activator, wherein the issue code and an emergency prepaid card number are provided to the gift card activator, the second account is funded and associated with the card number, and the card number is activated. According to another aspect, the card number is associated with a credit balance from the gift card activator rather than the second account.
摘要翻译: 提供系统和方法来提供和资助紧急预付卡。 根据一方面,来自客户的支付网络接收到紧急资金的请求,建立了支付网络和金融机构之间的第一会话。 提交第一个帐户的借项订单,授权第二个帐户的交易交易,生成一个发行代码,并向客户提供发行代码。 在支付网络,商家和礼品卡激活器之间建立第二个会话,其中发行代码和紧急预付卡号被提供给礼品卡激活器,第二帐户被资助并与卡号相关联,以及 卡号被激活。 根据另一方面,卡号与来自礼品卡激活器而不是第二帐户的信用余额相关联。
-
公开(公告)号:US20150286998A1
公开(公告)日:2015-10-08
申请号:US14679069
申请日:2015-04-06
发明人: Martin Thackray
IPC分类号: G06Q20/10
CPC分类号: G06Q20/10 , G06Q20/20 , G06Q20/3578 , G06Q20/405
摘要: There is provided an apparatus and method of processing a transaction, the method being performed at a network node and comprising operating a processor to: receive, in a first account, funds from a plurality of accounts, the received funds being associated with a first session identifier; store a first information set in association with the first session identifier, the first information set comprising details of the funds received; transfer, from the first account, a payment amount to a third party account, the transfer being associated with the first session identifier; update the first information set in accordance with the transferred payment amount; determine, based on the first information set, that the first account comprises remaining funds associated with the first session identifier; and transfer a respective portion of the remaining funds to each of the plurality of accounts.
摘要翻译: 提供了一种处理交易的装置和方法,该方法在网络节点处执行,并且包括操作处理器:在第一帐户中从多个帐户接收资金,所接收的资金与第一会话相关联 标识符 存储与第一会话标识符相关联的第一信息集,第一信息集合包括接收的资金的细节; 从第一帐户将支付金额转移到第三方帐户,该转移与第一会话标识符相关联; 根据转移的支付金额更新第一个信息集; 基于所述第一信息集确定所述第一帐户包括与所述第一会话标识符相关联的剩余资金; 并将剩余资金的相应部分转移到多个账户中的每个账户。
-
公开(公告)号:US20150149358A1
公开(公告)日:2015-05-28
申请号:US14089691
申请日:2013-11-25
申请人: Apple Inc.
发明人: Jeffrey L. Robbin , Eduardo Humburto Cue , Evan C. Krasts , Andrew Irvin Williams , Maria Ioveva , Patrice Olivier Gautier , Steve S. Gedikian , Usama Mikael Hajj
CPC分类号: G06Q40/02 , G06F21/10 , G06Q20/1235 , G06Q20/3578 , G06Q20/40 , G06Q20/405 , G06Q30/0601 , G06Q50/01
摘要: Separate user accounts can be linked into a group of linked user accounts so that content items assigned to each of the user accounts can be accessed by each user account in the group. Linking user accounts in this way allows the individual user accounts to share content items while also retaining their individual properties such as username, password, preference data, etc. Linking user accounts allows each user account to retain the content items assigned to the user account when the user account is unlinked from the group. Linking user accounts can be restricted according to linking rules that dictate how many user accounts can be included in a group, when a user account can be added or removed from a group, etc. A master user account can set parameters restricting content items accessible to the user accounts in the group, as well as money spent be each user account.
摘要翻译: 单独的用户帐户可以链接到一组链接的用户帐户,以便分配给每个用户帐户的内容项目可以由组中的每个用户帐户访问。 以这种方式链接用户帐户允许单个用户帐户共享内容项目,同时保留其个人属性,如用户名,密码,偏好数据等。链接用户帐户允许每个用户帐户保留分配给用户帐户的内容项, 该用户帐户与该组取消关联。 可以根据链接规则来限制链接用户帐户,该链接规则规定可以在组中添加或删除用户帐户等等时可以包括多少用户帐户。主用户帐户可以设置限制可访问的内容项目的参数 组中的用户帐户以及花费的每个用户帐户。
-
公开(公告)号:US08744965B2
公开(公告)日:2014-06-03
申请号:US13603719
申请日:2012-09-05
申请人: German Blanco , Colin Tanner , Theresa Smith
发明人: German Blanco , Colin Tanner , Theresa Smith
CPC分类号: G06Q20/105 , G06Q20/28 , G06Q20/351 , G06Q20/3578 , G06Q30/0601
摘要: A system, method, and computer-readable storage medium configured to enable the pooling and sharing of funds to cover shared expenses. An electronic basket is created. The electronic basket includes a virtual prepaid payment card with a unique identifier and associated with a user. The user is prompted for potential contributors to the electronic basket. A network interface electronically contacts the potential contributors, and the electronic basket is stored in a user-card database.
摘要翻译: 一种系统,方法和计算机可读存储介质,其被配置为使得能够汇集和共享资金以支付共享费用。 创建电子篮。 电子篮子包括具有唯一标识符并与用户相关联的虚拟预付费支付卡。 用户被提示给电子篮子的潜在贡献者。 网络接口与潜在贡献者进行电子联系,电子篮子存储在用户卡数据库中。
-
公开(公告)号:US20130204722A1
公开(公告)日:2013-08-08
申请号:US13749639
申请日:2013-01-24
发明人: Daniel D. Perry, SR.
IPC分类号: G06Q20/40
CPC分类号: G06Q20/409 , G06Q20/20 , G06Q20/24 , G06Q20/341 , G06Q20/342 , G06Q20/346 , G06Q20/3578 , G06Q20/4014 , G07F7/025 , G07F7/1008
摘要: A transaction method, system and apparatus of the present invention employs two electromagnetically read cards. A first card is employed for accessing account data of a corresponding account. A second card effectively carries identity data of the owner/account holder of the first card. During a transaction, the two cards must be used sufficiently in tandem or in proper series order, in order for the card processing center to authorize the subject transaction. In particular, use of the first card accesses a corresponding account to determine if the account is active versus in a halted state (e.g., due to a reported stolen or lost card). Use of the second card spaced apart (in time and/or in distance) from the first card then verifies identity of the user as an authorized person to be accessing the corresponding account and hence authorized user of the first card. As such the second card verifies, validates, authenticates or otherwise confirms identity of the first card owner (also referred to as the corresponding account owner) and serves as an identity data member.
摘要翻译: 本发明的交易方法,系统和装置采用两个电磁读取卡。 第一张卡用于访问相应帐户的帐户数据。 第二张卡有效地携带第一张卡的所有者/帐户持有人的身份数据。 在交易过程中,两张卡片必须按照串联顺序或正确的顺序使用,才能使卡片处理中心授权主体交易。 特别地,使用第一卡访问对应的帐户以确定帐户是否处于停止状态(例如,由于报告的被盗或丢失的卡)。 使用与第一卡隔开(时间和/或距离)的第二卡,然后将用户的身份验证为授权人员正在访问相应帐户,从而验证第一卡的授权用户。 因此,第二卡验证,验证,认证或以其他方式确认第一卡所有者(也称为相应帐户所有者)的身份并且用作身份数据成员。
-
公开(公告)号:US20120215604A1
公开(公告)日:2012-08-23
申请号:US13402180
申请日:2012-02-22
申请人: Matt Steven Canetto
发明人: Matt Steven Canetto
IPC分类号: G06Q30/02
CPC分类号: G06Q30/0214 , G06Q20/28 , G06Q20/3578
摘要: A system and method to enable an account owner, such as a user of a pre-paid card, to invite another person to become a user of a pre-paid card. The account owner may find a person to “invite” based on the owner's email, contact list, social network contacts, or another suitable source of data. If the person receiving the invitation to apply for and open a pre-paid account opens such an account, then the person sending the invitation may receive an award or reward. In some cases, the person receiving the invitation may also receive an award or reward. The amount of the award or reward may depend on one or more factors, including the number of times the new account owner loads their pre-paid card, the number of transactions that the new account owner conducts using the pre-paid card, etc.
摘要翻译: 使帐户所有者(例如预付卡的用户)能够邀请其他人成为预付卡的用户的系统和方法。 帐户所有者可以根据所有者的电子邮件,联系人列表,社交网络联系人或另一适当的数据来源找到一个人“邀请”。 如果接受申请并开立预付账户的人员开立了这样的帐户,那么发送邀请函的人可能会收到奖励或奖励。 在某些情况下,接收邀请的人也可以获得奖励或奖励。 奖励或奖励的金额可能取决于一个或多个因素,包括新帐户所有者加载预付卡的次数,新帐户所有者使用预付卡进行的交易次数等。
-
公开(公告)号:US08204829B2
公开(公告)日:2012-06-19
申请号:US10966958
申请日:2004-10-15
IPC分类号: G06Q40/00
CPC分类号: G06Q20/3578 , G06Q20/027 , G06Q20/10 , G06Q20/105 , G06Q20/28 , G06Q20/341 , G06Q20/3674 , G06Q20/3821 , G07F7/1008 , G07F19/20
摘要: A system and a method for money sharing are provided. The system includes a processor configured to receive a deposit amount and assign an account value to a stored-value account. The stored-value account is stored in a storage device. The processor then dispenses two or more stored-value cards associated with the stored-value account. The stored-value cards can be distributed among two or more cardholders who may withdraw money from the stored-value account at a remote access unit configured to accept any of the distributed stored-value cards associated with the same account. Additional deposit amounts can be received into the stored-value account from a cardholder of any distributed stored-value cards associated with the same account. The remote access unit can be unattended. The cards can be ATM-enabled.
摘要翻译: 提供了一种货币共享的系统和方法。 该系统包括处理器,该处理器被配置为接收存款金额并将一个帐户值分配给存储值帐户。 存储值存储在存储设备中。 然后,处理器分配与存储值帐户相关联的两个或多个存储值卡。 存储卡可以分配在两个或更多个持卡人之间,这些持卡人可以在配置为接受与同一帐户相关联的任何分配的储值卡的远程访问单元从存储值帐户中提款。 可以从与同一帐户相关联的任何分布式储值卡的持卡人的储值账户中收到额外的存款金额。 远程访问单元可以无人值守。 这些卡可以启用ATM功能。
-
公开(公告)号:US08140403B2
公开(公告)日:2012-03-20
申请号:US12820672
申请日:2010-06-22
申请人: Harsha Ramalingam , Paul J. Walsh , Michael Carr
发明人: Harsha Ramalingam , Paul J. Walsh , Michael Carr
CPC分类号: G06Q30/0609 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/202 , G06Q20/204 , G06Q20/3578 , G06Q20/35785 , G06Q20/3674 , G06Q20/40 , G06Q20/409 , G06Q30/00 , G06Q30/0201 , G06Q30/0205 , G06Q30/0222 , G06Q30/0239 , G06Q30/0241 , G06Q30/0253 , G06Q30/0256 , G06Q30/0259 , G06Q30/0261 , G06Q30/0267 , G06Q30/0273 , G06Q30/0275 , G06Q30/0601 , G06Q30/0639 , G06Q30/0641 , H04L63/08 , H04L63/0861 , H04L63/107 , H04L67/306 , H04M1/72569 , H04M1/72577 , H04M2203/6054 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04
摘要: Techniques for providing friction-free transactions using geolocation and user identifiers are described herein. These techniques may ascertain a user's location based on a location of a mobile device. A transaction between the user and a merchant may be completed with zero or minimal input from the user based on the geolocation of the mobile device and the user identifiers. In some implementations, a transaction initiated earlier is completed when the mobile device arrives at the merchant. Additionally, a parent-child or similar relationship may be established between multiple devices. Security on the mobile device based may be provided by biometric identification and calculation of variance from regular movement patterns. Advertisements may be sent to the mobile device based on bids from merchants near to the mobile device. Promotions may be sent to the mobile device when more than a threshold number of mobile devices are located at the same merchant.
摘要翻译: 本文描述了使用地理位置和用户标识符来提供无摩擦交易的技术。 这些技术可以基于移动设备的位置确定用户的位置。 基于移动设备的地理定位和用户标识符,用户和商家之间的交易可以用来自用户的零或最小输入来完成。 在一些实现中,当移动设备到达商家时,先前启动的事务完成。 另外,可以在多个设备之间建立父子节点或类似关系。 基于移动设备的安全性可以通过生物识别和与常规移动模式的差异计算来提供。 广告可以根据移动设备附近的商家的出价发送到移动设备。 当超过阈值数量的移动设备位于同一商家时,促销可被发送到移动设备。
-
-
-
-
-
-
-
-
-