-
公开(公告)号:US20240338700A1
公开(公告)日:2024-10-10
申请号:US18747248
申请日:2024-06-18
申请人: Yuh-shen SONG , Catherine LEW , Alexander SONG , Victoria SONG
发明人: Yuh-shen SONG , Catherine LEW , Alexander SONG , Victoria SONG
CPC分类号: G06Q20/4014 , G06Q20/0855 , G06Q20/38215 , G06Q20/3823 , G06Q20/383 , G06Q20/4016
摘要: A central computer system transforms identification information of a consumer into an identity code that hides the identification information and stores it with contact information of a consumer's computer system. When a computer system on the network of the central computer system conducts a transaction with a subject who uses the identity code of the consumer, the central computer system contacts the consumer's computer system so that the consumer can stop the transaction if not authorized. Because only the identity code is used to protect the consumer, the original identification information of the consumer is fully protected.
-
公开(公告)号:US12062038B2
公开(公告)日:2024-08-13
申请号:US17893088
申请日:2022-08-22
申请人: Block, Inc.
发明人: Nathan P. McCauley , Yun Chi , Rong Yan
CPC分类号: G06Q20/367 , G06Q20/02 , G06Q20/10 , G06Q20/3223 , G06Q20/3267 , G06Q20/3274 , G06Q20/3276 , G06Q20/3278 , G06Q20/385 , G06Q20/40 , G06Q20/401 , G06Q20/4037 , G06Q20/383
摘要: Technology is disclosed for transferring money anonymously between a sender and a recipient by use of a one-time use token. The method includes generating a one-time use token account for association with a one-time use token. The method includes generating the token and providing the token to the sender device in a machine-readable and transferable format. The method includes receiving a request to charge the one-time use token account after the token has been provided to the recipient device as a form of payment for a transaction. The method includes determining that an amount of the transaction is less than an amount of funds associated with the token and that the time of the transaction is within a time period for the use of the token. The method includes facilitating a transfer to the recipient account and deducting the amount of the transaction from a sender account.
-
公开(公告)号:US20240257131A1
公开(公告)日:2024-08-01
申请号:US18435867
申请日:2024-02-07
申请人: Yuh-shen SONG , Catherine LEW , Alexander SONG , Victoria SONG
发明人: Yuh-shen SONG , Catherine LEW , Alexander SONG , Victoria SONG
CPC分类号: G06Q20/4014 , G06Q20/0855 , G06Q20/38215 , G06Q20/3823 , G06Q20/383 , G06Q20/4016
摘要: A computerized method produces an identity code to identify each subject stored in the computer systems connected to a computer network while protecting the privacy and confidentiality of the subject. A central computer system receives an identity code of a suspect of a financial crime and sends the identity code to all computer systems connected to the computer network. The computer systems that have the matched identity code send the requested information to the central computer system. As a result, law enforcement organizations can eliminate crimes and financial institutions can recover the money stolen from them. In addition, law enforcement organizations and financial institutions can identify money launderers that are missed by their anti-money laundering transactional monitoring systems.
-
公开(公告)号:US20240232875A9
公开(公告)日:2024-07-11
申请号:US17972294
申请日:2022-10-24
申请人: Dell Products L.P.
发明人: Matthew Keating , Alan Barnett , Sean Ahearne
CPC分类号: G06Q20/389 , G06Q20/383 , G06Q20/4014
摘要: Techniques described herein relate to a method for managing transactions in a distributed ledger. The method includes obtaining a transaction request from a client; in response to obtaining the transaction request: verifying client information associated with the client and the transaction request; anonymizing the transaction request to generate an anonymous transaction request; updating client payload mappings based on the anonymous transaction request; shuffling the anonymous transaction request with a batch of requests to generate a shuffle index; assigning the batch of requests to virtual users to generate virtual user assignments; and processing the transaction request using the batch of requests.
-
公开(公告)号:US20240220975A1
公开(公告)日:2024-07-04
申请号:US18605150
申请日:2024-03-14
CPC分类号: G06Q20/383 , G06Q20/027 , G06Q20/382 , G06Q20/3827 , H04L9/0869 , H04L63/0823 , G06Q2220/00
摘要: A method for posting of anonymous directed transaction includes: storing a plurality of entity profiles, each including an entity identifier and a secret value; receiving a transaction request from a first entity, the request including transaction data and a specific entity identifier associated with a second entity; identifying a specific entity profile that includes the specific entity identifier; generating a first hash value via application of one or more hashing algorithms to the transaction data; generating a second hash value via application of one of more hashing algorithms to a combination of the first hash value and the secret value included in the identified specific entity profile; and posting the first hash value and second hash value to a publicly accessible data source.
-
公开(公告)号:US20240205202A1
公开(公告)日:2024-06-20
申请号:US18541627
申请日:2023-12-15
申请人: Journey.ai
发明人: Brett SHOCKLEY , Alexander John SHOCKLEY , Michael Joseph FRENDO , Shmuel SHAFFER , Kenneth KEITER , James M. BEHMKE
IPC分类号: H04L9/40 , G06F3/06 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/38 , G06Q20/40 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32
CPC分类号: H04L63/0471 , G06F3/062 , G06F3/0655 , G06F3/067 , G06F21/602 , G06F21/62 , G06F21/645 , G06Q20/38215 , G06Q20/3829 , G06Q20/383 , G06Q20/401 , H04L9/0643 , H04L9/0819 , H04L9/0825 , H04L9/083 , H04L9/0833 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3218 , H04L9/3236 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L9/3268 , H04L63/0421 , H04L63/0442 , H04L63/083 , H04L63/101 , H04L63/102
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US11995649B2
公开(公告)日:2024-05-28
申请号:US17571313
申请日:2022-01-07
发明人: Erick Wong
CPC分类号: G06Q20/383 , G06F21/6254 , G06F21/6263 , G06Q20/2295 , G06Q20/367 , G06Q20/3821 , G06Q20/385 , H04L9/3213
摘要: According to one embodiment of the invention, a subtoken corresponding to a primary token is generated. The primary token corresponds to a credential. The credential may be, for example, a primary account number (PAN) corresponding to a payment account. The subtoken may be a temporary, one-time use subtoken based on a primary token associated with the credential that allows a user to conduct a transaction from his or her account, while still providing security for the user's sensitive data. The subtoken may contain a header and an obfuscated portion. The header of the subtoken routes the subtoken to the entity issuing the subtoken for translation into the primary token. The obfuscated portion acts as a pointer to the primary token and data associated with the primary token. A same check digit may be included in the subtoken, the primary token, and the credential, in order to ensure that the transaction is not improperly denied.
-
公开(公告)号:US11954701B2
公开(公告)日:2024-04-09
申请号:US16826359
申请日:2020-03-23
发明人: Jerry Wald
IPC分类号: G06Q30/0207 , G06Q20/10 , G06Q20/32 , G06Q20/38 , G06Q30/0235 , H04B1/3827
CPC分类号: G06Q30/0224 , G06Q20/108 , G06Q20/3223 , G06Q20/383 , G06Q30/0235 , G06Q30/0237 , H04B1/3827
摘要: The disclosure relates to a real-time merchandising system for the communication of offers and the acceptance or rejection of the communicated offers. The offers communicated may be based on the location of the merchandising system, the time of day and the user device that is in proximity of the system. The merchandising system may require no, or a minimum of, user interaction for an offer to be accepted or rejected or for the offer to expire. It may also be configured to track and analyze offer campaign effectiveness.
-
公开(公告)号:US11922384B2
公开(公告)日:2024-03-05
申请号:US16094443
申请日:2017-04-14
申请人: Orange
CPC分类号: G06Q20/12 , G06Q20/204 , G06Q20/3223 , G06Q20/3229 , G06Q20/3823 , G06Q20/3825 , G06Q20/3829 , G06Q20/383 , G06Q20/385 , G06Q20/4012 , G06Q20/4014 , H04L9/3213 , H04L9/3234 , H04L9/3242
摘要: The method of the invention comprises:
an identification step (E30-E50) of identifying the user of the mobile terminal;
a generation step, triggered if identification is successful, of a secure element of the terminal generating (E70) at least one identification value for the terminal by using a first secret key shared between the secure element and a token service provider device;
a sending step (E100) of sending a request to the token service provider device to obtain at least one security token, the request including said at least one identification value for the terminal; and
a reception step (F90) of receiving from the token service provider device said at least one security token in encrypted form, each security token being associated with a random number generated by the token service provider device and being encrypted by means of an encryption key generated for that token from the random number and from a second secret key shared between the token service provider device and the secure element of the terminal.-
公开(公告)号:US11861606B2
公开(公告)日:2024-01-02
申请号:US17571303
申请日:2022-01-07
申请人: Visa International Service Association , The Board of Trustees of the Leland Stanford Junior University
发明人: Shashank Agrawal , Karl Benedikt Bünz , Mahdi Zamani , Dan Boneh
CPC分类号: G06Q20/383 , G06Q20/0658 , G06Q20/3678 , H04L9/008 , H04L9/0637 , H04L9/3218 , H04L9/3239 , H04L9/50 , H04L2209/56
摘要: Blockchain-based, smart contract platforms have great promise to remove trust and add transparency to distributed applications. However, this benefit often comes at the cost of greatly reduced privacy. Techniques for implementing a privacy-preserving smart contract is described. The system can keep accounts private while not losing functionality and with only a limited performance overhead. This is achieved by building a confidential and anonymous token on top of a cryptocurrency. Multiple complex applications can also be built using the smart contract system.
-
-
-
-
-
-
-
-
-